WorldWideScience

Sample records for polymer cement concrete

  1. Sulfur polymer cement concrete

    International Nuclear Information System (INIS)

    Weber, H.H.; McBee, W.C.

    1990-01-01

    Sulfur-based composite materials formulated using sulfur polymer cement (SPC) and mineral aggregates are described and compared with conventional portland cement based materials. Materials characteristics presented include mechanical strength, chemical resistance, impact resistance, moisture permeation, and linear shrinkage during placement and curing. Examples of preparation and placement of sulfur polymer cement concrete (SC) are described using commercial scale equipment. SC applications presented are focused into hostile chemical environments where severe portland cement concrete (PCC) failure has occurred

  2. Microstructure and properties of styrene acrylate polymer cement concrete

    NARCIS (Netherlands)

    Undetermined, U.

    1995-01-01

    The paper systematically describes the evolution of the microstructure of a styrene acrylate polymer cement concrete in relation to its mechanical properties and durability. The results presented and discussed at the present paper involve the interaction of the polymer dispersion with portland

  3. Self-healing of polymer modified concrete

    Directory of Open Access Journals (Sweden)

    Abd_Elmoaty M. Abd_Elmoaty

    2011-06-01

    Full Text Available Self healing phenomenon of concrete has been observed in traditional, fibrous, self compacting concrete. This phenomenon occurred mainly due to the presence of unhydrated cement particles in the presence of water. Mechanism of polymer in concrete depends on creating a layer and net of polymer around cement particles which enhances the properties of polymer modified concrete. This mechanism may affect the self healing of this type of concrete. This work aims to study the presence of the self healing phenomenon in polymer modified concrete and the related parameters. An experimental investigation on self healing of polymer modified concrete was undertaken. In this research work, effect of polymer type, polymer dose, cement content, cement type, w/cm ratio and age of damage were studied. The healing process extended up to 60 days. Ultrasonic pulse velocity measurements were used to evaluate the healing process. Results indicated that, the self healing phenomenon existed in polymer modified concrete as in traditional concrete. The increase of polymer dose increases the healing degree at the same healing time. This increase depends on polymer type. Also, the decrease of w/cm ratio reduces the self healing degree while the use of Type V Portland cement improves the self healing process compared with Type I Portland cement. Cement content has an insignificant effect on healing process for both concrete with and without polymer. In addition, the increase of damage age decreases the efficiency of self healing process.

  4. Collaboration of polymer composite reinforcement and cement concrete

    Science.gov (United States)

    Khozin, V. G.; Gizdatullin, A. R.

    2018-04-01

    The results of experimental study of bond strength of cement concrete of different types with fiber reinforcing polymer (FRP) bars are reported. The reinforcing bars were manufactured of glass fibers and had a rebar with different types of the surface relief formed by winding a thin strip impregnated with a binder or by “sanding”. The pullout tests were carried out simultaneously for the steel reinforcing ribbed bars A400. The impact of friction, adhesion and mechanical bond on the strength of bonds between FRP and concrete was studied. The influence of the concrete strength and different operation factors on the bond strength of concrete was evaluated.

  5. Polymer reinforcement of cement systems

    International Nuclear Information System (INIS)

    Swamy, R.N.

    1979-01-01

    In the last couple of decades several cement- and concrete-based composites have come into prominence. Of these, cement-polymer composites, like cement-fibre composites, have been recognised as very promising, and considerable research and development on their properties, fabrication methods and application are in progress. Of the three types of concrete materials which incorporate polymers to form composites, polymer impregnated concrete forms a major development in which hardened concrete is impregnated with a liquid monomer which is subsequently polymerized to form a rigid polymer network in the pores of the parent material. In this first part of the extensive review of the polymer reinforcement of cement systems, the process technology of the various monomer impregnation techniques and the properties of the impregnated composite are assessed critically. It is shown that the high durability and superior performance of polymer impregnated concrete can provide an economic and competitive alternative in in situ strengthening, and in other areas where conventional concrete can only at best provide adequate performance. The review includes a section on radiation-induced polymerization. (author)

  6. Mechanical properties of polymer-modified porous concrete

    Science.gov (United States)

    Ariffin, N. F.; Jaafar, M. F. Md.; Shukor Lim, N. H. Abdul; Bhutta, M. A. R.; Hussin, M. W.

    2018-04-01

    In this research work, polymer-modified porous concretes (permeable concretes) using polymer latex and redispersible polymer powder with water-cement ratio of 30 %, polymer-cement ratios of 0 to 10 % and cement content of 300 kg/m3 are prepared. The porous concrete was tested for compressive strength, flexural strength, water permeability and void ratio. The cubes size of specimen is 100 mm ×100 mm × 100 mm and 150 mm × 150 mm × 150 mm while the beam size is 100 mm × 100 mm × 500 mm was prepared for particular tests. The tests results show that the addition of polymer as a binder to porous concrete gives an improvement on the strength properties and coefficient of water permeability of polymer-modified porous concrete. It is concluded from the test results that increase in compressive and flexural strengths and decrease in the coefficient of water permeability of the polymer-modified porous concrete are clearly observed with increasing of polymer-cement ratio.

  7. Stainless and Galvanized Steel, Hydrophobic Admixture and Flexible Polymer-Cement Coating Compared in Increasing Durability of Reinforced Concrete Structures

    Science.gov (United States)

    Tittarelli, Francesca; Giosuè, Chiara; Mobili, Alessandra

    2017-08-01

    The use of stainless or galvanized steel reinforcements, a hydrophobic admixture or a flexible polymer-cement coating were compared as methods to improve the corrosion resistance of sound or cracked reinforced concrete specimens exposed to chloride rich solutions. The results show that in full immersion condition, negligible corrosion rates were detected in all cracked specimens, except those treated with the flexible polymer-cement mortar as preventive method against corrosion and the hydrophobic concrete specimens. High corrosion rates were measured in all cracked specimens exposed to wet-dry cycles, except for those reinforced with stainless steel, those treated with the flexible polymer-cement coating as restorative method against reinforcement corrosion and for hydrophobic concrete specimens reinforced with galvanized steel reinforcements.

  8. Copolymer natural latex in concrete: Dynamic evaluation through energy dissipation of polymer modified concrete

    Science.gov (United States)

    Andayani, Sih Wuri; Suratman, Rochim; Imran, Iswandi; Mardiyati

    2018-05-01

    Portland cement concrete have been used in construction due to its strength and ecomical value. But it has some limitations, such low flexural strength, low tensile strength, low chemical resistant and etc. Due to its limitations in flexural and tensile strength, Portland cement concrete more susceptible by seismic force. There are some methods for improving its limitations. Polymer addition into concrete mixture could be one of solution for improving the flexural and tensile strength, in aiming to get erthquake resistant properties. Also, the eartquake resistant could be achieved by improving energy dissipation capacity. In this research, the earthquake resistant evalution was approached from dynamic evaluation through energy dissipation capacity, after polymer addition as concrete additives. The polymers were natural latex (Indonesian naural resource) grafted with styrene and methacrylate, forming copolymer - natural latex methacrylate (KOLAM) and copolymer - natural latex styrene (KOLAS). They were added into concrete mixture resulting polymer modified concrete. The composition of polymer are 1%, 5% and 10% weight/weight of cement. The higher capacity of energy dissipation will give more capability in either absorbing or dissipating energy, and it was predicted would give better earthquake resistant.. The use of KOLAM gave better performance than KOLAS in energy dissipation capacity. It gave about 46% for addition of 1% w/w compared to Portland cement concrete. But for addition 5% w/w and 10% w/w, they gave about 7% and 5% higher energy dissipation capacity. The KOLAM addition into concrete mixture would reduce the maximum impact load with maximumabout 35% impact load reducing after 1% w/w addition. The higher concentration of KOLAM in concrete mixture, lower reducing of impact load, they were about 4% and 3% for KOLAM 5% and 10%. For KOLAS addition in any compositions, there were no positive trend either in energy dissipation capacity or impact load properties

  9. Improving Fatigue Strength of polymer concrete using nanomaterials.

    Science.gov (United States)

    2016-11-30

    Polymer concrete (PC) is that type of concrete where the cement binder is replaced with polymer. PC is often used to improve friction and protect structural substrates in reinforced concrete and orthotropic steel bridges. However, its low fatigue per...

  10. Cementation of nuclear graphite using geo-polymers

    International Nuclear Information System (INIS)

    Girke, N.A.; Steinmetz, H.J.; Bukaemsky, A.; Bosbach, D.; Hermann, E.; Griebel, I.

    2012-01-01

    Geo-polymers are solid aluminosilicate materials usually formed by alkali hydroxide or alkali silicate activation of solid precursors such as coal fly ash, calcined clay and/or metallurgical slag. Today the primary application of geo-polymer technology is in the development of alternatives to Portland-based cements. Variations in the ratio of aluminium to silicon, and alkali to silicon or addition of structure support, produce geo-polymers with different physical and mechanical properties. These materials have an amorphous three-dimensional structure that gives geo-polymers certain properties, such as fire and acid resistance, low leach rate, which make them an ideal substitute for ordinary Portland cement (OPC) in a wide range of applications especially in conditioning and storage of radioactive waste. Therefore investigations have been initiated about how and to which amount graphite as a hydrophobic material can be mixed with cement or concrete to form stable waste products and which concretes fulfill the specifications at best. As result geo-polymers have been identified as a promising matrix for graphite containing nuclear wastes. With geo-polymers both favorable properties in the cementation process and a high long time structural stability of the products can be achieved. (authors)

  11. Use of polymer concrete for construction materials

    International Nuclear Information System (INIS)

    Vrtanoski, Gligorche; Dukovski, Vladimir; Yamaguchi, Kitazumi

    2002-01-01

    Polymer concrete (PC), or resin concrete, consists of a polymer binder, which may be a thermoplastic but more frequently is a thermosetting polymer, and a mineral filler such as aggregate, gravel and crushed stone. PC has higher strength, greater resistance to chemicals and corrosive agents, lower water absorption and higher freeze-thaw stability than the conventional Portland cement concrete and Cast Iron. This paper is a review of the key features of PC materials as a bases for comparison with the cast iron. (Original)

  12. Improving the Bond Strength of Rice Husk Ash Concrete by Incorporating Polymer: A New Approach

    Directory of Open Access Journals (Sweden)

    D. K. Bangwar

    2018-02-01

    Full Text Available This paper gives an insight of how to improve the bond strength of cement in which concrete is replaced with rice husk ash. A concrete mix was prepared and was used in different types of mixes i.e. Control Mix, 10% cement substituted concrete with rice husk ash and polymer modified concrete by incorporation different dosages of polymer in the 10% cement substituted concrete. A bar of 12mm diameter, 300mm in length was placed in the center of the cylindrical specimens for pull out test. It was observed that the bond strength between concrete and steel decreases with the replacement of cement with ash, conversely the bond strength improves with the addition of polymer dosages.

  13. The possibility use estimate of the concrete-polymers for immobilization of radioactive wastes

    International Nuclear Information System (INIS)

    Kapustina, I.B.; Starchenko, T.V.

    1994-01-01

    One of main ways of washability decrease of radionuclides is a reduction of cement stone porosity. With this purpose it is reduced water-cement attitude with 0.7 till 0.35, that, however, results in deterioration of cement stone fluidity, or is carried out impregnation of cement by monomers. For improvement of the cement block characteristics with included radioactive waste an opportunity of application of a new radiation way of manufacture of concrete-polymers is investigated. Essence of a way consists of impregnation concrete matrix by nontoxic and nonvolatile oligo-esters, polymerizing with formation of mesh polymers. In result of such processing is received compound material, having increased strength, radiation and chemical stability, high resistance to cold and durability. The introduction of radioactive waste simulators in an initial composition results in significant reduction of concrete strength, while the impregnation of concrete by oligo-ester with subsequent polymerization increases strength of concrete without simulators in 2-1.8 times and in 2.5-3 times with ones. Thus concrete-polymer can become a reliable protective barrier on a way of allocation radioactivity from the block. 2 tabs., 2 figs., 8 refs

  14. Improving the Bond Strength of Rice Husk Ash Concrete by Incorporating Polymer: A New Approach

    OpenAIRE

    Bangwar, Daddan Khan; Ali Soomro, Mohsin; Ali Laghari, Nasir; Ali Soomro, Mukhtiar; Ali Buriro, Ahsan

    2018-01-01

    This paper gives an insight of how to improve the bond strength of cement in which concrete is replaced with rice husk ash. A concrete mix was prepared and was used in different types of mixes i.e. Control Mix, 10% cement substituted concrete with rice husk ash and polymer modified concrete by incorporation different dosages of polymer in the 10% cement substituted concrete. A bar of 12mm diameter, 300mm in length was placed in the center of the cylindrical specimens for pull out test. It was...

  15. Radiation chemical treatment of cement mortar - polymer composites

    International Nuclear Information System (INIS)

    Younes, M.M.

    1994-01-01

    The development of the hardened cement pastes,mortars and concretes which contain polymers has progressed rapidly in years. Developmental work has identified a number of applications where the high strength and excellent durability of the composite materials will provide definite advantages over conventional mortars and concretes. The first investigations of polymer - impregnated concrete tried mainly to increase the quantity of absorbed and polymerised monomer because this gave a greater decrease in the original of concrete and a subsequent improvement in physico - mechanical properties. However, the production costs which is due mainly to the organic polymer, becomes the most important item. In this respect recent research showed the possibility of obtaining with a very compact concrete, of relative low porosity, a compound material with high performances after impregnation 26 tabs.,28 figs.,109 refs

  16. Recycling the construction and demolition waste to produce polymer concrete

    Science.gov (United States)

    Hamza, Mohammad T.; Hameed, Awham M., Dr.

    2018-05-01

    The sustainable management for solid wastes of the construction and demolition waste stimulates searching for safety applications for these wastes. The aim of this research is recycling of construction and demolition waste with some different types of polymeric resins to be used in manufacturing process of polymer mortar or polymer concrete, and studying their mechanical and physical properties, and also Specify how the values of compressive strength and the density are affected via the different parameters. In this research two types of construction and demolition waste were used as aggregates replacement (i.e. waste cement/concrete debris, and the waste blocks) while the two types of polymer resins (i.e. Unsaturated polyester and Epoxy) as cement replacements. The used weight percentages of the resins were changed within (1°, 20, 25 and 30) % to manufacture this polymer concrete.

  17. Modified pavement cement concrete

    Science.gov (United States)

    Botsman, L. N.; Ageeva, M. S.; Botsman, A. N.; Shapovalov, S. M.

    2018-03-01

    The paper suggests design principles of pavement cement concrete, which covers optimization of compositions and structures at the stage of mixture components selection due to the use of plasticizing agents and air-retaining substances that increase the viability of a concrete mixture. It also demonstrates advisability of using plasticizing agents together with air-retaining substances when developing pavement concrete compositions, which provides for the improvement of physical and mechanical properties of concrete and the reduction of cement binding agent consumption thus preserving strength indicators. The paper shows dependences of the main physical-mechanical parameters of concrete on cement consumption, a type and amount of additives.

  18. Flexural strength of structural concrete repaired with HBPMM cement

    International Nuclear Information System (INIS)

    Memon, G.H.; Khaskheli, G.B.; Kumar, A.

    2009-01-01

    To repair damaged concrete structures, Dadabhoy Cement Factory in Sindh has launched a product known as HBPMM (Hi-Bond Polymer Modified Mortar) cement. HBPMM is used to repair various concrete structures in Pakistan but the experimental back up regarding the real performance of the product, as far as flexural strength of concrete is concerned, is not well known yet. This study is thus aimed to investigate the flexural strength of structural concrete repaired with HBPMM compared to that repaired with OPC (Ordinary Portland Cement). In total 32 concrete beams (6x6x18) having compressive strength of 3000 and 5000 psi were manufactured. To obtain flexural strength of the beams, these were splitted by using a UTM (Universal Testing Machine). Beams were then repaired with different applications of HBPMM and OPC. After 28 days of curing, the repaired beams were re-splitted to determine the flexural strength of repaired beams. Results show that both HBPMM and OPC are not very effective. However, the performance of HBPMM remained slightly better than that of OPC. Both OPC and HBPMM remained more efficient in case of 5000 psi concrete than that of 3000 psi concrete. Flexural strength of repaired beams could be increased by increasing application of the repairing material. (author)

  19. Surface treatment of reinforced cement concrete mixtures of hpcm type

    OpenAIRE

    Vyrozhemsky, V.; Krayushkina, K.

    2006-01-01

    One of the most perspective ways of pavement roughness and durability improvement is the arrangement of thin cement concrete layer surface treatment reinforced with different types of fiber. The name of this material is known abroad as HPCM (High Performance Cementious Materials) durable thin layer concrete pavement in a thickness of 1 cm, dispersion-like reinforced with metal or polymer fibers. To enhance bind properties the stone material grade 3 7mm is applied on the top of concrete surfac...

  20. High temperature polymer concrete compositions

    Science.gov (United States)

    Fontana, Jack J.; Reams, Walter

    1985-01-01

    This invention is concerned with a polymer concrete composition, which is a two-component composition useful with many bases including metal. Component A, the aggregate composition, is broadly composed of silica, silica flour, portland cement, and acrylamide, whereas Component B, which is primarily vinyl and acrylyl reactive monomers, is a liquid system. A preferred formulation emphasizing the major necessary components is as follows: ______________________________________ Component A: Silica sand 60-77 wt. % Silica flour 5-10 wt. % Portland cement 15-25 wt. % Acrylamide 1-5 wt. % Component B: Styrene 50-60 wt. % Trimethylolpropane 35-40 wt. % trimethacrylate ______________________________________ and necessary initiators, accelerators, and surfactants.

  1. Strengthening of Concrete Structures with cement based bonded composites

    DEFF Research Database (Denmark)

    Täljsten, Björn; Blanksvärd, Thomas

    2008-01-01

    Polymers). The method is very efficient and has achieved world wide attention. However, there are some drawbacks with the use of epoxy, e.g. working environment, compatibility and permeability. Substituting the epoxy adherent with a cement based bonding agent will render a strengthening system...... with improved working environment and better compatibility to the base concrete structure. This study gives an overview of different cement based systems, all with very promising results for structural upgrading. Studied parameters are structural retrofit for bending, shear and confinement. It is concluded...

  2. Use of rubber crumbs in cement concrete

    Science.gov (United States)

    Longvinenko, A. A.

    2018-03-01

    Rubber crumb obtained from worn out tires has been increasingly used over the last 15-20 years, especially in manufacture of asphalt and cement concrete mixtures. This review pays principal attention to application of the rubber crumb to cement concrete mixtures. Use of the rubber crumb in cement concrete is not as successful as in asphalt concrete mixtures, due to incompatibility problems linked to chemical composition and a significant difference in rigidity between the rubber crumb and concrete mixture aggregates. Different methods are proposed and studied to mitigate the adverse influence and increase the beneficial effects of the rubber crumb when added to cement concrete.

  3. Concrete = aggregate, cement, water?

    International Nuclear Information System (INIS)

    Jelinek, J.

    1990-01-01

    Concrete for the Temelin nuclear power plant is produced to about 70 different formulae. For quality production, homogeneous properties of aggregates, accurate proportioning devices, technological discipline and systematic inspections and tests should be assured. The results are reported of measuring compression strength after 28 days for different concrete samples. The results of such tests allow reducing the proportion of cement, which brings about considerable savings. Reduction in cement quantities can also be achieved by adding ash to the concrete mixes. Ligoplast, a plasticizer addition is used for improving workability. (M.D). 8 figs

  4. Laboratory investigation of the performances of cement and fly ash modified asphalt concrete mixtures

    Directory of Open Access Journals (Sweden)

    Suched Likitlersuang

    2016-09-01

    Full Text Available The influence of filler materials on volumetric and mechanical performances of asphalt concrete was investigated in this study. The AC60/70 asphalt binder incorporating with cement and fly ash as filler materials was mixed with limestone following the Marshall mix design method. The filler contents of cement and/or fly ash were varied. The non-filler asphalt concrete mixtures of the AC60/70 and the polymer modified asphalt were prepared for the purpose of comparison. The investigation programme includes the indirect tensile test, the resilient modulus test and the dynamic creep test. The tests are conducted under the humid temperate environments. All tests were then carried out under standard temperature (25 °C and high temperature (55 °C by using a controlled temperature chamber via the universal testing machine. The wet-conditioned samples were prepared to investigate the moisture susceptibility. Results show that cement and/or fly ash were beneficial in terms of improved strength, stiffness and stripping resistance of asphalt mixture. In addition, the combined use of cement and fly ash can enhance rutting resistance at wet and high temperature conditions. The results indicate that the strength, stiffness and moisture susceptibility performances of the asphalt concrete mixtures improved by filler are comparable to the performance of the polymer modified asphalt mixture. Keywords: Asphalt concrete, Filler, Resilient modulus, Dynamic creep test, Moisture susceptibility

  5. Concrete-polymer composite materials and their potential for construction, urban waste utilization, and nuclear waste storage

    International Nuclear Information System (INIS)

    Fowler, E.E.; Steinberg, Meyer.

    1974-01-01

    A wide range of concrete-polymer composites have been investigated by Brookhaven National Laboratory. Polymer impregnated concrete (PIC) is basically formed by drying cured conventional concrete, displacing the air from open cell void volume, diffusing low viscosity monomer (less than 10 cps) through the open cell structure, saturating the concrete with the monomer and in-situ polymerizing the monomer to polymer by most convenient means. Mainly free-radical vinyl type monomers are used. For increased thermal stability, crosslinking agents and thermosetting monomers such as styrene-trimethylol propane trimethacrylate (TMPTMA) and polyester-styrene are used. Much informations on the formation, structural properties and durability of PIC have been accumulated over past five years. U.S. Patent 3,567,496 has been issued on the production of PIC. Compressive strength can be increased from 352 kg/cm 2 of conventional concrete to 1,410 kg/cm 2 . Water absorption is reduced by 99% and the freeze-thaw resistance is remarkably improved. With high silica cement, strong basaltic aggregate, and high temperature steam curing, strength increase from 845 to over 2,630 kg/cm 2 can be obtained. A maximum of 238 kg/cm 2 tensile strength has been obtained with the steam-cured concrete. In the steam- cured concrete, polymer loading roughly around 8% by weight is obtained. Aggregates can include the urban solid waste discarded by man. Sewage and solid waste refuse-polymer concrete has been produced by using garbage as aggregate and sewage as the hydrating media for cement. The potentially important application of hydrauric cement concrete, in combination with the polymers in PIC and PC, is the storage of long-living radioactive wastes from nuclear industry. (Iwakiri, K.)

  6. Experimental Study on Rise Husk Ash & Fly Ash Based Geo-Polymer Concrete Using M-Sand

    Science.gov (United States)

    Nanda Kishore, G.; Gayathri, B.

    2017-08-01

    Serious environmental problems by means of increasing the production of Ordinary Portland cement (OPC), which is conventionally used as the primary binder to produce cement concrete. An attempt has been made to reduce the use of ordinary Portland cement in cement concrete. There is no standard mix design of geo-polymer concrete, an effort has been made to know the physical, chemical properties and optimum mix of geo-polymer concrete mix design. Concrete cubes of 100 x 100 x 100 mm were prepared and cured under steam curing for about 24 hours at temperature range of 40°C to 60°C. Fly ash is replaced partially with rice husk ash at percentage of 10%, 15% and 25%. Sodium hydroxide and sodium silicate are of used as alkaline activators with 5 Molar and 10 Molar NaOH solutions. Natural sand is replaced with manufacture sand. Test results were compared with controlled concrete mix of grade M30. The results shows that as the percentage of rice husk ash and water content increases, compressive strength will be decreases and as molarity of the alkaline solution increases, strength will be increases.

  7. CONCRETE BASED ON MODIFIED DISPERSE CEMENT SYSTEM

    Directory of Open Access Journals (Sweden)

    D. V. Rudenko

    2016-08-01

    Full Text Available Purpose. The article considers definition of the bond types occurring in a modified cement concrete matrix, and the evaluation of the quality of these links in a non-uniform material to determine the geometrical and physical relationships between the structure and the cement matrix modifiers. Methodology. To achieve this purpose the studies covered the microstructure of dispersed modified concrete cement matrix, the structure formation mechanism of the modified cement concrete system of natural hardening; as well as identification of the methods of sound concrete strength assessment. Findings. The author proposed a model of the spatial structure of the concrete cement matrix, modified by particulate reinforcement crystal hydrates. The initial object of study is a set of volume elements (cells of the cement matrix and the system of the spatial distribution of reinforcing crystallohydrates in these volume elements. It is found that the most dangerous defects such as cracks in the concrete volume during hardening are formed as a result of internal stresses, mainly in the zone of cement matrix-filler contact or in the area bordering with the largest pores of the concrete. Originality. The result of the study is the defined mechanism of the process of formation of the initial strength and stiffness of the modified cement matrix due to the rapid growth of crystallohydrates in the space among the dispersed reinforcing modifier particles. Since the lack of space prevents from the free growth of crystals, the latter cross-penetrate, forming a dense structure, which contributes to the growth of strength. Practical value. Dispersed modifying cement matrix provides a durable concrete for special purposes with the design performance characteristics. The developed technology of dispersed cement system modification, the defined features of its structure formation mechanism and the use of congruence principle for the complex of technological impacts of physical

  8. The increase of compressive strength of natural polymer modified concrete with Moringa oleifera

    Science.gov (United States)

    Susilorini, Rr. M. I. Retno; Santosa, Budi; Rejeki, V. G. Sri; Riangsari, M. F. Devita; Hananta, Yan's. Dianaga

    2017-03-01

    Polymer modified concrete is one of some concrete technology innovations to meet the need of strong and durable concrete. Previous research found that Moringa oleifera can be applied as natural polymer modifiers into mortars. Natural polymer modified mortar using Moringa oleifera is proven to increase their compressive strength significantly. In this resesearch, Moringa oleifera seeds have been grinded and added into concrete mix for natural polymer modified concrete, based on the optimum composition of previous research. The research investigated the increase of compressive strength of polymer modified concrete with Moringa oleifera as natural polymer modifiers. There were 3 compositions of natural polymer modified concrete with Moringa oleifera referred to previous research optimum compositions. Several cylinder of 10 cm x 20 cm specimens were produced and tested for compressive strength at age 7, 14, and, 28 days. The research meets conclusions: (1) Natural polymer modified concrete with Moringa oleifera, with and without skin, has higher compressive strength compared to natural polymer modified mortar with Moringa oleifera and also control specimens; (2) Natural polymer modified concrete with Moringa oleifera without skin is achieved by specimens contains Moringa oleifera that is 0.2% of cement weight; and (3) The compressive strength increase of natural polymer modified concrete with Moringa oleifera without skin is about 168.11-221.29% compared to control specimens

  9. Recycled concrete aggregate in portland cement concrete.

    Science.gov (United States)

    2013-01-01

    Aggregates can be produced by crushing hydraulic cement concrete and are known as recycled concrete : aggregates (RCA). This report provides results from a New Jersey Department of Transportation study to identify : barriers to the use of RCA in new ...

  10. Absorption Characteristics of Cement Combination Concrete Containing Portland Cement, fly ash, and Metakaolin

    Directory of Open Access Journals (Sweden)

    Folagbade S.O.

    2016-03-01

    Full Text Available The resistance to water penetration of cement combination concretes containing Portland cement (PC, fly ash (FA, and metakaolin (MK have been investigated at different water/cement (w/c ratios, 28-day strengths, and depths of water penetration using their material costs and embodied carbon-dioxide (eCO2 contents. Results revealed that, at equal w/c ratio, eCO2 content reduced with increasing content of FA and MK. MK contributed to the 28-day strengths more than FA. Compared with PC, FA reduced cost and increased the depth of water penetration, MK increased cost and reduced the depth of water penetration, and their ternary combinations become beneficial. At equal strengths and levels of resistance to water penetration, most of the cement combination concretes are more environmentally compatible and costlier than PC concrete. Only MK binary cement concretes with 10%MK content or more and ternary cement concretes at a total replacement level of 55% with 10%MK content or more have higher resistance to water penetration than PC concrete.

  11. The influence of alkalinity of portland cement on the absorption characteristics of superabsorbent polymers (SAP) for use in internally cured concrete

    Science.gov (United States)

    Tabares Tamayo, Juan D.

    The concrete industry increasingly emphasizes advances in novel materials that promote construction of more resilient infrastructure. Due to its potential to improve concrete durability, internal curing (IC) of concrete by means of superabsorbent polymers (SAP) has been identified as one of the most promising technologies of the 21st century. The addition of superabsorbent polymers into a cementitious system promotes further hydration of cement by providing internal moisture during the hardening and strength development periods, and thus limits self-desiccation, shrinkage, and cracking. This thesis presents the work performed on the series of cement pastes with varying alkalinity of their pore solutions to provide a better understanding of: (1) the influence of the chemistry of the pore solution (i.e. its level of alkalinity and the type of ionic species present) on the absorption capacity of SAP, and (2) the effectiveness of SAP with different absorption capacities as an internal curing agent. This research work was divided into three stages: (a) materials characterization, (b) measurement of absorption capacity of SAP in synthetic pore solutions, and (c) evaluation of the internal curing effectiveness of SAP. During the first stage (Materials Characterization), pore solutions were extracted from the fresh (5 minutes old) cement pastes prepared using cements with three different levels of alkalinity. The pH values of the extracted solutions were determined (using the pH meter) and their chemical analysis was performed by means of titration (concentration of hydroxyl), ion chromatography (sulfates and chlorides), atomic absorption (AA) and inductively coupled plasma optical emission spectrometry (ICP) (sodium, potassium and calcium). The commercial SAP adopted for this study was used with "as-supplied" gradation and with the finer gradation obtained by grinding the original polymer in the 6850 Cryomilling Freezer/Mill. The physical properties of these SAP's, such

  12. Can superabsorent polymers mitigate autogenous shrinkage of internally cured concrete without compromising the strength?

    DEFF Research Database (Denmark)

    Hasholt, Marianne Tange; Jensen, Ole Mejlhede; Kovler, Konstantin

    2012-01-01

    The paper “Super absorbing polymers as an internal curing agent for mitigation of early-age cracking of high-performance concrete bridge decks” deals with different aspects of using superabsorbent polymers (SAP) in concrete to mitigate self-desiccation. The paper concludes that “Addition of SAP...... by overestimation of SAP water absorption. This results in an increase in water/cement ratio (w/c) for concrete with SAP. It is misleading to conclude on how SAP influences concrete properties, based on comparison of concrete mixes with SAP and reference concrete without SAP, if SAP mixes have higher w/c than...

  13. Effect of monomer composition on the properties of high temperature polymer concretes

    Energy Technology Data Exchange (ETDEWEB)

    Zeldin, A.; Kukacka, L.E.; Carciello, N.

    1980-01-01

    The effects of organic monomer composition on the thermomechanical properties of polymer concrete (PC) containing sand-cement mixtures as an agregate filler were investigated. The effects of various monomer mixtures on compressive strength and hydrolytic stability are discussed. Composites were fabricated in the same way as ordinary concrete, with monomer solutions of various compositions and concentrations used to bind the sand-cement mixture. The compressive strengths of th composites before and after exposure to air and to brine solutions at 240/sup 0/C are discussed.

  14. Sulfur polymer cement, a solidification and stabilization agent for hazardous and radioactive wastes

    International Nuclear Information System (INIS)

    Darnell, G.R.

    1992-01-01

    Hydraulic cements have been the primary radioactive waste stabilization agents in the United States for 50 years. Twelve years ago, Brookhaven National Laboratory was funded by the Department of Energy's Defense Low-Level Waste Management Program to test and develop sulfur polymer cement (SPC). It has stabilized routine wastes as well as some troublesome wastes with high waste-to-agent ratios. The Department of Energy's Hazardous Waste Remedial Action Program joined the effort by providing funding for testing and developing sulfur polymer cement as a hazardous-waste stabilization agent. Sulfur polymer cement has passed all the laboratory scale tests required by the US Environmental Protection Agency and US Nuclear Regulatory Commission. Two decades of tests by the US Bureau of Mines and private concrete contractors indicate this agent is likely to exceed other agents in longevity. This bulletin provides technical data from pertinent tests conducted by these various entities

  15. Polymer-Cement Composites Containing Waste Perlite Powder

    Directory of Open Access Journals (Sweden)

    Paweł Łukowski

    2016-10-01

    Full Text Available Polymer-cement composites (PCCs are materials in which the polymer and mineral binder create an interpenetrating network and co-operate, significantly improving the performance of the material. On the other hand, the need for the utilization of waste materials is a demand of sustainable construction. Various mineral powders, such as fly ash or blast-furnace slag, are successfully used for the production of cement and concrete. This paper deals with the use of perlite powder, which is a burdensome waste from the process of thermal expansion of the raw perlite, as a component of PCCs. The results of the testing of the mechanical properties of the composite and some microscopic observations are presented, indicating that there is a possibility to rationally and efficiently utilize waste perlite powder as a component of the PCC. This would lead to creating a new type of building material that successfully meets the requirements of sustainable construction.

  16. Study on the compressive strength of fly ash based geo polymer concrete

    Science.gov (United States)

    Anand Khanna, Pawan; Kelkar, Durga; Papal, Mahesh; Sekar, S. K.

    2017-11-01

    Introduction of the alternative materials for complete replacement of cement in ordinary concrete will play an important role to control greenhouse gas and its effect. The 100% replacement of binder with fly ash (in integration with potassium hydroxide (koh) and potassium silicate (k2sio3) solutions) in concrete gives a significant alternative to conventional cement concrete. This paper focuses on the effect of alkaline solutions koh and k2sio3 on strength properties of fly ash based geo polymer concrete (fgpc); compared the strength at different molarities of alkaline activator koh at different curing temperature. Fly ash based geo polymer concrete was produced from low calcium fly ash, triggered by addition of koh and k2sio3 solution and by assimilation of superplasticizer for suitable workability. The molarities of potassium hydroxide as 8m, 10m and 12m molarities were used at various curing temperatures such as 60°c, 70 °c and 80°c. Results showed that for given proportion to get maximum compressive strength the optimum molarity of alkaline solution is 12m and optimum curing temperature is 70 °c.

  17. A Study on Load Carrying Capacity of Fly Ash Based Polymer Concrete Columns Strengthened Using Double Layer GFRP Wrapping

    Directory of Open Access Journals (Sweden)

    S. Nagan

    2014-01-01

    Full Text Available This paper investigates the suitability of glass fiber reinforced polymer (GFRP sheets in strengthening of fly ash based polymer members under compression. Experimental results revealed that load carrying capacity of the confined columns increases with GFRP sheets wrapping. Altogether 18 specimens of M30 and G30 grade short columns were fabricated. The G30 specimens were prepared separately in 8 molarity and 12 molarity of sodium hydroxide concentration. Twelve specimens for low calcium fly ash based reinforced polymer concrete and six specimens of ordinary Portland cement reinforced concrete were cast. Three specimens from each molarity fly ash based reinforced polymer concrete and ordinary Portland cement reinforced concrete were wrapped with double layer of GFRP sheets. The load carrying capacity of fly ash based polymer concrete was tested and compared with control specimens. The results show increase in load carrying capacity and ductility index for all strengthened elements. The maximum increase in load carrying capacity was 68.53% and is observed in strengthened G30 specimens.

  18. Evaluation of ternary blended cements for use in transportation concrete structures

    Science.gov (United States)

    Gilliland, Amanda Louise

    This thesis investigates the use of ternary blended cement concrete mixtures for transportation structures. The study documents technical properties of three concrete mixtures used in federally funded transportation projects in Utah, Kansas, and Michigan that used ternary blended cement concrete mixtures. Data were also collected from laboratory trial batches of ternary blended cement concrete mixtures with mixture designs similar to those of the field projects. The study presents the technical, economic, and environmental advantages of ternary blended cement mixtures. Different barriers of implementation for using ternary blended cement concrete mixtures in transportation projects are addressed. It was concluded that there are no technical, economic, or environmental barriers that exist when using most ternary blended cement concrete mixtures. The technical performance of the ternary blended concrete mixtures that were studied was always better than ordinary portland cement concrete mixtures. The ternary blended cements showed increased durability against chloride ion penetration, alkali silica reaction, and reaction to sulfates. These blends also had less linear shrinkage than ordinary portland cement concrete and met all strength requirements. The increased durability would likely reduce life cycle costs associated with concrete pavement and concrete bridge decks. The initial cost of ternary mixtures can be higher or lower than ordinary portland cement, depending on the supplementary cementitious materials used. Ternary blended cement concrete mixtures produce less carbon dioxide emissions than ordinary portland cement mixtures. This reduces the carbon footprint of construction projects. The barriers associated with implementing ternary blended cement concrete for transportation projects are not significant. Supplying fly ash returns any investment costs for the ready mix plant, including silos and other associated equipment. State specifications can make

  19. High performance concrete with blended cement

    International Nuclear Information System (INIS)

    Biswas, P.P.; Saraswati, S.; Basu, P.C.

    2012-01-01

    Principal objectives of the proposed project are two folds. Firstly, to develop the HPC mix suitable to NPP structures with blended cement, and secondly to study its durability necessary for desired long-term performance. Three grades of concrete to b considered in the proposed projects are M35, M50 and M60 with two types of blended cements, i.e. Portland slag cement (PSC) and Portland pozzolana cement (PPC). Three types of mineral admixtures - silica fume, fly ash and ground granulated blast furnace slag will be used. Concrete mixes with OPc and without any mineral admixture will be considered as reference case. Durability study of these mixes will be carried out

  20. Portland cement concrete air content study.

    Science.gov (United States)

    1987-04-20

    This study took the analysis of Portland cement concrete air content. Based on the information gathered, this study hold the results were : 1) air-entrained concrete was more durable than non-air entrained concrete all other factors being equal; 2) A...

  1. Fatigue Performance and Multiscale Mechanisms of Concrete Toughened by Polymers and Waste Rubber

    Directory of Open Access Journals (Sweden)

    Bo Chen

    2014-01-01

    Full Text Available For improving bending toughness and fatigue performance of brittle cement-based composites, two types of water-soluble polymers (such as dispersible latex powder and polyvinyl alcohol powder and waste tire-rubber powders are added to concrete as admixtures. Multiscale toughening mechanisms of these additions in concretes were comprehensively investigated. Four-point bending fatigue performance of four series concretes is conducted under a stress level of 0.70. The results show that the effects of dispersible latex powder on bending toughness and fatigue life of concrete are better than those of polyvinyl alcohol powder. Furthermore, the bending fatigue lives of concrete simultaneously containing polymers and waste rubber powders are larger than those of concrete with only one type of admixtures. The multiscale physics-chemical mechanisms show that high bonding effect and high elastic modulus of polymer films as well as good elastic property and crack-resistance of waste tire-rubber powders are beneficial for improving bending toughness and fatigue life of cementitious composites.

  2. Shrinkage deformation of cement foam concrete

    Science.gov (United States)

    Kudyakov, A. I.; Steshenko, A. B.

    2015-01-01

    The article presents the results of research of dispersion-reinforced cement foam concrete with chrysotile asbestos fibers. The goal was to study the patterns of influence of chrysotile asbestos fibers on drying shrinkage deformation of cement foam concrete of natural hardening. The chrysotile asbestos fiber contains cylindrical fiber shaped particles with a diameter of 0.55 micron to 8 microns, which are composed of nanostructures of the same form with diameters up to 55 nm and length up to 22 microns. Taking into account the wall thickness, effective reinforcement can be achieved only by microtube foam materials, the so- called carbon nanotubes, the dimensions of which are of power less that the wall pore diameter. The presence of not reinforced foam concrete pores with perforated walls causes a decrease in its strength, decreases the mechanical properties of the investigated material and increases its shrinkage. The microstructure investigation results have shown that introduction of chrysotile asbestos fibers in an amount of 2 % by weight of cement provides the finely porous foam concrete structure with more uniform size closed pores, which are uniformly distributed over the volume. This reduces the shrinkage deformation of foam concrete by 50%.

  3. Response of a PGNAA setup for pozzolan-based cement concrete specimens

    International Nuclear Information System (INIS)

    Naqvi, A.A.; Garwan, M.A.; Maslehuddin, M.; Nagadi, M.M.; Al-Amoudi, O.S.B.; Raashid, M.

    2010-01-01

    Pozzolanic materials are added to Portland cement concrete to increase its durability, particularly corrosion-resistance. In this study the elemental composition of a pozzolanic cement concrete was measured non-destructively utilizing an accelerator-based Prompt Gamma Ray Neutron Activation Analysis (PGNAA) setup. The optimum size of the pozzolanic cement concrete specimen was obtained through Monte Carlo simulations. The simulation results were experimentally verified through the γ-ray yield measurement from the pozzolanic cement concrete specimens as a function of their radii. The concentration of the pozzolanic material in the cement concrete specimens was evaluated by measuring γ-ray yield for calcium and iron from pozzolanic cement concrete specimens containing 5-80 wt% pozzolan. A good agreement was noted between the experimental values and the Monte Carlo simulation results, indicating an excellent response of the KFUPM accelerator-based PGNAA setup for pozzolan based concrete.

  4. Response of a PGNAA setup for pozzolan-based cement concrete specimens

    Energy Technology Data Exchange (ETDEWEB)

    Naqvi, A.A. [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia)], E-mail: aanaqvi@kfupm.edu.sa; Garwan, M.A. [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Maslehuddin, M. [Center for Engineering Research, Research Institute, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Nagadi, M.M. [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Al-Amoudi, O.S.B. [Department of Civil Engineering, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Raashid, M. [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia)

    2010-04-15

    Pozzolanic materials are added to Portland cement concrete to increase its durability, particularly corrosion-resistance. In this study the elemental composition of a pozzolanic cement concrete was measured non-destructively utilizing an accelerator-based Prompt Gamma Ray Neutron Activation Analysis (PGNAA) setup. The optimum size of the pozzolanic cement concrete specimen was obtained through Monte Carlo simulations. The simulation results were experimentally verified through the {gamma}-ray yield measurement from the pozzolanic cement concrete specimens as a function of their radii. The concentration of the pozzolanic material in the cement concrete specimens was evaluated by measuring {gamma}-ray yield for calcium and iron from pozzolanic cement concrete specimens containing 5-80 wt% pozzolan. A good agreement was noted between the experimental values and the Monte Carlo simulation results, indicating an excellent response of the KFUPM accelerator-based PGNAA setup for pozzolan based concrete.

  5. Topics in cement and concrete research

    OpenAIRE

    Brouwers, Jos; Russel, M.I.; Basheer, P.A.M.

    2007-01-01

    The present paper addresses several topics in regard to the sustainable design and use of concrete. First, major features concerning the sustainable aspects of the material concrete are summarised. Then the major constituent, from an environmental point of view, cement is discussed in detail, particularly the hydration and application of slag cement. The intelligent combining of mineral oxides, which are found in clinker, slag, fly ashes etc., is designated as mineral oxide engineering. It re...

  6. Chloride migration in concrete with superabsorbent polymers

    DEFF Research Database (Denmark)

    Hasholt, Marianne Tange; Jensen, Ole Mejlhede

    2015-01-01

    Superabsorbent polymers (SAP) can be used as a means for internal curing of concrete. In the present study, the development of transport properties of concrete with SAP is investigated. The chloride migration coefficient according to NT BUILD 492 is used as a measure of this. Twenty concrete...... contribute to increase the degree of hydration. No matter if SAP is added with or without extra water, it appears that the so-called gel space ratio can be used as a key parameter to link age and mixture proportions (water-to-cement ratio and SAP dosage) to the resulting chloride migration coefficient......; the higher the volume of gel solid relative to the space available for it, the lower the chloride migration coefficient, because the pore system becomes more tortuous and the porosity becomes less....

  7. The Mechanism of Disintegration of Cement Concrete at High Temperatures

    Directory of Open Access Journals (Sweden)

    Jocius Vytautas

    2016-10-01

    Full Text Available Concrete is a composite material composed of a binder, aggregates, water and additives. Mixing of cement with water results in a number of chemical reactions known as cement hydration. Heating of concrete results in dehydration processes of cement minerals and new hydration products, which disintegrate the microstructure of concrete. This article reviews results of research conducted with Portland and alumina cement with conventional and refractory concrete aggregates. In civic buildings such common fillers as gravel, granite, dolomite or expanded clay are usually used. It is important to point out the differences between fillers because they constitute the majority of the concrete volume.

  8. Applications of radioactive methods in cement concrete testing

    International Nuclear Information System (INIS)

    Dinakaran, M.; Vijayaraghavan, S.R.

    1979-01-01

    Basic principles regarding the neutron moderation technique and the successful application of this technique for determining the moisture and cement content in hardened concrete are briefly discussed. Since fast neutrons are converted into slow thermal neutrons by elastic scattering in the presence of hydrogen nuclei, it is possible to determine the moisture content in hardened cement concrete using precalibrated relationships. Also since most of the hydrogenous matter in concrete pertains to non-fixed water and hydrated cement compounds, an analysis of slow neutron counts on a sample at different non-fixed moisture contents make the estimation of cement content possible using the mathematical relationship between cement content, degree of hydration and the equivalent moisture content. The method developed is quick, non-destructive, and repeatable at the same time giving better accuracy when compared to conventional chemical methods. Use was also made of gamma ray transmission method for determining the differential density at various depths in a cement concrete pavement making use of cores cut from the pavement. Further, development proposed for determination of density at different depths of pavement in situ is also discussed. (auth.)

  9. Achievement of 900kgf/cm[sup 2] super workable high strength concrete with belite portland cement. (elevator building of cement silo in Chichibu cement). Part 1. ; Development of cement for super workable high strength concrete. Ko belite kei cement de 900kgf/cm[sup 2] wo tassei (Chichibu cement cement sairo no elevaor to). 1. ; Koryudo kokyodo concrete yo no cement no kaihatsu

    Energy Technology Data Exchange (ETDEWEB)

    Tanaka, M.; Fukaya, Y.; Nawa, T. (Chichibu Cement Co. Ltd., Tokyo (Japan))

    1993-08-01

    This paper describes the features of high belite Portland cement which can make the super workable high strength concrete, and the properties of concrete using this. The super workable concrete is required an excellent segregation resistance property as well as high flow property. Since the high belite Portland cement contains a small amount of C[sub 3]S in the clinker, the amounts of C[sub 3]A and C[sub 4]AF can be reduced without hindering the calcination of clinker. Additionally, since it contains a large amount of C[sub 2]S with low heat of hydration, an increase in the temperature of members can be suppressed. 'Chichibu High Flow Cement' having characteristics of this high belite Portland cement was developed for the super workable high strength concrete. The concrete using the High Flow Cement exhibited the maximum flow value of 70cm. It also exhibited the strength of 1,075 kgf/cm[sup 2] at the age of 91 days, and 1,100 kgf/cm[sup 2] at the age of 14 days under insulating. 4 refs., 8 figs., 2 tabs.

  10. Effect of Cement Composition in Lampung on Concrete Strength

    OpenAIRE

    Riyanto, Hery

    2014-01-01

    The strength and durability of concrete depends on the composition of its constituent materials ie fine aggregate, coarse aggregate, cement, water and other additives. The cement composition is about 10% acting as a binder paste material fine and coarse aggregates. In the Lampung market there are several brands of portland cement used by the community to make concrete construction. Although there is a standard of the government of portland cement composition, yet each brand of cement has diff...

  11. Effects of radiation induced polymerisation on the mechanical properties of polymer impregnated concrete

    International Nuclear Information System (INIS)

    Ohgishi, S.; Ono, H.; Kasahara, Y.

    1980-01-01

    In this programme, effects of electron irradiation energy on mechanical properties of polymer impregnated concrete (PIC) were examined with regard to the density of the base cement mortar, the total exposure dose, the radiation source and other factors. (author)

  12. Recycled materials in Portland cement concrete

    Science.gov (United States)

    2000-06-01

    This report pertains to a comprehensive study involving the use of recycled materials in Portland cement concrete. Three different materials were studied including crushed glass (CG), street sweepings (SS), and recycled concrete (RC). Blast furnace s...

  13. Calcium Orthophosphate Cements and Concretes

    Directory of Open Access Journals (Sweden)

    Sergey V. Dorozhkin

    2009-03-01

    Full Text Available In early 1980s, researchers discovered self-setting calcium orthophosphate cements, which are a bioactive and biodegradable grafting material in the form of a powder and a liquid. Both phases form after mixing a viscous paste that after being implanted, sets and hardens within the body as either a non-stoichiometric calcium deficient hydroxyapatite (CDHA or brushite, sometimes blended with unreacted particles and other phases. As both CDHA and brushite are remarkably biocompartible and bioresorbable (therefore, in vivo they can be replaced with newly forming bone, calcium orthophosphate cements represent a good correction technique for non-weight-bearing bone fractures or defects and appear to be very promising materials for bone grafting applications. Besides, these cements possess an excellent osteoconductivity, molding capabilities and easy manipulation. Furthermore, reinforced cement formulations are available, which in a certain sense might be described as calcium orthophosphate concretes. The concepts established by calcium orthophosphate cement pioneers in the early 1980s were used as a platform to initiate a new generation of bone substitute materials for commercialization. Since then, advances have been made in the composition, performance and manufacturing; several beneficial formulations have already been introduced as a result. Many other compositions are in experimental stages. In this review, an insight into calcium orthophosphate cements and concretes, as excellent biomaterials suitable for both dental and bone grafting application, has been provided.

  14. Low Shrinkage Cement Concrete Intended for Airfield Pavements

    Science.gov (United States)

    Małgorzata, Linek

    2017-10-01

    The work concerns the issue of hardened concrete parameters improvement intended for airfield pavements. Factors which have direct or indirect influence on rheological deformation size were of particular interest. The aim of lab testing was to select concrete mixture ratio which would make hardened concrete less susceptible to influence of basic operating factors. Analyses included two research groups. External and internal factors were selected. They influence parameters of hardened cement concrete by increasing rheological deformations. Research referred to innovative cement concrete intended for airfield pavements. Due to construction operation, the research considered the influence of weather conditions and forced thermal loads intensifying concrete stress. Fresh concrete mixture parameters were tested and basic parameters of hardened concrete were defined (density, absorbability, compression strength, tensile strength). Influence of the following factors on rheological deformation value was also analysed. Based on obtained test results, it has been discovered that innovative concrete, made on the basis of modifier, which changes internal structure of concrete composite, has definitely lower values of rheological deformation. Observed changes of microstructure, in connection with reduced deformation values allowed to reach the conclusion regarding advantageous characteristic features of the newly designed cement concrete. Applying such concrete for airfield construction may contribute to extension of its operation without malfunction and the increase of its general service life.

  15. Mechanical properties of cement concrete composites containing nano-metakaolin

    Science.gov (United States)

    Supit, Steve Wilben Macquarie; Rumbayan, Rilya; Ticoalu, Adriana

    2017-11-01

    The use of nano materials in building construction has been recognized because of its high specific surface area, very small particle sizes and more amorphous nature of particles. These characteristics lead to increase the mechanical properties and durability of cement concrete composites. Metakaolin is one of the supplementary cementitious materials that has been used to replace cement in concrete. Therefore, it is interesting to investigate the effectiveness of metakaolin (in nano scale) in improving the mechanical properties including compressive strength, tensile strength and flexural strength of cement concretes. In this experiment, metakaolin was pulverized by using High Energy Milling before adding to the concrete mixes. The pozzolan Portland cement was replaced with 5% and 10% nano-metakaolin (by wt.). The result shows that the optimum amount of nano-metakaolin in cement concrete mixes is 10% (by wt.). The improvement in compressive strength is approximately 123% at 3 days, 85% at 7 days and 53% at 28 days, respectively. The tensile and flexural strength results also showed the influence of adding 10% nano-metakaolin (NK-10) in improving the properties of cement concrete (NK-0). Furthermore, the Backscattered Electron images and X-Ray Diffraction analysis were evaluated to support the above findings. The results analysis confirm the pores modification due to nano-metakaolin addition, the consumption of calcium hydroxide (CH) and the formation of Calcium Silicate Hydrate (CSH) gel as one of the beneficial effects of amorphous nano-metakaolin in improving the mechanical properties and densification of microstructure of mortar and concrete.

  16. Tensile strength of structural concrete repaired with hi-bond polymer modified mortar

    International Nuclear Information System (INIS)

    Khaskheli, G.B.

    2009-01-01

    Repair of cracks in concrete is often required to save the concrete structures. Appearance of crack in concrete is bound with the tensile strength of concrete. Recently a cement factory in Sindh has launched a HBPMM (Hi-Bond Polymer Modified Mortar) that can be used as a concrete repairing material instead of normal OPC (Ordinary Portland Cement). It is needed to investigate its performance compared to that of OPC. In total 144 concrete cylinders (150x300mm) having strength of 3000 and 5000 psi were manufactured. These cylinders were then splitted by using a UTM (Universal Testing Machine) and their actual tensile strength was obtained. The concrete cylinders were then repaired with different applications of HBPMM and arc. The repaired samples were again splitted at different curing ages (3, 7 and 28 days) and their tensile strength after repair was obtained. The results show that the concrete cylinders repaired with HBPMM could give better tensile strength than that repaired with arc, the tensile strength of concrete cylinders after repair could increase with increase in the application of repairing material i.e. HBPMM or OPC and with curing time, and HBPMM could remain more effective in case of rich mix concrete than that of normal mix concrete. (author)

  17. Effect of supplementary cementing materials on the concrete corrosion control

    International Nuclear Information System (INIS)

    Mejia de Gutierrez, R.

    2003-01-01

    Failure of concrete after a period of years, less than the life expected for which it was designed, may be caused by the environment to which it has been exposed or by a variety of internal causes. The incorporation of supplementary materials has at the Portland cement the purpose of improving the concrete microstructure and also of influence the resistance of concrete to environmental attacks. Different mineral by-products as ground granulated blast furnaces slag (GGBS), silica fume (SF), meta kaolin (MK), fly ash (FA) and other products have been used as supplementary cementing materials. This paper is about the behavior of concrete in the presence of mineral additions. Compared to Portland cements, blended cements show lower heat of hydration, lower permeability, greater resistance to sulphates and sea water. These blended cements find the best application when requirements of durability are regarded as a priority specially on high performance concrete: (Author) 11 refs

  18. Performance of super-absorbent polymer as an internal curing agent for self-compacting concrete

    Directory of Open Access Journals (Sweden)

    Al-Hubboubi Suhair

    2018-01-01

    Full Text Available Internal curing agent by using super-absorbent polymer was present in this study, its effect on the properties of self-compacting concrete was evaluated .The SAP content in the concrete mix was 0.5 % by weight of cement. Three procedures for curing were adopted; curing in water, curing in water and air and curing in polyethylene sealed bags. Fresh concrete tests conducted to assess the self-compactability of the produced concrete. Moreover, compressive and splitting strength tests were carried out. The testing program had been extended to the age of 90 days.The use of super-absorbent polymer did not affect the fresh state characteristics of the studied SCC and achieved an increase in both compressive and tensile strengths as compared to the reference concrete mix.

  19. Polymer-cement interactions towards improved wellbore cement fracture sealants

    Science.gov (United States)

    Beckingham, B. S.; Iloejesi, C.; Minkler, M. J.; Schindler, A. K.; Beckingham, L. E.

    2017-12-01

    Carbon capture, utilization, and storage (CCUS) in deep geologic formations is a promising means of reducing point source emissions of CO2. In these systems, CO2 is captured at the source and then injected to be utilized (eg. in enhanced oil recovery or as a working fluid in enhanced geothermal energy plants) or stored in geologic formations such as depleted oil and gas reservoirs or saline aquifers. While CCUS in subsurface systems could aid in reducing atmospheric CO2 emissions, the potential for CO2 leakage from these systems to overlying formations remains a major limitation and poses a significant risk to the security of injected CO2. Thus, improved materials for both initial wellbore isolation and repairing leakage pathways that develop over time are sought. One approach for the repair of cement fractures in wellbore (and other) systems is the injection of polymer materials into the fracture with a subsequent environmentally dependent (temperature, pressure, pH, etc.) densification or solidification. Here, we aim to investigate novel polymer materials for use to repair leaking wellbores in the context of CCUS. We synthesize and fully characterize a series of novel polymer materials and utilize a suite of analysis techniques to examine polymer-cement interactions at a range of conditions (namely temperature, pressure and pH). Initial findings will be leveraged to design novel polymer materials for further evaluation in polymer-cement composite cores, cement fracture healing, and the aging behavior of healed cements.

  20. Heavyweight cement concrete with high stability of strength parameters

    Science.gov (United States)

    Kudyakov, Konstantin; Nevsky, Andrey; Danke, Ilia; Kudyakov, Aleksandr; Kudyakov, Vitaly

    2016-01-01

    The present paper establishes regularities of basalt fibers distribution in movable cement concrete mixes under different conditions of their preparation and their selective introduction into mixer during the mixing process. The optimum content of basalt fibers was defined as 0.5% of the cement weight, which provides a uniform distribution of fibers in the concrete volume. It allows increasing compressive strength up to 51.2% and increasing tensile strength up to 28.8%. Micro-structural analysis identified new formations on the surface of basalt fibers, which indicates the good adhesion of hardened cement paste to the fibers. Stability of concrete strength parameters has significantly increased with introduction of basalt fibers into concrete mix.

  1. Alkali-activated blast furnace slag-zeolite cements and concretes

    International Nuclear Information System (INIS)

    Rakhimov, R.; Rakhimova, N.

    2012-01-01

    The aim of this work has been the study of alkali-activated slag-zeolite cements and concretes based on them. Various compositions have been tested and some characteristics such as the compressive strength have been measured versus zeolite additions. A table lists the specific surface area and particle size distributions of different cements. The conclusions of the study are the following. First, alkali-activated slag cements and concretes based on them are effective for immobilization of radioactive wastes and the production of building structures, designed for high radiation load. Secondly, zeolite-containing mineral additions are able to increase the immobilization capacity and radiation resistance of alkali-activated blast furnace slag cements and concretes. Thirdly, the efficiency of different zeolite-containing additions - 10% to increase alkali-activated blast furnace slag-zeolite cement strength was established. It is with alkaline components of water-glass, sodium carbonate, sodium sulphate. Fourth, the effective way of introducing zeolite additions in alkali-activated blast furnace slag-zeolite cement is inter-grinding of the slag and addition. Increase in strength of alkali-activated blast furnace slag-zeolite cement stone is 40% higher than that of the stone of a mixture of separately milled components. Fifth, Alkali-activated blast furnace slag-zeolite cements with zeolite-containing additions with a compressive strength of 10.1 to 140 MPa; alkali-activated blast furnace slag-zeolite cements mortars with compressive strength from 35.2 to 97.7 MPa; alkali-activated blast furnace slag-zeolite cements concretes with compressive strength up to 84.5 MPa and frost resistant up to 800 cycles were obtained

  2. Topics in cement and concrete research

    NARCIS (Netherlands)

    Brouwers, Jos; Russel, M.I.; Basheer, P.A.M.

    2007-01-01

    The present paper addresses several topics in regard to the sustainable design and use of concrete. First, major features concerning the sustainable aspects of the material concrete are summarised. Then the major constituent, from an environmental point of view, cement is discussed in detail,

  3. Effect of wet curing duration on durability parameters of hydraulic cement concretes.

    Science.gov (United States)

    2010-01-01

    Hydraulic cement concrete slabs were cast and stored outdoors in Charlottesville, Virginia, to study the impact of wet curing duration on durability parameters. Concrete mixtures were produced using portland cement, portland cement with slag cement, ...

  4. Optimization of superplasticizer in portland pozzolana cement mortar and concrete

    Science.gov (United States)

    Sathyan, Dhanya; Anand, K. B.; Mini, K. M.; Aparna, S.

    2018-02-01

    Chemical Admixtures are added to concrete at the time of mixing of its constituents to impart workability. The requirement of right workability is the essence of good concrete. It has been found that the use of optimum use of admixtures is very important since low dosage may result in loss of fluidity and over dosage could lead to segregation, bleeding, excessive air entrainment etc in concrete. Hence it is essential to find optimum dosage of superplasticizer for getting good strength and workability. But large number of trial tests are required in the field to find the saturation dosage of superplasticizer in concrete which requires more materials and consume more time. The paper deals with developing a co-relation between the quantity requirements of superplasticiser in mortar to that of cement concrete to get good workability. In this work for preparing mortar and concrete 4 brands of locally available Portland pozzolana cement (PPC) and superplasticizer (SP) belonging to 4 different families namely Polycarboxylate Ether (PCE), Lignosulphate (LS), Sulfonated Naphthalene Formaldehyde (SNF) and Sulfonated Melamine Formaldehyde (SMF) are used. Two different brands of SP’s are taken from each family. Workability study on the superplasticized mortar with cement to sand ratio 1:1.5 and water cement ratio of 0.4 was performed using marsh cone and flow table test and workability study on the concrete with same cement/sand ratio and water cement ratio was done using slump cone and flow table test. Saturation dosage of superplasticizer in mortar and concrete determined experimentally was compared to study the correlation between two. Compressive strength study on concrete cubes were done on concrete mixes with a superplasticizer dosage corresponding to the saturation dosage and a comparative study were done to analyse the improvement in the compressive strength with addition of superplasticizer from different family.

  5. Experimental study and field application of calcium sulfoaluminate cement for rapid repair of concrete pavements

    Institute of Scientific and Technical Information of China (English)

    Yanhua GUAN; Ying GAO; Renjuan SUN; Moon C.WON; Zhi GE

    2017-01-01

    The fast-track repair of deteriorated concrete pavement requires materials that can be placed,cured,and opened to the traffic in a short period.Type Ⅲ cement and Calcium Sulfoaluminate (CSA) cement are the most commonly used fast-setting hydraulic cement (FSHC).In this study,the properties of Type Ⅲ and CSA cement concrete,including compressive strength,coefficient of thermal expansion (CTE) and shrinkage were evaluated.The test results indicate that compressive strength of FSHC concrete increased rapidly at the early age.CSA cement concrete had higher early-age and long term strength.The shrinkage of CSA cement concrete was lower than that of Type Ⅲ cement concrete.Both CSA and Type Ⅲ cement concrete had similar CTE values.Based on the laboratory results,the CSA cement was selected as the partial-depth rapid repair material for a distressed continuously reinforced concrete pavement.The data collected during and after the repair show that the CSA cement concrete had good short-term and long-term performances and,therefore,was suitable for the rapid repair of concrete pavement.

  6. Non-destructive analysis of chlorine in fly ash cement concrete

    International Nuclear Information System (INIS)

    Naqvi, A.A.; Garwan, M.A.; Nagadi, M.M.; Maslehuddin, M.; Al-Amoudi, O.S.B.; Khateeb-ur-Rehman

    2009-01-01

    Preventive measures against reinforcement corrosion in concrete require increasing concrete density to prevent the diffusion of chloride ions to the steel surface. Pozzolanic materials, such as fly ash (FA), silica fume (SF), and blast furnace slag (BFS) are added to concrete to increase its density. Monitoring the chloride concentration in concrete is required to assess the chances of reinforcement corrosion. In this study, FA was added to Portland cement concrete to increase its density. Prompt gamma neutron activation analysis (PGNAA) technique was utilized to analyze the concentration of chlorine in concrete. The chlorine concentration in the FA cement concrete was evaluated by determining the yield of 1.16, 1.95, 6.11, 6.62, 7.41, 7.79, and 8.58 MeV gamma-rays of chlorine from the FA concrete specimen containing 0.4-3.5 wt% chlorine. An excellent agreement was noted between the experimental yield of the prompt gamma-rays and the calculated yield obtained through the Monte Carlo simulations. The Minimum Detectable Concentration (MDC) of chlorine in FA cement concrete was also calculated. The best value of MDC limit of chlorine in the FA cement concrete was found to be 0.022±0.007 and 0.038±0.017 wt% for 1.16 and 6.11 MeV prompt gamma-rays, respectively. Within the statistical uncertainty, the lower bound of MDC meets the maximum permissible limit of 0.03 wt% of chlorine in concrete set by American Concrete Institute Committee 318.

  7. Non-destructive analysis of chlorine in fly ash cement concrete

    Energy Technology Data Exchange (ETDEWEB)

    Naqvi, A.A. [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia)], E-mail: aanaqvi@kfupm.edu.sa; Garwan, M.A.; Nagadi, M.M. [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Maslehuddin, M. [Center for Engineering Research, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Al-Amoudi, O.S.B. [Department of Civil Engineering, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Khateeb-ur-Rehman [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia)

    2009-08-11

    Preventive measures against reinforcement corrosion in concrete require increasing concrete density to prevent the diffusion of chloride ions to the steel surface. Pozzolanic materials, such as fly ash (FA), silica fume (SF), and blast furnace slag (BFS) are added to concrete to increase its density. Monitoring the chloride concentration in concrete is required to assess the chances of reinforcement corrosion. In this study, FA was added to Portland cement concrete to increase its density. Prompt gamma neutron activation analysis (PGNAA) technique was utilized to analyze the concentration of chlorine in concrete. The chlorine concentration in the FA cement concrete was evaluated by determining the yield of 1.16, 1.95, 6.11, 6.62, 7.41, 7.79, and 8.58 MeV gamma-rays of chlorine from the FA concrete specimen containing 0.4-3.5 wt% chlorine. An excellent agreement was noted between the experimental yield of the prompt gamma-rays and the calculated yield obtained through the Monte Carlo simulations. The Minimum Detectable Concentration (MDC) of chlorine in FA cement concrete was also calculated. The best value of MDC limit of chlorine in the FA cement concrete was found to be 0.022{+-}0.007 and 0.038{+-}0.017 wt% for 1.16 and 6.11 MeV prompt gamma-rays, respectively. Within the statistical uncertainty, the lower bound of MDC meets the maximum permissible limit of 0.03 wt% of chlorine in concrete set by American Concrete Institute Committee 318.

  8. Use of cement in concrete according to European standard EN 206-1

    Directory of Open Access Journals (Sweden)

    Christoph Müller

    2012-04-01

    Full Text Available The manufacture of cements with several main constituents (blended cements is of particular importance with regard to reducing climatically relevant CO2 emissions in the cement industry. A wide variety of common cement products exists in the different EU Member States. They match local manufacturing conditions, throughout meeting particular climatic or other local conditions, including building practices. In general, all cements conforming to European Cement Standard EN 197-1 are suitable for the manufacture of concrete according to European Concrete Standard EN 206-1. Depending on the area of application, however, differences related to the cement type may possibly have to be taken into account to ensure the durability of the concretes manufactured with these cements. These regulations were laid down in National Application Documents (NADs to EN 206-1 dependent upon the exposure classes that a structural element is assigned to. This paper deals with the overall concept of EN 206-1 with regard to concrete durability. It gives an overview of the cement types used in Europe and the areas of application of cements conforming to EN 197-1 in concrete conforming to EN 206-1 and various national annexes. The option of combining several main constituents makes blended cements particularly well suited for combining the advantages of individual main constituents, and thus for developing these cements into even more robust systems. This process requires an integrated assessment of all requirements to be met by cements during manufacture and application. From a technical perspective these include the strength formation potential as well as good workability of the concrete and, in particular, the durability of the concrete made from these cements. The effects that the main constituents have with regard to properties relevant to durability can be utilized in particular in cements made from a combination of limestone/blastfurnace slag or limestone/fly ash as

  9. INVESTIGATION OF CEMENT CONCRETE CONGLOMERATE SOLIDIFICATION PROCESS BY IMPEDANCE SPECTROSCOPY METHOD

    Directory of Open Access Journals (Sweden)

    S. N. Bandarenka

    2015-01-01

    Full Text Available One of the most prospective directions in preservation  and increase of service live of  road pavements is a construction of  automobile roads with cement concrete surface. Modern tendencies for provision of road construction quality presuppose a necessity to control processes of solidification and subsequent destruction of the material while forming and using cement concrete conglomerate being considered as a basic element of the road surface.  Multiyear practical experience of  automobile road operation using cement concrete pavements reveals an importance for monitoring  such processes as formation and destruction of cement concrete materials. An impedance spectroscopy method has been tried out and proposed as a tool for solution of the given problem.Experimental samples of cement concrete have been prepared for execution of tests, graded silica sand and granite chippings with particle size from 0.63 to 2.5 mm have been used as a fine aggregate in the samples. Dependencies of resistance (impedance on AC-current frequency  have been studied for samples of various nature and granulometric composition. The Gamry  G300 potentiostat has been used for measurement of complex impedance value. A spectrum analysis and calculation of equivalent circuit parameters calculation have been carried out while using EIS Spectrum Analyzer program.Comparison of impedance spectra for the prepared cement concrete samples have made it possible to reveal tendencies in changing spectrum parameters during solidification and subsequent contact with moisture in respect of every type of the sample. An equivalent electrical circuit has been developed that  characterizes physical and chemical processes which are accompanied by charge transfer in cement concrete conglomerate. The paper demonstrates a possibility to use an impedance spectroscopy for solution of a number of actual problems in the field of cement concrete technology problems. Particularly, the problems

  10. Nanostructured silicate polymer concrete

    Directory of Open Access Journals (Sweden)

    Figovskiy Oleg L'vovich

    2014-03-01

    Full Text Available It has been known that acid-resistant concretes on the liquid glass basis have high porosity (up to 18~20 %, low strength and insufficient water resistance. Significant increasing of silicate matrix strength and density was carried out by incorporation of special liquid organic alkali-soluble silicate additives, which block superficial pores and reduce concrete shrinkage deformation. It was demonstrated that introduction of tetrafurfuryloxisilane additive sharply increases strength, durability and shock resistance of silicate polymer concrete in aggressive media. The experiments showed, that the strength and density of silicate polymer concrete increase in case of decreasing liquid glass content. The authors obtained optimal content of silicate polymer concrete, which possesses increased strength, durability, density and crack-resistance. Diffusive permeability of concrete and its chemical resistance has been investigated in various corroding media.

  11. Mechanical properties of Self-Consolidating Concrete incorporating Cement Kiln Dust

    Directory of Open Access Journals (Sweden)

    Mostafa Abd El-Mohsen

    2015-04-01

    Full Text Available Self-Consolidating Concrete (SCC has been widely used in both practical and laboratory applications. Selection of its components and their ratios depends, mainly, on the target mechanical and physical properties recommended by the project consultant. Partial replacement of cement in SCC with cheap available industrial by-product could produce environmentally durable concrete with similar properties of normal concrete. In the current research, SCC was produced by blending Cement Kiln Dust (CKD with cement in different ratios. Four mixes incorporating cement kiln dust with partial cement replacement of 10%, 20%, 30%, and 40% were produced and compared with a control mix of Normally Vibrated Concrete (NVC. Superplasticizer was used to increase the flow-ability of SCC mixes. The fresh and hardened mechanical properties of all mixes were determined and evaluated. Moreover, time-dependent behavior was investigated for all mixes in terms of drying shrinkage test. The shrinkage strain was measured for all specimens for a period of 120 days. Based on the experimental results, it was found that SCC mixture containing 20% cement replacement of CKD exhibited the highest mechanical strength compared to other SCC mixes and NVC mix as well. It was observed that the volumetric changes of specimens were directly proportional to the increase of the cement replacement ratio.

  12. Prompt gamma-ray analysis of chlorine in superpozz cement concrete

    Energy Technology Data Exchange (ETDEWEB)

    Naqvi, A.A., E-mail: aanaqvi@kfupm.edu.sa [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran (Saudi Arabia); Kalakada, Zameer [Department of Civil Engineering, King Fahd University of Petroleum and Minerals, Dhahran (Saudi Arabia); Al-Matouq, Faris A. [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran (Saudi Arabia); Maslehuddin, M. [Center for Engineering Research, King Fahd University of Petroleum and Minerals, Dhahran (Saudi Arabia); Al-Amoudi, O.S.B. [Department of Civil Engineering, King Fahd University of Petroleum and Minerals, Dhahran (Saudi Arabia); Ur-Rehman, Khateeb [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran (Saudi Arabia)

    2012-11-21

    The chlorine concentration in Superpozz (SPZ) cement concrete was analyzed using a newly designed prompt gamma-ray neutron activation (PGNAA) setup utilizing a portable neutron generator. The setup, which mainly consists of a neutron source along with its moderator placed side by side with a shielded gamma-ray detector, allows determining chloride concentration in a concrete structure from one side. The setup has been tested through chlorine detection in chloride-contaminated Superpozz (SPZ) cement concrete specimens using 6.11 and 2.86{+-}3.10 MeV chlorine prompt gamma-rays. The optimum 0.032{+-}0.012 wt% value of Minimum Detectable Concentration (MDC) of chlorine in SPZ cement concrete measured in this study shows a successful application of a portable neutron generator in chloride analysis of concrete structure for corrosion studies.

  13. Using the Maturity Method in Predicting the Compressive Strength of Vinyl Ester Polymer Concrete at an Early Age

    Directory of Open Access Journals (Sweden)

    Nan Ji Jin

    2017-01-01

    Full Text Available The compressive strength of vinyl ester polymer concrete is predicted using the maturity method. The compressive strength rapidly increased until the curing age of 24 hrs and thereafter slowly increased until the curing age of 72 hrs. As the MMA content increased, the compressive strength decreased. Furthermore, as the curing temperature decreased, compressive strength decreased. For vinyl ester polymer concrete, datum temperature, ranging from −22.5 to −24.6°C, decreased as the MMA content increased. The maturity index equation for cement concrete cannot be applied to polymer concrete and the maturity of vinyl ester polymer concrete can only be estimated through control of the time interval Δt. Thus, this study introduced a suitable scaled-down factor (n for the determination of polymer concrete’s maturity, and a factor of 0.3 was the most suitable. Also, the DR-HILL compressive strength prediction model was determined as applicable to vinyl ester polymer concrete among the dose-response models. For the parameters of the prediction model, applying the parameters by combining all data obtained from the three different amounts of MMA content was deemed acceptable. The study results could be useful for the quality control of vinyl ester polymer concrete and nondestructive prediction of early age strength.

  14. Influence of increasing amount of recycled concrete powder on mechanical properties of cement paste

    Science.gov (United States)

    Topič, Jaroslav; Prošek, Zdeněk; Plachý, Tomáš

    2017-09-01

    This paper deals with using fine recycled concrete powder in cement composites as micro-filler and partial cement replacement. Binder properties of recycled concrete powder are given by exposed non-hydrated cement grains, which can hydrate again and in small amount replace cement or improve some mechanical properties. Concrete powder used in the experiments was obtained from old railway sleepers. Infrastructure offer more sources of old concrete and they can be recycled directly on building site and used again. Experimental part of this paper focuses on influence of increasing amount of concrete powder on mechanical properties of cement paste. Bulk density, shrinkage, dynamic Young’s modulus, compression and flexural strength are observed during research. This will help to determine limiting amount of concrete powder when decrease of mechanical properties outweighs the benefits of cement replacement. The shrinkage, dynamic Young’s modulus and flexural strength of samples with 20 to 30 wt. % of concrete powder are comparable with reference cement paste or even better. Negative effect of concrete powder mainly influenced the compression strength. Only a 10 % cement replacement reduced compression strength by about 25 % and further decrease was almost linear.

  15. Prompt gamma analysis of fly ash, silica fume and Superpozz blended cement concrete specimen

    Energy Technology Data Exchange (ETDEWEB)

    Naqvi, A.A. [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia)], E-mail: aanaqvi@kfupm.edu.sa; Garwan, M.A. [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Maslehuddin, M. [Center for Engineering Research, Research Institute, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Nagadi, M.M. [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Al-Amoudi, O.S.B. [Department of Civil Engineering, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Khateeb-ur-Rehman; Raashid, M. [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia)

    2009-09-15

    Preventive measures against corrosion of reinforcing steel require making the concrete dense by adding pozzolanic materials, such as fly ash, silica fume, Superpozz, blast furnace slag, etc. to Portland cement. In order to obtain the desired strength and durability of concrete, it is desirable to monitor the concentration of the pozzolan in the blended cement concrete. Addition of pozzolan to blended cement changes the overall concentration of calcium and silicon in the blended cement concrete. The resulting variation in calcium and silicon gamma-ray yield ratio from blended cement concrete has found to have an inverse correlation with concentration of fly ash, silica fume, Superpozz, blast furnace slag in the blended cement concrete. For experimental verification of the correlation, intensities of calcium and silicon prompt gamma-ray due to capture of thermal neutrons in blended cement concrete samples containing 5-80% (by weight of cement) silica fume, fly ash and Superpozz were measured. The gamma-ray intensity ratio was measured from 6.42 MeV gamma-rays from calcium and 4.94 MeV gamma-ray from silicon. The experimentally measured values of calcium to silicon gamma-ray yield ratio in the fly ash, silica fume and Superpozz cement concrete specimens agree very well with the results of the Monte Carlo simulations.

  16. Prompt gamma analysis of fly ash, silica fume and Superpozz blended cement concrete specimen

    International Nuclear Information System (INIS)

    Naqvi, A.A.; Garwan, M.A.; Maslehuddin, M.; Nagadi, M.M.; Al-Amoudi, O.S.B.; Khateeb-ur-Rehman,; Raashid, M.

    2009-01-01

    Preventive measures against corrosion of reinforcing steel require making the concrete dense by adding pozzolanic materials, such as fly ash, silica fume, Superpozz, blast furnace slag, etc. to Portland cement. In order to obtain the desired strength and durability of concrete, it is desirable to monitor the concentration of the pozzolan in the blended cement concrete. Addition of pozzolan to blended cement changes the overall concentration of calcium and silicon in the blended cement concrete. The resulting variation in calcium and silicon gamma-ray yield ratio from blended cement concrete has found to have an inverse correlation with concentration of fly ash, silica fume, Superpozz, blast furnace slag in the blended cement concrete. For experimental verification of the correlation, intensities of calcium and silicon prompt gamma-ray due to capture of thermal neutrons in blended cement concrete samples containing 5-80% (by weight of cement) silica fume, fly ash and Superpozz were measured. The gamma-ray intensity ratio was measured from 6.42 MeV gamma-rays from calcium and 4.94 MeV gamma-ray from silicon. The experimentally measured values of calcium to silicon gamma-ray yield ratio in the fly ash, silica fume and Superpozz cement concrete specimens agree very well with the results of the Monte Carlo simulations.

  17. Mechanical properties of Self-Consolidating Concrete incorporating Cement Kiln Dust

    OpenAIRE

    El-Mohsen, Mostafa Abd; Anwar, Ahmed M.; Adam, Ihab A.

    2015-01-01

    Self-Consolidating Concrete (SCC) has been widely used in both practical and laboratory applications. Selection of its components and their ratios depends, mainly, on the target mechanical and physical properties recommended by the project consultant. Partial replacement of cement in SCC with cheap available industrial by-product could produce environmentally durable concrete with similar properties of normal concrete. In the current research, SCC was produced by blending Cement Kiln Dust (CK...

  18. Electrically conductive Portland cement concrete.

    Science.gov (United States)

    1986-01-01

    There is a need for an effective, simple-to-install secondary anode system for use in the cathodic protection of reinforced concrete bridge decks. In pursuit of such a system, carbon fibers and carbon black were incorporated in portland cement concre...

  19. The characterization of cement waste form for final disposal of decommissioning concrete wastes

    International Nuclear Information System (INIS)

    Lee, Yoon-ji; Lee, Ki-Won; Min, Byung-Youn; Hwang, Doo-Seong; Moon, Jei-Kwon

    2015-01-01

    Highlights: • Decommissioning concrete waste recycling and disposal. • Compressive strength of cement waste form. • Characteristic of thermal resistance and leaching of cement waste form. - Abstract: In Korea, the decontamination and decommissioning of KRR-1, 2 at KAERI have been under way. The decommissioning of the KRR-2 was finished completely by 2011, whereas the decommissioning of KRR-1 is currently underway. A large quantity of slightly contaminated concrete waste has been generated from the decommissioning projects. The concrete wastes, 83ea of 200 L drums, and 41ea of 4 m 3 containers, were generated in the decommissioning projects. The conditioning of concrete waste is needed for final disposal. Concrete waste is conditioned as follows: mortar using coarse and fine aggregates is filled with a void space after concrete rubble pre-placement into 200 L drums. Thus, this research developed an optimizing mixing ratio of concrete waste, water, and cement, and evaluated the characteristics of a cement waste form to meet the requirements specified in the disposal site specific waste acceptance criteria. The results obtained from a compressive strength test, leaching test, and thermal cycling test of cement waste forms conclude that the concrete waste, water, and cement have been suggested as an optimized mixing ratio of 75:15:10. In addition, the compressive strength of the cement waste form was satisfied, including a fine powder up to a maximum of 40 wt% in concrete debris waste of about 75%. According to the scale-up test, the mixing ratio of concrete waste, water, and cement is 75:10:15, which meets the satisfied compressive strength because of an increase in the particle size in the waste

  20. Effect of Water-Cement Ratio on Pore Structure and Strength of Foam Concrete

    Directory of Open Access Journals (Sweden)

    Zhongwei Liu

    2016-01-01

    Full Text Available Foam concrete with different dry densities (400, 500, 600, 700, and 800 kg/m3 was prepared from ordinary Portland cement (P.O.42.5R and vegetable protein foaming agent by adjusting the water-cement ratio through the physical foaming method. The performance of the cement paste adopted, as well as the structure and distribution of air pores, was characterized by a rheometer, scanning electron microscope, vacuum water saturation instrument, and image analysis software. Effects of the water-cement ratio on the relative viscosity of the cement paste, as well as pore structure and strength of the hardened foam concrete, were discussed. Results showed that water-cement ratio can influence the size, distribution, and connectivity of pores in foam concrete. The compressive strength of the foam concrete showed an inverted V-shaped variation law with the increase in water-cement ratio.

  1. STRESS-STRAIN STATE OF ROCKFILL DAM DOUBLE-LAYER FACE MADE OF REINFORCED CONCRETE AND SOIL-CEMENT CONCRETE

    Directory of Open Access Journals (Sweden)

    Sainov Mikhail Petrovich

    2017-05-01

    Full Text Available There was studied the stress-strain state of 215 m high rockfill dam where the seepage-control element is presented by a reinforced concrete face of soil-cement concrete placed on the under-face zone. Calculations were carried out for two possible variants of deformability of rock outline taking into account the non-linearity of its deformative properties. It was obtained that the reinforced concrete face and the soil-cement concrete under-face zone work jointly as a single construction - a double-layer face. As the face assembly resting on rock is made with a sliding joint the scheme of its static operation is similar to the that of the beam operation on the elastic foundation. At that, the upstream surface of the double-layer face is in the compressed zone and lower one is in the tensile zone. This protects the face against cracking on the upstream surface but threatens with structural failure of soil-cement concrete. In order to avoid appearance of cracks in soil-cement concrete part due to tension it is necessary to achieve proper compaction of rockfill and arrange transverse joints in the double-layer face.

  2. The characterization of cement waste form for final disposal of decommissioned concrete waste

    International Nuclear Information System (INIS)

    Lee, K.W.; Lee, Y.J.; Hwang, D.S.; Moon, J.K.

    2015-01-01

    Since the decommissioning of nuclear plants and facilities, large quantities of slightly contaminated concrete waste have been generated. In Korea, the decontamination and decommissioning of the KRR-1, 2 at the KAERI have been under way. In addition, 83 drums of 200 l, and 41 containers of 4 m 3 of concrete waste were generated. Conditioning of concrete waste is needed for final disposal. Concrete waste is conditioned as follows: mortar using coarse and fine aggregates is filled into a void space after concrete rubble pre-placement into 200 l drums. Thus, this research developed an optimizing mixing ratio of concrete waste, water, and cement, and evaluated the characteristics of a cement waste form to meet the requirements specified in the disposal site specific waste acceptance criteria. The results obtained from compressive strength test, leaching test, and thermal cycling test of cement waste forms conclude that the concrete waste, water, and cement have been suggested to have 75:15:10 as the optimized mixing ratio. In addition, the compressive strength of cement waste form was satisfied, including fine powder up to a maximum 40 wt% in concrete debris waste of about 75%. (authors)

  3. physico-chemical studies on polymer impregnated blending cement mortar composite

    International Nuclear Information System (INIS)

    Abdel-Rahman, H.A.

    2001-01-01

    as the increasing of the demand on a specific performance characteristics in concrete such as improved strength, low heat, sulfate resistance, improved impermeability and certain other applications. some of the industrial waste materials such as the blast-furnace slag, silica fume and fly ash were mixed with the cement clinker to produce blended cement . the use of these materials modifies the strength, pore structure and permeability of hardened cement mortar or concrete. the incorporation of blast furnace slag and silica fume in the hardened blended cement mortar or concrete is a common practice recently due to technological, economical and environmental benefits

  4. Radiological impact of cement, concrete and admixtures in Spain

    International Nuclear Information System (INIS)

    Chinchon-Paya, S.; Piedecausa, B.; Hurtado, S.; Sanjuan, M.A.; Chinchon, S.

    2011-01-01

    It has been analyzed samples of portland cement (PC) with and without admixtures, samples of calcium aluminate cement (CAC) with different content of Al 2 O 3 and specimens of concrete made with PC and CAC using High Resolution Gamma Spectrometry. The activity concentration index (I) is much less than 0.5 mSv y -1 for all the concrete specimens according to the Radiation protection document 112 of the European Commission. The PC without admixtures (CEM I 52,5 R) and the PC with addition of limestone (CEM II/BL 32,5 N) also have an I value much lower than 0.5 and the PC with the addition of fly ash and blast furnace slag (CEM IV/B (V) 32,5 N and III/A 42.5 N/SR) have an I value close to 0.6. The I value of the CAC used in the manufacture of structural precast concrete is of the order of 1 mSv y -1 . Some of the CAC used in refractory concrete reaches a value close to 2 mSv y -1 . - Highlights: → The activity values (I) of spanish portland cement and admixtures studied are similar to those described by other authors. → For the first time in scientific publications we have shown results of several calcium aluminate cements (CAC). → CAC used in structural concrete has an approximate I value = 1 (similar to blast furnace slag and fly ash). → One type of CAC with Al 2 O 3 content of 51% used in refractory concretes has a value of I = 2.

  5. Ageing of portland cement concrete cured under moist conditions

    NARCIS (Netherlands)

    Yu, Z.; Ye, G.; Van Breugel, K.; Chen, W.

    2014-01-01

    Deterioration of microstructure in cement concrete will cause changes in the transport properties of the concrete. Transport properties at different ages of the concrete provide information about the microstructural changes of the material. A way to measure the transport properties, i.e. the

  6. Production of more durable and sustainable concretes using volcanic scoria as cement replacement

    International Nuclear Information System (INIS)

    Al-Swaidani, A. M.

    2017-01-01

    The objective of the study is to investigate strength and durability-related properties of volcanic scoria-based cements. Compressive and tensile strength development of mortars and concretes containing volcanic scoria with replacement levels ranging from 10 to 35% was investigated. Water permeability, chloride penetrability and porosity of concretes cured for 2, 7, 28, 90 and 180 days were also examined. Results revealed that volcanic scoria could be suitable for making blended cements. The strength of mortar/concrete containing volcanic scoria was lower than that of plain cement mortar/concrete at all ages. However, at 90 day curing, the strengths of volcanic scoria-based mortars/concretes were comparable to those of plain cement. In addition, water permeability, chloride penetrability and porosity of scoria-based concretes were much lower than those of plain concrete. Further, the results were statistically analysed and estimation equations have been developed to predict the studied properties. SEM/EDX analysis was employed, as well. [es

  7. Self-healing polymer cement composites for geothermal wellbore applications

    Science.gov (United States)

    Rod, K. A.; Fernandez, C.; Childers, I.; Koech, P.; Um, W.; Roosendaal, T.; Nguyen, M.; Huerta, N. J.; Chun, J.; Glezakou, V. A.

    2017-12-01

    Cement is vital for controlling leaks from wellbores employed in oil, gas, and geothermal operations by sealing the annulus between the wellbore casing and geologic formation. Wellbore cement failure due to physical and chemical stresses is common and can result in significant environmental consequences and ultimately significant financial costs due to remediation efforts. To date numerous alternative cement blends have been proposed for the oil and gas industry. Most of these possess poor mechanical properties, or are not designed to work in high temperature environments. This research investigates novel polymer-cement composites which could function at most geothermal temperatures. Thermal stability and mechanical strength of the polymer is attributed to the formation of a number of chemical interactions between the polymer and cement matrix including covalent bonds, hydrogen bonding, and van der Waals interactions. It has been demonstrated that the bonding between cement and casing is more predictable when polymer is added to cement and can even improve healing of adhesion break when subjected to stresses such as thermal shock. Fractures have also been healed, effectively reducing permeability with fractures up to 0.3-0.5mm apertures, which is two orders of magnitude larger than typical wellbore fractures. Additionally, tomography analysis was used to determine internal structure of the cement polymer composite and imaging reveals that polymers fill fractures in the cement and between the cement and casing. By plugging fractures that occur in wellbore cement, reducing permeability of fractures, both environmental safety and economics of subsurface operations will be improved for geothermal energy and oil and gas production.

  8. Cement and concrete options paper

    International Nuclear Information System (INIS)

    1999-10-01

    Greenhouse gas emissions associated with the production of concrete are projected to increase from 10.5 million tonnes in 1990 to almost 14 million tonnes in 2010. Over half of this amount will be non-energy related emissions of carbon dioxide resulting from the conversion of limestone to lime. According to this report by industry experts, the industry has an excellent record of improving energy efficiency and there are few easy gains remaining. Nevertheless, improvements in energy efficiency and fuel use, increased use of concrete where it can be shown to result in net reduction of GHG emissions, and partial replacement of cement by supplementary cementitious materials that involve no additional generation of GHGs, could yield an approximate reduction in carbon dioxide emissions of nearly seven million tons in 2010. The industry proposes three measures to realise these benefits: (1) encouraging replacement of fossil fuels by otherwise waste material, (2) encouraging increased use of concrete in constructing houses and roads, and (3) encouraging increased use of supplementary cementing materials. The industry is opposed to carbon or energy taxes that increase the cost of doing business, on the grounds that such taxes would adversely affect the industry's competitive position internationally. tabs

  9. Design and application of environmentally effective concrete with usage of chrysotile-cement waste

    OpenAIRE

    Egorova Lada; Semenov Vyacheslav; Pligina Anna; Askhadullin Aizat

    2016-01-01

    Construction is resource-demanding industry, characterized by a large volume of waste. Particularly chrysotile cement waste obtained both in production and in dismantling over age chrysotile-cement products: corrugated asbestos boards and flat sheets, chrysotile-cement tubes. We propose to use dry chrysotile-cement waste as recycled aggregate for concrete. Based on developed compositions and identified properties of heavy concrete with chrysotile-cement waste introduce this technology to the ...

  10. Effects of Admixtures on the Properties of Corn Cob Ash Cement Concrete

    Directory of Open Access Journals (Sweden)

    Akeem Ayinde RAHEEM

    2010-12-01

    Full Text Available The study investigated the effects of admixtures on the properties of corn cob ash (CCA cement concrete. The workability and compressive strength of CCA cement concrete incorporated with accelerator, plasticizer and water reducing and retarding were carried out. The dosage of admixture incorporated was: 0.124litre per 15.55kg of cementitious material based on the recommendation by BS EN 934-2.The results revealed that admixtures generally improve the workability of corn cob ash cement concrete. The compressive strength obtained at 28th day for concrete without admixture (The Control was 29.82N/mm2, while for concrete with accelerator, plasticizer, and water reducing and retarding it was 32.80 N/mm2, 38.51 N/mm2 and 34.09 N/mm2 respectively. These results showed that CCA cement concrete incorporated with accelerator achieved greater strength at early ages. With plasticizer, it achieved very high strength at both young and old ages; while with water reducing and retarding it achieved greater strength at old ages alone.

  11. Properties of Fiber Reinforced Polymer Concrete

    Directory of Open Access Journals (Sweden)

    Marinela Bărbuţă

    2008-01-01

    Full Text Available Polymer concrete is a composite material realized with resin and aggregates. In the present study the epoxy resin was used for binding the aggregates. In the composition were introduced near the fly ash, used as filler, the cellulose fibers. The mechanical characteristics such as compressive strength, flexural strength and split tensile strength of polymer concrete with fibers were investigated. The fiber percentage was constant, the epoxy resin and the filler dosages were varied. The cellulose fiber had not improved the mechanical characteristics of the polymer concrete in comparison to that of polymer concrete without cellulose fibers.

  12. Cement-Polymer Composite Containers for Radioactive Wastes Disposal

    International Nuclear Information System (INIS)

    Ghattas, N.K.; Eskander, S.B.; Bayoumi, T.A.; Saleh, H.M.

    2009-01-01

    Improving cement-composite containers using polymer as organic additives was studied extensively. Both unsaturated styrenated polyester (SPE) and polymethyl methacrylate (PMMA) were used to fill the pores in cement containers that used for disposal of radioactive wastes. Two different techniques were adopted for the addition of organic polymers based on their viscosity. The low density PMMA was added using impregnation technique. On the other hand high density SPE was mixed with cement paste as a premix process. Predetermined weight of dried borate radioactive powder waste simulate was introduced into the Cement-polymer composite (CPC) container and then closed before subjecting it to leaching characterization. The effect of the organic polymers on the hydration of cement matrix and on the properties of the obtained CPC container has been studied using X-ray diffraction, IR-analysis, thermal effects and weight loss. Porosity, pore parameters and rate of release were also determined. The results obtained showed that for the candidate CPC container positive effect of polymer dominates and an improvement in the retardation rate of PMMA release radionuclides was observed

  13. Analysis of CCRL proficiency cements 151 and 152 using the Virtual Cement and Concrete Testing Laboratory

    International Nuclear Information System (INIS)

    Bullard, Jeffrey W.; Stutzman, Paul E.

    2006-01-01

    To test the ability of the Virtual Cement and Concrete Testing Laboratory (VCCTL) software to predict cement hydration properties, characterization of mineralogy and phase distribution is necessary. Compositional and textural characteristics of Cement and Concrete Reference Laboratory (CCRL) cements 151 and 152 were determined via scanning electron microscopy (SEM) analysis followed by computer modeling of hydration properties. The general procedure to evaluate a cement is as follows: (1) two-dimensional SEM backscattered electron and X-ray microanalysis images of the cement are obtained, along with a measured particle size distribution (PSD); (2) based on analysis of these images and the measured PSD, three-dimensional microstructures of various water-to-cement ratios are created and hydrated using VCCTL, and (3) the model predictions for degree of hydration under saturated conditions, heat of hydration (ASTM C186), setting time (ASTM C191), and strength development of mortar cubes (ASTM C109) are compared to experimental measurements either performed at NIST or at the participating CCRL proficiency sample evaluation laboratories. For both cements, generally good agreement is observed between the model predictions and the experimental data

  14. Modification of cement concrete by multilayer carbon nano-tubes

    International Nuclear Information System (INIS)

    Yakovlev, G.I.; Pervushin, G.N.; Pudov, I.A.; Korzhenko, A.

    2012-01-01

    The compact structure of protective concrete-conservative on the basis of Portland cement modified by carbon nano-dispersed systems has been studied. Multilayer carbon nano-tubes Graphistrength TM by 'Arkema' dispersed in hydrodynamic plant in the solution of surfactant Polyplast SP-1 have been used as modifying additives. The bending strength of fine grain concrete has been observed to increase by 45.1% and compression strength - by 96.8%. The concrete strength increase is related to morphological changes of crystalline hydrate new formations providing the formation of less defective structure of cement matrix of high density, preventing the migration of radionuclides into the environment in the process of radioactive waste conservation

  15. Application of Super Absorbent Polymers (SAP) in Concrete Construction State-of-the-Art Report Prepared by Technical Committee 225-SAP

    CERN Document Server

    Reinhardt, Hans-Wolf

    2012-01-01

    This is the state-of-the-art report prepared by the RILEM TC “Application of Super Absorbent Polymers (SAP) in concrete construction”. It gives a comprehensive overview of the properties of SAP, specific water absorption and desorption behaviour of SAP in fresh and hardening concrete, effects of the SAP addition on rheological properties of fresh concrete, changes of cement paste microstructure and mechanical properties of concrete. Furthermore, the key advantages of using SAP are described in detail: the ability of this material to act as an internal curing agent to mitigate autogenous shrinkage of high-performance concrete, the possibility to use SAP as an alternative to air-entrainment agents in order to increase the frost resistance of concrete, and finally, the benefit of steering the rheology of fresh cement-based materials. The final chapter describes the first existing and numerous prospective applications for this new concrete additive.

  16. Changes of strength characteristics of pervious concrete due to variations in water to cement ratio

    Science.gov (United States)

    Kovac, M.; Sicakova, A.

    2017-10-01

    Pervious concrete is considered to be a sustainable pavement material due to high water permeability. The experiment presented in this paper was aimed at study the influence of water to cement ratio on both the compressive and splitting tensile strength of pervious concrete. Typically, less water content in concrete mixture leads to less porosity of cement paste and thus it provides desirable mechanical properties. In case of conventional dense concrete, the lower is the water to cement ratio, the higher or better is the strength, density and durability of concrete. This behaviour is not quite clear in case of pervious concrete because of low amount of cement paste present. Results of compressive and splitting tensile strength of pervious concrete are discussed in the paper while taking into account values measured after 2 and 28 days of hardening and variations in water to cement ratio. The results showed that changes of water to cement ratio from 0.25 to 0.35 caused only slight differences in strength characteristics, and this applied to both types of tested strength.

  17. Microwave detection of delaminations between fiber reinforced polymer (FRP) composite and hardened cement paste

    Science.gov (United States)

    Hughes, D.; Kazemi, M.; Marler, K.; Zoughi, R.; Myers, J.; Nanni, A.

    2002-05-01

    Fiber reinforced polymer (FRP) composites are increasingly being used for the rehabilitation of concrete structures. Detection and characterization of delaminations between an FRP composite and a concrete surface are of paramount importance. Consequently, the development of a one sided, non-contact, real time and rapid nondestructive testing (NDT) technique for this purpose is of great interest. Near-field microwave NDT techniques, using open-ended rectangular waveguide probes, have shown great potential for detecting delaminations in layered composite structures such as these. The results of some theoretical and experimental investigations on a specially prepared cement paste specimen are presented here.

  18. Design and application of environmentally effective concrete with usage of chrysotile-cement waste

    Directory of Open Access Journals (Sweden)

    Egorova Lada

    2016-01-01

    Full Text Available Construction is resource-demanding industry, characterized by a large volume of waste. Particularly chrysotile cement waste obtained both in production and in dismantling over age chrysotile-cement products: corrugated asbestos boards and flat sheets, chrysotile-cement tubes. We propose to use dry chrysotile-cement waste as recycled aggregate for concrete. Based on developed compositions and identified properties of heavy concrete with chrysotile-cement waste introduce this technology to the production of foundation wall blocks. The studies confirmed the possibility of using chrysotile-cement aggregate and fine screening of crushing as a secondary coarse and fine aggregates for concrete with proper quality without increasing the cost of the product. Environmental safety of the obtained products was ensured. The direction for implementation of the research project was proposed.

  19. Effects of Particle Size and Cement Replacement of LCD Glass Powder in Concrete

    Directory of Open Access Journals (Sweden)

    Seong Kyum Kim

    2017-01-01

    Full Text Available The high quality liquid crystal display (LCD processing waste glass (LPWG generated from the manufacturing process of Korea’s LCD industries, having the world’s highest technological level and production, was finely ground into particles smaller than cement particles (higher fineness than OPC to verify their applicability and performance as a replacement for cement. For a concrete mix having a W/B ratio of 0.44, cement was replaced with LPWG glass powder (LGP at ratios of 5, 10, 15, and 20% (LGP12 and 5 and 10% (LGP5 according to the particle size to prepare test cylinder specimens, which were tested with respect to air contents, slump in fresh concrete, and compressive strength and splitting tensile strength of hardened concrete. The microstructure of the concrete specimens was analyzed through Scanning Electron Microscopy (SEM, Energy Dispersive X-ray (EDX, and a Mercury Intrusion Porosimetry (MIP. Replacement of cement with LGP for cement could effectively decrease the quantity of cement used due to the excellent performance of LGP. It may positively contribute to the sustainable development of the cement industry as well as waste recycling and environment conservation on a national scale.

  20. Characterization of polymer-modified cement as a solidification agent for the radwaste

    International Nuclear Information System (INIS)

    Ji, Young-Yong; Kwak, Kyung-Kil; Hong, Dae-Seok; Ryu, Woo-Seog

    2012-01-01

    Highlights: ► Polymer-modified cement (PMC) by modification with water-based resins. ► Determination of the optimized polymer content. ► Evaluation of the improved chemical resistance of the PMC. ► Decrease of the amount of ions released into the demineralized water. ► Highly improved property for the nuclide diffusivity at the Co-60. - Abstract: Polymer-modified cement can be produced by partially replacing cement hydrate binders in ordinary Portland cement with polymeric compounds. It is known that the addition of the polymer to the cement paste leads to improved quality, which would be expected to have a high chemical resistance. In order to investigate the application as a solidification agent for the radwaste, polymer-modified cement specimens, by modification with water-based resins, were prepared according to the polymer content from 0% to 30%. The optimized polymer content in the cement pastes was then determined through the compressive strength and the porosity test. Finally, the improved chemical resistance of the polymer-modified cement with the optimized polymer content was evaluated by the thermal cycling, the immersion, and the leaching tests. From the test results, the amount of ions released into the water showed lower values of about 20% at the polymer-modified cement. Especially, a highly improved nuclide diffusivity of Co-60 was observed in the polymer-modified cement.

  1. Potential Mixture of POFA and SCBA as Cement Replacement in Concrete – A Review

    Directory of Open Access Journals (Sweden)

    Ali Noorwirdawati

    2017-01-01

    Full Text Available Concrete is an important material used in all kind of building construction and ordinary Portland cement (OPC is one of an important element in the production of concrete. However, the production of cement causes a problem because of high CO2 emission to atmosphere. The manufacture of 1 tonnes of cement would produce approximately released 1 tonnes of CO2. So, the need to search another material that can replace a cement with same properties and environmental friendly are crucial. The suitable material to replace cement has to be a pozzolanic materials. This is because pozzolanic materials has cementitious properties and high silica content. Palm oil fuel ash (POFA and sugarcane bagasse ash (SCBA are the material that suitable to replace cement because of high silica content. The use of POFA and SCBA in concrete has been studied by many researcher and it has been proved to improve the mechanical strength of the concrete either in normal concrete, high strength concrete or lightweight concrete. This paper would discuss the overview of the previous study on the cement replacement by POFA and SCBA and the potential of the both materials to be mix together to improve its properties. The chemical element which will be the focus point is SiO4, MgO, CaO and SO3, while the physical and mechanical properties such as workability, specific gravity, compressive strength and tensile strength will also be reviewed.

  2. Properties, sustainability and elevated temperature behavior of concrete containing Portland limestone cement

    Science.gov (United States)

    El-Hawary, Moetaz; Ahmed, Mahmoud

    2017-09-01

    The utilization of some type of cheap filler as partial cement replacement is an effective way of improving concrete sustainability. With the recent trends to reduce water to cement ratio and improve compaction, there is no enough space or water for complete hydration of cement. This means that actually, a portion of mixed cement acts as expensive filler. Replacing this portion with cheaper filler that requires less energy to produce is, therefore, beneficial. Crushed limestone is the most promising filler. This work is to investigate the effect of the amount of limestone fillers on the sustainability and the fresh and mechanical properties of the resulting concrete. A rich mix is designed with a low water/cement ratio of 0.4. Lime is introduced as a replacement percentage of cement. Ratios of 0, 10, 20 and 30% were used. Slump, compressive strength, specific gravity and water absorption are evaluated for every mix. In addition, the effect of the amount of lime on the residual strength of concrete subjected to elevated temperatures is also investigated. Samples are subjected to six different temperature stations of 20, 100, 200, 300, 500 and 700°C for six hours before being cooled and subsequently tested for compressive strength and specific gravity. Sustainability of the tested mixes is evaluated through reductions in the emitted carbon dioxide, energy and reduction in cost. Based on the annual use of concrete in Kuwait, the sustainability benefits resulting from the use of limestone filler in Kuwait are evaluated and assessed. The paper is concluded with the recommendation of the use of 15% limestone filler as partial cement replacement where the properties and the behavior under high temperature of the resulting concrete are almost the same as those of conventional concrete with considerable cost and sustainability benefits.

  3. Nanostructural Characteristics and Interfacial Properties of Polymer Fibers in Cement Matrix.

    Science.gov (United States)

    Shalchy, Faezeh; Rahbar, Nima

    2015-08-12

    Concrete is the most used material in the world. It is also one of the most versatile yet complex materials that humans have used for construction. However, an important weakness of concrete (cement-based composites) is its low tensile properties. Therefore, over the past 30 years many studies were focused on improving its tensile properties using a variety of physical and chemical methods. One of the most successful attempts is to use polymer fibers in the structure of concrete to obtain a composite with high tensile strength and ductility. The advantages of polymer fiber as reinforcing material in concrete, both with regard to reducing environmental pollution and the positive effects on a country's economy, are beyond dispute. However, a thorough understanding of the mechanical behavior of fiber-reinforced concrete requires a knowledge of fiber/matrix interfaces at the nanoscale. In this study, a combination of atomistic simulations and experimental techniques has been used to study the nanostructure of fiber/matrix interfaces. A new model for calcium-silicate-hydrate (C-S-H)/fiber interfaces is also proposed on the basis of scanning electron microscopy (SEM) and energy-dispersive X-ray spectroscopy (EDX) analyses. Finally, the adhesion energy between the C-S-H gel and three different polymeric fibers (poly(vinyl alcohol), nylon-6, and polypropylene) were numerically studied at the atomistic level because adhesion plays a key role in the design of ductile fiber-reinforced composites. The mechanisms of adhesion as a function of the nanostructure of fiber/matrix interfaces are further studied and discussed. It is observed that the functional group in the structure of polymer macromolecule affects the adhesion energy primarily by changing the C/S ratio of the C-S-H at the interface and by absorbing additional positive ions in the C-S-H structure.

  4. Potential of Carbon Nanotube Reinforced Cement Composites as Concrete Repair Material

    Directory of Open Access Journals (Sweden)

    Tanvir Manzur

    2016-01-01

    Full Text Available Carbon nanotubes (CNTs are a virtually ideal reinforcing agent due to extremely high aspect ratios and ultra high strengths. It is evident from contemporary research that utilization of CNT in producing new cement-based composite materials has a great potential. Consequently, possible practical application of CNT reinforced cementitious composites has immense prospect in the field of applied nanotechnology within construction industry. Several repair, retrofit, and strengthening techniques are currently available to enhance the integrity and durability of concrete structures with cracks and spalling, but applicability and/or reliability is/are often limited. Therefore, there is always a need for innovative high performing concrete repair materials with good mechanical, rheological, and durability properties. Considering the mechanical properties of carbon nanotubes (CNTs and the test results of CNT reinforced cement composites, it is apparent that such composites could be used conveniently as concrete repair material. With this end in view, the applicability of multiwalled carbon nanotube (MWNT reinforced cement composites as concrete repair material has been evaluated in this study in terms of setting time, bleeding, and bonding strength (slant shear tests. It has been found that MWNT reinforced cement mortar has good prospective as concrete repair material since such composites exhibited desirable behavior in setting time, bleeding, and slant shear.

  5. A micromechanical four-phase model to predict the compressive failure surface of cement concrete

    Directory of Open Access Journals (Sweden)

    A. Caporale,

    2014-07-01

    Full Text Available In this work, a micromechanical model is used in order to predict the failure surface of cement concrete subject to multi-axial compression. In the adopted model, the concrete material is schematised as a composite with the following constituents: coarse aggregate (gravel, fine aggregate (sand and cement paste. The cement paste contains some voids which grow during the loading process. In fact, the non-linear behavior of the concrete is attributed to the creation of cracks in the cement paste; the effect of the cracks is taken into account by introducing equivalent voids (inclusions with zero stiffness in the cement paste. The three types of inclusions (namely gravel, sand and voids have different scales, so that the overall behavior of the concrete is obtained by the composition of three different homogenizations; in the sense that the concrete is regarded as the homogenized material of the two-phase composite constituted of the gravel and the mortar; in turn, the mortar is the homogenized material of the two-phase composite constituted of the sand inclusions and a (porous cement paste matrix; finally, the (porous cement paste is the homogenized material of the two-phase composite constituted of voids and the pure paste. The pure paste represents the cement paste before the loading process, so that it does not contain voids or other defects due to the loading process. The abovementioned three homogenizations are realized with the predictive scheme of Mori-Tanaka in conjunction with the Eshelby method. The adopted model can be considered an attempt to find micromechanical tools able to capture peculiar aspects of the cement concrete in load cases of uni-axial and multi-axial compression. Attributing the non-linear behavior of concrete to the creation of equivalent voids in the cement paste provides correspondence with many phenomenological aspects of concrete behavior. Trying to improve this correspondence, the influence of the parameters of the

  6. Wood and concrete polymer composites

    International Nuclear Information System (INIS)

    Singer, K.

    1974-01-01

    There are several ways to prepare and use wood and concrete polymer composites. The most important improvements in the case of concrete polymer composites are obtained for compressive and tensile strengths. The progress in this field in United States and other countries is discussed in this rview. (M.S.)

  7. Low-shrink airfield cement concrete with respect to thermal resistance

    Directory of Open Access Journals (Sweden)

    Linek Małgorzata

    2017-01-01

    Full Text Available The paper presents theoretical background to the occurrence and propagation of imposed thermal load deep inside the structure of airfield pavement. The standard composition of low-shrink cement concrete intended for airfield pavements was presented. The influence of recurring temperature changes on the extent of shrinkage deformations was assessed. The obtained lab test results, combined with observations and analysis of changes of the hardened concrete microstructure, allowed the authors to draw conclusions. It was proven that the suggested concrete mix composition makes it possible to obtain the concrete type of better developed internal microstructure. More micro air voids and reduced distance between the voids were proven, which provides increased frost resistance of concrete. The change of size, structure and quantity of the hydration products in the cement matrix and better developed contact sections resulted in the improvement of the mechanical parameters of hardened concrete. Low-shrink concrete in all analysed cases proved to have increased resistance to the variable environmental conditions. Increased concrete resistance is identified through reduced registered shrinkage deformations and growth of mechanical parameters of concrete. Low-shrink concrete used for airfield structure guarantees extended time of reliable pavement operation.

  8. Estimation of minimum detectable concentration of chlorine in the blast furnace slag cement concrete

    Energy Technology Data Exchange (ETDEWEB)

    Naqvi, A.A., E-mail: aanaqvi@kfupm.edu.s [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Maslehuddin, M. [Center for Engineering Research, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Garwan, M.A.; Nagadi, M.M. [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Al-Amoudi, O.S.B. [Department of Civil Engineering, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Khateeb-ur-Rehman,; Raashid, M. [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia)

    2011-01-01

    The Prompt Gamma Neutron Activation Analysis technique was used to measure the concentration of chloride in the blast furnace slag (BFS) cement concrete to assess the possibility of reinforcement corrosion. The experimental setup was optimized using Monte Carlo calculations. The BFS concrete specimens containing 0.8-3.5 wt.% chloride were prepared and the concentration of chlorine was evaluated by determining the yield of 6.11, 6.62, 7.41, 7.79 and 8.58 MeV gamma-rays. The Minimum Detectable Concentration (MDC) of chlorine in the BFS cement concrete was estimated. The best value of MDC limit of chlorine in the BFS cement concrete was found to be 0.034 {+-} 0.011 and 0.038 {+-} 0.012 wt.% for 6.11 and 6.62 MeV prompt gamma-rays. Within the statistical uncertainty the lower bound of the measured MDC of chlorine in the BFS cement concrete meets the maximum permissible limit of 0.03 wt.% of chloride set by the American Concrete Institute.

  9. Concrete research using blended cements

    International Nuclear Information System (INIS)

    Butler, W.B.

    2001-01-01

    Concrete research increasingly involves the use of mixes containing one or more of the supplementary cementitious materials (SCMs), often in conjunction with chemical admixtures. The influence of materials is commonly evaluated on the basis of water/ cement or water/ binder ratio and SCM content as a percentage of total binder, with dosage level of chemical admixture varied to maintain workability. As a result, more than one variable is introduced at a time and the objectives of the research may not be achieved. The significance of water/ cement ratio and addition rates of admixtures are examined from a practical standpoint with suggestions for more appropriate means of evaluation of the influence of individual materials. Copyright (2001) The Australian Ceramic Society

  10. STRESSES IN CEMENT-CONCRETE PAVEMENT SURFACING CAUSED BY THERMAL SHOCK

    Directory of Open Access Journals (Sweden)

    M. K. Pshembaev

    2016-01-01

    Full Text Available It is necessary to mention specially so-called thermal shock among various impacts on highway surface. Ice layer is formed on a concrete surface during the winter period of pavement surfacing operation. Sodium chloride which lowers temperature of water-ice transition temperature and causes ice thawing at negative temperature is usually used to remove ice from the pavement surface. Consequently, temperature in the concrete laying immediately under a thawing ice layer is coming down with a run that leads to significant stresses. Such phenomenon is known as a thermal shock with a meaning of local significant change in temperature. This process is under investigation, it has practical importance for an estimation of strength and longevity of a cement-concrete pavement surfacing and consequently it is considered as rather topical issue. The purpose of investigations is to develop a mathematical model and determination of shock blow permissible gradients for a cementconcrete road covering. Finite difference method has been used in order to determine stressed and deformed condition of the cement-concrete pavement surfacing of highways. A computer program has been compiled and it permits to carry out calculation of a road covering at various laws of temperature distribution in its depth. Regularities in distribution of deformation and stresses in the cement-concrete pavement surfacing of highways at thermal shock have been obtained in the paper. A permissible parameter of temperature distribution in pavement surfacing thickness has been determined in the paper. A strength criterion based on the process of micro-crack formation and development in concrete has been used for making calculations. It has been established that the thermal shock causes significant temperature gradients on the cement-concrete surfacing that lead to rather large normal stresses in the concrete surface layer. The possibility of micro-crack formation in a road covering is

  11. TECHNOLOGY AND EFFICIENCY OF PEAT ASH USAGE IN CEMENT CONCRETE

    Directory of Open Access Journals (Sweden)

    G. D. Liakhevich

    2015-01-01

    Full Text Available One of the main ways to improve physical and mechanical properties of cement concrete is an introduction of ash obtained due to burning of fossil fuels into concrete mix. The concrete mixes with ash are characterized by high cohesion, less water gain and disintegration. At the same time the concrete has high strength, density, water resistance, resistance to sulfate corrosion. The aim of this paper is to explore the possibility to use peat ash and slag of peat enterprises of the Republic of Belarus in the concrete for improvement of its physical and mechanical properties and characteristics of peat ash, slag, micro-silica, cement, superplasticizing agent. Compositions and technology for preparation of concrete mixes have been developed and concrete samples have been have been fabricated and tested in the paper. It has been shown that the concrete containing ash, slag obtained due to burning of peat in the industrial installations of the Usiazhsky and Lidsky Peat Briquette Plants and also MK-85-grade micro-silica NSPKSAUsF-1-grade superplasticizing agent have concrete tensile strength within 78–134 MPa under axial compression and 53 MPa – for the control composition. This index is 1.5–2.5 times more than for the sample containing no additives.The usage of peat ash, slag together with MK-85-grade micro-silica and NSPKSAUsF-1-grade superplasticizing agent for fabrication of concrete and reinforced bridge and tunnel structures will provide the following advantages: reduction of cross-sectional area of structures while maintaining their bearing capacity due to higher value of tensile strength in case of axial compression; higher density, waterand gas tightness due to low water cement ratio; high resistance to aggressive environment due to lower content of capillary pores that ensures bridge structure longevity; achievement of environmental and social impacts.

  12. Development of polymer concrete radioactive waste management containers - Effect of ceramic fillers on the mechanical and physico-chemical properties of polymer concrete

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jae Chun; Park, Min Jin; Shin, Hyun Ick; Choi, Yong Jin [Myongji University, Seoul (Korea)

    1999-11-01

    Particle size distribution of the ceramic filler is the primary factor to influence the composition of polymer concrete. The estimated optimum compositions of the polymer concretes prepared in the study are 62 {approx} 71wt% for fine aggregates, 6 {approx} 29wt% for ceramic fillers and 9 {approx}13wt% for polymer resin. Calcium Carbonate and silica are the ceramic fillers practically usable for manufacturing polymer concrete. Less polymer resin is required for the preparation of polymer concrete at lower relative packing volume of ceramic fillers. It has been found that depended on the type of fine aggregates, the effect of ceramic filler on the mechanical behavior of polymer concrete can be opposite. Strength and elastic modulus of polymer concrete are affected by gamma radiation. Crosslinking of unsaturated polyester resin and epoxy resin are promoted by gamma radiation up to 00 MRad and 50 MRad, respectively. However, higher dose of radiation degrades the mechanical properties of polymer concrete. Hydrothermal treatment of polymer concrete at 80 deg. C and 1bar for 30 days causes about 25% reduction of bending strength and elastic modulus. The strength reduction arises from the hydrolysis of ester groups in unsaturated polyester catalyzed by hydrothermal condition. 13 refs., 37 figs., 15 tabs. (Author)

  13. Study on an Improved Phosphate Cement Binder for the Development of Fiber-Reinforced Inorganic Polymer Composites

    Directory of Open Access Journals (Sweden)

    Zhu Ding

    2014-11-01

    Full Text Available Magnesium phosphate cement (MPC has been proven to be a very good repair material for deteriorated concrete structures. It has excellent adhesion performance, leading to high bonding strength with old concrete substrates. This paper presents an experimental study into the properties of MPC binder as the matrix of carbon fiber sheets to form fiber-reinforced inorganic polymer (FRIP composites. The physical and mechanical performance of the fresh mixed and the hardened MPC paste, the bond strength of carbon fiber sheets in the MPC matrix, the tensile strength of the carbon FRIP composites and the microstructure of the MPC matrix and fiber-reinforced MPC composites were investigated. The test results showed that the improved MPC binder is well suited for developing FRIP composites, which can be a promising alternative to externally-bonded fiber-reinforced polymer (FRP composites for the strengthening of concrete structures. Through the present study, an in-depth understanding of the behavior of fiber-reinforced inorganic MPC composites has been achieved.

  14. A comparative evaluation of compressive strength of Portland cement with zinc oxide eugenol and Polymer-reinforced cement: an in vitro analysis.

    Science.gov (United States)

    Prakasam, S; Bharadwaj, Prakasam; Loganathan, S C; Prasanth, B Krishna

    2014-01-01

    The purpose of this study is to evaluate the ultimate compressive strength of 50% and 25% Portland cement mixed with Polymer-reinforced zinc oxide eugenol and zinc oxide eugenol cement after 1 hour, 24 hours, and 7 days. One hundred and eighty samples were selected. The samples were made cylindrical of size 6 × 8 mm and were divided into six groups as follows with each group consisting of 10 samples. Group 1: Polymer-reinforced zinc oxide eugenol with 50% Portland cement (PMZNPC 50%) Group 2: Polymer-reinforced zinc oxide eugenol with 25% Portland cement (PMZNPC 25%) Group 3: Polymer-reinforced zinc oxide eugenol with 0% Portland cement (PMZNPC 0%) Group 4: Zinc oxide eugenol with 50% Portland cement (ZNPC 50%) Group 5: Zinc oxide eugenol with 25% Portland cement (ZNPC 25%) Group 6: Zinc oxide eugenol with 0% Portland cement (ZNPC 0%) These samples were further subdivided based on time interval and were tested at 1 hour, 24 hours and at 7 th day. After each period of time all the specimens were tested by vertical CVR loaded frame with capacity of 5 tones/0473-10kan National Physical laboratory, New Delhi and the results were statistically analyzed using ANOVA and Scheffe test. Polymer-reinforced cement with 50% Portland cement, Zinc oxide with 50% Portland cement, Polymer-reinforced cement with 25% Portland cement and Zinc oxide with 25% Portland cement exhibited higher compressive strength when compared to Zinc oxide with 0% Portland cement and Polymer-reinforced cement with 0% Portland cement, at different periods of time. The difference between these two groups were statistically significant (P Portland cement in Zinc oxide eugenol and Polymer-modified zinc oxide cement can be used as core build up material and permanent filling material. It is concluded that 50% and 25% Portland cement in zinc oxide eugenol and polymer-modified zinc oxide eugenol results in higher compressive strength and hence can be used as permanent filling material and core built

  15. Contrastive Numerical Investigations on Thermo-Structural Behaviors in Mass Concrete with Various Cements

    Science.gov (United States)

    Zhou, Wei; Feng, Chuqiao; Liu, Xinghong; Liu, Shuhua; Zhang, Chao; Yuan, Wei

    2016-01-01

    This work is a contrastive investigation of numerical simulations to improve the comprehension of thermo-structural coupled phenomena of mass concrete structures during construction. The finite element (FE) analysis of thermo-structural behaviors is used to investigate the applicability of supersulfated cement (SSC) in mass concrete structures. A multi-scale framework based on a homogenization scheme is adopted in the parameter studies to describe the nonlinear concrete behaviors. Based on the experimental data of hydration heat evolution rate and quantity of SSC and fly ash Portland cement, the hydration properties of various cements are studied. Simulations are run on a concrete dam section with a conventional method and a chemo-thermo-mechanical coupled method. The results show that SSC is more suitable for mass concrete structures from the standpoint of temperature control and crack prevention. PMID:28773517

  16. Sulfur polymer cement, a new stabilization agent for mixed and low- level radioactive waste

    International Nuclear Information System (INIS)

    Darnell, G.R.

    1991-01-01

    Solidification and stabilization agents for radioactive, hazardous, and mixed wastes are failing to pass governmental tests at alarming rates. The Department of Energy's National Low-Level Waste Management Program funded testing of Sulfur Polymer Cement (SPC) by Brookhaven National Laboratory during the 1980s. Those tests and tests by the US Bureau of Mines (the original developer of SPC), universities, states, and the concrete industry have shown SPC to be superior to hydraulic cements in most cases. Superior in what wastes can be successfully combined and in the quantity of waste that can be combined and still pass the tests established by the US Environmental Protection Agency and the US Nuclear Regulatory Commission

  17. Cementation of the solid radioactive waste with polymer-cement solutions using the method of impregnation

    International Nuclear Information System (INIS)

    Gorbunova, O.

    2015-01-01

    Cementation of solid radioactive waste (SRW), i.e. inclusion of solid radioactive waste into cement matrix without cavities - is one of the main technological processes used for conditioning low and intermediate level radioactive waste. At FSUE 'Radon' the industrialized method of impregnation has been developed and since 2003 has been using for cementation of solid radioactive waste. The technology is that the polymer-cement solution, having high penetrating properties, is supplied under pressure through a tube to the bottom of the container in which solid radioactive waste has preliminarily been placed. The polymer-cement solution is evenly moving upwards through the channels between the particles of solid radioactive waste, fills the voids in the bulk volume of the waste and hardens, forming a cement compound, the amount of which is equal to the original volume. The aim of the investigation was a selection of a cement solution suitable for SRW impregnation (including fine particles) without solution depletion and bottom layers stuffing. It has been chosen a polymer: PHMG (polyhexamethylene-guanidine), which is a stabilizing and water-retaining component of the cement solution. The experiments confirm that the polymer increases the permeability of the cement solution by a 2-2.5 factor, the viscosity by a 1.2 factor, the stability of the consistency by a 1.5-1.7 factor, and extends the operating range of the W/C ratio to 0.5-1.1. So it is possible to penetrate a volume of SRW bigger by a 1.5-2.0 factor. It has been proved, that PHMG polymer increases strength and frost-resistance of the final compounds by a 1.8-2.7 factor, and contributes to fast strength development at the beginning of hardening and it decreases Cs-137 leashing rate by a 1.5-2 factor

  18. The quest for performance-related specifications for hydraulic cement concrete.

    Science.gov (United States)

    1982-01-01

    This paper reviews some of the problems associated with quality assurance for hydraulic cement concrete and the difficulties of relating the results of quality control and acceptance testing to the performance of the concrete facility. The importance...

  19. Influence of particle packing density on the rheology of low cement content concrete

    NARCIS (Netherlands)

    Fennis-Huijben, S.A.A.M.; Grunewald, S.; Walraven, J.C.; Den Uijl, J.A.

    2012-01-01

    Optimizing concrete mixtures with regard to cement content is one of the most important solutions in sustainable concrete design. Workability o f these low cement content or ecological mixtures is very important. Eleven mortar mixtures are presented, which show how a higher packing density can be

  20. Improvement of reinforced concrete properties based on modified starch/polybutadiene nanocomposites.

    Science.gov (United States)

    Saboktakin, Amin; Saboktakin, Mohammad Reza

    2014-09-01

    A novel polymer-modified cement concrete with carboxymethyl starch (CMS) and 1,4-cis polybutadiene (PBD) system by mixing polymer dispersions or redispersible polymer powders with the fresh mixture have been examined. In this paper, the addition of CMS-PBD powders in an aqueous solution is studied. Polymeric molecules are supplied on a molecular scale, improving the approach of the relatively large cement grains by the polymers. The chemical and mechanical properties of CMS-PBD-modified cement concrete have been studied. The additions of very small amounts of CMS-PBD polymeric system results in an improvement of the durability and the adhesion strength of the cementitious materials, which makes them appropriate as repair materials. Copyright © 2014 Elsevier B.V. All rights reserved.

  1. Properties of Non-Structural Concrete Made with Mixed Recycled Aggregates and Low Cement Content.

    Science.gov (United States)

    López-Uceda, Antonio; Ayuso, Jesús; López, Martin; Jimenez, José Ramón; Agrela, Francisco; Sierra, María José

    2016-01-26

    In spite of not being legally accepted in most countries, mixed recycled aggregates (MRA) could be a suitable raw material for concrete manufacturing. The aims of this research were as follows: (i) to analyze the effect of the replacement ratio of natural coarse aggregates with MRA, the amount of ceramic particles in MRA, and the amount of cement, on the mechanical and physical properties of a non-structural concrete made with a low cement content; and (ii) to verify if it is possible to achieve a low-strength concrete that replaces a greater amount of natural aggregate with MRA and that has a low cement content. Two series of concrete mixes were manufactured using 180 and 200 kg/m³ of CEM II/A-V 42.5 R type Portland cement. Each series included seven concrete mixes: one with natural aggregates; two MRA with different ceramic particle contents; and one for each coarse aggregate replacement ratio (20%, 40%, and 100%). To study their properties, compressive and splitting tensile strength, modulus of elasticity, density, porosity, water penetration, and sorptivity, tests were performed. The results confirmed that the main factors affecting the properties analyzed in this research are the amount of cement and the replacement ratio; the two MRAs used in this work presented a similar influence on the properties. A non-structural, low-strength concrete (15 MPa) with an MRA replacement ratio of up to 100% for 200 kg/m³ of cement was obtained. This type of concrete could be applied in the construction of ditches, sidewalks, and other similar civil works.

  2. Further investigations of the properties of polymer modified cements

    International Nuclear Information System (INIS)

    Johnson, D.I.

    1988-05-01

    This report concludes the work done on behalf of the Department of the Environment on polymer modified cement composites. Topics covered include: the influence of cure schedule on flexural properties, observation of the onset and cracking during flexural testing, measurement of water permeability and caesium diffusion rates, and the use of Back Scattered Electron Imaging to identify the polymer phase. The properties of epoxide resin modified cements in the previous report were disappointing. Air entrainment of the mixing stage was a likely cause of the poor performance of these products and procedures to overcome this problem were devised. The range of polymer additives investigated was broadened by the inclusion of modified acrylic latexes and a polymensable acrylate resin additive. Properties for OPC and 9 BFS: 1 OPC cements are compared and the modification of properties achieved by polymer additions to both cement systems is discussed. (author)

  3. Effect of supplementary cementing materials on the concrete corrosion control

    Directory of Open Access Journals (Sweden)

    Mejía de Gutiérrez, R.

    2003-12-01

    Full Text Available Failure of concrete after a period of years, less than the life expected for which it was designed, may be caused by the environment to which it has been exposed or by a variety of internal causes. The incorporation of supplementary materials has at the Portland cement the purpose of improving the concrete microstructure and also of influence the resistance of concrete to environmental attacks. Different mineral by-products as ground granulated blast furnace slag (GGBS, silica fume (SF, metakaolin (MK, fly ash (FA and other products have been used as supplementary cementing materials. This paper is about the behavior of concrete in the presence of mineral additions. Compared to Portland cements, blended cements show lower heat of hydration, lower permeability, greater resistance to sulphates and sea water. These blended cements find the best application when requirements of durability are regarded as a priority specially on high performance concrete.

    La falla del concreto en un tiempo inferior a la vida útil para la cual se diseñó puede ser consecuencia del medio ambiente al cual ha estado expuesto o de algunas otras causas de tipo interno. La incorporación de materiales suplementarios al cemento Portland tiene el propósito de mejorar la microestructura del concreto y también de contribuir a la resistencia del concreto a los ataques del medio ambiente. Diferentes minerales y subproductos tales como escorias granuladas de alto horno, humo de sílice, metacaolín, ceniza volante y otros productos han sido usados como materiales suplementarios cementantes. Este documento presenta el comportamiento del hormigón en presencia de diferentes adiciones. Los cementos adicionados, comparados con los cementos Portland muestran bajos calores de hidratación, baja permeabilidad, mayor resistencia a sulfatos y a agua de mar. Estos cementos adicionados encuentran un campo de aplicación importante cuando los requerimientos de durabilidad son

  4. Radon exhalation study from cement, cement slabs and concrete slabs with variation in fly ash

    International Nuclear Information System (INIS)

    Sharma, Nisha; Singh, Jaspal

    2012-01-01

    Fly ash is a waste product from coal-fired power plants. Fly ash has become a subject of world-wide interest in recent years because of its diverse uses, e.g. in the manufacture of concrete for building purposes, for the filling of underground cavities, or as a component of building material. The fly ash may contain enhanced levels of the natural radionuclides in the uranium and thorium series and by using the fly ash in building materials, the radiation levels in houses may thus be technologically enhanced. Because of its relatively high radionuclide contents (including 226 Ra), fly ash may, however, present a potential hazard to the population through its radon emanation, which would be highly undesirable. Since fly ash is frequently used as a building material, the idea of the experiment was to mix fly ash in different proportions in the cement in the powder form, cemented slabs and concrete slabs to study the combined behaviors. Alpha sensitive LR-115 type II plastic track detector, commonly known as Solid State Nuclear Track Detectors (SSNTDs), were used to measure the radon concentration. The alpha particles emitted from the radon causes the radiation damaged tracks. The chemical etching in NaOH at 60°C for about 90 minutes was done to reveal these latent tracks, which were then scanned and counted by an optical microscope of suitable magnification. By calculating the track density of registered tracks, the radon concentrations were determined. In case of cement in the powder form and in cemented slab, starting from the pure cement, fly ash was added up to 70% by weight. In this case the radon exhalation rate has increased by addition of fly ash in the cement and in case of concrete slabs by the addition of fly ash in the cement the radon exhalation increases up to 60% and then decreases. Therefore, on the basis of our investigations we concluded that in general radon exhalation rate increases with the addition of fly ash. (author)

  5. Properties of Non-Structural Concrete Made with Mixed Recycled Aggregates and Low Cement Content

    Science.gov (United States)

    López-Uceda, Antonio; Ayuso, Jesús; López, Martin; Jimenez, José Ramón; Agrela, Francisco; Sierra, María José

    2016-01-01

    In spite of not being legally accepted in most countries, mixed recycled aggregates (MRA) could be a suitable raw material for concrete manufacturing. The aims of this research were as follows: (i) to analyze the effect of the replacement ratio of natural coarse aggregates with MRA, the amount of ceramic particles in MRA, and the amount of cement, on the mechanical and physical properties of a non-structural concrete made with a low cement content; and (ii) to verify if it is possible to achieve a low-strength concrete that replaces a greater amount of natural aggregate with MRA and that has a low cement content. Two series of concrete mixes were manufactured using 180 and 200 kg/m3 of CEM II/A-V 42.5 R type Portland cement. Each series included seven concrete mixes: one with natural aggregates; two MRA with different ceramic particle contents; and one for each coarse aggregate replacement ratio (20%, 40%, and 100%). To study their properties, compressive and splitting tensile strength, modulus of elasticity, density, porosity, water penetration, and sorptivity, tests were performed. The results confirmed that the main factors affecting the properties analyzed in this research are the amount of cement and the replacement ratio; the two MRAs used in this work presented a similar influence on the properties. A non-structural, low-strength concrete (15 MPa) with an MRA replacement ratio of up to 100% for 200 kg/m3 of cement was obtained. This type of concrete could be applied in the construction of ditches, sidewalks, and other similar civil works. PMID:28787874

  6. Influence of Aggregate Coated with Modified Sulfur on the Properties of Cement Concrete

    Directory of Open Access Journals (Sweden)

    Swoo-Heon Lee

    2014-06-01

    Full Text Available This paper proposes the mixing design of concrete having modified sulfur-coated aggregate (MSCA to enhance the durability of Portland cement concrete. The mechanical properties and durability of the proposed MSCA concrete were evaluated experimentally. Melting-modified sulfur was mixed with aggregate in order to coat the aggregate surface at a speed of 20 rpm for 120 s. The MSCA with modified sulfur corresponding to 5% of the cement weight did not significantly affect the flexural strength in a prism concrete beam specimen, regardless of the water-cement ratio (W/C. However, a dosage of more than 7.5% decreased the flexural strength. On the other hand, the MSCA considerably improved the resistance to the sulfuric acid and the freezing-thawing, regardless of the sulfur dosage in the MSCA. The coating modified sulfur of 5% dosage consequently led to good results for the mechanical properties and durability of MSCA concrete.

  7. Comparison of Cement-Based and Polymer-Based Concrete Pipes for Analysis of Cost Assessment

    Directory of Open Access Journals (Sweden)

    Orhan Bozkurt

    2013-01-01

    Full Text Available As the variety of materials utilized in construction industry has expanded, new techniques have been used in order to optimize the quality and efficiency of output. Therefore, recent innovations taking place in the construction industry led researchers to increase the mechanical efficiency of the output more than the cost effectiveness of it. However, especially professionals experiencing in the industry look into the cost effectiveness of the work. In other words, they also want researchers to justify the innovative techniques economically. The aim of this study is to provide a comparative analysis of the cost efficiency of polymer concrete used to manufacture durable and long-lasting reinforced concrete structures.

  8. Modeling of Hydration, Compressive Strength, and Carbonation of Portland-Limestone Cement (PLC Concrete

    Directory of Open Access Journals (Sweden)

    Xiao-Yong Wang

    2017-01-01

    Full Text Available Limestone is widely used in the construction industry to produce Portland limestone cement (PLC concrete. Systematic evaluations of hydration kinetics, compressive strength development, and carbonation resistance are crucial for the rational use of limestone. This study presents a hydration-based model for evaluating the influences of limestone on the strength and carbonation of concrete. First, the hydration model analyzes the dilution effect and the nucleation effect of limestone during the hydration of cement. The degree of cement hydration is calculated by considering concrete mixing proportions, binder properties, and curing conditions. Second, by using the gel–space ratio, the compressive strength of PLC concrete is evaluated. The interactions among water-to-binder ratio, limestone replacement ratio, and strength development are highlighted. Third, the carbonate material contents and porosity are calculated from the hydration model and are used as input parameters for the carbonation model. By considering concrete microstructures and environmental conditions, the carbon dioxide diffusivity and carbonation depth of PLC concrete are evaluated. The proposed model has been determined to be valid for concrete with various water-to-binder ratios, limestone contents, and curing periods.

  9. Low porosity portland cement pastes based on furan polymers

    International Nuclear Information System (INIS)

    Darweesh, H.H.M.

    2005-01-01

    The effect of three different types of Furan polymers on the porosity, mechanical properties, mechanism of hydration and microstructure of Ordinary Portland cement (OPC) pastes was investigated. The results showed that mixing the OPC with Furan polymers, the standard water of consistency of the different cement pastes decreases and therefore the setting times (initial and final) are shortened. The total porosity of the hardened cement pastes decreased, while the mechanical properties improved and enhanced at all curing ages of hydration compared with those of the pure OPC pastes. The hydration process with Furan polymers proceeded according to the following decreasing order: F.ac. > F.ph. > F.alc. > OPC

  10. Mechanical and Physical Properties of Polyester Polymer Concrete Using Recycled Aggregates from Concrete Sleepers

    Directory of Open Access Journals (Sweden)

    Francisco Carrión

    2014-01-01

    Full Text Available Currently, reuse of solid waste from disused infrastructures is an important environmental issue to study. In this research, polymer concrete was developed by mixing orthophthalic unsaturated polyester resin, artificial microfillers (calcium carbonate, and waste aggregates (basalt and limestone coming from the recycling process of concrete sleepers. The variation of the mechanical and physical properties of the polymer concrete (compressive strength, flexural strength, modulus of elasticity, density, and water absorption was analyzed based on the modification of different variables: nature of the recycled aggregates, resin contents (11 wt%, 12 wt%, and 13 wt%, and particle-size distributions of microfillers used. The results show the influence of these variables on mechanical performance of polymer concrete. Compressive and flexural strength of recycled polymer concrete were improved by increasing amount of polyester resin and by optimizing the particle-size distribution of the microfillers. Besides, the results show the feasibility of developing a polymer concrete with excellent mechanical behavior.

  11. Mechanical and physical properties of polyester polymer concrete using recycled aggregates from concrete sleepers.

    Science.gov (United States)

    Carrión, Francisco; Montalbán, Laura; Real, Julia I; Real, Teresa

    2014-01-01

    Currently, reuse of solid waste from disused infrastructures is an important environmental issue to study. In this research, polymer concrete was developed by mixing orthophthalic unsaturated polyester resin, artificial microfillers (calcium carbonate), and waste aggregates (basalt and limestone) coming from the recycling process of concrete sleepers. The variation of the mechanical and physical properties of the polymer concrete (compressive strength, flexural strength, modulus of elasticity, density, and water absorption) was analyzed based on the modification of different variables: nature of the recycled aggregates, resin contents (11 wt%, 12 wt%, and 13 wt%), and particle-size distributions of microfillers used. The results show the influence of these variables on mechanical performance of polymer concrete. Compressive and flexural strength of recycled polymer concrete were improved by increasing amount of polyester resin and by optimizing the particle-size distribution of the microfillers. Besides, the results show the feasibility of developing a polymer concrete with excellent mechanical behavior.

  12. LOW WATER DEMAND CEMENTS - WAY OF EFFICIENT USE OF CLINKER AND MINERAL FILLERS IN CONCRETES

    Directory of Open Access Journals (Sweden)

    Khokhryakov Oleg Viktorovich

    2017-10-01

    Full Text Available Subject: the provisions in the updated edition of the technical specifications for cements are analyzed. A trend to decrease the clinker volume in Portland cement due to the wider use of mineral additives, up to 95%, was observed. Research objectives: substantiation of the most complete and efficient use of Portland cement and mineral additives in the composition of low water demand cements. Materials and methods: portland cement, mineral additives and superplasticizer were used as raw materials for obtaining cements of low water demand. The experimental methods comply with the current standards. Results: comparative properties of low water demand cements and cements with mineral additives are presented. The properties of cement-water suspensions of these binders have been studied, and, on their basis, heavy concretes have been made. The results of the grindability of Portland cement and mineral components with a superplasticizer are given. Conclusions: it is shown that the cement of low water demand, in which the advantages of both Portland cement and mineral additives are more fully and efficiently presented, complies with the tendency to decrease the clinker volume to the greatest degree. It is established that the clinker volume index for heavy concrete prepared on low water demand cement is almost four times lower than that for heavy concrete based on common Portland cement.

  13. Freezing temperature protection admixture for Portland cement concrete

    Science.gov (United States)

    1996-10-01

    A number of experimental admixtures were compared to Pozzutec 20 admixture for their ability to protect fresh concrete from freezing and for increasing the rate of cement hydration at below-freezing temperatures. The commercial accelerator and low-te...

  14. Upscaling the Use of Mixed Recycled Aggregates in Non-Structural Low Cement Concrete.

    Science.gov (United States)

    López-Uceda, Antonio; Ayuso, Jesús; Jiménez, José Ramón; Agrela, Francisco; Barbudo, Auxiliadora; De Brito, Jorge

    2016-02-02

    This research aims to produce non-structural concrete with mixed recycled aggregates (MRA) in upscaled applications with low-cement content. Four slabs were executed with concrete made with different ratios of coarse MRA (0%, 20%, 40% and 100%), using the mix design, the mixing procedures and the facilities from a nearby concrete production plant. The analysis of the long-term compressive and splitting tensile strengths in concrete cores, extracted from the slabs, allowed the highlighting of the long-term high strength development potential of MRA incorporation. The study of cast specimens produced in situ under the same conditions as the slabs showed, firstly, that the use of MRA has a great influence on the properties related to durability, secondly, that the loss of compressive strength for total MRA incorporation relative to control concrete increases proportionally with the class strength, and, thirdly, that the mechanical properties (including Schmidt hammer results) from the concrete slabs showed no significant differences relative to the control concrete for coarse aggregates replacements up to 40%. Therefore, this upscaled experimental study supports the application of concrete with 100% coarse MRA incorporation and low cement content in non-structural civil works such as bike lanes, gutters, ground slabs, leveling surfaces, and subgrades for foundations. To the best of the authors' knowledge, there have not been any upscaled applications of concrete with MRA and low cement content.

  15. Upscaling the Use of Mixed Recycled Aggregates in Non-Structural Low Cement Concrete

    Directory of Open Access Journals (Sweden)

    Antonio López-Uceda

    2016-02-01

    Full Text Available This research aims to produce non-structural concrete with mixed recycled aggregates (MRA in upscaled applications with low-cement content. Four slabs were executed with concrete made with different ratios of coarse MRA (0%, 20%, 40% and 100%, using the mix design, the mixing procedures and the facilities from a nearby concrete production plant. The analysis of the long-term compressive and splitting tensile strengths in concrete cores, extracted from the slabs, allowed the highlighting of the long-term high strength development potential of MRA incorporation. The study of cast specimens produced in situ under the same conditions as the slabs showed, firstly, that the use of MRA has a great influence on the properties related to durability, secondly, that the loss of compressive strength for total MRA incorporation relative to control concrete increases proportionally with the class strength, and, thirdly, that the mechanical properties (including Schmidt hammer results from the concrete slabs showed no significant differences relative to the control concrete for coarse aggregates replacements up to 40%. Therefore, this upscaled experimental study supports the application of concrete with 100% coarse MRA incorporation and low cement content in non-structural civil works such as bike lanes, gutters, ground slabs, leveling surfaces, and subgrades for foundations. To the best of the authors’ knowledge, there have not been any upscaled applications of concrete with MRA and low cement content.

  16. Alkali silica reaction (ASR) in cement free alkali activated sustainable concrete.

    Science.gov (United States)

    2016-12-19

    This report summarizes the findings of an experimental evaluation into alkali silica : reaction (ASR) in cement free alkali-activated slag and fly ash binder concrete. The : susceptibility of alkali-activated fly ash and slag concrete binders to dele...

  17. The mechanical characteristics of polymer concrete using polyester ...

    African Journals Online (AJOL)

    Polymer concretes depending on the type of used polymer have good mechanical characteristics like high compressive strength and strain- stress proper behavior and increase lifetime and strength against concrete environmental factors. Therefore, they can be used for strengthening and retrofitting reinforced concrete ...

  18. Durability of Gamma Irradiated Polymer Impregnated Blended Cement Pastes

    International Nuclear Information System (INIS)

    Khattab, M.M.; Abdel-Rahman, H.A.; Younes, M.M.

    2010-01-01

    This study is focusing on durability and performance of the neat blended cement paste as well as those of the polymer-impregnated paste towards seawater and various concentrations of magnesium sulfate solutions up to 6 months of curing. The neat blended cement paste is prepared by a partial substitution of ordinary Portland cement with 5% of active rice husk ash (RHA). These samples were cured under tap water for 7 days. Similar samples were impregnated with unsaturated polyester resin (UPE) and subjected to various doses of gamma rays ranging from 10 to 50 kGy. The results showed that the irradiated impregnated specimens gave higher values of compressive strength than the neat blended cement paste specimens. On immersing the neat blended cement specimens and polymer impregnated specimens especially that irradiated at 30 kGy in seawater and different concentrations of magnesium sulfate solutions up to 6 months of curing, the results showed that the polymer impregnated blended cement (OPC-RHA-UPE) paste have a good resistance towards aggressive media as compared to the neat blended cement (OPC-RHA) paste. The results also indicated that the sea water has a greater corrosive effect than the magnesium sulfate solutions. These results were confirmed by scanning electron microscopy (SEM) and mercury intrusion porosimetry (MIP)

  19. Natural radioactivity levels and danger ratio in cements, concretes and mortars used in construction

    International Nuclear Information System (INIS)

    Meneses, J.; Pacheco, C.; Avila, J. M.; Miro, C.

    2010-01-01

    We have determined the natural radiation level in three types of adhesive cements, five types of concrete and two types of mortars of different strength normally used in the construction field. Of these materials, both concrete and mortars were prepared in our laboratories, cements the contrary were of a commercial nature.

  20. Microwave processing of cement and concrete materials – towards an industrial reality?

    International Nuclear Information System (INIS)

    Buttress, Adam; Jones, Aled; Kingman, Sam

    2015-01-01

    Each year a substantial body of literature is published on the use of microwave to process cement and concrete materials. Yet to date, very few if any have lead the realisation of a commercial scale industrial system and is the context under which this review has been undertaken. The state-of the–art is evaluated for opportunities, and the key barriers to the development of new microwave-based processing techniques to enhance production, processing and recycling of cement and concrete materials. Applications reviewed include pyro-processing of cement clinker; accelerated curing, non-destructive testing and evaluation (NDT&E), and end-of-life processing including radionuclide decontamination

  1. Assessment of aggregates- cement paste border in concretes containing silica fume and fly ash

    Directory of Open Access Journals (Sweden)

    Ali Sademomtazi

    2017-12-01

    Full Text Available The bond between aggregate and cement paste, called the interfacial transition zone (ITZ is an important parameter that effect on the mechanical properties and durability of concrete. Transition zone microstructure and porosity (pores of cement paste or concrete are affected by the type and properties of materials used which evaluated in this research. On the other hand, the use of efficient, low-cost and reliable method is particularly important for evaluating of concrete performance against the chloride ion penetration and its relationships with transition zone as a suitable index to assess the durability. So far, various methods to approach the electrical Indices are presented. In this research, the effect of pozzolanic materials fly ash (10%, 20% and 30% and silica fume (5% and 10% as substitute of cement by weight in binary and ternary mixtures on the fresh and hardened concrete properties were investigated. To determine mechanical properties, the compressive strength, splitting tensile strength and modulus of elasticity tests were performed. Also, water penetration depth, porosity, water sorptivity, specific electrical resistivity, rapid chloride penetration test (RCPT and rapid chloride migration test (RCMT tests were applied to evaluate concrete durability. To examine the border of aggregate and cement paste morphology of concrete specimens, scanning electron microscope images (SEM was used. The fresh concrete results showed that the presence of silica fume in binary and ternary mixtures reduced workability and air content but fly ash increased them. Adding silica fume to mixtures of containing flay ash while increasing mechanical strength reduced the porosity and pores to 18%. The presence of pozzolanic materials in addition to increasing bond quality and uniformity of aggregate-cement matrix border a considerably positive effect on the transport properties of concrete.

  2. THE EFFECT OF PLASTICIZER ON MECHANICAL PROPERTIES OF THE CEMENT PASTE WITH FINE GROUND RECYCLED CONCRETE

    Directory of Open Access Journals (Sweden)

    Jaromír Hrůza

    2017-11-01

    Full Text Available This article deals with the usage of recycled concrete, which arises from the demolition of concrete structures. The work is focused on the development of mechanical properties (Young's modulus, compressive and flexural strength depending amount of plasticizer in the mixture. In the experiment were prepared three sets of samples with different amounts of plasticizer (0, 0.5 and 1.0 wt. % of cement. Each pair always contained reference samples (only cement and 35 wt. % of fine ground recycled concrete. One of the main reasons for the use of finely ground recycled concrete was a certain substitution of cement in the mixture, which is the most expensive component. Development of Young's modulus was measured by the nondestructive method. The aim of the experiment was to determine the effect of plasticizer on the resulting physical and mechanical properties of cement pastes with fine ground recycled concrete.

  3. Thermal analysis of cement pastes with superabsorbent polymers

    DEFF Research Database (Denmark)

    Esteves, Luis Pedro; Jensen, Ole Mejlhede; Lukosiute, Irena

    2013-01-01

    Thermal analysis of cement systems is very helpful in the understanding of many different properties of cementitious compounds, both for the original reacting compounds, and also for the resulting hydration products. Superabsorbent polymers can be added to cement systems with many different reasons......, so it is relevant that fundamental knowledge of this new compound on the development of hydration is well understood [1-3]. This paper reports research on thermal analysis of cement pastes with superabsorbent polymers. We have studied several parameters: the concentration of SAP in the system......, the effect of particle size distribution, and their influence on the hydration process with focus on cement-silica systems. This is done at different thermodynamic conditions, so the energy of activation in the different systems can be accessed. This paper provides information relevant to hydration modelling...

  4. Determination of transmission factors of concretes with different water/cement ratio, curing condition, and dosage of cement and air entraining agent

    International Nuclear Information System (INIS)

    Sahin, Remzi; Polat, Recep; Icelli, Orhan; Celik, Cafer

    2011-01-01

    Highlights: → We determined transmission factors of parameters affecting properties of concrete. → The most important parameter is W/C ratio for attenuation of radiation of concrete. → Taguchi Method provides an appropriate methodology for parameter reduction. - Abstract: This study focuses on determination of transmission factors of main parameters affecting the properties of both normal- and heavy-weight concrete in order to increase knowledge and understanding of radiation attenuation in concrete at a later age. Water/cement (W/C) ratio, curing condition, cement quantity and air entraining agent (AEA) were selected as the main parameters. Eight energy values have been selected within the energy interval of 30.85-383.85 keV to be used in the radiation source. The Taguchi Method was used as the method of optimization. It was determined in the study that the most important parameter affecting the attenuation of the radiation of the concrete is the W/C ratio and the concretes produced with the lowest level of W/C ratio absorb more radiation. However, it was also determined that there was a combined effect between the W/C ratio and the cement dosage.

  5. Influence of Blended Cements with Calcareous Fly Ash on Chloride Ion Migration and Carbonation Resistance of Concrete for Durable Structures.

    Science.gov (United States)

    Glinicki, Michał A; Jóźwiak-Niedźwiedzka, Daria; Gibas, Karolina; Dąbrowski, Mariusz

    2016-01-02

    The objective of this paper is to examine the possible use of new blended cements containing calcareous fly ash in structural concrete, potentially adequate for structural elements of nuclear power plants. The investigation included five new cements made with different contents of non-clinker constituents: calcareous fly ash, siliceous fly ash, ground granulated blastfurnace slag, and a reference cement-ordinary Portland cement. The influence of innovative cements on the resistance of concrete to chloride and carbonation exposure was studied. Additionally, an evaluation of the microstructure was performed using optical microscopy on concrete thin sections. Test results revealed a substantial improvement of the resistance to chloride ion penetration into concrete containing blended cements. The resistance was higher for increased clinker replacement levels and increased with curing time. However, concrete made with blended cements exhibited higher depth of carbonation than the Portland cement concrete, except the Portland-fly ash cement with 14.3% of calcareous fly ash. The thin sections analysis confirmed the values of the carbonation depth obtained from the phenolphthalein test. Test results indicate the possible range of application for new cements containing calcareous fly ash.

  6. Effect of Metakaolin and Slag blended Cement on Corrosion Behaviour of Concrete

    Science.gov (United States)

    Borade, Anita N.; Kondraivendhan, B.

    2017-06-01

    The present paper is aimed to investigate the influence of Metakaolin (MK) and Portland slag Cement (PSC) on corrosion behaviour of concrete. For this purpose, Ordinary Portland Cement (OPC) was replaced by 15% MK by weight and readymade available PSC were used. The standard concrete specimens were prepared for both compressive strength and half- cell potential measurement. For the aforesaid experiments, the specimens were cast with varying water to binder ratios (w/b) such as 0.45, 0.5 and 0.55 and exposed to 0%, 3%, 5% and 7.5% of sodium chloride (NaCl) solution. The specimens were tested at wide range of curing ages namely 7, 28, 56, 90 and 180 days. The effects of MK, w/b ratio, age, and NaCl exposure upon concrete were demonstrated in this investigation along with the comparison of results of both MK and PSC concrete were done. It was also observed that concrete with MK shows improved performance as compared to concrete with PSC.

  7. 21 CFR 888.3560 - Knee joint patellofemorotibial polymer/metal/polymer semi-constrained cemented prosthesis.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 8 2010-04-01 2010-04-01 false Knee joint patellofemorotibial polymer/metal... Devices § 888.3560 Knee joint patellofemorotibial polymer/metal/polymer semi-constrained cemented prosthesis. (a) Identification. A knee joint patellofemorotibial polymer/metal/polymer semi-constrained...

  8. Influence of Blended Cements with Calcareous Fly Ash on Chloride Ion Migration and Carbonation Resistance of Concrete for Durable Structures

    Directory of Open Access Journals (Sweden)

    Michał A. Glinicki

    2016-01-01

    Full Text Available The objective of this paper is to examine the possible use of new blended cements containing calcareous fly ash in structural concrete, potentially adequate for structural elements of nuclear power plants. The investigation included five new cements made with different contents of non-clinker constituents: calcareous fly ash, siliceous fly ash, ground granulated blastfurnace slag, and a reference cement—ordinary Portland cement. The influence of innovative cements on the resistance of concrete to chloride and carbonation exposure was studied. Additionally, an evaluation of the microstructure was performed using optical microscopy on concrete thin sections. Test results revealed a substantial improvement of the resistance to chloride ion penetration into concrete containing blended cements. The resistance was higher for increased clinker replacement levels and increased with curing time. However, concrete made with blended cements exhibited higher depth of carbonation than the Portland cement concrete, except the Portland-fly ash cement with 14.3% of calcareous fly ash. The thin sections analysis confirmed the values of the carbonation depth obtained from the phenolphthalein test. Test results indicate the possible range of application for new cements containing calcareous fly ash.

  9. Identification of the sources of organic compounds that decalcify cement concrete and generate alcohols and ammonia gases

    Energy Technology Data Exchange (ETDEWEB)

    Tomoto, Takashi [Technical Research Institute, Obayashi Road Corporation, 4-640 Shimokiyoto, Kiyose, Tokyo, 204-0011 (Japan); Moriyoshi, Akihiro [Material Science Laboratory, Hokkaido University, 2-1-9-10 Kiyota, Kiyota-ku, Sapporo, 004-0842 (Japan); Sakai, Kiyoshi [Department of Environmental Health, Nagoya City Public Health Research Institute, 1-11 Hagiyama-cho, Mizuho-ku, Nagoya, 467-8615 (Japan); Shibata, Eiji [Department of Health and Psychosocial Medicine, Aichi Medical University School of Medicine, Nagakute-cho, Aichi, 480-1195 (Japan); Kamijima, Michihiro [Department of Occupational and Environmental Health, Nagoya University Graduate School of Medicine, 65 Tsurumai-cho, Showa-ku, Nagoya, 466-8550 (Japan)

    2009-09-15

    This study identifies the emission sources of various types of airborne organic compounds, which deteriorate cement concrete by penetrating into the concrete together with moisture. The study used high-performance liquid chromatography and gas chromatograph mass spectrometry. The results show that the types of organic compounds contained in decalcified cement concrete were very similar to those found in the total suspended compounds in the air, and that the source of the emissions was particles of exhaust from diesel vehicles and radial tires used in summer. Such organic compounds include substances suspected of having endocrine disrupting properties. Hydrolysis occurs when these substances penetrate into highly alkaline cement concrete, and leads to deterioration of the cement concrete and the release of alcohols and ammonia gases which pollute indoor air and may be a cause of the sick building syndrome. (author)

  10. PROPERTIES AND MICROSTRUCTURE OF CEMENT PASTE INCLUDING RECYCLED CONCRETE POWDER

    Directory of Open Access Journals (Sweden)

    Jaroslav Topič

    2017-02-01

    Full Text Available The disposal and further recycling of concrete is being investigated worldwide, because the issue of complete recycling has not yet been fully resolved. A fundamental difficulty faced by researchers is the reuse of the recycled concrete fines which are very small (< 1 mm. Currently, full recycling of such waste fine fractions is highly energy intensive and resulting in production of CO2. Because of this, the only recycling methods that can be considered as sustainable and environmentally friendly are those which involve recycled concrete powder (RCP in its raw form. This article investigates the performance of RCP with the grain size < 0.25 mm as a potential binder replacement, and also as a microfiller in cement-based composites. Here, the RCP properties are assessed, including how mechanical properties and the microstructure are influenced by increasing the amount of the RCP in a cement paste (≤ 25 wt%.

  11. Water dynamics in hardened ordinary Portland cement paste or concrete: from quasielastic neutron scattering.

    Science.gov (United States)

    Bordallo, Heloisa N; Aldridge, Laurence P; Desmedt, Arnaud

    2006-09-14

    Portland cement reacts with water to form an amorphous paste through a chemical reaction called hydration. In concrete the formation of pastes causes the mix to harden and gain strength to form a rock-like mass. Within this process lies the key to a remarkable peculiarity of concrete: it is plastic and soft when newly mixed, strong and durable when hardened. These qualities explain why one material, concrete, can build skyscrapers, bridges, sidewalks and superhighways, houses, and dams. The character of the concrete is determined by the quality of the paste. Creep and shrinkage of concrete specimens occur during the loss and gain of water from cement paste. To better understand the role of water in mature concrete, a series of quasielastic neutron scattering (QENS) experiments were carried out on cement pastes with water/cement ratio varying between 0.32 and 0.6. The samples were cured for about 28 days in sealed containers so that the initial water content would not change. These experiments were carried out with an actual sample of Portland cement rather than with the components of cement studied by other workers. The QENS spectra differentiated between three different water interactions: water that was chemically bound into the cement paste, the physically bound or "glassy water" that interacted with the surface of the gel pores in the paste, and unbound water molecules that are confined within the larger capillary pores of cement paste. The dynamics of the "glassy" and "unboud" water in an extended time scale, from a hundred picoseconds to a few nanoseconds, could be clearly differentiated from the data. While the observed motions on the picosecond time scale are mainly stochastic reorientations of the water molecules, the dynamics observed on the nanosecond range can be attributed to long-range diffusion. Diffusive motion was characterized by diffusion constants in the range of (0.6-2) 10(-9) m(2)/s, with significant reduction compared to the rate of diffusion

  12. Carbonation around near aggregate regions of old hardened concrete cement paste

    International Nuclear Information System (INIS)

    Tam, Vivian W.Y.; Gao, X.F.; Tam, C.M.

    2005-01-01

    Analogous with most modern cities, waste disposal is a pressing issue due to limited landfill and public filling (land reclamation) areas in Hong Kong in which construction and demolition (C and D) waste forms the major source. Concrete, apportioning the largest portion of C and D waste, has the greatest potential for recycling. However, the knowledge on micro-structural behavior of concrete waste is immature to give adequate details on the macro-behavior of concrete waste. This paper attempts to examine the problems of recycling old concrete by investigating the microstructure and phase transformation of the concrete samples collected from buildings with 46 and 37 years of services. From the results of Fourier transform infrared spectroscopy (FT-IR) and scanning electron microscopy (SEM) examination, it is found that there are a lot of pores at the near layers of aggregate where carbonation of the hardened cement paste (HCP) is high. The pores may be generated as a result of poor workmanship such as insufficient concrete mixing time, trapping of air voids beneath coarse aggregate, inappropriate water to cement ratio, and the microclimate conditions such as humidity that affects the demand on water from the aggregate during mixing

  13. Cement Type Influence on Alkali-Silica Reaction in Concrete with Crushed Gravel Aggregate

    Science.gov (United States)

    Rutkauskas, A.; Nagrockienė, D.; Skripkiūnas, G.

    2017-10-01

    Alkali-silica reaction is one of the chemical reactions which have a significant influence for durability of concrete. During alkali and silica reaction, silicon located in aggregates of the concrete, reacts with high alkali content. This way in the micropores of concrete is forming hygroscopic gel, which at wet environment, expanding and slowly but strongly destroying concrete structures. The goal of this paper- to determine the influence of cement type on alkali-silica reaction of mortars with crushed gravel. In the study crushed gravel with fraction 4/16 mm was used and four types of cements tested: CEM I 42.5 R; CEM I 42.5 SR; CEM II/A-S 42.5; CEM II/A-V 52.5. This study showed that crushed gravel is low contaminated on reactive particles containing of amorphous silica dioxide. The expansion after 14 days exceed 0.054 %, by RILEM AAR-2 research methodology (testing specimen dimension 40×40×160 mm). Continuing the investigation to 56 days for all specimens occurred alkaline corrosion features: microcracking and the surface plaque of gel. The results showed that the best resistance to alkaline corrosion after 14 days was obtained with cement CEM I 42.5 SR containing ash additive, and after 56 days with cement CEM II/A-V 52.5 containing low alkali content. The highest expansion after 14 and 56 days was obtained with cement CEM I 42.5 R without active mineral additives.

  14. Study of Compressive Strength of Concrete with Coal Power Plant Fly Ash as Partial Replacement of Cement and Fine Aggregate

    Directory of Open Access Journals (Sweden)

    FAREED AHMED MEMON

    2010-10-01

    Full Text Available This research study comprises of concrete cubes made with Ordinary Portland Cement and with different configurations of fly ash by replacing cement and fine aggregate. To achieve the aim of this study, total 81 concrete cubes were cast. Among 81 cubes, 9 cubes were made with normal concrete, 36 cubes were made by replacing 25%, 50%, 75% and 100% of fine aggregate with fly ash and 36 cubes were made by replacing 10%, 25%, 50%, and 75% of cement with fly ash. The cubes were 6\\" x 6\\" in cross-section, and the mix design was aimed for 5000 psi. After proper curing of all 81 cubes, they were tested at 3, 7 and 28 days curing age. The cubes were tested in Forney Universal Testing Machine. By analyzing the test results of all the concrete cubes, the following main findings have been drawn. The compressive strength of concrete cubes made by replacing 100 % fine aggregate by fly ash was higher than the concrete cubes made with Ordinary Portland Cement at all 3, 7 and 28 days curing ages. On the other hand, the compressive strength of concrete cubes made by replacing 10 % and 25 % cement by fly ash was slightly lower than the concrete cubes made with Ordinary Portland Cement at all curing ages, whereas, the compressive strength of concrete cubes made by replacing 50 % and 75 % of cement by fly ash were quite lower than the concrete cubes made with Ordinary Portland Cement at all curing ages.

  15. Quality assurance of polymer concrete

    International Nuclear Information System (INIS)

    Schulz, H.

    1984-01-01

    With polymer concrete, a whole range of organisational and functional measures have to be met in order to assure the required quality with an economic expenditure. Quality assurance begins in the design and does not end in the production, rather includes all fields of the enterprise. The following deals with a particular range of the total complex, the inspection methods for assuring the quality of machine components of polymer concrete, particularly machine tool bases, this being through the control of the raw material, the production and the finished product. (orig.) [de

  16. Self-curing concrete with different self-curing agents

    Science.gov (United States)

    Gopala krishna sastry, K. V. S.; manoj kumar, Putturu

    2018-03-01

    Concrete is recognised as a versatile construction material globally. Properties of concrete depend upon, to a greater extent, the hydration of cement and microstructure of hydrated cement. Congenial atmosphere would aid the hydration of cement and hence curing of concrete becomes essential, till a major portion of the hydration process is completed. But in areas of water inadequacy and concreting works at considerable heights, curing is problematic. Self-Curing or Internal Curing technique overcomes these problems. It supplies redundant moisture, for more than sufficient hydration of cement and diminish self-desiccation. Self-Curing agents substantially help in the conservation of water in concrete, by bringing down the evaporation during the hydration of Concrete. The present study focuses on the impact of self-curing agents such as Poly Ethylene Glycol (PEG), Poly Vinyl Alcohol (PVA) and Super Absorbent Polymer (SAP) on the concrete mix of M25 grade (reference mix). The effect of these agents on strength properties of Concrete such as compressive strength, split tensile strength and flexural strength was observed on a comparative basis which revealed that PEG 4000 was the most effective among all the agents.

  17. Cementing Efficiency of Low Calcium Fly Ash in Fly Ash Concretes

    OpenAIRE

    T. D. Gunneswara Rao; Mudimby Andal

    2014-01-01

    Research on the utilization of fly ash will no longer refer the fly ash as a waste material of thermal power plants. Use of fly ash in concrete making, makes the concrete economical as well as durable. The fly ash is being added to the concrete in three ways namely, as partial replacement to cement, as partial replacement to fine aggregates and as admixture. Addition of fly ash to the concrete in any one of the form mentioned above, makes the concrete more workable and durable than the conven...

  18. Development of Mix Design Method in Efforts to Increase Concrete Performance Using Portland Pozzolana Cement (PPC)

    Science.gov (United States)

    Krisnamurti; Soehardjono, A.; Zacoeb, A.; Wibowo, A.

    2018-01-01

    Earthquake disaster can cause infrastructure damage. Prevention of human casualties from disasters should do. Prevention efforts can do through improving the mechanical performance of building materials. To achieve high-performance concrete (HPC), usually used Ordinary Portland Cement (OPC). However, the most widely circulating cement types today are Portland Pozzolana Cement (PPC) or Portland Composite Cement (PCC). Therefore, the proportion of materials used in the HPC mix design needs to adjust to achieve the expected performance. This study aims to develop a concrete mix design method using PPC to fulfil the criteria of HPC. The study refers to the code/regulation of concrete mixtures that use OPC based on the results of laboratory testing. This research uses PPC material, gravel from Malang area, Lumajang sand, water, silica fume and superplasticizer of a polycarboxylate copolymer. The analyzed information includes the investigation results of aggregate properties, concrete mixed composition, water-binder ratio variation, specimen dimension, compressive strength and elasticity modulus of the specimen. The test results show that the concrete compressive strength achieves value between 25 MPa to 55 MPa. The mix design method that has developed can simplify the process of concrete mix design using PPC to achieve the certain desired performance of concrete.

  19. 21 CFR 888.3350 - Hip joint metal/polymer semi-constrained cemented prosthesis.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 8 2010-04-01 2010-04-01 false Hip joint metal/polymer semi-constrained cemented... HUMAN SERVICES (CONTINUED) MEDICAL DEVICES ORTHOPEDIC DEVICES Prosthetic Devices § 888.3350 Hip joint metal/polymer semi-constrained cemented prosthesis. (a) Identification. A hip joint metal/polymer semi...

  20. 21 CFR 888.3120 - Ankle joint metal/polymer non-constrained cemented prosthesis.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 8 2010-04-01 2010-04-01 false Ankle joint metal/polymer non-constrained cemented... HUMAN SERVICES (CONTINUED) MEDICAL DEVICES ORTHOPEDIC DEVICES Prosthetic Devices § 888.3120 Ankle joint metal/polymer non-constrained cemented prosthesis. (a) Identification. An ankle joint metal/polymer non...

  1. Study on cold weather concreting using low-heat cement

    International Nuclear Information System (INIS)

    Hama, Yukio; Ryu Koto; Tomosawa, Fuminori

    2004-01-01

    In this paper, properties of frost damage at early age and strength development and thermal crack were studied, for purposes of application to the mass concrete of low-heat cement in cold weather, by means of concrete experiments and temperature analysis by finite element method. The experiments and the analysis result showed that the strength for resistance to frost damage at early age was 5N/mm 2 , the concrete strength correction value in terms of curing temperature was calculated approximately, and was effective in the resistance of thermal crack. And then, the application ranges of construction procedures were investigated. (author)

  2. Durability of saw-cut joints in plain cement concrete pavements : [technical summary].

    Science.gov (United States)

    2011-01-01

    The main objective of this study was to evaluate factors influencing the durability of the joints in portland cement concrete pavement in the state of Indiana. : The scope of the research included the evaluation of the absorption of water in concrete...

  3. Advances in polymer concrete technology for cell house components

    International Nuclear Information System (INIS)

    Lynch, P.

    2000-01-01

    The cell house environment is very challenging with regard to protection of the concrete structure and components against the corrosive effects of acid. Coating technology using Epoxy, Vinyl Ester and Polyurethane Polymers is available, to provide the necessary chemical and heat resistance. However, producing suitable POLYMER CONCRETE technology for pre-cast components, especially tanks and cells requires not only the correct POLYMER selection, but also significant know-how in mineral aggregate technology to achieve the desired performance properties. Furthermore, the POLYMER CONCRETE technology must enable the pre-caster to manufacture the components in a simple one-step procedure. This paper outlines the important aspects in formulating POLYMER CONCRETE, the performance properties that can be achieved and the practical issues relating to the cost effective pre-casting of tanks and cells in particular. (author)

  4. 21 CFR 888.3110 - Ankle joint metal/polymer semi-constrained cemented prosthesis.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 8 2010-04-01 2010-04-01 false Ankle joint metal/polymer semi-constrained... Ankle joint metal/polymer semi-constrained cemented prosthesis. (a) Identification. An ankle joint metal/polymer semi-constrained cemented prosthesis is a device intended to be implanted to replace an ankle...

  5. 21 CFR 888.3410 - Hip joint metal/polymer or ceramic/polymer semiconstrained resurfacing cemented prosthesis.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 8 2010-04-01 2010-04-01 false Hip joint metal/polymer or ceramic/polymer... Devices § 888.3410 Hip joint metal/polymer or ceramic/polymer semiconstrained resurfacing cemented prosthesis. (a) Identification. A hip joint metal/polymer or ceramic/polymer semi-constrained resurfacing...

  6. Sustainable monitoring of concrete structures : strength and durability performance of polymer-modified self-sensing concrete

    OpenAIRE

    Torgal, Fernando Pacheco; Gonzalez, J.; Jalali, Said

    2012-01-01

    Concrete structures all over the world are reaching the end of their service life sooner than expected. This is due to the fact that ordinary Portland cement-based concrete deteriorates under environmental actions and also that structural inspections and conservation actions are expensive. Besides, as they consume energy and non-renewable resources, they have negative environmental impacts. Self-sensing concrete provides an alternative way of monitoring concrete-reinforced structures...

  7. Photoactive glazed polymer-cement composite

    Science.gov (United States)

    Baltes, Liana; Patachia, Silvia; Tierean, Mircea; Ekincioglu, Ozgur; Ozkul, Hulusi M.

    2018-04-01

    Macro defect free cements (MDF), a kind of polymer-cement composites, are characterized by remarkably high mechanical properties. Their flexural strengths are 20-30 times higher than those of conventional cement pastes, nearly equal to that of an ordinary steel. The main drawback of MDF cements is their sensitivity to water. This paper presents a method to both diminish the negative impact of water on MDF cements mechanical properties and to enlarge their application by conferring photoactivity. These tasks were solved by glazing MDF cement with an ecological glaze containing nano-particles of TiO2. Efficiency of photocatalytic activity of this material was tested against methylene blue aqueous solution (4.4 mg/L). Influence of the photocatalyst concentration in the glaze paste and of the contact time on the photocatalysis process (efficiency and kinetic) was studied. The best obtained photocatalysis yield was of 97.35%, after 8 h of exposure to 254 nm UV radiation when used an MDF glazed with 10% TiO2 in the enamel paste. Surface of glazed material was characterized by optic microscopy, scratch test, SEM, XRD, and EDS. All these properties were correlated with the aesthetic aspect of the glazed surface aiming to propose using of this material for sustainable construction development.

  8. Corrosion Resistance of Calcium Aluminate Cement Concrete Exposed to a Chloride Environment.

    Science.gov (United States)

    Ann, Ki Yong; Cho, Chang-Geun

    2014-01-28

    The present study concerns a development of calcium aluminate cement (CAC) concrete to enhance the durability against an externally chemically aggressive environment, in particular, chloride-induced corrosion. To evaluate the inhibition effect and concrete properties, CAC was partially mixed with ordinary Portland cement (OPC), ranging from 5% to 15%, as a binder. As a result, it was found that an increase in the CAC in binder resulted in a dramatic decrease in the setting time of fresh concrete. However, the compressive strength was lower, ranging about 20 MPa, while OPC indicated about 30-35 MPa at an equivalent age. When it comes to chloride transport, there was only marginal variation in the diffusivity of chloride ions. The corrosion resistance of CAC mixture was significantly enhanced: its chloride threshold level for corrosion initiation exceeded 3.0% by weight of binder, whilst OPC and CAC concrete indicated about 0.5%-1.0%.

  9. Increasing the compressive strength of portland cement concrete using flat glass powder

    Energy Technology Data Exchange (ETDEWEB)

    Miranda Junior, Edson Jansen Pedrosa de; Bezerra, Helton de Jesus Costa Leite; Politi, Flavio Salgado; Paiva, Antonio Ernandes Macedo, E-mail: edson.jansen@ifma.edu.br [Instituto Federal de Educacao, Ciencia e Tecnologia do Maranha (IFMA), Sao Luis, MA (Brazil). Dept. de Mecanica e Materiais

    2014-08-15

    This paper analyzes the compressive strength of Portland cement concrete in response to the incorporation of 5%, 10% and 20% of flat glass powder in place of sand, at w/c (water/cement) ratios of 0.50, 0.55 and 0.58. A statistical analysis of variance (ANOVA) was performed after 7, 14 and 28 days of curing. The compressive strength test results indicate that the concrete containing a w/c ratio of 0.50 can be used for structural applications, regardless of the waste glass content, as can that with a w/c ratio of 0.55 containing 20% of waste glass. We suggest that the use of flat glass powder in place of sand in the above mentioned percentages is feasible for the production of an environmentally appropriate and structurally applicable concrete. However, the concrete's fluidity and void content must be taken into account. (author)

  10. Performance of Periwinkle Shell Ash Blended Cement Concrete Exposed to Magnesium Sulphate

    Directory of Open Access Journals (Sweden)

    Umoh A.A.

    2013-01-01

    Full Text Available The study examined the compressive strength of periwinkle shell ash (PSA blended cement concrete in magnesium sulphate medium. Specimens were prepared from designed characteristics strength of 25 MPa. The cement replacement with PSA ranged between 0 and 40% by volume. A total of 180 cube specimens were cast and cured in water. At 28 days curing, 45 specimens each were transferred into magnesium sulphate of 1%, 3%, and 5% solution, while others were continuously cured in water and tested at 62, 92, and 152 days. The results revealed a higher loss in compressive strength with the control mix, and that it increases with increased in MgSO4 concentration and exposure period, whereas, the attack on the PSA blended cement concrete was less and the least value recorded by 10% PSA content. Therefore, the study concluded that the optimum percentage replacement of cement with 10% PSA could mitigate magnesium sulphate attack.

  11. INFLUENCE OF WATER-TO-CEMENT RATIO ON AIR ENTRAILMENT IN PRODUCTION OF NON-AUTOCLAVED FOAM CONCRETE USING TURBULENCE CAVITATION TECHNOLOGY

    Directory of Open Access Journals (Sweden)

    Gorshkov Pavel Vladimirovich

    2012-10-01

    Full Text Available Non-autoclaved foam concrete is an advanced thermal insulation material. Until recently, foam concrete production has been based on separate preparation of foam and solution, followed by their blending in a mixer. The situation changed when high-quality synthetic foaming agents and turbulence cavitation technology appeared on the market. Every model provides a dependence between the foam concrete strength and the water-to-cement ratio. According to the water-cement ratio we can distinguish strong concrete mixtures (with the water-to-cement ratio equal to 0.3…0.4 and ductile ones (with the water-to-cement ratio equal to 0.5…0.7. Strong concrete mixtures are more durable. The lower the water-to-cement ratio, the higher the foam concrete strength. However super-plastic substances cannot be mixed by ordinary turbulent mixers. Foam concrete produced using the turbulence cavitation technology needs air-entraining, its intensity being dependent on several factors. One of the main factors is the amount of free water, if it is insufficient, the mixture will not be porous enough. A researcher needs to identify the optimal water-to-cement ratio based on the water consumption rate. Practical production of prefabricated concrete products and structures has proven that the reduction of the water-to-cement ratio improves the strength of the product. The task is to find the water-to-cement ratio for the foam concrete mixture to be plastic enough for air entraining. An increase in the ratio causes loss in the strength. The ratio shall vary within one hundredth points. Super-plasticizers are an alternative solution.

  12. Waste Cellulose from Tetra Pak Packages as Reinforcement of Cement Concrete

    Directory of Open Access Journals (Sweden)

    Gonzalo Martínez-Barrera

    2015-01-01

    Full Text Available The development of the packaging industry has promoted indiscriminately the use of disposable packing as Tetra Pak, which after a very short useful life turns into garbage, helping to spoil the environment. One of the known processes that can be used for achievement of the compatibility between waste materials and the environment is the gamma radiation, which had proved to be a good tool for modification of physicochemical properties of materials. The aim of this work is to study the effects of waste cellulose from Tetra Pak packing and gamma radiation on the mechanical properties of cement concrete. Concrete specimens were elaborated with waste cellulose at concentrations of 3, 5, and 7 wt% and irradiated at 200, 250, and 300 kGy of gamma dose. The results show highest improvement on the mechanical properties for concrete with 3 wt% of waste cellulose and irradiated at 300 kGy; such improvements were related with the surface morphology of fracture zones of cement concrete observed by SEM microscopy.

  13. Mechanical and Physical Properties of Polyester Polymer Concrete Using Recycled Aggregates from Concrete Sleepers

    OpenAIRE

    Carrión, F.; Montalban Domingo, Maria Laura; Real Herráiz, Julia Irene; Real, T.

    2014-01-01

    Currently, reuse of solid waste from disused infrastructures is an important environmental issue to study. In this research, polymer concrete was developed by mixing orthophthalic unsaturated polyester resin, artificial microfillers (calcium carbonate) and waste aggregates (basalt and limestone) coming from the recycling process of concrete sleepers. The variation of the mechanical and physical properties of the polymer concrete (compressive strenght, flexural strength, modulus of elasticity,...

  14. Exploring Polymer-Modified Concrete and Cementitious Coating with High-Durability for Roadside Structures in Xinjiang, China

    Directory of Open Access Journals (Sweden)

    Yinchuan Guo

    2017-01-01

    Full Text Available The concrete roadside structures in Xinjiang, China, such as roadside barriers, bridge rails, and drainage holes, are severely damaged by the coupled effect of seasonal freeze-thaw cycles and deicer salts. To solve the corrosion problems of roadside structures, polymer-modified concrete was recommended for the future construction of roadside structures and polymer-modified cementitious coating was suggested for the protection of the current corroded ones. In this study, air-entraining agent and carboxylated styrene-butadiene latex were added for concrete modification and the corresponding performance tests were conducted. In addition, the performances of six types of readily available coating materials, including the acrylic latex modified cementitious coating designed in this study, were tested in freeze-thaw condition with the presence of chloride ions. The results show that 0.013% of the air-entraining agent and 10% of the carboxylated styrene-butadiene latex were appropriate dosage rates for the modification of Portland cement concrete, in terms of the improvement of the freeze-thaw resistance, compressive strength, and chloride impermeability. For the protection of the current corroded roadside structures, the acrylic-modified cementitious coating material demonstrated a good performance and the field monitoring confirmed that the coating is suitable for the protection of the roadside structures in Xinjiang.

  15. Carbon Nanofiber Cement Sensors to Detect Strain and Damage of Concrete Specimens Under Compression.

    Science.gov (United States)

    Galao, Oscar; Baeza, F Javier; Zornoza, Emilio; Garcés, Pedro

    2017-11-24

    Cement composites with nano-additions have been vastly studied for their functional applications, such as strain and damage sensing. The capacity of a carbon nanofiber (CNF) cement paste has already been tested. However, this study is focused on the use of CNF cement composites as sensors in regular concrete samples. Different measuring techniques and humidity conditions of CNF samples were tested to optimize the strain and damage sensing of this material. In the strain sensing tests (for compressive stresses up to 10 MPa), the response depends on the maximum stress applied. The material was more sensitive at higher loads. Furthermore, the actual load time history did not influence the electrical response, and similar curves were obtained for different test configurations. On the other hand, damage sensing tests proved the capability of CNF cement composites to measure the strain level of concrete samples, even for loads close to the material's strength. Some problems were detected in the strain transmission between sensor and concrete specimens, which will require specific calibration of each sensor one attached to the structure.

  16. Compressive strength, flexural strength and thermal conductivity of autoclaved concrete block made using bottom ash as cement replacement materials

    International Nuclear Information System (INIS)

    Wongkeo, Watcharapong; Thongsanitgarn, Pailyn; Pimraksa, Kedsarin; Chaipanich, Arnon

    2012-01-01

    Highlights: ► Autoclaved aerated concrete were produced using coal bottom ash as a cement replacement material. ► Coal bottom ash was found to enhance concrete strengths. ► Thermal conductivity of concrete was not significantly affected. ► X-ray diffraction and thermal analysis show tobermorite formation. -- Abstract: The bottom ash (BA) from Mae Moh power plant, Lampang, Thailand was used as Portland cement replacement to produce lightweight concrete (LWC) by autoclave aerated concrete method. Portland cement type 1, river sand, bottom ash, aluminium powder and calcium hydroxide (Ca(OH) 2 ) were used in this study. BA was used to replace Portland cement at 0%, 10%, 20% and 30% by weight and aluminium powder was added at 0.2% by weight in order to produce the aerated concrete. Compressive strength, flexural and thermal conductivity tests were then carried out after the concrete were autoclaved for 6 h and left in air for 7 days. The results show that the compressive strength, flexural strength and thermal conductivity increased with increased BA content due to tobermorite formation. However, approximately, 20% increase in both compressive (up to 11.61 MPa) and flexural strengths (up to 3.16 MPa) was found for mixes with 30% BA content in comparison to just around 6% increase in the thermal conductivity. Thermogravimetry analysis shows C–S–H formation and X-ray diffraction confirm tobermorite formation in bottom ash lightweight concrete. The use of BA as a cement replacement, therefore, can be seen to have the benefit in enhancing strength of the aerated concrete while achieving comparatively low thermal conductivity when compared to the results of the control Portland cement concrete.

  17. 21 CFR 888.3550 - Knee joint patellofemorotibial polymer/metal/metal constrained cemented prosthesis.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 8 2010-04-01 2010-04-01 false Knee joint patellofemorotibial polymer/metal/metal... § 888.3550 Knee joint patellofemorotibial polymer/metal/metal constrained cemented prosthesis. (a) Identification. A knee joint patellofemorotibial polymer/metal/metal constrained cemented prosthesis is a device...

  18. Nanotechnology-Based Performance Improvements For Portland Cement Concrete - Phase I

    Science.gov (United States)

    2012-08-16

    A fundamental understanding of the nano-structure of Portland cement concrete (PCC) is the key to realizing significant breakthroughs regarding high performance and susta : (MBTC 2095/3004) using molecular dynamics (MD) provided new understanding of ...

  19. Top-down cracking of rigid pavements constructed with fast setting hydraulic cement concrete

    CSIR Research Space (South Africa)

    Heath, AC

    2009-01-29

    Full Text Available Jointed plain concrete pavement (JPCP) test sections were constructed using fast setting hydrualic cement concrete (FSHCC) as part of the California accelerated pavement testing program (CAL/APT). Many of the longer slabs cracked under environmental...

  20. Use of radiation-induced polymers in cement slurries

    International Nuclear Information System (INIS)

    Knight, B.L.; Rhudy, J.S.; Gogarty, W.B.

    1976-01-01

    Water loss from cement slurries is reduced by incorporating within a cement slurry a polymer obtained as a product of radiation-induced polymerization of acrylamide and/or methacrylamide and acrylic acid, methacrylic acid, and/or alkali metal salts thereof. The polymerization is preferably carried out in 10-60 percent aqueous monomer solution with gamma radiation. The aqueous monomer solution preferably contains 25-99 percent acrylamide and 75-1 percent sodium acrylate. The polymer can be present in concentration of about 0.001 to about 3.0 weight percent, based on the aqueous phase of the slurry

  1. Compressive Strength of Volcanic Ash/Ordinary Portland Cement Laterized Concrete

    Directory of Open Access Journals (Sweden)

    Olusola K. O.

    2010-01-01

    Full Text Available This study investigates the effect of partial replacement of cement with volcanic ash (VA on the compressive strength of laterized concrete. A total of 192 cubes of 150mm dimensions were cast and cured in water for 7, 14, 21, and 28 days of hydration with cement replacement by VA and sand replacement by laterite both ranging from 0 to 30% respectively, while a control mix of 28-day target strength of 25 N/mm2 was adopted. The results show that the density and compressive strength of concrete decreased with increase in volcanic ash content. The 28-day, density dropped from 2390 kg/m3 to 2285 kg/m3 (i.e. 4.4% loss and the compressive strength from 25.08 N/mm2 to 17.98 N/mm2 (i.e. 28% loss for 0-30% variation of VA content with no laterite introduced. The compressive strength also decreased with increase in laterite content; the strength of the laterized concrete however increases as the curing age progresses.

  2. Investigations on cement/polymer Waste packages containing intermediate level waste and organic exchange resins

    Energy Technology Data Exchange (ETDEWEB)

    ELsourougy, M R; Zaki, A A; Aly, H F [Atomic energy authority, hot laboratory center, Cairo, (Egypt); Khalil, M Y [Nuclear engineering department, Alexandria university. Alexandria, (Egypt)

    1995-10-01

    Polymers can be added to cements to improve its nuclear waste immobilization properties. This trend in cementation processes is attracting attention and requiring through investigations. In this work, polymers of different kinds were added to ordinary portland cement for the purpose of solidifying intermediate level liquid wastes and organic ion exchange resins. Epoxy polymer such as Kemapoxy-150 reduced the leaching rate of cesium compared to cement alone. Latex to cement ratio less than 4% caused an increase in leaching rate of cesium. When cesium was absorbed to an organic resin its leachability was improved. 5 figs., 4 tabs.

  3. Investigations on cement/polymer Waste packages containing intermediate level waste and organic exchange resins

    International Nuclear Information System (INIS)

    ELsourougy, M.R.; Zaki, A.A.; Aly, H.F.; Khalil, M.Y.

    1995-01-01

    Polymers can be added to cements to improve its nuclear waste immobilization properties. This trend in cementation processes is attracting attention and requiring through investigations. In this work, polymers of different kinds were added to ordinary portland cement for the purpose of solidifying intermediate level liquid wastes and organic ion exchange resins. Epoxy polymer such as Kemapoxy-150 reduced the leaching rate of cesium compared to cement alone. Latex to cement ratio less than 4% caused an increase in leaching rate of cesium. When cesium was absorbed to an organic resin its leachability was improved. 5 figs., 4 tabs

  4. Controlling the set of carbon-fiber embedded cement with electric current

    Science.gov (United States)

    Mattus, Alfred J.

    2004-06-15

    A method for promoting cement or concrete set on demand for concrete that has been chemically retarded by adding carbon fiber to the concrete, which enables it to become electrically conductive, sodium tartrate retardant, and copper sulfate which forms a copper tartrate complex in alkaline concrete mixes. Using electricity, the concrete mix anodically converts the retarding tartrate to an insoluble polyester polymer. The carbon fibers act as a continuous anode surface with a counter electrode wire embedded in the mix. Upon energizing, the retarding effect of tartrate is defeated by formation of the polyester polymer through condensation esterification thereby allowing the normal set to proceed unimpeded.

  5. 21 CFR 888.3530 - Knee joint femorotibial metal/polymer semi-constrained cemented prosthesis.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 8 2010-04-01 2010-04-01 false Knee joint femorotibial metal/polymer semi... § 888.3530 Knee joint femorotibial metal/polymer semi-constrained cemented prosthesis. (a) Identification. A knee joint femorotibial metal/polymer semi-constrained cemented prosthesis is a device intended...

  6. 21 CFR 888.3540 - Knee joint patellofemoral polymer/metal semi-constrained cemented prosthesis.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 8 2010-04-01 2010-04-01 false Knee joint patellofemoral polymer/metal semi... § 888.3540 Knee joint patellofemoral polymer/metal semi-constrained cemented prosthesis. (a) Identification. A knee joint patellofemoral polymer/metal semi-constrained cemented prosthesis is a two-part...

  7. 21 CFR 888.3520 - Knee joint femorotibial metal/polymer non-constrained cemented prosthesis.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 8 2010-04-01 2010-04-01 false Knee joint femorotibial metal/polymer non... § 888.3520 Knee joint femorotibial metal/polymer non-constrained cemented prosthesis. (a) Identification. A knee joint femorotibial metal/polymer non-constrained cemented prosthesis is a device intended to...

  8. Effect of Ground Waste Concrete Powder on Cement Properties

    Directory of Open Access Journals (Sweden)

    Xianwei Ma

    2013-01-01

    Full Text Available The paste/mortar attached to the recycled aggregate decreases the quality of the aggregate and needs to be stripped. The stripped paste/mortar is roughly 20% to 50% in waste concrete, but relevant research is very limited. In this paper, the effects of ground waste concrete (GWC powder, coming from the attached paste/mortar, on water demand for normal consistency, setting time, fluidity, and compressive strength of cement were analyzed. The results show that the 20% of GWC powder (by the mass of binder has little effect on the above properties and can prepare C20 concrete; when the sand made by waste red clay brick (WRB replaces 20% of river sand, the strength of the concrete is increased by 17% compared with that without WRB sand.

  9. Full factorial design analysis of carbon nanotube polymer-cement composites

    Directory of Open Access Journals (Sweden)

    Fábio de Paiva Cota

    2012-08-01

    Full Text Available The work described in this paper is related to the effect of adding carbon nanotubes (CNT on the mechanical properties of polymer-cement composites. A full factorial design has been performed on 160 samples to identify the contribution provided by the following factors: polymeric phase addition, CNT weight addition and water/cement ratio. The response parameters of the full factorial design were the bulk density, apparent porosity, compressive strength and elastic modulus of the polymer-cement-based nanocomposites. All the factors considered in this analysis affected significantly the bulk density and apparent porosity of the composites. The compressive strength and elastic modulus were affected primarily by the cross-interactions between polymeric phase and CNT additions, and the water/cement ratio with polymeric phase factors.

  10. The influence of calcium nitrate on setting and hardening rate of Portland cement concrete at different temperatures

    Science.gov (United States)

    Kičaitė, A.; Pundienė, I.; Skripkiūnas, G.

    2017-10-01

    Calcium nitrate in mortars and concrete is used as a multifunctional additive: as set accelerator, plasticizer, long term strength enhancer and as antifreeze admixture. Used binding material and the amount of calcium nitrate, affect the characteristics of the concrete mixture and strength of hardened concrete. The setting time of the initial and the final binding at different temperatures of hardening (+ 20 °C and + 5 °C) of the pastes made of different cements (Portland cement CEM I 42.5 R and Portland limestone cement CEM II/A-LL 42.5 R) and various amounts of calcium nitrate from 1 % until 3 % were investigated. The effect of calcium nitrate on technological characteristics of concrete mixture (the consistency of the mixture, the density, and the amount of air in the mixture), on early concrete strength after 2 and 7 days, as well as on standard concrete strength after 28 days at different temperatures (at + 20 °C and + 5 °C) were analysed.

  11. Recycling of Reclaimed Asphalt Pavement in Portland Cement Concrete

    Directory of Open Access Journals (Sweden)

    Salim Al-Oraimi

    2009-06-01

    Full Text Available Reclaimed Asphalt Pavement (RAP is the result of removing old asphalt pavement material. RAP consists of high quality well-graded aggregate coated with asphalt cement. The removal of asphalt concrete is done for reconstruction purposes, resurfacing, or to obtain access to buried utilities. The disposal of RAP represents a large loss of valuable source of high quality aggregate. This research investigates the properties of concrete utilizing recycled reclaimed asphalt pavement (RAP. Two control mixes with normal aggregate were designed with water cement ratios of 0.45 and 0.5. The control mixes resulted in compressive strengths of 50 and 33 MPa after 28 days of curing. The coarse fraction of RAP was used to replace the coarse aggregate with 25, 50, 75, and 100% for both mixtures. In addition to the control mix (0%, the mixes containing RAP were evaluated for slump, compressive strength, flexural strength, and modulus of elasticity. Durability was evaluated using surface absorption test.

  12. Valorisation of waste ilmenite mud in the manufacture of sulphur polymer cement.

    Science.gov (United States)

    Contreras, Manuel; Gázquez, Manuel Jesús; García-Díaz, Irene; Alguacil, Francisco J; López, Félix A; Bolívar, Juan Pedro

    2013-10-15

    This paper reports the preparation of sulphur polymer cements (SPCs) incorporating waste ilmenite mud for use in concrete construction works. The ilmenite mud raw material and the mud-containing SPCs (IMC-SPCs) were characterised physico-chemically and radiologically. The optimal IMC-SPC mixture had a sulphur/mud ratio (w/w) of 1.05 (mud dose 20 wt%); this cement showed the greatest compressive strength (64 MPa) and the lowest water absorption coefficient (0.4 g cm(-2) at 28 days). Since ilmenite mud is enriched in natural radionuclides, such as radium isotopes (2.0·10(3) Bq kg(-1)(228)Ra and 5.0·10(2) Bq kg(-1)(226)Ra), the IMC-SPCs were subjected to leaching experiments, which showed their environmental impact to be negligible. The activity concentration indices for the different radionuclides in the IMC-SPCs containing 10% and 20% ilmenite mud met the demands of international standards for materials used in the construction of non-residential buildings. Copyright © 2013 Elsevier Ltd. All rights reserved.

  13. Waste Tire Particles and Gamma Radiation as Modifiers of the Mechanical Properties of Concrete

    Directory of Open Access Journals (Sweden)

    Eduardo Sadot Herrera-Sosa

    2014-01-01

    Full Text Available In polymer reinforced concrete, the Young’s modulus of both polymers and cement matrix is responsible for the detrimental properties of the concrete, including compressive and tensile strength, as well as stiffness. A novel methodology for solving such problems is based on use of ionizing radiation, which has proven to be a good tool for improvement on physical and chemical properties of several materials including polymers, ceramics, and composites. In this work, particles of 0.85 mm and 2.80 mm obtained from waste tire were submitted at 250 kGy of gamma radiation in order to modify their physicochemical properties and then used as reinforcement in Portland cement concrete for improving mechanical properties. The results show diminution on mechanical properties in both kinds of concrete without (or with irradiated tire particles with respect to plain concrete. Nevertheless such diminutions (from 2 to 16% are compensated with the use of high concentration of waste tire particles (30%, which ensures that the concrete will not significantly increase the cost.

  14. Durability of saw-cut joints in plain cement concrete pavements.

    Science.gov (United States)

    2011-01-01

    The objective of this project was to evaluate factors influencing the durability of the joints in portland cement concrete : pavement in the state of Indiana. Specifically this work evaluated the absorption of water, the absorption of deicing solutio...

  15. Assessment of the influence of fly ash additive on the tightness of concrete with furnace cement CEM IIIA 32,5N

    Directory of Open Access Journals (Sweden)

    Anna Szcześniak

    2017-12-01

    Full Text Available The analysis of influence of fly ash additive to concrete on the basis of cement CEM IIIA 32,5 N on the tightness and strength was presented in the paper. Researches were carried out for three types of concrete made with the use of CEM IIIA 32,5N LH HSR NA cement. The basic recipe of concrete does not contain the additive of fly ash, while two other concretes contain the fly ash additive in an amount of 25% and 33% of the cement mass. Laboratory investigations of the concrete samples were carried out under conditions of long-term maturation in the range of the water tightness and the depth of water penetration in concrete, compressive strength and tensile strength of concrete at splitting. Keywords: concrete testing, furnace cement, fly ash additive, water tightness of concrete, strength of concrete

  16. Influence of packing and dispersion of particles on the cement content of concretes

    Directory of Open Access Journals (Sweden)

    B. L. DAMINELI

    Full Text Available Abstract Due to environmental issues, the concrete chain seeks to reduce CO2 emissions. However, growing demand from developing countries causes the increase of CO2 emissions in production to exceed decreases generated by industrial actions, such as improving kilns and clinker replacement. New strategies are important. Changes in the concrete formulation, making it more efficient, can help if these changes produce concrete with the same performance and lower cement consumption. In this regard, the improvement of packing and dispersion of particles increases this efficiency. The better the packing, the lower the volume of voids between particles, thereby requiring lower fluid content (water to permit flow. The dispersion of the particles also decreases the water content for the same fluidity. The less the water content, the smaller the water/cement (w/c ratio, and the greater the resistance. Thus, both strategies increase the efficiency by uncoupling obtaining fluidity from the water content. This study investigated the influence of packing and dispersion on the efficiency of cement use in concrete. The increase of packing and the complete dispersion of fine particles has been shown to improve efficiency, as measured by the ratio between binder consumption and compressive strength (the performance parameter used in most practical applications.

  17. Normal and refractory concretes for LMFBR applications. Volume 1. Review of literature on high-temperature behavior of portland cement and refractory concretes. Final report

    International Nuclear Information System (INIS)

    Bazant, Z.P.; Chern, J.C.; Abrams, M.S.; Gillen, M.P.

    1982-06-01

    The extensive literature on the properties and behavior at elevated temperature of portland cement concrete and various refractory concretes was reviewed to collect in concise form the physical and chemical properties of castable refractory concretes and of conventional portland cement concretes at elevated temperature. This survey, together with an extensive bibliography of source documents, is presented in Volume 1. A comparison was made of these properties, the relative advantages of the various concretes was evaluated for possible liquid metal fast breeder reactor applications, and a selection was made of several materials of interest for such applications. Volume 2 concludes with a summary of additional knowledge needed to support such uses of these materials together with recommendations on research to provide that knowledge

  18. Effect of Partial Replacement of Cement by Mixture of Glass Powder and Silica Fume Upon Concrete Strength

    OpenAIRE

    Khan , Abdul Ghayoor; Khan , Bazid

    2017-01-01

    International audience; All over the world the most common consuming construction material is concrete. It is well know that concrete is the combination of cement, aggregates and water. The production of cement results in the formation of carbon dioxide gas causes the environmental pollution. About 7 percent of carbon dioxide gas is evolved from cement industries to atmosphere. Keeping in view about the environmental pollution which may leads to some serious issues of health, so it is essenti...

  19. Evaluation of Strength Characteristics of Laterized Concrete with Corn Cob Ash (CCA) Blended Cement

    Science.gov (United States)

    Ikponmwosa, E. E.; Salau, M. A.; Kaigama, W. B.

    2015-11-01

    Agricultural wastes are dumped in landfills or left on land in which they constitute nuisance. This study presents the results of investigation of strength characteristics of reinforced laterized concrete beams with cement partially replaced with corn cob (agricultural wastes) ash (CCA). Laterized concrete specimen of 25% laterite and 75% sharp sand were made by blending cement with corn cob ash at 0 to 40% in steps of 10%. A concrete mix ratio of 1:2:4 was used to cast 54 cubes of 150×150×150mm size and 54 beams of dimension 750×150×150mm. The results show that the consistency and setting time of cement increased as the percentage replacement of cement with CCA increased while the workability and density of concrete decreased as the percentage of CCA increased. There was a decrease in compressive strength when laterite was introduced to the concrete from 25.04 to 22.96N/mm2 after 28 days and a continual reduction in strength when CCA was further added from 10% to 40% at steps of 10%. Generally, the beam specimens exhibited majorly shear failure with visible diagonal cracks extending from support points to the load points. The corresponding central deflection in beams, due to two points loading, increased as the laterite was added to the concrete mix but reduced and almost approaching that of the control as 10% CCA was added. The deflection then increased as the CCA content further increased to 20%, 30% and 40% in the mix. It was also noted that the deflection of all percentage replacement including 40% CCA is less than the standard recommended maximum deflection of the beam. The optimal flexural strength occurred with 10% CCA content.

  20. Investigation on the Rheological Behavior of Fly Ash Cement Composites at Paste and Concrete Level

    Science.gov (United States)

    Thiyagarajan, Hemalatha; Mapa, Maitri; Kushwaha, Rakhi

    2018-06-01

    Towards developing sustainable concrete, nowadays, high volume replacement of cement with fly ash (FA) is more common. Though the replacement of fly ash at 20-30% is widely accepted due to its advantages at both fresh and hardened states, applicability and acceptability of high volume fly ash (HVFA) is not so popular due to some adverse effects on concrete properties. Nowadays to suit various applications, flowing concretes such as self compacting concrete is often used. In such cases, implications of usage of HVFA on fresh properties are required to be investigated. Further, when FA replacement is beyond 40% in cement, it results in the reduction of strength and in order to overcome this drawback, additions such as nano calcium carbonate (CC), lime sludge (LS), carbon nano tubes (CNT) etc. are often incorporated to HVFA concrete. Hence, in this study, firstly, the influence of replacement level of 20-80% FA on rheological property is studied for both cement and concrete. Secondly, the influence of additions such as LS, CC and CNT on rheological parameters are discussed. It is found that the increased FA content improved the flowability in paste as well as in concrete. In paste, the physical properties such as size and shape of fly ash is the reason for increased flowability whereas in concrete, the paste volume contributes dominantly for the flowability rather than the effect due to individual FA particle. Reduced density of FA increases the paste volume in FA concrete thus reducing the interparticle friction by completely coating the coarse aggregate.

  1. Polymer nanocomposites for sealing microannulus cracks in wellbores cement-steel interface

    Science.gov (United States)

    Genedy, M.; Fernandez, S. G.; Stormont, J.; Matteo, E. N.; Dewers, T. A.; Reda Taha, M.

    2017-12-01

    Seal integrity of production and storage wellbores has become a critical challenge with the increasing oil and gas leakage incidents. The general consensus is that one of the potential leakage pathways is micro-annuli at the cement-steel interface. In this paper, we examine the efficiency of proposed polymer nanocomposite to seal microannulus cracks at the cement-steel interface. The repair material efficiency is defined as the ability of the repair material to reduce or eliminate the gas permeability of the cement-steel interface. The flow rate of an inert gas (Nitrogen) at the cement-steel interface was investigated for three cases: 1) repaired test samples with traditional repair material (microfine cement), 2) polymer nanocomposites, and 3) unrepaired test samples. Flow rates were measured and compared for all three cases. The experimental results show up to 99.5% seal efficiency achieved by using polymer nanocomposites compared to 20% efficiency achieved in the case of microfine cement. Sandia National Laboratories is a multimission laboratory managed and operated by National Technology and Engineering Solutions of Sandia, LLC., a wholly owned subsidiary of Honeywell International, Inc., for the U.S. Department of Energy's National Nuclear Security Administration under contract DE-NA-0003525. SAND2017-8094 A.

  2. Cement treated recycled crushed concrete and masonry aggregates for pavements

    NARCIS (Netherlands)

    Xuan, D.X.

    2012-01-01

    This research is focusing on the characterization of the mechanical and deformation properties of cement treated mixtures made of recycled concrete and masonry aggregates (CTMiGr) in relation to their mixture variables. An extensive laboratory investigation was carried out, in which the mechanical

  3. Aggregate-cement paste transition zone properties affecting the salt-frost damage of high-performance concretes

    International Nuclear Information System (INIS)

    Cwirzen, Andrzej; Penttala, Vesa

    2005-01-01

    The influence of the cement paste-aggregate interfacial transition zone (ITZ) on the frost durability of high-performance silica fume concrete (HPSFC) has been studied. Investigation was carried out on eight non-air-entrained concretes having water-to-binder (W/B) ratios of 0.3, 0.35 and 0.42 and different additions of condensed silica fume. Studies on the microstructure and composition of the cement paste have been made by means of environmental scanning electron microscope (ESEM)-BSE, ESEM-EDX and mercury intrusion porosimetry (MIP) analysis. The results showed that the transition zone initiates and accelerates damaging mechanisms by enhancing movement of the pore solution within the concrete during freezing and thawing cycles. Cracks filled with ettringite were primarily formed in the ITZ. The test concretes having good frost-deicing salt durability featured a narrow transition zone and a decreased Ca/Si atomic ratio in the transition zone compared to the bulk cement paste. Moderate additions of silica fume seemed to densify the microstructure of the ITZ

  4. Polyester polymer concrete overlay.

    Science.gov (United States)

    2013-01-01

    Polyester polymer concrete (PPC) was used in a trial application on a section of pavement that suffers from extensive studded tire wear. The purpose of the trial section is to determine if PPC is a possible repair strategy for this type of pavement d...

  5. Properties of fresh and hardened sustainable concrete due to the use of palm oil fuel ash as cement replacement

    Science.gov (United States)

    Hamada, Hussein M.; Jokhio, Gul Ahmed; Mat Yahaya, Fadzil; Humada, Ali M.

    2018-04-01

    Palm oil fuel ash (POFA) is a by-product resulting from the combustion of palm oil waste such as palm oil shell and empty fruit bunches to generate electricity in the palm oil mills. Considerable quantities of POFA thus generated, accumulate in the open fields and landfills, which causes atmospheric pollution in the form of generating toxic gases. Firstly, to protect the environment; and secondly, having excellent properties for this purpose; POFA can be and has been used as partial cement replacement in concrete preparation. Therefore, this paper compiles the results obtained from previous studies that address the properties of concrete containing POFA as cement replacement in fresh and hardened states. The results indicate that there is a great potential to using POFA as cement replacement because of its ability to improve compressive strength, reduce hydration heat of cement mortar and positively affect other fresh and hardened concrete properties. The paper recommends that conducting further studies to exploit high volume of POFA along with other additives as cement replacement while maintaining high quality of concrete can help minimize CO2 emissions due to concrete.

  6. HYDRATION PROCESS AND MECHANICAL PROPERTIES OF CEMENT PASTE WITH RECYCLED CONCRETE POWDER AND SILICA SAND POWDER

    Directory of Open Access Journals (Sweden)

    Jaroslav Topič

    2017-11-01

    Full Text Available Recycled concrete powder (RCP mostly consisting of cement paste could be reused as partial cement replacement. The aim of this paper is to compare hydration and mechanical properties of RCP and two types of silica sand powder (SSP. Comparison of those materials combined with cement can highlight the binder properties of recycled concrete powder. Using of two types of SSP also show an influence of their fines on hydration process and mechanical properties. Particle size analysis and calorimetric measurement were carried out and mechanical properties such as bulk density, dynamic Young’s modulus and compression strength were examine. Calorimetric measurement proves the presence of exposed non-hydrated particles in RCP that can react again. However lower density of old cement paste in RCP overweight the mentioned potential of RCP and mechanical properties are decreasing compared with reference cement paste and cement paste SSP.

  7. Achievement of 900kgf/cm[sup 2] super workable high strength concrete with belite Portland cement (elevator building of cement silo in Chichibu cement). 2. ; Application to the actual structure. Ko belite kei cement de 900kgf/cm[sup 2] wo tassei (Chichibu cement cement silo no elevator to). 2. ; Jitsukozobutsu eno tekiyo

    Energy Technology Data Exchange (ETDEWEB)

    Yoda, K.; Sakuramoto, F. (Kajima Corp., Tokyo (Japan))

    1993-08-01

    For the purpose of rationalization of concrete works, the super workable high strength concrete was applied to the underground part of elevator building of cement silo in the Kumagaya Works, Chichibu Cement, and was successfully put into practice. Quality control values of the super workable high strength concrete were 65[plus minus]5cm in the slump flow and 900kgf/cm[sup 2] in the compressive strength at the age of 28 days. Addition of the admixture was 1.25% of the unit cement amount. Based on the linear correlation between the slump flow and mixer load immediately before discharge, the slump flow was controlled by the mixer load. Property of the fresh concrete, fluidity, compacting property, material segregation resistance property, and strength property were examined by using a sidewall test model. For all tests, satisfactory properties were obtained. Subsequently, the actual structure was successfully constructed. As a result, laborsaving and improvement of productivity were confirmed for the super workable high strength concrete work. 3 refs., 8 figs., 4 tabs.

  8. Experimental Study on the Characteristics of Polymer Concrete With Epoxy Resin

    Directory of Open Access Journals (Sweden)

    Maria Harja Ioniţă

    2008-01-01

    Full Text Available In the paper are presented the results of some experimental researches concerning polymer mortars and concretes realized of epoxy resin, silica fume and crushed aggregates. The mechanical characteristics of hardened concrete were determined. The silica fume content varied between 6.5% and 30% to polymer mortar and 6.4% and 9.6% to polymer concrete. The obtained results show maximum characteristics for a dosage of 24% resin and maximum dosage of silica fume to the polymer mortar, and for the polymer concrete the mechanical characteristics are influenced by all mixture factors: the compressive strength increases with the increase of silica fume dosage, and the flexure strength and split strength increase with the decreasing of silica fume dosage.

  9. Microencapsulated phase change materials for enhancing the thermal performance of Portland cement concrete and geopolymer concrete for passive building applications

    International Nuclear Information System (INIS)

    Cao, Vinh Duy; Pilehvar, Shima; Salas-Bringas, Carlos; Szczotok, Anna M.; Rodriguez, Juan F.; Carmona, Manuel; Al-Manasir, Nodar; Kjøniksen, Anna-Lena

    2017-01-01

    Highlights: • Microencapsulated phase change materials give high energy storage capacity concrete. • Microcapsule addition increases the porosity of concrete. • Thermal and mechanical properties are linked to the enhanced concrete porosity. • Agglomerated microcapsules have strong impact on the concrete properties. • Microcapsules caused geopolymer to become more energy efficient than Portland cement. - Abstract: Concretes with a high thermal energy storage capacity were fabricated by mixing microencapsulated phase change materials (MPCM) into Portland cement concrete (PCC) and geopolymer concrete (GPC). The effect of MPCM on thermal performance and compressive strength of PCC and GPC were investigated. It was found that the replacement of sand by MPCM resulted in lower thermal conductivity and higher thermal energy storage, while the specific heat capacity of concrete remained practically stable when the phase change material (PCM) was in the liquid or solid phase. Furthermore, the thermal conductivity of GPC as function of MPCM concentration was reduced at a higher rate than that of PCC. The power consumption needed to stabilize a simulated indoor temperature of 23 °C was reduced after the addition of MPCM. GPC exhibited better energy saving properties than PCC at the same conditions. A significant loss in compressive strength was observed due to the addition of MPCM to concrete. However, the compressive strength still satisfies the mechanical European regulation (EN 206-1, compressive strength class C20/25) for concrete applications. Finally, MPCM-concrete provided a good thermal stability after subjecting the samples to 100 thermal cycles at high heating/cooling rates.

  10. Nanotechnological applied tasks of the increase in the efficiency of the hardening processes of cement concrete

    Directory of Open Access Journals (Sweden)

    Chernishov Evgeny Mihalovich

    2017-02-01

    Full Text Available The scientific basis of the solution to the applied tasks of concrete technology through the use of «nano» tools, which provide the organization of the heterogeneous process of cement hydration and hardening, has been characterized. It is shown that the introduction of nanoadditives enables the direct regulation of the processes of structure formation in cement systems at the nanolevel. The effectiveness of the use of «nano» tools has been proposed to evaluate by means of complex criteria characterizing quantitatively the change in the activation energy, the rate of the process and time of its completion τ, the size and power consumption of the technology E while ensuring quality levels specified by R. According to the criteria, the monitoring of the results of the research has been made. Moreover, the most effective nanomodifying admixtures of two types have been identified. Type I is a compound nanoadditive based on nanoparticles SiO2 in combination with a superplasticizer, which mechanism of action is associated and also characterized by the increase in specific strength per unit measure the degree of cement hydration by 1.25–1.35 times. Engineering problems have been formulated. Moreover, the solutions are indicated for increasing the energy efficiency of the factory production of reinforced concrete products and structures. These solutions predetermine the reduction in the value of the maximum temperature for the curing of concrete, the reduction of the duration of the achievement of the required degree of cement hydration while concrete hardens, the reduction of time of cement concrete hardening to reach the regulated values of its strength, the increase in concrete strength per unit of cement consumption per m3 and energy efficiency of concrete hardening process in the preparation of reinforced concrete products. with the catalytic role in the processes of phase formation of nanoparticles of hydrated compounds. Type II is a

  11. Enhanced Performance of Recycled Aggregate Concrete with Atomic Polymer Technology

    Science.gov (United States)

    2012-06-01

    The atomic polymer technology in form of mesoporous inorganic polymer (MIP) can effectively improve material durability and performance of concrete by dramatically increase inter/intragranular bond strength of concrete at nano-scale. The strategy of ...

  12. Polymer-Cement Composites with Self-Healing Ability for Geothermal and Fossil Energy Applications

    Energy Technology Data Exchange (ETDEWEB)

    Childers, M. Ian; Nguyen, Manh-Thuong; Rod, Kenton A.; Koech, Phillip K.; Um, Wooyong; Chun, Jaehun; Glezakou, Vassiliki-Alexandra; Linn, Diana; Roosendaal, Timothy J.; Wietsma, Thomas W.; Huerta, Nicolas John; Kutchko, Barbara G.; Fernandez, Carlos A.

    2017-05-18

    Sealing of wellbores in geothermal and tight oil/gas reservoirs by filling the annulus with cement is a well-established practice. Failure of the cement as a result of physical and/or chemical stress is a common problem with serious environmental and financial consequences. Numerous alternative cement blends have been proposed for the oil and gas industry. Most of these possess poor mechanical properties, or are not designed to work in high temperature environments. This work reports on a novel polymer-cement composite with remarkable self-healing ability that maintains the required properties of typical wellbore cements and may be stable at most geothermal temperatures. We combine for the first time experimental analysis of physical and chemical properties with density functional theory simulations to evaluate cement performance. The thermal stability and mechanical strength are attributed to the formation of a number of chemical interactions between the polymer and cement matrix including covalent bonds, hydrogen bonding, and van der Waals interactions. Self-healing was demonstrated by sealing fractures with 0.3–0.5 mm apertures, 2 orders of magnitude larger than typical wellbore fractures. This polymer-cement composite represents a major advance in wellbore cementing that could improve the environmental safety and economics of enhanced geothermal energy and tight oil/gas production.

  13. Numerical modelling of porous cement-based materials by superabsorbent polymers

    DEFF Research Database (Denmark)

    Viejo, Ismael; Esteves, Luis Pedro; Laspalas, Manuel

    2016-01-01

    The development of new cementitious materials raises new challenges with regard to structural design. One of the potential applications of superabsorbent polymers (SAP) is to deliver well-defined porosity to cement systems. This is particularly interesting for the development of porous cement...

  14. High Strength Lightweight Concrete Made with Ternary Mixtures of Cement-Fly Ash-Silica Fume and Scoria as Aggregate

    OpenAIRE

    YAŞAR, Ergül; ATIŞ, Cengiz Duran; KILIÇ, Alaettin

    2014-01-01

    This paper presents part of the results of an ongoing laboratory study carried out to design a structural lightweight high strength concrete (SLWHSC) made with and without ternary mixtures of cement-fly ash-silica fume. In the mixtures, lightweight basaltic-pumice (scoria) aggregate was used. A concrete mixture made with lightweight scoria, and another lightweight scoria concrete mixture incorporating 20% fly ash and 10% silica fume as a cement replacement, were prepared. Two normal...

  15. Review on supplymentary cementitious materials used in inorganic polymer concrete

    Science.gov (United States)

    Srinivasreddy, K.; Srinivasan, K.

    2017-11-01

    This paper presents a review on various supplementary cementitious materials generated from industries are used in concrete, which one is considered a waste material. These materials are rich in aluminosilicates and are activated by sodium/potassium based alkaline solution to form geopolymer concrete. When these geopolymer concrete is used in civil engineering applications has showed better or similar mechanical properties and durability properties than ordinary Portland cement concrete. This paper also given the overview on sodium hydroxide (NaOH) & sodium silicate solution (Na2SiO3) ratios, curing adopted for different geopolymer concretes and the effect of adding fibres in geopolymer concretes.

  16. Techniques and methods of characterization of admixtures for the concrete

    OpenAIRE

    Palacios, M.; Sierra, C.; Puertas, F.

    2003-01-01

    Admixtures are defined as those products that are incorporated in the moment of the process of mixture of the concrete in a quantity not bigger than 5 by mass of the cement %, with relationship to the cement content in the concrete, with object of modifying the properties of the mixture in .state fresh and/or hardened. The behaviour of the admixtures depends on its chemical and ionic composition, the organic functional groups present, and the structure of the polymer and the distribution of m...

  17. Electrically conductive polymer concrete coatings

    Science.gov (United States)

    Fontana, Jack J.; Elling, David; Reams, Walter

    1990-01-01

    A sprayable electrically conductive polymer concrete coating for vertical d overhead applications is described. The coating is permeable yet has low electrical resistivity (<10 ohm-cm), good bond strength to concrete substrates, and good weatherability. A preferred formulation contains about 60 wt % calcined coke breeze, 40 wt % vinyl ester with 3.5 wt % modified bentonite clay. Such formulations apply evenly and provide enough rigidity for vertical or overhead structures so there is no drip or sag.

  18. The maximum percentage of fly ash to replace part of original Portland cement (OPC) in producing high strength concrete

    Science.gov (United States)

    Mallisa, Harun; Turuallo, Gidion

    2017-11-01

    This research investigates the maximum percent of fly ash to replace part of Orginal Portland Cement (OPC) in producing high strength concrete. Many researchers have found that the incorporation of industrial by-products such as fly ash as in producing concrete can improve properties in both fresh and hardened state of concrete. The water-binder ratio was used 0.30. The used sand was medium sand with the maximum size of coarse aggregate was 20 mm. The cement was Type I, which was Bosowa Cement produced by PT Bosowa. The percentages of fly ash to the total of a binder, which were used in this research, were 0, 10, 15, 20, 25 and 30%; while the super platicizer used was typed Naptha 511P. The results showed that the replacement cement up to 25 % of the total weight of binder resulted compressive strength higher than the minimum strength at one day of high-strength concrete.

  19. 21 CFR 888.3310 - Hip joint metal/polymer constrained cemented or uncemented prosthesis.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 8 2010-04-01 2010-04-01 false Hip joint metal/polymer constrained cemented or... Hip joint metal/polymer constrained cemented or uncemented prosthesis. (a) Identification. A hip joint... replace a hip joint. The device prevents dislocation in more than one anatomic plane and has components...

  20. Long-term heat storage in calcium sulfoaluminate cement (CSA) based concrete

    Energy Technology Data Exchange (ETDEWEB)

    Kaufmann, Josef P.; Winnefeld, Frank [Empa Swiss Federal Laboratories for Materials Science and Technology, Duebendorf (Switzerland). Lab. for Concrete and Construction Chemistry

    2011-07-01

    In general, the selection of materials proposed for solar heat storage is based on one of two principal processes: sensible heat storage or latent heat storage. Sensible heat storage utilizes the specific heat capacity of a material, while latent heat storage is based on the change in enthalpy (heat content) associated with a phase change of the material. Long time sensible heat storage requires excellent thermal insulation whereas latent heat storage allows permanent (seasonal) storage without significant energy losses and any special insulation. Ettringite, one of the cement hydration products, exhibits a high dehydration enthalpy. Calcium sulfoaluminate cement based concrete containing a high amount of ettringite is henceproposed as an efficient latent heat storage material. Compared to conventional heat storage materials this innovative concrete mixture has a high loss-free storage energy density (> 100-150 kWh/m{sup 3}) which is much higher than the one of paraffin or the (loss-sensitive) sensible heat of water. Like common concrete the CSA-concrete is stable and even may carry loads. The dehydration of the CSA-concrete is achieved at temperatures below 100 C. The rehydration process occurs as soon as water (liquid or vapor) is added. In contrast to paraffin, the phase change temperature is not fixed and the latent heat may be recovered at any desired temperature. Furthermore the heat conductivity of this material is high, so that the energy transfer from/to an exchange medium is easy. Additionally CSA-concrete is not flammable and absolutely safe regarding any health aspects. The cost of such CSA-concrete isin the order of normal concrete. The main application is seen in house heating systems. Solar heat, mostly generated during the summer period by means of roof collectors, can be stored in CSA-concrete until the winter. A part or even the whole annual heatingenergy may be produced and saved locally by the householder himself. Additional applications may be

  1. Effects of chemical and mineral additives and the water/cement ratio on the thermal resistance of Portland cement concrete

    International Nuclear Information System (INIS)

    Cesar, Leandro Cesar Dias; Morelli, Arnaldo C.; Baldo, Joao Baptista

    1998-01-01

    The exposure of Portland concrete to high temperatures (>250 deg C) can damage drastically the microstructural integrity of the material. Since the water/cement ratio as well as the inclusion of superplasticizers and mineral additives (silica fume) can alter constitutively and micro structurally the material, in this work it was investigated per effect of these additions on the damage resistance of portland concrete after exposure to high temperatures. (author)

  2. Palm Oil Fuel Ash (POFA and Eggshell Powder (ESP as Partial Replacement for Cement in Concrete

    Directory of Open Access Journals (Sweden)

    Mohamad Mazizah Ezdiani

    2018-01-01

    Full Text Available This study is an attempt to partially replace Ordinary Portland cement (OPC in concrete with palm oil fuel ash (POFA and eggshell powder (ESP. The mix proportions of POFA and ESP were varied at 10% of cement replacement and compared with OPC concrete as control specimen. The fineness of POFA is characterized by passing through 300 μm sieve and ESP by passing through 75 μm sieve. Compressive strength testing was conducted on concrete specimens to determine the optimum mix proportion of POFA and ESP. Generally the compressive strength of OPC concrete is higher compared to POFA-ESP concrete. Based on the results of POFA-ESP concrete overall, it shows that the optimum mix proportion of concrete is 6%POFA:4% ESP achieved compressive strength of 38.60 N/mm2 at 28 days. The compressive strength of OPC concrete for the same period was 42.37 N/mm2. Higher water demand in concrete is needed due to low fineness of POFA that contributing to low compressive strength of POFA-ESP concrete. However, the compressive strength and workability of the POFA-ESP concrete were within the ranges typically encountered in regular concrete mixtures indicating the viability of this replacement procedure for structural and non-structural applications.

  3. Palm Oil Fuel Ash (POFA) and Eggshell Powder (ESP) as Partial Replacement for Cement in Concrete

    Science.gov (United States)

    Ezdiani Mohamad, Mazizah; Mahmood, Ali A.; Min, Alicia Yik Yee; Nur Nadhira A., R.

    2018-03-01

    This study is an attempt to partially replace Ordinary Portland cement (OPC) in concrete with palm oil fuel ash (POFA) and eggshell powder (ESP). The mix proportions of POFA and ESP were varied at 10% of cement replacement and compared with OPC concrete as control specimen. The fineness of POFA is characterized by passing through 300 μm sieve and ESP by passing through 75 μm sieve. Compressive strength testing was conducted on concrete specimens to determine the optimum mix proportion of POFA and ESP. Generally the compressive strength of OPC concrete is higher compared to POFA-ESP concrete. Based on the results of POFA-ESP concrete overall, it shows that the optimum mix proportion of concrete is 6%POFA:4% ESP achieved compressive strength of 38.60 N/mm2 at 28 days. The compressive strength of OPC concrete for the same period was 42.37 N/mm2. Higher water demand in concrete is needed due to low fineness of POFA that contributing to low compressive strength of POFA-ESP concrete. However, the compressive strength and workability of the POFA-ESP concrete were within the ranges typically encountered in regular concrete mixtures indicating the viability of this replacement procedure for structural and non-structural applications.

  4. Sodium carbonate activated slag as cement replacement in autoclaved aerated concrete

    NARCIS (Netherlands)

    Yuan, B.; Straub, C.; Segers, S.; Yu, Q.; Brouwers, H.J.H.

    2017-01-01

    This paper aims to study the suitability of fully replacing cement by sodium carbonate activated slag in producing autoclaved aerated concrete (AAC). The material properties of the product are characterized in terms of green strength development, mechanical properties, pore related properties such

  5. Fresh and Hardened State of Polymer Modified Concrete and Mortars – A Review

    Directory of Open Access Journals (Sweden)

    Tukimat Nurul Nadrah Aqilah

    2017-01-01

    Full Text Available Polymer modified concrete or mortar is an alternative to the advancement of long serving civil engineering material - mortar and concrete. The excellence and promising benefits of modified composites have led to numerous progressive studies of its application. This paper presented a critical review from previous research on the polymer modified concrete and mortar. Both fresh and hardened state behaviours were reviewed as they are important for the development of excellent engineering material. Most of the applications of polymer modified concrete and mortar can be seen in diverse types of polymer such as latex, epoxy and emulsion. The utilization of each type of polymers resulted in different characteristics of composite concrete or mortar. Such applications have contributed to the improvement in terms of workability and mechanical strength, especially at higher grade of composite strength of concrete material.

  6. Development of a cement-polymer close-coupled subsurface barrier technology

    International Nuclear Information System (INIS)

    Dwyer, B.P.; Heiser, J.; Stewart, W.; Phillips, S.

    1997-01-01

    The primary objective of this project was to further develop close-coupled barrier technology for the containment of subsurface waste or contaminant migration. A close-coupled barrier is produced by first installing a conventional cement grout curtain followed by a thin inner lining of a polymer grout. The resultant barrier is a cement polymer composite that has economic benefits derived from the cement and performance benefits from the durable and chemically resistant polymer layer. The technology has matured from a regulatory investigation of issues concerning barriers and barrier materials to a pilot-scale, multiple individual column injections at Sandia National Labs (SNL) to full scale demonstration. The feasibility of this barrier concept was successfully proven in a full scale ''cold site'' demonstration at Hanford, WA. Consequently, a full scale deployment of the technology was conducted at an actual environmental restoration site at Brookhaven National Lab (BNL), Long Island, NY. This paper discusses the installation and performance of a technology deployment implemented at OU-1 an Environmental Restoration Site located at BNL

  7. Development of a cement-polymer close-coupled subsurface barrier technology

    Energy Technology Data Exchange (ETDEWEB)

    Dwyer, B.P. [Sandia National Labs., Albuquerque, NM (United States); Heiser, J. [Brookhaven National Lab., Upton, NY (United States); Stewart, W.; Phillips, S. [Applied Geotechnical Engineering and Construction, Inc., Richland, WA (United States)

    1997-02-01

    The primary objective of this project was to further develop close-coupled barrier technology for the containment of subsurface waste or contaminant migration. A close-coupled barrier is produced by first installing a conventional cement grout curtain followed by a thin inner lining of a polymer grout. The resultant barrier is a cement polymer composite that has economic benefits derived from the cement and performance benefits from the durable and chemically resistant polymer layer. The technology has matured from a regulatory investigation of issues concerning barriers and barrier materials to a pilot-scale, multiple individual column injections at Sandia National Labs (SNL) to full scale demonstration. The feasibility of this barrier concept was successfully proven in a full scale ``cold site`` demonstration at Hanford, WA. Consequently, a full scale deployment of the technology was conducted at an actual environmental restoration site at Brookhaven National Lab (BNL), Long Island, NY. This paper discusses the installation and performance of a technology deployment implemented at OU-1 an Environmental Restoration Site located at BNL.

  8. Shrinkage Behaviour of Fibre Reinforced Concrete with Recycled Tyre Polymer Fibres

    Directory of Open Access Journals (Sweden)

    Marijana Serdar

    2015-01-01

    Full Text Available Different types of fibres are often used in concrete to prevent microcracking due to shrinkage, and polypropylene fibres are among the most often used ones. If not prevented, microcracks can lead to the development of larger cracks as drying shrinkage occurs, enabling penetration of aggressive substances from the environment and reducing durability of concrete structures. The hypothesis of the present research is that polypropylene fibres, used in concrete for controlling formation of microcracks due to shrinkage, can be replaced with recycled polymer fibres obtained from end-of-life tyres. To test the hypothesis, concrete mixtures containing polypropylene fibres and recycled tyre polymer fibres were prepared and tested. Experimental programme focused on autogenous, free, and restrained shrinkage. It was shown that PP fibres can be substituted with higher amount of recycled tyre polymer fibres obtaining concrete with similar shrinkage behaviour. The results indicate promising possibilities of using recycled tyre polymer fibres in concrete products. At the same time, such applications would contribute to solving the problem of waste tyre disposal.

  9. 21 CFR 888.3390 - Hip joint femoral (hemi-hip) metal/polymer cemented or uncemented prosthesis.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 8 2010-04-01 2010-04-01 false Hip joint femoral (hemi-hip) metal/polymer... § 888.3390 Hip joint femoral (hemi-hip) metal/polymer cemented or uncemented prosthesis. (a) Identification. A hip joint femoral (hemi-hip) metal/polymer cemented or uncemented prosthesis is a two-part...

  10. Study on concrete with partial replacement of cement by rice husk ash

    Science.gov (United States)

    Kaarthik Krishna, N.; Sandeep, S.; Mini, K. M.

    2016-09-01

    Increase in the demand of conventional construction materials and the need for providing a sustainable growth in the construction field has prompted the designers and developers to opt for ‘alternative materials’ feasible for use in construction. For this objective, the use of industrial waste products and agricultural byproducts are very constructive. These industrial wastes and agricultural by products such as Fly Ash, Rice Husk Ash, Silica Fume, and Slag can be replaced instead of cement because of their pozzolanic behavior, which otherwise requires large tract of lands for dumping. In the present investigation, Rice Husk Ash has been used as an admixture to cement in concrete and its properties has been studied. An attempt was also done to examine the strength and workability parameters of concrete. For normal concrete, mix design is done based on Indian Standard (IS) method and taking this as reference, mix design has been made for replacement of Rice Husk Ash. Four different replacement levels namely 5%, 10%, 15% and 20% are selected and studied with respect to the replacement method.

  11. Incorporation of tritium contaminated oil in cement using an absorbent polymer

    International Nuclear Information System (INIS)

    Goes, Marcos Maciel de; Marumo, Julio Takehiro; Isiki, Vera Lucia Keiko

    2002-01-01

    This paper describes a study carried out to determine whether a absorbent polymer can be used to pretreat tritiated vacuum pump oils, before solidification in cement matrix. The experiments were conducted with samples prepared with simulated waste, absorbent polymer, portland cement and silica fume, in some cases, and evaluating the performance according to compressive strength, workability and bleeding. Despite the low quantity of oil incorporated, this study showed that it can be a feasible method, since it provided a stable product. (author)

  12. Selected Bibliography on Fiber-Reinforced Cement and Concrete. Supplement Number 4.

    Science.gov (United States)

    1982-08-01

    Building Industry," L’Industria Italiana del Cemento , Vol 50, No. 12, Dec 1980, pp 1135-1144. 19. Bartos, P., "Pullout Failure of Fibres Embedded in Cement...Vol 43, No. 11, Nov 1977, pp 561-564. 21. Bassan, M., "Model of Behavior of Fiber-Reinforced Concretes Under Impact Stresses," il Cemento , Vol 74, No...Pastes," il Cemento , Vol 75, No. 3, Jul-Sep 1978, pp 277-284. 210. Mills, R. H., "Age-Embrittlement of Glass-Reinforced Concrete Containing Blastfurance

  13. Effect of textile waste on the mechanical properties of polymer concrete

    Directory of Open Access Journals (Sweden)

    João Marciano Laredo dos Reis

    2009-03-01

    Full Text Available The mechanical behavior of polymer concrete reinforced with textile trimming waste was investigated. Two series of polymer concrete formulations were studied, with different resin/sand (i.e. binder/fine aggregate weight ratios. In each series, recycled textile chopped fibers at 1 and 2% of the total weight was used. Flexural and compressive tests were performed at room temperature and load vs. displacement curves were plotted up to failure. In the study, both the influence of fiber content and resin/sand weight ratio were considered relative to the behavior of polymer concrete reinforced with textile fibers. A decrease in properties was observed as function of textile fibers content. When specific properties were considered, this tendency was kept. However, higher textile fibers content lead to a smoother failure, unlike brittleness failure behavior of unreinforced polymer concrete.

  14. Nano-modified cement composites and its applicability as concrete repair material

    Science.gov (United States)

    Manzur, Tanvir

    Nanotechnology or Nano-science, considered the forth industrial revolution, has received considerable attention in the past decade. The physical properties of a nano-scaled material are entirely different than that of bulk materials. With the emerging nanotechnology, one can build material block atom by atom. Therefore, through nanotechnology it is possible to enhance and control the physical properties of materials to a great extent. Composites such as concrete materials have very high strength and Young's modulus but relatively low toughness and ductility due to their covalent bonding between atoms and lacking of slip systems in the crystal structures. However, the strength and life of concrete structures are determined by the microstructure and mass transfer at nano scale. Cementitious composites are amenable to manipulation through nanotechnology due to the physical behavior and size of hydration products. Carbon nanotubes (CNT) are nearly ideal reinforcing agent due to extremely high aspect ratios and ultra high strengths. So there is a great potential to utilize CNT in producing new cement based composite materials. It is evident from the review of past literature that mechanical properties of nanotubes reinforced cementitious composites have been highly variable. Some researches yielded improvement in performance of CNT-cement composites as compared to plain cement samples, while other resulted in inconsequential changes in mechanical properties. Even in some cases considerable less strengths and modulus were obtained. Another major difficulty of producing CNT reinforced cementitious composites is the attainment of homogeneous dispersion of nanotubes into cement but no standard procedures to mix CNT within the cement is available. CNT attract more water to adhere to their surface due to their high aspect ratio which eventually results in less workability of the cement mix. Therefore, it is extremely important to develop a suitable mixing technique and an

  15. Properties of backfilling material for solidifying miscellaneous waste using recycled cement from waste concrete

    International Nuclear Information System (INIS)

    Matsuda, Atsuo; Yamamoto, Kazuo; Konishi, Masao; Iwamoto, Yoshiaki; Yoshikane, Toru; Koie, Toshio; Nakashima, Yoshio.

    1997-01-01

    A large reduction of total radioactive waste is expected, if recycled cement from the waste concrete of decommissioned nuclear power plants would be able to be used the material for backfilling mortar among the miscellaneous waste. In this paper, we discuss the hydration, strength and consistency of recycled cement compared with normal portland cement. The strength of recycled cement mortar is lower than that of normal portland cement mortar on the same water to cement ratio. It is possible to obtain the required strength to reduce the water to cement ratio by using of high range water-reducing AE agent. According to reducing of water to cement ratio, the P-type funnel time of mortar increase with the increase of its viscosity. However, in new method of self-compactability for backfilling mortar, it became evident that there was no difference between the recycled cement and normal portland cement on the self-compactability. (author)

  16. Portland cement concrete pavement review of QC/QA data 2000 through 2009.

    Science.gov (United States)

    2011-04-01

    This report analyzes the Quality Control/Quality Assurance (QC/QA) data for Portland cement concrete pavement : (PCCP) awarded in the years 2000 through 2009. Analysis of the overall performance of the projects is accomplished by : reviewing the Calc...

  17. An Experimental Study On Carbonation Of Plain And Blended Cement Concrete

    Directory of Open Access Journals (Sweden)

    Yunusa Alhassan

    2017-08-01

    Full Text Available This paper presents a laboratory investigation on the early age properties and carbonation of concrete containing Ground Granulated Blast Furnace GGBS in an inland environment. Properties of concrete made with GGBS blended cement was characterized in terms of physical and chemical composition at early-age. In addition the effects of inland exposure condition on the durability performance of companion concrete were also investigated in the medium term. Concrete cubes were made using various concrete mixtures of water-binder ratios wb 0.40 0.50 0.60 0.75 and binder contents 300 350 400 450 kgm3. Concrete cube of 100 mm size were cast and cured in water for 3 7 or 28 days then characterized at early-ages in terms of its physical and chemical properties. Companion concrete samples were exposed indoor or outdoors to undergo carbonation under natural environment. At the end of the varying exposure period 6 12 18 and 24 months the concrete cube samples were characterized in terms of carbonation depths. The results of the concrete early-age properties and medium-term durability characterisation were analyzed. The results show that increased knowledge of concrete materials concrete early-age properties and its exposure conditions are vital in durability considerations for RC structures.

  18. Comparative Study of Portland Cement-based and Zeolite-based Concretes in Terms of Hexavalent Chromium Leaching

    Directory of Open Access Journals (Sweden)

    Oravec Jozef

    2016-12-01

    Full Text Available The paper presents the results of the leaching study of Portland cement-based and zeolite-based concretes regarding water soluble hexavalent chromium. Three leaching water media (distilled water, rain water, and Britton-Robinson buffer of various pH values were under investigation. The correlation between pH and leached-out concentrations of chromium was not confirmed. The content of hexavalent water-soluble chromium in leachates of zeolite-based concretes was found to be higher than that in leachates of Portland cement-based samples.

  19. Influence of the waste glass in the axial compressive strength of Portland cement concrete

    International Nuclear Information System (INIS)

    Miranda Junior, E.J.P.; Paiva, A.E.M.

    2012-01-01

    In this work, was studied the influence of the incorporation of waste glass, coming from the stage of thinning and polishing of a company of thermal glass treatments, in the axial compressive strength of Portland cement concrete. The coarse and ground aggregates used was crushed stone and sand, respectively. For production of the concrete, percentages of glass residues of 5%, 10% and 20% had been used in substitution to the sand, and relations water/cement (a/c) 0,50, 0,55 and 0,58. The cure of the test bodies was carried through in 7, 14 and 28 days. The statistics analysis of the results was carried out through of the analysis of variance for each one of the cure times. From the results of the compressive strength of the concrete, it could be observed that the concrete has structural application for the relation a/c 0,5, independently of waste glass percentage used, and for the relation a/c 0,55 with 20% of waste glass. (author)

  20. Recycled Portland cement concrete pavements : Part II, state-of-the art summary.

    Science.gov (United States)

    1979-01-01

    This report constitutes a review of the literature concerning recycling of portland cement concrete pavements by crushing the old pavement and reusing the crushed material as aggregate in a number of applications. A summary of the major projects cond...

  1. Blasted copper slag as fine aggregate in Portland cement concrete.

    Science.gov (United States)

    Dos Anjos, M A G; Sales, A T C; Andrade, N

    2017-07-01

    The present work focuses on assessing the viability of applying blasted copper slag, produced during abrasive blasting, as fine aggregate for Portland cement concrete manufacturing, resulting in an alternative and safe disposal method. Leaching assays showed no toxicity for this material. Concrete mixtures were produced, with high aggregate replacement ratios, varying from 0% to 100%. Axial compressive strength, diametrical compressive strength, elastic modulus, physical indexes and durability were evaluated. Assays showed a significant improvement in workability, with the increase in substitution of fine aggregate. With 80% of replacement, the concrete presented lower levels of water absorption capacity. Axial compressive strength and diametrical compressive strength decreased, with the increase of residue replacement content. The greatest reductions of compressive strength were found when the replacement was over 40%. For tensile strength by diametrical compression, the greatest reduction occurred for the concrete with 80% of replacement. After the accelerated aging, results of mechanic properties showed a small reduction of the concrete with blasted copper slag performance, when compared with the reference mixture. Results indicated that the blasted copper slag is a technically viable material for application as fine aggregate for concrete mixtures. Copyright © 2017 Elsevier Ltd. All rights reserved.

  2. Experimental characterization of the concrete behaviour under high confinement: influence of the saturation ratio and of the water/cement ratio

    International Nuclear Information System (INIS)

    Vu, X.H.

    2007-08-01

    The objective of this thesis is to experimentally characterize the influence of the saturation ratio and of the water/cement ratio of concrete on its behaviour under high confinement. This thesis lies within a more general scope of the understanding of concrete behaviour under severe loading situations (near field detonation or ballistic impacts). A near field detonation or an impact on a concrete structure generate very high levels of stress associated with complex loading paths in the concrete material. To validate concrete behaviour models, experimental results are required. The work presented in this thesis concerns tests conducted using a static triaxial press that allows to obtain stress levels of the order of the giga Pascal. The porous character of concrete and the high confinement required on the one hand, a development of a specimen protection device, and on the other hand, a development of an instrumentation with strain gauges, which is unprecedented for such high confinements. Hydrostatic and triaxial tests, conducted on the one hand on model materials and on the other hand on concrete, allowed to validate the developed experimental procedures as well as the technique of strain and stress measurements. The studies concerning the influence of the saturation ratio and of the water/cement ratio of concrete on its behaviour required the formulation of a plain baseline concrete and of two modified concretes with different water/cement ratios. The analysis of triaxial tests performed on the baseline concrete shows that the saturation ratio of concrete has a major influence on its static behaviour under high confinement. This influence is particularly marked for the concrete loading capacity and for the shape of limit state curves for saturation ratios greater than 50%. The concrete loading capacity increases with the confinement pressure for tests on dry concrete whereas beyond a given confinement pressure, it remains limited for wet or saturated concrete

  3. Statistical analysis of electrical resistivity as a tool for estimating cement type of 12-year-old concrete specimens

    NARCIS (Netherlands)

    Polder, R.B.; Morales-Napoles, O.; Pacheco, J.

    2012-01-01

    Statistical tests on values of concrete resistivity can be used as a fast tool for estimating the cement type of old concrete. Electrical resistivity of concrete is a material property that describes the electrical resistance of concrete in a unit cell. Influences of binder type, water-to-binder

  4. Petrographic Analysis of Portland Cement Concrete Cores from Pease Air National Guard Base, New Hampshire

    Science.gov (United States)

    2016-11-01

    Petrographic Analysis of Portland Cement Concrete Cores from Pease Air National Guard Base, New Hampshire E n g in e e r R e s e a rc h a n d...id, age of the concrete being evaluated and tests performed...4 3 Preface This study was conducted in support of the Air Force Civil Engineer Center (AFCEC) to assess concrete obtained from Pease

  5. A Generic Procedure for the Assessment of the Effect of Concrete Admixtures on the Sorption of Radionuclides on Cement: Concept and Selected Results

    International Nuclear Information System (INIS)

    Glaus, M.A.; Laube, A.; Van Loon, L.R.

    2004-01-01

    A screening procedure is proposed for the assessment of the effect of concrete admixtures on the sorption of radionuclides by cement. The procedure is both broad and generic, and can thus be used as input for the assessment of concrete admixtures which might be used in the future. The experimental feasibility and significance of the screening procedure are tested using selected concrete admixtures: i.e. sulfonated naphthalene-formaldehyde condensates, lignosulfonates, and a plasticiser used at PSI for waste conditioning. The effect of these on the sorption properties of Ni(II), Eu(III) and Th(IV) in cement is investigated using crushed Hardened Cement Paste (HCP), as well as cement pastes prepared in the presence of these admixtures. Strongly adverse effects on the sorption of the radionuclides tested are observed only in single cases, and under extreme conditions: i.e. at high ratios of concrete admixtures to HCP, and at low ratios of HCP to cement pore water. Under realistic conditions, both radionuclide sorption and the sorption of isosaccharinic acid (a strong complexant produced in cement-conditioned wastes containing cellulose) remain unaffected by the presence of concrete admixtures, which can be explained by the sorption of them onto the HCP. The pore-water concentrations of the concrete admixtures tested are thereby reduced to levels at which the formation of radionuclide complexes is no longer of importance. Further, the Langmuir sorption model, proposed for the sorption of concrete admixtures on HCP, suggests that the HCP surface does not become saturated, at least for those concrete admixtures tested. (author)

  6. A Generic Procedure for the Assessment of the Effect of Concrete Admixtures on the Sorption of Radionuclides on Cement: Concept and Selected Results

    Energy Technology Data Exchange (ETDEWEB)

    Glaus, M.A.; Laube, A.; Van Loon, L.R

    2004-03-01

    A screening procedure is proposed for the assessment of the effect of concrete admixtures on the sorption of radionuclides by cement. The procedure is both broad and generic, and can thus be used as input for the assessment of concrete admixtures which might be used in the future. The experimental feasibility and significance of the screening procedure are tested using selected concrete admixtures: i.e. sulfonated naphthalene-formaldehyde condensates, lignosulfonates, and a plasticiser used at PSI for waste conditioning. The effect of these on the sorption properties of Ni(II), Eu(III) and Th(IV) in cement is investigated using crushed Hardened Cement Paste (HCP), as well as cement pastes prepared in the presence of these admixtures. Strongly adverse effects on the sorption of the radionuclides tested are observed only in single cases, and under extreme conditions: i.e. at high ratios of concrete admixtures to HCP, and at low ratios of HCP to cement pore water. Under realistic conditions, both radionuclide sorption and the sorption of isosaccharinic acid (a strong complexant produced in cement-conditioned wastes containing cellulose) remain unaffected by the presence of concrete admixtures, which can be explained by the sorption of them onto the HCP. The pore-water concentrations of the concrete admixtures tested are thereby reduced to levels at which the formation of radionuclide complexes is no longer of importance. Further, the Langmuir sorption model, proposed for the sorption of concrete admixtures on HCP, suggests that the HCP surface does not become saturated, at least for those concrete admixtures tested. (author)

  7. Degradation of normal portland and slag cement concrete under load, due to reinforcement corrosion

    International Nuclear Information System (INIS)

    Philipose, K.E.; Beaudoin, J.J.; Feldman, R.F.

    1992-08-01

    The corrosion of reinforcement is one of the major degradation mechanisms of reinforced concrete elements. The majority of studies published on concrete-steel corrosion have been conducted on unstressed specimens. Structural concrete, however, is subjected to substantial strain near the steel reinforcing bars that resist tensile loads, which results in a system of microcracks. This report presents the initial results of an investigation to determine the effect of applied load and microcracking on the rate of ingress of chloride ion and corrosion of steel in concrete. Simply-supported concrete beam specimens were loaded to give a maximum strain of about 600 με on the tension face. Chloride ion ingress on cores taken from loaded specimens was monitored using energy-dispersive X-ray analysis techniques. Corrosion current and rate measurements using linear polarization electrochemical techniques were also obtained on the same loaded specimens. Variables investigated included two concrete types, two steel cover-depths, three applied load levels, bonded and unbonded rebars and the exposure of tension and compression beam faces to chloride solution. One concrete mixture was made with type 10 Portland cement, the other with 75% blast furnace slag, 22% type 50 cement and 3% silica fume. The rate of chloride ion ingress into reinforced concrete, and hence the time for chloride ion to reach the reinforcing steel, is shown to be dependent on applied load and the concrete quality. The dependence of corrosion process descriptors - passive layer formation, initiation period and propagation period - on the level of applied load is discussed. (Author) (6 refs., 3 tabs., 10 figs.)

  8. Evaluating portland cement concrete degradation by sulphate exposure through artificial neural networks modeling

    International Nuclear Information System (INIS)

    Oliveira, Douglas Nunes de; Bourguignon, Lucas Gabriel Garcia; Tolentino, Evandro; Costa, Rodrigo Moyses; Tello, Cledola Cassia Oliveira de

    2015-01-01

    A concrete is durable if it has accomplished the desired service life in the environment in which it is exposed. The durability of concrete materials can be limited as a result of adverse performance of its cement-paste matrix or aggregate constituents under either chemical or physical attack. Among other aggressive chemical exposures, the sulphate attack is an important concern. Water, soils and gases, which contain sulphate, represent a potential threat to the durability of concrete structures. Sulphate attack in concrete leads to the conversion of the hydration products of cement to ettringite, gypsum, and other phases, and also it leads to the destabilization of the primary strength generating calcium silicate hydrate (C-S-H) gel. The formation of ettringite and gypsum is common in cementitious systems exposed to most types of sulphate solutions. The present work presents the application of the neural networks for estimating deterioration of various concrete mixtures due to exposure to sulphate solutions. A neural networks model was constructed, trained and tested using the available database. In general, artificial neural networks could be successfully used in function approximation problems in order to approach the data generation function. Once data generation function is known, artificial neural network structure is tested using data not presented to the network during training. This paper is intent to provide the technical requirements related to the production of a durable concrete to be used in the structures of the Brazilian near-surface repository of radioactive wastes. (author)

  9. Evaluating portland cement concrete degradation by sulphate exposure through artificial neural networks modeling

    Energy Technology Data Exchange (ETDEWEB)

    Oliveira, Douglas Nunes de; Bourguignon, Lucas Gabriel Garcia; Tolentino, Evandro, E-mail: tolentino@timoteo.cefetmg.br [Centro Federal de Educacao Tecnologica de Minas Gerais (CEFET-MG), Timoteo, MG (Brazil); Costa, Rodrigo Moyses, E-mail: rodrigo@moyses.com.br [Universidade de Itauna, Itauna, MG (Brazil); Tello, Cledola Cassia Oliveira de, E-mail: tellocc@cdtn.br [Centro de Desenvolvimento da Tecnologia Nucelar (CDTN/CNEN-MG), Belo Horizonte, MG (Brazil)

    2015-07-01

    A concrete is durable if it has accomplished the desired service life in the environment in which it is exposed. The durability of concrete materials can be limited as a result of adverse performance of its cement-paste matrix or aggregate constituents under either chemical or physical attack. Among other aggressive chemical exposures, the sulphate attack is an important concern. Water, soils and gases, which contain sulphate, represent a potential threat to the durability of concrete structures. Sulphate attack in concrete leads to the conversion of the hydration products of cement to ettringite, gypsum, and other phases, and also it leads to the destabilization of the primary strength generating calcium silicate hydrate (C-S-H) gel. The formation of ettringite and gypsum is common in cementitious systems exposed to most types of sulphate solutions. The present work presents the application of the neural networks for estimating deterioration of various concrete mixtures due to exposure to sulphate solutions. A neural networks model was constructed, trained and tested using the available database. In general, artificial neural networks could be successfully used in function approximation problems in order to approach the data generation function. Once data generation function is known, artificial neural network structure is tested using data not presented to the network during training. This paper is intent to provide the technical requirements related to the production of a durable concrete to be used in the structures of the Brazilian near-surface repository of radioactive wastes. (author)

  10. Corrosion rate of rebars from linear polarization resistance and destructive analysis in blended cement concrete after chloride loading

    NARCIS (Netherlands)

    Polder, R.B.; Peelen, W.H.A.; Bertolini, L.; Guerriere, M.

    2002-01-01

    Concrete specimens with various binders including Portland cement, fly ash, blast furnace slag and composite cement and three water-to-cement ratios were subjected to cyclic wetting with salt solution and drying. Specimens contained six mild steel bars at two cover depths and two activated titanium

  11. Self-Compacting Concrete Incorporating Micro-SiO2 and Acrylic Polymer

    Directory of Open Access Journals (Sweden)

    Ali Heidari

    2014-01-01

    Full Text Available This study examined the effects of using acrylic polymer and micro-SiO2 in self-compacting concrete (SCC. Using these materials in SCC improves the characteristics of the concrete. Self-compacting samples with 1-2% of a polymer and 10% micro-SiO2 were made. In all cases, compressive strength, water absorption, and self-compacting tests were done. The results show that adding acrylic polymer and micro-SiO2 does not have a significant negative effect on the mechanical properties of self-compacting concrete. In addition using these materials leads to improving them.

  12. Polymer concrete reinforced with recycled-tire fibers: Mechanical properties

    Science.gov (United States)

    Martínez-Cruz, E.; Martínez-Barrera, G.; Martínez-López, M.

    2013-06-01

    Polymer Concrete was reinforced with recycled-tire fibers in order to improve the compressive and flexural strength. Polymer concrete specimens were prepared with 70% of silicious sand, 30% of polyester resin and various fiber concentrations (0.3, 0.6, 0.9 and 1.2 vol%). The results show increment of 50% in average of the compressive and flexural strength as well as on the deformation when adding 1.2 vol% of recycled-fibers.

  13. Polymer concrete reinforced with recycled-tire fibers: Mechanical properties

    International Nuclear Information System (INIS)

    Martínez-Cruz, E; Martínez-López, M; Martínez-Barrera, G

    2013-01-01

    Polymer Concrete was reinforced with recycled-tire fibers in order to improve the compressive and flexural strength. Polymer concrete specimens were prepared with 70% of silicious sand, 30% of polyester resin and various fiber concentrations (0.3, 0.6, 0.9 and 1.2 vol%). The results show increment of 50% in average of the compressive and flexural strength as well as on the deformation when adding 1.2 vol% of recycled-fibers.

  14. Pore structure modification of cement concretes by impregnation with sulfur-containing compounds

    Directory of Open Access Journals (Sweden)

    YANAKHMETOV Marat Rafisovich

    2015-02-01

    Full Text Available The authors study how the impregnation with sulfur-containing compounds changes the concrete pore structure and how it influences on the water absorption and watertightness. The results of this research indicate that impregnation of cement concrete with water-based solution of polysulphide modifies pore structure of cement concrete in such a way that it decreases total and effective porosity, reduces water absorption and increases watertightness. The proposed impregnation based on mineral helps to protect for a long time the most vulnerable parts of buildings – basements, foundations, as well as places on the facades of buildings exposed to rain, snow and groundwater. Application of the new product in the construction industry can increase the durability of materials, preventing the destruction processes caused by weathering, remove excess moisture in damp basements. The surfaces treated by protective compounds acquire antisoiling properties for a long time, and due to reduced thermal conductivity the cost of heating buildings is decreased. The effectiveness of the actions and the relatively low cost of proposed hydrophobizator makes it possible to spread widely the proposed protection method for building structures.

  15. Temperature Characteristics of Porous Portland Cement Concrete during the Hot Summer Session

    Directory of Open Access Journals (Sweden)

    Liqun Hu

    2017-01-01

    Full Text Available Pavement heats the near-surface air and affects the thermal comfort of the human body in hot summer. Because of a large amount of connected porosity of porous Portland cement concrete (PPCC, the thermal parameters of PPCC are much different from those of traditional Portland cement concrete (PCC. The temperature change characteristics of PPCC and the effects on surrounding environment are also different. A continuous 48-hour log of temperature of a PCC and five kinds of PPCC with different porosity were recorded in the open air in the hot summer. The air temperatures at different heights above concrete specimens were tested using self-made enclosed boxes to analyze the characteristics of near-surface air temperature. The output heat flux of different concrete specimens was calculated. The results show that the PPCC has higher temperature in the daytime and lower temperature in the nighttime and larger temperature gradient than the PCC. The air temperature above PPCC is lower than that of PCC after solar radiation going to zero at night. The total output heat flux of PPCC is slightly smaller in the daytime and significantly smaller at night than that of PCC. The results of tests and calculations indicate that PPCC contributes to the mitigation of heating effect of pavement on the near-surface air.

  16. Influence of Curing Age and Mix Composition on Compressive Strength of Volcanic Ash Blended Cement Laterized Concrete

    Directory of Open Access Journals (Sweden)

    Babafemi A.J.

    2012-01-01

    Full Text Available This study investigates the influence of curing age and mix proportions on the compressive strength of volcanic ash (VA blended cement laterized concrete. A total of 288 cubes of 100mm dimensions were cast and cured in water for 3, 7, 28, 56, 90 and 120 days of hydration with cement replacement by VA and sand replacement by laterite both ranging from 0 to 30% respectively while a control mix of 28-day target strength of 25N/mm2 (using British Method was adopted. The results show that the compressive strength of the VA-blended cement laterized concrete increased with the increase in curing age but decreased as the VA and laterite (LAT contents increased. The optimum replacement level was 20%LAT/20%VA. At this level the compressive strength increased with curing age at a decreasing rate beyond 28 days. The target compressive strength of 25N/mm2 was achieved for this mixture at 90 days of curing. VA content and curing age was noted to have significant effect (α ≤ 0.5 on the compressive strength of the VA-blended cement laterized concrete.

  17. Microstructural aspects in steel fiber reinforced acrylic emulsion polymer modified concrete

    Science.gov (United States)

    Hazimmah, Dayang; Ayob, Afizah; Sie Yee, Lau; Chee Cung, Wong

    2018-03-01

    Scanning electron microscope observations of polymer-free and polymer-modified cements have shown that the polymer particles are partitioned between the inside of hydrates and the surface of anhydrous cement grains. For optimum dosage of acrylic emulsion polymer with 2.5%, the C-S-H gel in this structure is finer and more acicular. Some polymer adheres or deposit on the surface of the C-S-H gel. The presence of acrylic emulsion polymer confines the ionic diffusion so that the Ca(OH)2 crystallized locally to form fine crystals. The void in the structures seems to be smaller but no polymer films appears to be bridging the walls of pores although many polymer bonds or C-S-H spread into the pore spaces. In addition to porosity reduction, acrylic emulsion polymer modified the hydration products in the steel fiber -matrix ITZ. The hydration product C-S-H appeared as a needle like shape. The needle-shaped C-S-H increases and gradually formed the gel, with needles growing into the pore space. The phenomenon is more obvious as curing age increased.

  18. Another look at the deterioration of calcium aluminate cement concrete

    Directory of Open Access Journals (Sweden)

    Jambor, Jaromir

    1996-03-01

    Full Text Available Potential degradation of concrete structures made of calcium aluminate cement (CAC is well known and is caused by transformation (conversion of the thermodynamically metastable into stable calcium aluminate hydrate phases. This recrystallization is influenced by temperature and humidity; the structural degradation of the concrete itself thus its loss of strength, is strongly related to the pore structure of the hydrated cement paste, the critical parameters being the total volume of pores below 15-20 nm and the median micropore radius. This constitutes a novel procedure for evaluation of existing CAC concrete structure.

    La degradación potencial de estructuras de hormigón elaboradas con cemento aluminoso (CA es bien conocida. Este deterioro está causado por la recristalización (conversión de las fases del aluminato cálcico que son termodinámicamente metastables, en fases estables. En esta recristalización influye la temperatura y la humedad. Tanto la degradación del propio hormigón, como su pérdida de resistencias están relacionadas estrechamente con la estructura porosa de la pasta del cemento hidratado, siendo parámetros críticos el volumen total de los poros inferiores a 15-20 nm y el tamaño medio de los radios de los microporos. Esto constituye un nuevo procedimiento para evaluar las estructuras existentes de hormigón de cemento aluminoso (CA.

  19. Reuse of By-Products from Ready-Mixed Concrete Plants for the Production of Cement Mortars

    Directory of Open Access Journals (Sweden)

    Monika Zervaki

    2013-06-01

    Full Text Available This study was motivated by the necessity to recycle sludge water resulting from washing out concrete mixing trucks - a problem of both environmental and economic importance for the ready-mixed concrete industry. Sludge water from ready-mixed concrete plants as well as dry sludge, which is derived from the settling of the water, are hazardous for disposal due to their high pH value (pH>11.5. In this work, cement mortars were composed using either sludge water after various treatment, or dry sludge in several ratios. The cement mortars were tested for their workability and strength development. The purpose of this experimental design was to prove that sludge water, as well as sludge in a wet or dry form, can be used in the production of mortars without degrading any of their properties.

  20. Strength development in concrete with wood ash blended cement and use of soft computing models to predict strength parameters.

    Science.gov (United States)

    Chowdhury, S; Maniar, A; Suganya, O M

    2015-11-01

    In this study, Wood Ash (WA) prepared from the uncontrolled burning of the saw dust is evaluated for its suitability as partial cement replacement in conventional concrete. The saw dust has been acquired from a wood polishing unit. The physical, chemical and mineralogical characteristics of WA is presented and analyzed. The strength parameters (compressive strength, split tensile strength and flexural strength) of concrete with blended WA cement are evaluated and studied. Two different water-to-binder ratio (0.4 and 0.45) and five different replacement percentages of WA (5%, 10%, 15%, 18% and 20%) including control specimens for both water-to-cement ratio is considered. Results of compressive strength, split tensile strength and flexural strength showed that the strength properties of concrete mixture decreased marginally with increase in wood ash contents, but strength increased with later age. The XRD test results and chemical analysis of WA showed that it contains amorphous silica and thus can be used as cement replacing material. Through the analysis of results obtained in this study, it was concluded that WA could be blended with cement without adversely affecting the strength properties of concrete. Also using a new statistical theory of the Support Vector Machine (SVM), strength parameters were predicted by developing a suitable model and as a result, the application of soft computing in structural engineering has been successfully presented in this research paper.

  1. Comparative evaluation of concrete sealers and multiple layer polymer concrete overlays. Interim report no. 1.

    Science.gov (United States)

    1987-01-01

    The report presents comparisons of initial evaluations of several concrete sealers and multiple layer polymer concrete overlays. The sealers evaluated included a solvent-dlspersed epoxy, a water-dlspersed epoxy, a silane, and a high molecular weight ...

  2. Study on the Utilization of Paper Mill Sludge as Partial Cement Replacement in Concrete

    Directory of Open Access Journals (Sweden)

    Nazar A.M. Md

    2014-03-01

    Full Text Available A major problem arising from the widespread use of forestry biomass and processed timber waste as fuel is related to the production of significant quantities of ash as a by-product from the incineration of such biomasses. A major portion (approximately 70% of the wood waste ash produced is land-filled as a common method of disposal. If the current trend continues with waste products, such as paper mill sludge landfills, a large amount of space would be required by 2020. A revenue study was conducted as a result of investigations into the use of paper mill sludge as recycled materials and additives in concrete mixes for use in construction projects. The study had to provide the assurance that the concrete produced had the correct mechanical strength. Concrete mixes containing paper mill sludge were prepared, and their basic strength characteristics such as the compressive strength, flexural strength, ultra pulse velocity and dynamic modulus elasticity were tested. Four concrete mixes, i.e. a control mix, and a 10%, 20%, and 30% mix of paper mill sludge as cement replacement for concrete were prepared with a DoE mix design by calculating the weight of cement, sand and aggregate. The performance of each concrete specimen was compared with the strength of the control mix. As a result, when the percentage of paper mill sludge in the concrete increased, the strength decreased. Overall, a high correlation was observed between density and strength of the concrete containing paper mill sludge.

  3. Mineral resource of the month: hydraulic cement

    Science.gov (United States)

    van Oss, Hendrik G.

    2012-01-01

    Hydraulic cements are the binders in concrete and most mortars and stuccos. Concrete, particularly the reinforced variety, is the most versatile of all construction materials, and most of the hydraulic cement produced worldwide is portland cement or similar cements that have portland cement as a basis, such as blended cements and masonry cements. Cement typically makes up less than 15 percent of the concrete mix; most of the rest is aggregates. Not counting the weight of reinforcing media, 1 ton of cement will typically yield about 8 tons of concrete.

  4. Formulation study on immobilization of spent ion exchange resins in polymer cement

    International Nuclear Information System (INIS)

    Xia Lili; Lin Meiqiong; Bao Liangjin; Fan Xianhua

    2006-01-01

    The aim of this study is to develop a formulation of cement-solidified spent radioactive ion exchange resin form. The solidified form consists of a sort of composite cement, epoxide resin emulsion, and spent ion exchange resins. The composite cement is made up of quick-setting sulphoaluminate cement, silica powder, zeolite, and fly ash in the proportion 1:0.05:0.10:0.05. Sixteen combinations of composite cement, epoxide resin emulsion and mixed anion-cation exchange resins are selected according to a three-factors-four-levels normal design table with the compression strength as the evaluation criterion. The resulted formulation is as follows: the mass ratio of polymer emulsion to composite cement is 0.55:1, the loading of mixed anion-cation exchange resins is 0.3, and the anionic-to-cationic exchange resins ratio is 2:1. The polymer cement solidified forms were tested after 28 d curing for Cs + and Sr 2+ leaching rates, pH and conductivity of the leaching water, and radiation-resistant property in addition to their compressive strength. The measurement results indicate that the performance of thus prepared solidified forms can meet the requirements of the National Standard GB14569.1-93 for near earth's surface disposal of low radioactive waste. (authors)

  5. Corrosion potential: influence of moisture, water-cement ratio, chloride content and concrete cover

    Directory of Open Access Journals (Sweden)

    M. H. F. Medeiros

    Full Text Available ABSTRACT The method of measuring the corrosion potential is used as an electrochemical tool for helping the monitoring of the corrosion of reinforcements of concrete structures. As a criterion for evaluating results it is common to use intervals of corrosion potential and their correlation with corrosion probability, as precognizes ASTM C 876:2015. With this criterion, it is possible to establish an overview of the thermodynamic situation of corrosion in the structure or in the test specimen in laboratory. However, the method is influenced by several factors related with the concrete, the environment and with procedures adopted at the moment of executing the readings. Aiming to provide information to guide the technical and scientific environment regarding the right use of this type of non-destructive testing, the objective of this work is to evaluate some possible factors influencing the reading of corrosion potential, such as: moisture content of the concrete, water/cement ratio, thickness of the concrete cover and degree of contamination by chlorides. Results indicate that moisture and degree of contamination of the concrete by chloride ions had a tendency of making the corrosion potential more electronegative. Besides, it was verified that the influence of the cover is different for the case of contaminated concrete (1% of chlorides by mass of cement and not contaminated with chlorides: the influence of the thickness of the cover, in the case of concrete contaminated by chlorides, was inversely proportional, in other words, the greater the cover thickness is, the less electronegative the value of the corrosion potential will be. On the other hand, in cases of concretes without chlorides, the effect of the cover thickness in the readings or corrosion potential was irrelevant. All this information was proved with 95% of statistical significance.

  6. Properties and durability of metakaolin blended cements: mortar and concrete

    Directory of Open Access Journals (Sweden)

    Abbas, Rafik

    2010-12-01

    Full Text Available This article explores the effect of metakaolin, a pozzolan, on concrete performance. Compressive and splitting tensile strength were found for specimens cured for up to 360 and 90 days, respectively. Changes were recorded in the compressive strength of specimens exposed to salt (chloride and sulfatechloride solutions, and chloride penetration and binding capacity were measured. The findings were compared to the results for concrete prepared with ordinary Portland (OPC and moderate heat of hydration (Type II cement. MK was found to have a very positive effect on 28-day concrete strength, due to microstructure improvement of the hydrated cement. Replacing cement with metakaolin effectively raised concrete resistance to chloride attack. Concrete containing metakaolin proved to be substantially more durable in sulfate-chloride environment.

    En este trabajo se estudia el efecto del metacaolín sobre las prestaciones del hormigón. Las probetas curadas a 360 y 90 días se sometieron a ensayos de resistencia a compresión y de tracción indirecta respectivamente. Se hizo un seguimiento de la resistencia a la compresión de los materiales ante el ataque de sales (soluciones de cloruro y de sulfato-cloruro y, se midió la penetración de cloruros y la capacidad de los hormigones de inmovilizar estos iones. Los resultados se compararon con los obtenidos con hormigones elaborados con cemento pórtland ordinario (OPC y, con cemento de calor de hidratación moderado (tipo II. El MK resultó influir muy positivamente en la resistencia del hormigón a 28 días debido a la mejora de la microestructura del cemento hidratado. La sustitución de cemento por metacaolín aumentó la resistencia del hormigón al ataque de cloruros. El hormigón con metacaolín demostró ser más duradero en entornos de sulfato-cloruro que los hormigones elaborados con OPC o con cemento de tipo II. Los perfiles de concentración de cloruros a distintas profundidades y la

  7. Development of polymer concrete radioactive waste management containers

    Energy Technology Data Exchange (ETDEWEB)

    Chung, H.; Lee, M. S.; Ahn, D. H.; Won, H. J.; Kang, H. S.; Lee, H. S.; Lim, S.P.; Kim, Y. E.; Lee, B. O.; Lee, K. P.; Min, B. Y.; Lee, J.K.; Jang, W. S.; Sim, W. B.; Lee, J. C.; Park, M. J.; Choi, Y. J.; Shin, H. E.; Park, H. Y.; Kim, C. Y

    1999-11-01

    A high-integrity radioactive waste container has been developed to immobilize the spent resin wastes from nuclear power plants, protect possible future, inadvertent intruders from damaging radiation. The polymer concrete container is designed to ensure safe and reliable disposal of the radioactive waste for a minimum period of 300 years. A built-in vent system for each container will permit the release of gas. An experimental evaluation of the mechanical, chemical, and biological tests of the container was carried out. The tests showed that the polymer concrete container is adequate for safe disposal of the radioactive wastes. (author)

  8. Cement replacement materials. Properties, durability, sustainability

    International Nuclear Information System (INIS)

    Ramezanianpour, Ali Akbar

    2014-01-01

    The aim of this book is to present the latest findings in the properties and application of Supplementary Cementing Materials and blended cements currently used in the world in concrete. Sustainability is an important issue all over the world. Carbon dioxide emission has been a serious problem in the world due to the greenhouse effect. Today many countries agreed to reduce the emission of CO2. Many phases of cement and concrete technology can affect sustainability. Cement and concrete industry is responsible for the production of 7% carbon dioxide of the total world CO2 emission. The use of supplementary cementing materials (SCM), design of concrete mixtures with optimum content of cement and enhancement of concrete durability are the main issues towards sustainability in concrete industry.

  9. Fabrication characteristics and strength of polymer-impregnated concrete polymerized by accelerated electron

    International Nuclear Information System (INIS)

    Ohgishi, Sakichi; Matsunaga, Katsumi; Ono, Hironobu; Iwamoto, Takeo.

    1977-01-01

    Since the accelerated electron has by far a higher dose rate than gamma-rays, the electron polymerizing method is more suitable for the efficient fabrication of polymer-impregnated concrete (PIC) with a thin cross section. However, there are few published papers on the manufacturing process of PIC polymerized by electron beam. This experiment was carried out to investigate the effects of density of cement mortar, dose rate of electron beam (4 MeV), total exposure dose and other factors which have influences upon the strength of MMA-PIC. The density of mortar, size of cross section of mortar specimens, dose rate of electron, total exposure dose and irradiating time interval were varied respectively as follow; rho=1.55 -- 3.13 g/cm 3 (the kinds of aggregates in cement mortar used are perlite, artificial light weight aggregate, normal river sand and iron sand), t=3.5 -- 40 mm in thickness, 0.55 or 1.10 Mrads/sec, 12.5 -- 100 Mrads per face, and 15 -- 60 sec/cycle. The test results of mechanical strength of PIC show that the optimum total exposure dose is about 40 Mrads at 0.55 Mrads/sec rate and 50 Mrads at 1.1 Mrads/sec in the ordinary mortar. It is also shown that the impregnation depth from the surface of specimen has a linear relation with the density of cement mortar, and that its depth is about 1 cm in conventional mortar. (auth.)

  10. Development of a low-cost cement free polymer concrete using industrial by-products and dune sand

    Directory of Open Access Journals (Sweden)

    Ismail Najif

    2017-01-01

    Full Text Available Alkali-activated polymer concrete (APC can potentially reduce CO2 emissions associated to concrete production by 84%. The binder in APC herein was synthesized using a combined sodium silicate-sodium hydroxide solution (i.e., alkali activator, alumino-silicate rich precursor (fly ash and slag. Light weight expanded clay and desert dune sand were used as aggregates. An overview of an experimental program was presented, which involved evaluation of fresh and mechanical properties of the produced APC and counterpart mortar (APM. Variables investigated were the fly ash to slag ratio and curing conditions. The curing regimes adopted herein included 24 hours of curing at ambient conditions, 30°C, and 60°C. The experimental program was undertaken in two stages, of these the first stage involved physical and chemical testing of constituent materials and the second stage involved testing or produced APM/APC. Reported were the setting times, workability, compression strength, strength development, flexural strength, tensile splitting strength, and plastic shrinkage strains. Relationship between strength results were investigated and effectiveness of codified predictive equations was evaluated.

  11. Microstructural aspects in steel fiber reinforced acrylic emulsion polymer modified concrete

    Directory of Open Access Journals (Sweden)

    Hazimmah Dayang

    2018-01-01

    Full Text Available Scanning electron microscope observations of polymer-free and polymer-modified cements have shown that the polymer particles are partitioned between the inside of hydrates and the surface of anhydrous cement grains. For optimum dosage of acrylic emulsion polymer with 2.5%, the C-S-H gel in this structure is finer and more acicular. Some polymer adheres or deposit on the surface of the C-S-H gel. The presence of acrylic emulsion polymer confines the ionic diffusion so that the Ca(OH2 crystallized locally to form fine crystals. The void in the structures seems to be smaller but no polymer films appears to be bridging the walls of pores although many polymer bonds or C-S-H spread into the pore spaces. In addition to porosity reduction, acrylic emulsion polymer modified the hydration products in the steel fiber –matrix ITZ. The hydration product C-S-H appeared as a needle like shape. The needle-shaped C-S-H increases and gradually formed the gel, with needles growing into the pore space. The phenomenon is more obvious as curing age increased.

  12. Strength development in concrete with wood ash blended cement and use of soft computing models to predict strength parameters

    Directory of Open Access Journals (Sweden)

    S. Chowdhury

    2015-11-01

    Full Text Available In this study, Wood Ash (WA prepared from the uncontrolled burning of the saw dust is evaluated for its suitability as partial cement replacement in conventional concrete. The saw dust has been acquired from a wood polishing unit. The physical, chemical and mineralogical characteristics of WA is presented and analyzed. The strength parameters (compressive strength, split tensile strength and flexural strength of concrete with blended WA cement are evaluated and studied. Two different water-to-binder ratio (0.4 and 0.45 and five different replacement percentages of WA (5%, 10%, 15%, 18% and 20% including control specimens for both water-to-cement ratio is considered. Results of compressive strength, split tensile strength and flexural strength showed that the strength properties of concrete mixture decreased marginally with increase in wood ash contents, but strength increased with later age. The XRD test results and chemical analysis of WA showed that it contains amorphous silica and thus can be used as cement replacing material. Through the analysis of results obtained in this study, it was concluded that WA could be blended with cement without adversely affecting the strength properties of concrete. Also using a new statistical theory of the Support Vector Machine (SVM, strength parameters were predicted by developing a suitable model and as a result, the application of soft computing in structural engineering has been successfully presented in this research paper.

  13. Using Cementitious Materials Such as Fly Ash to Replace a Part of Cement in Producing High Strength Concrete in Hot Weather

    Science.gov (United States)

    Turuallo, Gidion; Mallisa, Harun

    2018-03-01

    The use of waste materials in concrete gave many advantages to prove the properties of concrete such as its workability, strength and durability; as well to support sustaianable development programs. Fly ash was a waste material produced from coal combustion. This research was conducted to find out the effect of fly ash as a part replacement of cement to produce high strength concrete. The fly ash, which was used in this research, was taken from PLTU Mpanau Palu, Central Sulawesi. The water-binder ratio used in this research was 0.3 selected from trial mixes done before. The results of this research showed that the strength of fly ash concretes were higher than concrete with PCC only. The replacement of cement with fly ash concrete could be up to 20% to produce high strength concrete.

  14. Long-term chloride migration coefficient in slag cement-based concrete and resistivity as an alternative test method

    NARCIS (Netherlands)

    van Noort, R.; Hunger, M.; Spiesz, P.R.

    2016-01-01

    This article reports on investigations of the resistivity and chloride migration coefficient (DRCM) obtained in the accelerated Rapid Chloride Migration test for slag cement-based concretes. Determinations of the resistivity and DRCM were performed on 47 different concrete compositions, up to the

  15. The analysis of thermoplastic characteristics of special polymer sulfur composite

    Science.gov (United States)

    Książek, Mariusz

    2017-01-01

    Specific chemical environments step out in the industry objects. Portland cement composites (concrete and mortar) were impregnated by using the special polymerized sulfur and technical soot as a filler (polymer sulfur composite). Sulfur and technical soot was applied as the industrial waste. Portland cement composites were made of the same aggregate, cement and water. The process of special polymer sulfur composite applied as the industrial waste is a thermal treatment process in the temperature of about 150-155°C. The result of such treatment is special polymer sulfur composite in a liquid state. This paper presents the plastic constants and coefficients of thermal expansion of special polymer sulfur composites, with isotropic porous matrix, reinforced by disoriented ellipsoidal inclusions with orthotropic symmetry of the thermoplastic properties. The investigations are based on the stochastic differential equations of solid mechanics. A model and algorithm for calculating the effective characteristics of special polymer sulfur composites are suggested. The effective thermoplastic characteristics of special polymer sulfur composites, with disoriented ellipsoidal inclusions, are calculated in two stages: First, the properties of materials with oriented inclusions are determined, and then effective constants of a composite with disoriented inclusions are determined on the basis of the Voigt or Rice scheme. A brief summary of new products related to special polymer sulfur composites is given as follows: Impregnation, repair, overlays and precast polymer concrete will be presented. Special polymer sulfur as polymer coating impregnation, which has received little attention in recent years, currently has some very interesting applications.

  16. A comparative evaluation of compressive strength of Portland cement with zinc oxide eugenol and Polymer-reinforced cement: An in vitro analysis

    OpenAIRE

    S Prakasam; Prakasam Bharadwaj; S C Loganathan; B Krishna Prasanth

    2014-01-01

    Objective: The purpose of this study is to evaluate the ultimate compressive strength of 50% and 25% Portland cement mixed with Polymer-reinforced zinc oxide eugenol and zinc oxide eugenol cement after 1 hour, 24 hours, and 7 days. Materials and Methods: One hundred and eighty samples were selected. The samples were made cylindrical of size 6 × 8 mm and were divided into six groups as follows with each group consisting of 10 samples. Group 1: Polymer-reinforced zinc oxide eugenol with...

  17. Release of U(VI) from spent biosorbent immobilized in cement concrete blocks

    Energy Technology Data Exchange (ETDEWEB)

    Venkobachar, C.; Iyengar, L.; Mishra, U.K.; Chauhan, M.S. [Indian Inst. of Tech., Kanpur (India)

    1995-12-01

    This paper deals with cementation as the method for the disposal of spent biosorbent, Ganoderma lucidum (a wood rotting macrofungi) after it is used for the removal of Uranium. Results on the uranium release during the curing of cement-concrete (CC) blocks indicated that placing the spent sorbent at the center of the blocks during their casting yields better immobilization of uranium as compared to the homogeneous mixing of the spent sorbent with the cement. Short term leach tests indicated that the uranium release was negligible in simulated seawater, 1.8% in 0.2 N sodium carbonate and 6.0% in 0.2 N HCl. The latter two leachates were used to represent the extreme environmental conditions. It was observed that the presence of the spent biosorbent up to 5% by weight did not affect the compressive strength of CC blocks. Thus cementation technique is suitable for the immobilization of uranium loaded biosorbent for its ultimate disposal.

  18. Release of U(VI) from spent biosorbent immobilized in cement concrete blocks

    International Nuclear Information System (INIS)

    Venkobachar, C.; Iyengar, L.; Mishra, U.K.; Chauhan, M.S.

    1995-01-01

    This paper deals with cementation as the method for the disposal of spent biosorbent, Ganoderma lucidum (a wood rotting macrofungi) after it is used for the removal of Uranium. Results on the uranium release during the curing of cement-concrete (CC) blocks indicated that placing the spent sorbent at the center of the blocks during their casting yields better immobilization of uranium as compared to the homogeneous mixing of the spent sorbent with the cement. Short term leach tests indicated that the uranium release was negligible in simulated seawater, 1.8% in 0.2 N sodium carbonate and 6.0% in 0.2 N HCl. The latter two leachates were used to represent the extreme environmental conditions. It was observed that the presence of the spent biosorbent up to 5% by weight did not affect the compressive strength of CC blocks. Thus cementation technique is suitable for the immobilization of uranium loaded biosorbent for its ultimate disposal

  19. Maintenance and preservation of concrete structures. Report 3: Abrasion-erosion resistance of concrete

    Science.gov (United States)

    Liu, T. C.

    1980-07-01

    This report describes a laboratory test program on abrasion-erosion resistance of concrete, including the development of a new underwater abrasion-erosion test method. This program was designed to evaluate the relative abrasion-erosion resistance of various materials considered for use in the repair of erosion-damaged concrete structures. The test program encompassed three concrete types (conventional concrete, fiber-reinforced concrete, and polymer concrete); seven aggregate types (limestone, chert, trap rock, quartzite, granite, siliceous gravel, and slag); three principal water-cement rations (0.72, 0.54, and 0.40); and six types of surface treatment (vacuum, polyurethane coating, acrylic mortar coating, epoxy mortar coating, furan resin mortar coating, and iron aggregate topping). A total of 114 specimens made from 41 batches of concrete was tested. Based on the test data obtained, a comprehensive evaluation of the effects of various parameters on the abrasion-erosion resistance of concrete was presented. Materials suitable for use in the repair of erosion-damaged concrete structures were recommended. Additional work to correlate the reported findings with field performance was formulated.

  20. STRENGTH AND SHORT-TERM DURABILITY OF 6M, 8M, 10M GEO-POLYMERS CONCRETE

    OpenAIRE

    Gladwin Vimal Raj.P*, Tamilvanan.K, Jose Ravindra Raj.B

    2017-01-01

    India is a developing country concentrated to develop the infrastructure and implement new construction techniques. Concrete is a main source of developing structure. It makes a great demand second only after water. So need an alternative to prevent this demand. Concrete is the mixture of cement, river sand and coarse aggregate. Cement manufacture produce carbon-di oxide and make ozone layer depletion cause global warming. Scarcity of river sand makes a demand in construction. So need an alte...

  1. Needs study of polymer materials concrete constructions; Behovsstudie av polymera material i betongkonstruktioner

    Energy Technology Data Exchange (ETDEWEB)

    Blomfeldt, Thomas; Bergsjoe, Petter

    2013-02-15

    Polymeric materials are frequently used in concrete constructions at hydro and nuclear power facilities. They are most commonly used as expansion joints, seals, lead-thought's, coatings and as additives in cement or mortar. Polymeric materials in concrete constructions are difficult to evaluate, since they are often located within the concrete construction. In some cases the materials have been in place for over 30 years. In addition, these materials are also used to a great extent e.g. as protective coating on all concrete in a nuclear power plant or as several kilometres of joints. Replacing these materials is difficult, time consuming and very costly. That is why it is of great importance to evaluate their actual status and life-time expectancy with the largest possible precision. This report summarises the research needs in nuclear and hydro power regarding polymers in concrete constructions. During the project information has been gathered through inspections, interviews and surveys, to obtain the clearest possible picture of which polymeric components that have a need of in-depth research. In this project the nuclear power plants Oskarshamn (O1, O2 and O3), Forsmark (F2) and Ringhals (R1, R2 and R3) were visited. In the field of hydro power the concrete laboratory of Vattenfall R and D in Aalvkarleby and the hydro power plants of Aalvkarleby and Olidan were visited. The studies indicate that there are different needs for hydro and nuclear power. The survey showed that hydro-power facilities have a greater interest in joints. The nuclear power plants are more interested in components that are related to either the plant's security or if the component could lead to high future maintenance costs.

  2. POF based smart sensor for studying the setting dynamics of cement paste

    International Nuclear Information System (INIS)

    Rajesh, M; Sheeba, M; Nampoori, V P N

    2007-01-01

    Fiber optic smart sensors are used to monitor the civil structures. One of the important parameters in civil engineering is the setting characteristics of concrete made of cement. The paper discusses how a simple polymer optical fiber can be used to characterise the setting dynamics of various grades of cement. The results explain the comparative performance of polymer fiber over silica fiber. The basic principle underlying the sensor is that as the cement sets, it exerts a stress on the sensing fiber, which is laid within the cement paste. This stress induces strain on the optical fiber, which can be thought of as a series of aperiodic microbends on the surface of the fiber. This in turn changes the characteristics of the light signal transmitted through the fiber and can be viewed as stress induced modulation of light in the fiber. By monitoring the intensity variation of transmitted light signal with time we can determine the cement setting rate. This can be used as an effective tool for quality testing of commercially available cements of different grades

  3. Determination of coefficient of thermal expansion for Portland Cement Concrete pavements for MEPDG Implementation

    Science.gov (United States)

    2012-10-01

    The Coefficient of Thermal Expansion (CTE) is an important parameter in Portland Cement Concrete (PCC) pavement analysis and design as it is directly proportional to the magnitude of temperature-related pavement deformations throughout the pavement s...

  4. Self-Compacting Concrete Incorporating Micro-SiO2 and Acrylic Polymer

    OpenAIRE

    Heidari, Ali; Zabihi, Marzieh

    2014-01-01

    This study examined the effects of using acrylic polymer and micro-SiO2 in self-compacting concrete (SCC). Using these materials in SCC improves the characteristics of the concrete. Self-compacting samples with 1-2% of a polymer and 10% micro-SiO2 were made. In all cases, compressive strength, water absorption, and self-compacting tests were done. The results show that adding acrylic polymer and micro-SiO2 does not have a significant negative effect on the mechanical properties of self-compa...

  5. Usage of Crushed Concrete Fines in Decorative Concrete

    Science.gov (United States)

    Pilipenko, Anton; Bazhenova, Sofia

    2017-10-01

    The article is devoted to the questions of usage of crushed concrete fines from concrete scrap for the production of high-quality decorative composite materials based on mixed binder. The main problem in the application of crushed concrete in the manufacture of decorative concrete products is extremely low decorative properties of crushed concrete fines itself, as well as concrete products based on them. However, crushed concrete fines could have a positive impact on the structure of the concrete matrix and could improve the environmental and economic characteristics of the concrete products. Dust fraction of crushed concrete fines contains non-hydrated cement grains, which can be opened in screening process due to the low strength of the contact zone between the hydrated and non-hydrated cement. In addition, the screening process could increase activity of the crushed concrete fines, so it can be used as a fine aggregate and filler for concrete mixes. Previous studies have shown that the effect of the usage of the crushed concrete fines is small and does not allow to obtain concrete products with high strength. However, it is possible to improve the efficiency of the crushed concrete fines as a filler due to the complex of measures prior to mixing. Such measures may include a preliminary mechanochemical activation of the binder (cement binder, iron oxide pigment, silica fume and crushed concrete fines), as well as the usage of polycarboxylate superplasticizers. The development of specific surface area of activated crushed concrete fines ensures strong adhesion between grains of binder and filler during the formation of cement stone matrix. The particle size distribution of the crushed concrete fines could achieve the densest structure of cement stone matrix and improve its resistance to environmental effects. The authors examined the mechanisms of structure of concrete products with crushed concrete fines as a filler. The results of studies of the properties of

  6. Study of behavior of concrete and cement based composite materials exposed to high temperatures

    OpenAIRE

    Bodnárová, L.; Horák, D.; Válek, J.; Hela, R.; Sitek, L. (Libor)

    2013-01-01

    The paper describes possibilities of observation of behaviour of concrete and cement based composite material exposed to high temperatures. Nowadays, for large-scale tests of behaviour of concrete exposed to high temperatures, testing devices of certified fire testing stations in the Czech Republic and surrounding states are used. These tests are quite expensive. For experimental verification of smaller test specimens, a testing device was built at the Technical University in Brno, wher...

  7. New Medium for Isolation of Bacteria From Cement Kiln Dust with a Potential to Apply in Bio-Concrete

    Science.gov (United States)

    Alshalif, A. F.; Irwan, J. M.; Othman, N.; Al-Gheethi, A.

    2018-04-01

    The present study aimed to introduce a new isolation medium named kiln dust medium (KDM) for recovering of bacteria from cement kiln dust with high pH (>pH 11) without the need for nutrients additives. The cement kiln dust samples were collected from five different areas of Cement Industries of Malaysia Berhad (CIMA). The bacterial isolates were recovered on KDM by direct plating technique. The chemical components for all collected samples were identified using X-ray fluorescence (XRF). The primary identification for the bacterial isolates indicated that these bacteria belongs to Bacillus spp. Based on the morphological characteristics. The growth curve of the bacterial strains was monitored using the optical density (OD) with 650 nm wavelength, which in role confirmed that all isolated bacteria had the ability to grow successfully in the proposed medium. The ability of the bacterial strains to grow at high pH reflects their potential in the bio-concrete applications (aerated and non-aerated concrete). These findings indicated that the cement kiln dust samples from Cement Industries represent the most appropriate source for bacteria used in the bioconcrete.

  8. Effect of temperature on structural quality of the cement paste and high-strength concrete with silica fume

    International Nuclear Information System (INIS)

    Janotka, Ivan; Nuernbergerova, Terezia

    2005-01-01

    Experimental investigation conducted to study the thermo-mechanical properties of concrete at Temelin (Czech Republic), Mochovce (Slovakia), and Penly (France) nuclear power plants reveals structural integrity degradation between 100 and 200 deg C due to both a loss of water bound in hydrated cement minerals and subsequently air void formation. Test results indicate changes in strength, average pore radius and calculated permeability coefficients for Mochovce specimens exposed to temperatures up to 400 deg C. It demonstrates that the permeability coefficient measured on the basis of pore sizes using mercury intrusion porosimetry is suitable technique for the evaluation of concrete quality. It confirms that strength and permeability coefficient are equivalent structural quality variables of concrete. At 400 deg C gel-like hydration products are decomposed, at 600 deg C Ca(OH) 2 is dehydroxylated, and CaCO 3 dissociation to CaO and CO 2 accompanied with the re-crystallisation of non-binding phases from hydrated cement under re-combustion are dominant processes between 600 and 800 deg C. This stage of concrete is characterised by the collapse of its structural integrity, revealing residual compressive strength. This paper reports high-strength concrete behaviour subjected to temperatures up to 200 deg C. In accordance with previous results, research studies of structure-property relation show the changes in strength, dynamic modulus of elasticity, strain-stress behaviour, and shrinkage-induced deformations influenced by a hydrate phase decomposition. Volume reduction of the hydrate phase due to the loss of bound water mass is the cause of air void formation, and pore structure coarsening. The main attention is herein devoted to the evaluation of utility property decrease of high-strength concrete and microstructure degradation of the cement paste with the same composition than that in concrete when attacked by elevated temperatures

  9. Polymer-Cement Mortar with Quarry Waste as Sand Replacement

    Directory of Open Access Journals (Sweden)

    D. N. Gómez-Balbuena

    2018-01-01

    Full Text Available The activities of carved Quarry extraction generate problems of landscape pollution such is the case of solid waste discharged into open land dumps in central Mexico. This article presents the technological application of this solid waste in a new polymeric material with properties similar to those of a traditional mortar. It is concluded that the polymeric material uses low amounts of cement with respect to the traditional mortar, and it is elaborated with the recycled quarry as they are presented in its granulometry. The polymer used favored a low water/cement ratio (0.3 which did not allow to decrease resistance due to the fine nature of the materials (residues and cement in addition to maintaining the workability of the material. The quarry residue was classified as silt with low plasticity and was characterized by X-ray diffraction and Fluorescence to identify 76% of SiO2, which is why it was used as a stone aggregate even though the fines content was approximately 93%. The maximum compression resistance obtained at 28 days were 8 Mpa with the polymer/solid ratios of 0.10, water/solids of 0.30, and quarry/solids of 0.67. Linear equations were analyzed for more representative values with R squared adjustment.

  10. Effect of Gamma Irradiation on Polymer Modified White Sand Cement Mortar Composites

    International Nuclear Information System (INIS)

    Khattab, M.M.

    2012-01-01

    This study focuses on the substitution effect of standard sand of conventional cement mortar made from ordinary Portland cement (OPC) and standard sand (SS) OPC/SS 1:3; by different ratios of white sand (WS) powder to prepare three types of white sand cement mortar designated as 1OPC:2SS:1WS, 1OPC:1SS:2WS and 1OPC:0SS:3WS. The prepared samples were first cured under tap water for different time intervals namely 3, 7, 28 and 90 days. The effect of addition of 10% styrene-acrylic ester (SAE) as well as the effect of different doses of gamma rays (10, 20, 30 and 50 kGy) on the physicomechanical properties of polymer modified white sand cement mortar specimens also discussed. Compression strength test, total porosity and water absorption percentages were measured according to standard specifications. The obtained data indicated that, the cement mortar samples containing different ratios of white sand have lower values of compressive strength as compared to the conventional cement mortar while, the percentages of total porosity and water absorption increased. On the other hand, the polymer modified mortar specimens showed a noticeably enhancement in the physico-mechanical properties under the effect of gamma-radiation than those of untreated samples. These results were confirmed by scanning electron microscopy (SEM), and thermogravimetric analysis (TGA) studies

  11. The Long-Term Study of Some mechanical and Chemical Properties of Polymer Modified Cement Waste Forms

    International Nuclear Information System (INIS)

    Shatta, H.A.; Eskander, S.B.

    2002-01-01

    The present work is a new experimental trend to study the long-term durability of polymer/cement/borate waste forms in storage and disposal sites during the long period of time. The data obtained indicate that all the samples of polymer modified cement waste forms immersed in both distilled and ground water (for more than 2700 days) show a slight increase in the compressive strength values. The chemical stability of the immobilized borate waste forms in distilled and ground water was studied. The cumulative leach fraction in percentage, of Cs-137 isotope from the final solidified waste forms in case of using ground water was lower than that in distilled water for all samples used and the presence of polymer lowered the percent release of radioactive Cs-137 isotope in all samples studied . The leach coefficients (Lc) and the leach indices (Li) of radioactive cesium-137 isotope for cement borate and polymer modified cement waste forms were also calculated. It was found that the leach indices values greater than 6

  12. Some techniques for the solidification of radioactive wastes in concrete

    International Nuclear Information System (INIS)

    Colombo, P.; Neilson, R. Jr.

    1976-06-01

    Some techniques for the solidification of radioactive wastes in concrete are discussed. The sources, storage, volume reduction, and solidification of liquid wastes at Brookhaven National Laboratory (BNL) using the cement-vermiculite process is described. Solid waste treatment, shipping containers, and off-site shipments of solid wastes at BNL are also considered. The properties of low-heat-generating, high-level wastes, simulating those in storage at the Savannah River Plant (SRP), solidified in concrete were determined. Polymer impregnation was found to further decrease the leachability and improve the durability of these concrete waste forms

  13. A preliminary assessment of polymer-modified cements for use in immobilisation of intermediate level radioactive waste

    International Nuclear Information System (INIS)

    Burnay, S.G.; Dyson, J.R.

    1982-11-01

    A range of polymer-modified cements has been examined as candidate materials for the immobilisation of intermediate level radioactive waste. The waste streams studied were inactive simulates of real wastes and included ion-exchange resins, Magnox debris and dilute sludges. Preliminary experiments on the compatibility of the polymer-cement-waste combinations have been carried out and measurements of flexural strength before and after #betta#-irradiation to 10 9 rad and water immersion have been made. Soxhlet leach tests have been used to compare the leach rates of the different materials. From the results of these preliminary experiments, a limited number of polymer-modified cements have been suggested as suitable for more detailed study. (author)

  14. Properties of ambient cured blended alkali activated cement concrete

    Science.gov (United States)

    Talha Junaid, M.

    2017-11-01

    This paper presents results of the development and strength properties of ambient-cured alkali activated geopolymer concrete (GPC). The study looks at the strength properties, such as compressive strength, splitting tensile strength, and elastic modulus of such concretes and its dependency on various parameters. The parameters studied in this work are the type and proportions of pre-cursor materials, type of activator and their respective ratios and the curing time. Two types of pre-cursor material; low calcium fly ash (FA) and ground granulated blast furnace slag (GGBFS) were activated using different proportions of sodium silicate and sodium hydroxide solutions. The results indicate that ambient cured geopolymer concrete can be manufactured to match strength properties of ordinary Portland cement concrete (OPC). The strength properties of GPC are dependent on the type and ratio of activator and the proportion of GGBFS used. Increasing the percentage of GGBFS increased the compressive and tensile strengths, while reducing the setting time of the mix. The effect of GGBFS on strength was more pronounced in mixes that contained sodium silicate as activator solution. Unlike OPC, ambient-cured GPC containing sodium silicate gain most of their strength in the first 7 days and there is no change in strength thereafter. However, GPC mixes not containing sodium silicate only achieve a fraction of their strength at 7 days and extended curing is required for such concretes to gain full strength. The results also indicate that the elastic modulus values of GPC mixes without sodium silicate are comparable to OPC while mixes with sodium silicate have elastic modulus values much lower than ordinary concrete.

  15. Results of Laboratory Tests of the Filtration Characteristics of Clay-Cement Concrete

    Energy Technology Data Exchange (ETDEWEB)

    Sol’skii, S. V., E-mail: solskiysv@vniig.ru; Lopatina, M. G., E-mail: LoptainaMG@vniig.ru; Legina, E. E.; Orishchuk, R. N.; Orlova, N. L. [B. E. Vedeneev All-Russia Research Institute of Hydraulic Engineering (VNIIG) (Russian Federation)

    2017-01-15

    Laboratory studies of the filtration characteristics of clay-cement concrete materials for constructing filtering diaphragms of earth dams by the method of secant piles are reported. Areas for further study aimed at improving the quality of construction, increasing operational safety, and developing a standards base for the design, construction, and operation of these systems are discussed.

  16. FRP confined smart concrete/mortar

    Science.gov (United States)

    Xiao, Y.; Zhu, P. S.; Choi, K. G.; Wu, Y. T.; Huang, Z. Y.; Shan, B.

    2006-03-01

    In this study, fiber reinforced polymer (FRP) confined smart concrete/mortar sensors were invented and validated for significantly improved measurement range. Several trial mixes were made using cement mortar and micron-phase graphite powders at different mix proportions. Compressive loading tests were conducted on smart mortar cylinder specimens with or without FRP confinement. Two-probe method was used to detect the electrical resistance of the smart cement mortar specimens. Strong correlation was recognized between the stress and electric resistance of the smart mortar. The test results indicated that the FRP wrapping could significantly enlarge the range of such self-sensing property as a consequence of confinement.

  17. Chloride Diffusion and Acid Resistance of Concrete Containing Zeolite and Tuff as Partial Replacements of Cement and Sand.

    Science.gov (United States)

    Mohseni, Ehsan; Tang, Waiching; Cui, Hongzhi

    2017-03-31

    In this paper, the properties of concrete containing zeolite and tuff as partial replacements of cement and sand were studied. The compressive strength, water absorption, chloride ion diffusion and resistance to acid environments of concretes made with zeolite at proportions of 10% and 15% of binder and tuff at ratios of 5%, 10% and 15% of fine aggregate were investigated. The results showed that the compressive strength of samples with zeolite and tuff increased considerably. In general, the concrete strength increased with increasing tuff content, and the strength was further improved when cement was replaced by zeolite. According to the water absorption results, specimens with zeolite showed the lowest water absorption values. With the incorporation of tuff and zeolite, the chloride resistance of specimens was enhanced significantly. In terms of the water absorption and chloride diffusion results, the most favorable replacement of cement and sand was 10% zeolite and 15% tuff, respectively. However, the resistance to acid attack reduced due to the absorbing characteristic and calcareous nature of the tuff.

  18. Behavior of Plain Concrete of a High Water-Cement Ratio after Freeze-Thaw Cycles

    OpenAIRE

    Shang, Huai-Shuai; Yi, Ting-Hua; Song, Yu-Pu

    2012-01-01

    An experimental study of plain concrete specimens of water-cement ratio 0.55, subjected to 0, 15, 25, 40, 50 and 75 cycles of freeze-thaw was completed. The dynamic modulus of elasticity (DME), weight loss, compressive strength, tensile strength, flexural strength, cleavage strength and stress-strain relationships of plain concrete specimens suffering from freeze-thaw cycles were measured. The experimental results showed that the strength decreased as the freeze-thaw cycles were repeated. A c...

  19. Some Guides to Discovery About Elm Trees, Owls, Cockroaches, Earthworms, Cement and Concrete.

    Science.gov (United States)

    Busch, Phyllis S.

    The introduction emphasizes the need for environmental and conservation education, and advocates an inquiry approach. Outdoor resources available to every school are listed. Detailed suggestions are made for investigating cement and concrete, cockroaches, earthworms, elm trees, and owls. In each case general background information and a list of…

  20. 21 CFR 888.3510 - Knee joint femorotibial metal/polymer constrained cemented prosthesis.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 8 2010-04-01 2010-04-01 false Knee joint femorotibial metal/polymer constrained... Knee joint femorotibial metal/polymer constrained cemented prosthesis. (a) Identification. A knee joint... of a knee joint. The device limits translation or rotation in one or more planes and has components...

  1. Determination of Temperature Rise and Temperature Differentials of CEMII/B-V Cement for 20MPa Mass Concrete using Adiabatic Temperature Rise Data

    Science.gov (United States)

    Chee Siang, GO

    2017-07-01

    Experimental test was carried out to determine the temperature rise characteristics of Portland-Fly-Ash Cement (CEM II/B-V, 42.5N) of Blaine fineness 418.6m2/kg and 444.6m2/kg respectively for 20MPa mass concrete under adiabatic condition. The estimation on adiabatic temperature rise by way of CIRIA C660 method (Construction Industry Research & Information Information) was adopted to verify and validate the hot-box test results by simulating the heat generation curve of the concrete under semi-adiabatic condition. Test result found that Portland fly-ash cement has exhibited decrease in the peak value of temperature rise and maximum temperature rise rate. The result showed that the temperature development and distribution profile, which is directly contributed from the heat of hydration of cement with time, is affected by the insulation, initial placing temperature, geometry and size of concrete mass. The mock up data showing the measured temperature differential is significantly lower than the technical specifications 20°C temperature differential requirement and the 27.7°C limiting temperature differential for granite aggregate concrete as stipulated in BS8110-2: 1985. The concrete strength test result revealed that the 28 days cubes compressive strength was above the stipulated 20MPa characteristic strength at 90 days. The test demonstrated that with proper concrete mix design, the use of Portland flyash cement, combination of chilled water and flake ice, and good insulation is effective in reducing peak temperature rise, temperature differential, and lower adiabatic temperature rise for mass concrete pours. As far as the determined adiabatic temperature rise result was concern, the established result could be inferred for in-situ thermal properties of 20MPa mass concrete application, as the result could be repeatable on account of similar type of constituent materials and concrete mix design adopted for permanent works at project site.

  2. Concretes with ternary composite cements. Part III: multicriteria optimization

    Directory of Open Access Journals (Sweden)

    Irassar, E. F.

    2007-06-01

    Full Text Available Optimization methods are tools of vital importance in composite material design, where large numbers of components and design criteria must be taken into account. The formulation of today’s separately milled custommade cements is a clear example of just such a case, for the components must be proportioned to yield mortars and concretes with the proper balance of durability, strength, financial and environmental features. Multicriteria optimization has been used to develop many materials, although its application in cement formulation has yet to be explored. The present paper discusses the use of an objective function to jointly optimize sorptivity and compressive strength in limestone- (up to 20% and/or granulated blast furnace slag- (up to 20% additioned Portland cement concrete.Los métodos de optimización constituyen una herramienta de vital importancia en el diseño de materiales compuestos, donde la cantidad de componentes de la mezcla y los criterios de diseño que deben tenerse en cuenta en el proceso de fabricación son numerosos. En la actualidad, la formulación de un cemento a medida (tailor made a partir del proceso de molienda separada es un claro ejemplo de ello, pues las proporciones relativas de las componentes de la mezcla deben permitir luego obtener morteros y hormigones con el equilibrio justo entre los requerimientos durables, mecánicos, económicos y ecológicos que se soliciten. La optimización por multicriterios ha sido empleada en el desarrollo de diversos materiales, sin embargo, su aplicación en la formulación del cemento no ha sido aún explorada. En este trabajo se presenta la optimización conjunta de la capacidad de absorción y la resistencia a compresión de hormigones elaborados con cemento Portland con caliza (hasta un 20% y/o escoria granulada de alto horno (hasta un 20% utilizando la función objetivo.

  3. Laboratory Investigation on Compressive Strength and Micro-structural Features of Foamed Concrete with Addition of Wood Ash and Silica Fume as a Cement Replacement

    Directory of Open Access Journals (Sweden)

    Othuman Mydin M.A.

    2014-01-01

    Full Text Available Wood Ash (WA and Silica Fume (SF exhibit good cementation properties and have great potential as supplementary binder materials for the concrete production industry. This study will focus on enhancing the micro-structural formation and compressive strength of foamed concrete with the addition of WA and SF. A total of 3 mixes were prepared with the addition of WA and SF at various cement replacement levels by total binder weight. For this particular study, the combination of WA (5%, 10%, and 15% by binder weight and SF (5%, 10%, and 15% by binder weight were utilized as supplementary binder materials to produce foamed concrete mixes. As was made evident from micrographs obtained in the study, the improvement observed in the compressive strength of the foamed concrete was due to a significant densification in the microstructure of the cement paste matrix in the presence of WA and SF hybrid supplementary binders. Experimental results indicated that the combination of 15% SF and 5% WA by binder weight had a more substantial influence on the compressive strength of foamed concrete compared to the control mix. Furthermore, the addition of WA and SF significantly prolonged the setting times of the blended cement paste of the foamed concrete.

  4. Optimization of mix design by using superplasticized cement

    International Nuclear Information System (INIS)

    Khaskheli, G.B.; Kumar, A.; Umrani, A.N.

    2009-01-01

    Superplasticizers are high range water reducers which are capable of producing high-strength concrete with low permeability. Recently a cement factory in Sindh has launched SPC (Superplasticized Cement) which contains the required amount of superplasticizers. It is needed to investigate its performance compared to that of OPC (Ordinal-Y Portland Cement). This study is framed to optimize various strengths of structural concrete through the use of SPC of the cement factory. In total 288 cubes (6x6x6) were cast and tested for four different compressive strength of concrete (8000, 6000, 5000 and 4000 psi) manufactured with two brands of cement (OPC and SPC) of the cement factory and two different coarse aggregate sizes (40 and 20 mm) at three different curing ages (7,14 and 28 days). The effect on compressive strength of structural concrete was also observed by adopting 5 and 10% reduction in cement content of the superplasticized cement. Results have indicated that structural concrete made with superplasticized cement could give higher compressive strength than that of OPC at all the curing ages, and 10% saving in cement content could be achieved by using superplasticized cement. Structural concrete made with superplasticized cement could attain higher strength in a shorter period of time, and workability of structural concrete could be increased by using SPC. (author)

  5. In situ test plan for concrete materials using low alkaline cement at Horonobe URL

    International Nuclear Information System (INIS)

    Kobayashi, Yasushi; Yamada, Tsutomu; Nakayama, Masashi; Matsui, Hiroya; Matsuda, Takeshi; Konishi, Kazuhiro; Iriya, Keishiro; Noda, Masaru

    2007-03-01

    HLW (high-level radioactive waste) repository is to be constructed at depths of over three hundred meters below the surface. Shotcrete and lining will be used for safety under construction and operational period. Concrete is a kind of composite material which is constituted by aggregate, cement and additives. Low alkaline cement has been developed from the viewpoint of long term stability of the barrier systems which would be influenced by high alkaline arising from cement material. HFSC (Highly Fly-ash contained Silica-fume Cement) is one of a low alkaline cement, which contains silica fume and coal ash. It has been developed in Japan Atomic Energy Agency (JAEA). JAEA are now implementing the construction of the under ground research laboratory (URL) at Horonobe for the purpose of research in deep geological science and repository engineering technology. This report shows the in situ test plan for shotcrete using HFSC at Horonobe URL with identifying requirements for cement materials to be used in HLW repository, and also reviews major literatures of low alkaline cement. This in situ test plan is aiming to assess the performance of HFSC shotcrete in terms of mechanics, workability, durability, and so on. (author)

  6. Some Mechanical Properties of Concrete by using Manufactured Blended Cement with Grinded Local Rocks

    Directory of Open Access Journals (Sweden)

    Zena K. Abbas Al-Anbori

    2016-03-01

    Full Text Available he use of blended cement in concrete provides economic, energy savings, and ecological benefits, and also provides. Improvement in the properties of materials incorporating blended cements. The major aim of this investigation is to develop blended cement technology using grinded local rocks . The research includes information on constituent materials, manufacturing processes and performance characteristics of blended cements made with replacement (10 and 20 % of grinded local rocks (limestone, quartzite and porcelinite from cement. The main conclusion of this study was that all types of manufactured blended cement conformed to the specification according to ASTM C595-12 (chemical and physical requirements. The percentage of the compressive strength for blended cement with 10% replacement are (20, 11 and 5 % , (2 , 12 and, 13 % and (18, 15 and 16 % for limestone , quartzite and porcelinite respectively at (7,28 and 90days for each compare to the reference mix, while blended cement with 20% replacement are (-3, -5 and -11 ,(6, -4% and -5 and (6, 4 and 6 % for limestone , quartzite and porcelinite respectively at (7, 28 and 90days compare to the reference mix .The other mechanical properties (flexural tensile strength and splitting tensile strength are the same phenomena of increase and decrease in compressive strength. The results indicated that the manufacture Portland-limestone cement, Portland-quartzite cement and Portland-porcelinite cement with 10% replacement of cement with improvable mechanical properties while the manufacture Portland-porcelinite cement with 20% replacement of cement with slight improvable mechanical properties and more economical cost.

  7. Polymer concrete composites for the production of high strength pipe and linings in high temperature corrosive environments

    Science.gov (United States)

    Zeldin, A.; Carciello, N.; Fontana, J.; Kukacka, L.

    High temperature corrosive resistant, non-aqueous polymer concrete composites are described. They comprise about 12 to 20% by weight of a water-insoluble polymer binder polymerized in situ from a liquid monomer mixture consisting essentially of about 40 to 70% by weight of styrene, about 25 to 45% by weight acrylonitrile and about 2.5 to 7.5% by weight acrylamide or methacrylamide and about 1 to 10% by weight of a crosslinking agent. This agent is selected from the group consisting of trimethylolpropane trimethacrylate and divinyl benzene; and about 80 to 88% by weight of an inert inorganic filler system containing silica sand and portland cement, and optionally Fe/sub 2/O/sub 3/ or carbon black or mica. A free radical initiator such as di-tert-butyl peroxide, azobisisobutyronitrile, benzoyl peroxide, lauryl peroxide, other organic peroxides and combinations thereof to initiate crosspolymerization of the monomer mixture in the presence of said inorganic filler.

  8. Hydration kinetics of cement composites with varying water-cement ratio using terahertz spectroscopy

    Science.gov (United States)

    Ray, Shaumik; Dash, Jyotirmayee; Devi, Nirmala; Sasmal, Saptarshi; Pesala, Bala

    2015-03-01

    Cement is mixed with water in an optimum ratio to form concrete with desirable mechanical strength and durability. The ability to track the consumption of major cement constituents, viz., Tri- and Dicalcium Silicates (C3S, C2S) reacting with water along with the formation of key hydration products, viz., Calcium-Silicate-Hydrate (C-S-H) which gives the overall strength to the concrete and Calcium Hydroxide (Ca(OH)2), a hydration product which reduces the strength and durability, using an efficient technique is highly desirable. Optimizing the amount of water to be mixed with cement is one of the main parameters which determine the strength of concrete. In this work, THz spectroscopy has been employed to track the variation in hydration kinetics for concrete samples with different water-cement ratios, viz., 0.3, 0.4, 0.5 and 0.6. Results show that for the sample with water-cement ratio of 0.3, significant amount of the C3S and C2S remain unreacted even after the initial hydration period of 28 days while for the cement with water-cement ratio of 0.6, most of the constituents get consumed during this stage. Analysis of the formation of Ca(OH)2 has been done which shows that the concrete sample with water-cement ratio of 0.6 produces the highest amount of Ca(OH)2 due to higher consumption of C3S/C2S in presence of excess water which is not desirable. Samples with water-cement ratio of 0.4 and 0.5 show more controlled reaction during the hydration which can imply formation of an optimized level of desired hydration products resulting in a more mechanically strong and durable concrete.

  9. SELF-HEALING CAPACITY OF CONCRETE - COMPUTER SIMULATION STUDY OF UNHYDRATED CEMENT STRUCTURE

    Directory of Open Access Journals (Sweden)

    Huan He

    2011-05-01

    Full Text Available Aggregate occupies at least three-quarters of the volume of concrete, so its impact on concrete's properties is large. The aggregate's influence on the non-hydrated part of the matured paste is assessed by concurrent algorithm-based computer simulation system SPACE in this paper. A distinction is made between interfacial zones (ITZs and bulk paste. Containers with rigid boundaries were employed for the production of series of cement pastes. They were subjected to quantitative microstructure analysis. Relevant gradient structures in the ITZ and bulk are presented and discussed. The relevance of this structure information for possible selfhealing of cracks is briefly discussed.

  10. Manufacturing of concrete with residues from iron ore exploitation using the technology of radioactive waste cementation

    Energy Technology Data Exchange (ETDEWEB)

    Versieux, Juniara L.; Lameiras, Fernando S.; Tello, Cledola Cassia Oliveira de, E-mail: juniarani@gmail.com, E-mail: fsl@cdtn.br, E-mail: tellocc@cdtn.br [Centro de Desenvolvimento da Tecnologia Nucelar (CDTN/CNEN-MG), Belo Horizonte, MG (Brazil)

    2015-07-01

    Radioactive wastes from various segments of economy are immobilized by cementation, because of availability and widespread use in civil construction of cement. New cementitious materials are developed in CDTN using mining residues based on cementing techniques of radioactive wastes. Special procedures were developed to obtain concrete with the use of super plasticizers in which natural sand was totally replaced by mining residues. The motivation for this research is the exploration of banded iron formations (BIF) as iron ore in 'Quadrilatero Ferrifero' of Minas Gerais, where huge amounts of residues are generated with great concern about the environmental sustainability and safety of dams for residue storage. The exploitation of river sand causes many negative impacts, which leads to interest in its replacement by another raw material in mortar and concrete manufacturing. The use of BIF mining residues were studied for manufacturing of concrete pavers to contribute to reducing the impact caused by extraction of natural sand and use of mining residues. Previously developed procedures with total replacement of natural sand for mining residues were modified, including use of gravel to obtain pavers with improved properties. Four different mixtures were tested, in which the proportion of gravel and super plasticizer was varied. Monitored properties of pavers, among others, were compression resistance, water absorption, and void volume. With addition of gravel, the pavers had higher void index than those made only with mortar, and higher resistance to compression after 28 days of curing (an average of 18MPa of those made with mortar to 24MPa of those made with concrete). (author)

  11. Manufacturing of concrete with residues from iron ore exploitation using the technology of radioactive waste cementation

    International Nuclear Information System (INIS)

    Versieux, Juniara L.; Lameiras, Fernando S.; Tello, Cledola Cassia Oliveira de

    2015-01-01

    Radioactive wastes from various segments of economy are immobilized by cementation, because of availability and widespread use in civil construction of cement. New cementitious materials are developed in CDTN using mining residues based on cementing techniques of radioactive wastes. Special procedures were developed to obtain concrete with the use of super plasticizers in which natural sand was totally replaced by mining residues. The motivation for this research is the exploration of banded iron formations (BIF) as iron ore in 'Quadrilatero Ferrifero' of Minas Gerais, where huge amounts of residues are generated with great concern about the environmental sustainability and safety of dams for residue storage. The exploitation of river sand causes many negative impacts, which leads to interest in its replacement by another raw material in mortar and concrete manufacturing. The use of BIF mining residues were studied for manufacturing of concrete pavers to contribute to reducing the impact caused by extraction of natural sand and use of mining residues. Previously developed procedures with total replacement of natural sand for mining residues were modified, including use of gravel to obtain pavers with improved properties. Four different mixtures were tested, in which the proportion of gravel and super plasticizer was varied. Monitored properties of pavers, among others, were compression resistance, water absorption, and void volume. With addition of gravel, the pavers had higher void index than those made only with mortar, and higher resistance to compression after 28 days of curing (an average of 18MPa of those made with mortar to 24MPa of those made with concrete). (author)

  12. Sand Cement Brick Containing Recycled Concrete Aggregate as Fine-Aggregate Replacement

    Directory of Open Access Journals (Sweden)

    Sheikh Khalid Faisal

    2017-01-01

    Full Text Available Nowadays, the usage amount of the concrete is increasing drastically. The construction industry is a huge consumer of natural consumer. It is also producing the huge wastage products. The usage of concrete has been charged to be not environmentally friendly due to depletion of reserve natural resources, high energy consumption and disposal issues. The conservation of natural resources and reduction of disposal site by reuse and recycling waste material was interest possibilites. The aim of this study is to determine the physical and mechanical properties of sand cement brick containing recycled concrete aggregate and to determine the optimum mix ratio containing recycled concrete aggregate. An experiment done by comparing the result of control specimen using 100% natural sand with recycled concrete aggregate replacement specimen by weight for 55%, 65%, and 75%. The sample was tested under density, compressive strength, flexural strength and water absorption to study the effect of using recycled concrete aggregate on the physical and mechanical properties of bricks. The result shows that the replacement of natural sand by recycled concrete aggregate at the level of 55% provide the highest compressive and flexural strength compared to other percentage and control specimen. However, if the replacement higher than 55%, the strength of brick was decreased for compressive and flexural strength, respectively. The relationship of compressive-flexural strength is determined from statistical analysis and the predicted result can be obtained by using equation ff,RCA = 0.5375 (fc0.3272.

  13. Compressive strength of concrete by partial replacement of cement with metakaolin

    Science.gov (United States)

    Ganesh, Y. S. V.; Durgaiyya, P.; Shivanarayana, Ch.; Prasad, D. S. V.

    2017-07-01

    Metakaolin or calcined kaolin, other type of pozzolan, produced by calcination has the capability to replace silica fume as an alternative material. Supplementary cementitious materials have been widely used all over the world in concrete due to their economic and environmental benefits; hence, they have drawn much attention in recent years. Mineral admixtures such as fly ash, rice husk ash, silica fume etc. are more commonly used SCMs. They help in obtaining both higher performance and economy. Metakaolin is also one of such non - conventional material, which can be utilized beneficially in the construction industry. This paper presents the results of an experimental investigations carried out to find the suitability of metakaolin in production of concrete. In the present work, the results of a study carried out to investigate the effects of Metakaolin on compressive strength of concrete are presented. The referral concrete M30 was made using 43 grade OPC and the other mixes were prepared by replacing part of OPC with Metakaolin. The replacement levels were 5%, 10%, 15% and 20%(by weight) for Metakaolin. The various results, which indicate the effect of replacement of cement by metakalion on concrete, are presented in this paper to draw useful conclusions.

  14. Axial Compression Tests on Corroded Reinforced Concrete Columns Consolidated with Fibre Reinforced Polymers

    Directory of Open Access Journals (Sweden)

    Bin Ding

    2017-06-01

    Full Text Available Reinforced concrete structure featured by strong bearing capacity, high rigidity, good integrity, good fire resistance, and extensive applicability occupies a mainstream position in contemporary architecture. However, with the development of social economy, people need higher requirements on architectural structure; durability, especially, has been extensively researched. Because of the higher requirement on building material, ordinary reinforced concrete structure has not been able to satisfy the demand. As a result, some new materials and structures have emerged, for example, fibre reinforced polymers. Compared to steel reinforcement, fibre reinforced polymers have many advantages, such as high tensile strength, good durability, good shock absorption, low weight, and simple construction. The application of fibre reinforced polymers in architectural structure can effectively improve the durability of the concrete structure and lower the maintenance, reinforcement, and construction costs in severe environments. Based on the concepts of steel tube concrete, fibre reinforced composite material confined concrete, and fibre reinforced composite material tubed concrete, this study proposes a novel composite structure, i.e., fibre reinforced composite material and steel tube concrete composite structure. The structure was developed by pasting fibre around steel tube concrete and restraining core concrete using fibre reinforced composite material and steel tubes. The bearing capacity and ultimate deformation capacity of the structure was tested using column axial compression test.

  15. POROUS STRUCTURE OF ROAD CONCRETE

    Directory of Open Access Journals (Sweden)

    M. K. Pshembaev

    2016-01-01

    Full Text Available Having a great number of concrete structure classifications it is recommended to specify the following three principal types: microstructure – cement stone structure; mesostructure – structure of cement-sand mortar in concrete; macrostucture – two-component system that consists of mortar and coarse aggregate. Every mentioned-above structure has its own specific features which are related to the conditions of their formation. Thus, microstructure of cement stone can be characterized by such structural components as crystal intergrowth, tobermorite gel, incompletely hydrated cement grains and porous space. The most important technological factors that influence on formation of cement stone microstructure are chemical and mineralogical cement composition, its grinding fineness, water-cement ratio and curing condition. Specific cement stone microstructure is formed due to interrelation of these factors. Cement stone is a capillary-porous body that consists of various solid phases represented predominantly by sub-microcrystals of colloidal dispersion. The sub-microcrystals are able adsorptively, osmotically and structurally to withhold (to bind some amount of moisture. Protection of road concrete as a capillary-porous body is considered as one of the topical issues. The problem is solved with the help of primary and secondary protection methods. Methods of primary protection are used at the stage of designing, preparation and placing of concrete. Methods of secondary protection are applied at the operational stage of road concrete pavement. The paper considers structures of concrete solid phase and characteristics of its porous space. Causes of pore initiation, their shapes, dimensions and arrangement in the concrete are presented in the paper. The highest hazard for road concrete lies in penetration of aggressive liquid in it and moisture transfer in the cured concrete. Water permeability of concrete characterizes its filtration factor which

  16. Reinforcing of Cement Composites by Estabragh Fibres

    Science.gov (United States)

    Merati, A. A.

    2014-04-01

    The influence of Estabragh fibres has been studied to improve the performance characteristics of the reinforced cement composites. The concrete shrinkage was evaluated by counting the number of cracks and measuring the width of cracks on the surface of concrete specimens. Although, the Estabragh fibres lose their strength in an alkali environment of cement composites, but, the ability of Estabragh fibres to bridge on the micro cracks in the concrete matrix causes to decrease the width of the cracks on the surface of the concrete samples in comparison with the plain concrete. However, considering the mechanical properties of specimens such as bending strength and impact resistance, the specimens with 0.25 % of Estabragh fibre performed better in all respects compared to the physical and mechanical properties of reinforced cement composite of concrete. Consequently, by adding 0.25 % of Estabragh fibres to the cement composite of concrete, a remarkable improvement in physical and mechanical properties of fibre-containing cement composite is achieved.

  17. Cast in place temperature 5 influence on fresh concrete made with limestone filler and blended cement

    Directory of Open Access Journals (Sweden)

    Soria, E. A.

    2003-12-01

    Full Text Available Properties of fresh concrete play a relevant role on placing and consolidation; and its design strength and durability depends on them. It is well known too that the concrete temperature during placing affects all its properties in different ways and extent. This paper presents the influence of placing temperature of concretes made with portland cement, limestone filer cement and blended cement, commercially available, on slump, slump loss, setting time and bleeding. The results show that generally when concrete temperature rises, the bleeding and slump fall down and the slump loss and setting time are accelerated. However, regardless of the strength class the type of cement affects the value of these variations

    Las propiedades de los hormigones en estado fresco desempeñan un papel fundamental durante las operaciones de colocación y compactación de los mismos y de ellas depende, en gran medida, que se alcance en el estado endurecido la resistencia y la durabilidad de diseño. Es sabido, además, que la temperatura que alcanza un hormigón durante dichas operaciones, afecta en mayor o menor grado a todas sus propiedades, de manera diferente. En el presente trabajo se analizó la influencia de la temperatura de colocación sobre el asentamiento, la pérdida del asentamiento en el tiempo, los tiempos de fraguado y la exudación, en hormigones elaborados con cemento portland normal, fillerizado y compuesto, de procedencia comercial. Los resultados han mostrado, en general, que con el aumento de la temperatura de colocación disminuyen la exudación y el asentamiento; mientras que la pérdida de asentamiento y los tiempos de fraguado se aceleran. Sin embargo, las magnitudes de dichas variaciones resultan a su vez muy influenciadas por el tipo de cemento utilizado, aun siendo de la misma clase resistente.

  18. 3.7. Technical and economic aspects of the application of cement concretes obtained from local minerals

    International Nuclear Information System (INIS)

    Saidov, D.Kh.

    2011-01-01

    This article is devoted to technical and economic aspects of the application of cement concretes obtained from local minerals. The following composite materials obtained from local raw materials were considered: mineral (cement, lime), inorganic (phosphates, sodium silicate), organic (phenol formaldehyde, epoxide, urea-formaldehyde, carbamide, acryl, organosilicon, furfural aniline). It was concluded that from technical and economical points of view the most effective materials were: mineral composite materials, crude shale oils and ligno sulphonates.

  19. Fracture toughness and failure mechanism of high performance concrete incorporating carbon nanotubes

    Directory of Open Access Journals (Sweden)

    A. Khitab

    2017-10-01

    Full Text Available Cement and concrete composites are inherently brittle and exhibit very less tensile/flexural strength capacity as compared to their compressive strength. Use of thoroughly dispersed carbon nanotubes in the concrete matrix is one of the possible solution for enhancing mechanical properties in tension/flexure. In the present research work, small fractions of multiwall carbon nanotube (MWCNTs i.e. 0.05 and 0.10 wt% of cement have been integrated into the cement concrete to study their effect on the mechanical properties of the resultant concrete mixtures. The enhanced performance of the whole mix lies on a single point that MWCNTs must be thoroughly disperse in the mixture. Hence, special arrangement through usage of high energy sonication along with amended acrylic based polymer (performing as a surfactant was made to have a uniform dispersion of MWCNTs in the concrete mix. The testing of concrete samples includes i.e., flexure, splitting tensile and compressive strengths after 3, 7, 28 and 56 days of curing. After having comparison with the control mix cured for 28 days, it was observed that the addition of 0.05 wt% MWCNTs increased the splitting tensile strength by 20.58%, flexural strength by 26.29% and compressive strength by 15.60%. Through above results, which verify the increase in concrete mix strength after adding MWCNTs, these MWCNTs may be incorporated in the treatment of Nano/micro cracks completed through process of connecting, branching and pinning. Similarly, as proved in threepoint bending tests, MWCNTs also enhances the breaking strains as well as the fracture energy of the concrete mixes, besides, imparting increase to the strength. The investigations have shown that incorporating lesser amounts of MWCNTs i.e., 0.05 and 0.10 wt% of cement to the concrete mixes after insuring there complete dispersion, unusually improve their properties like mechanical strengths and fracture behavior

  20. Performance of geopolymer concrete in fire

    OpenAIRE

    Zhao, Ren

    2017-01-01

    Portland cement concrete is a world-wide used construction material. However, when Portland cement concrete is exposed to fire, its mechanical properties are deteriorated. The deterioration of concrete is generally caused by the decomposition of the Portland cement hydrate or the thermal incompatibility between cement paste and aggregate. Spalling, which is a violent or non-violent breaking off of layers or pieces of concrete from the surface of a structural element, may also occur when the c...

  1. Ultrafine particles in concrete: Influence of ultrafine particles on concrete properties and application to concrete mix design

    Energy Technology Data Exchange (ETDEWEB)

    Vogt, Carsten

    2010-07-01

    In this work, the influence of ultrafine particles on concrete properties was investigated. In the context of this work, ultrafine particles (reactive and inert materials) are particles finer than cement. Due to the development of effective superplasticizers, the incorporation of ultrafine particles in concrete is nowadays possible. Different minerals, usually considered inert, were tested. These minerals were also used in combination with reactive silica fume. The modified Andreassen model was used to optimise the particle size distribution and thus the packing density of the complete mix composition. Heat of hydration, compressive strength, shrinkage, frost resistance and the microstructure were investigated.The influence of different ultrafine inert materials on the cement hydration was investigated. The results show that most of the minerals have an accelerating effect. They provide nucleation sites for hydration products and contribute in that way to a faster dissolution of cement grains. Minerals containing calcium were found to influence the early stage of hydration as well. These minerals shortened the dormant period of the cement hydration, the effect is known from limestone filler in self-compacting concrete. In a first test series on concrete, different ultrafine inert particles were used to replace cement. That was done in several ways; with constant water content or constant w/c. The results from this test series show that the best effect is achieved when cement is replaced by suitable ultrafines while the w/c is kept constant. In doing so, the compressive strength can be increased and shrinkage can be reduced. The microstructure is improved and becomes denser with improved packing at microlevel. Efficiency factors (k values) for the ultrafine inert materials were calculated from the compressive strength results. The k values are strongly dependent on the mode of cement replacement, fineness and type of the replacement material and curing time. Drying

  2. An historical examination of concrete

    International Nuclear Information System (INIS)

    Mallinson, L.G.

    1986-03-01

    The requirement that concrete in nuclear waste repositories be stable physically and chemically for hundreds, if not thousands, of years has initiated studies of ancient and old concretes. The history of cement and concrete is described. The oldest know concrete, from Yugoslavia, is ca. 7,500 years old. Concrete was used in many ancient civilisations, including those of Egypt, Greece and Rome. Ancient concretes were usually based upon lime, but sometimes gypsum was used. Pure lime concretes hardened by atomospheric carbonation but the Ancients, in particular the Romans, also employed hydraulic limes and discovered pozzolanas to make superior concretes which, upon hardening, contained complex cementitious hydrates including calcium-silicate-hydrate (CSH), the principal binding element in Portland cement concrete. Portland cement was not invented until 1824 or later and consists principally of calcium silicates formed by clinkerisation of a mixture of limestone and clay in carefully measured proportions. The cement sets hydraulically to form, principally, calcium hydroxide and CSH, the latter being an amorphous or semi-amorphous substance of variable composition. The published literature relating to the analysis of old and ancient cements and concretes is reviewed. A suite of samples spanning the history of concrete has been obtained. A variety of physical and chemical techniques have been employed to characterise these samples. (author)

  3. LIGHTWEIGHT CONCRETE BASED GRANSHLAK

    Directory of Open Access Journals (Sweden)

    NETESA M. I.

    2016-02-01

    Full Text Available Raising of problem. Concrete advisable to obtain a low strength with local secondary resources for recycling and reduce the environmental burden on the environment. But it is important to design such concrete compositions with a reduced flow of cement. It is known that the coefficient of efficiency of use of cement in the concrete of the heavy and B10 is less than about 0.5, which is almost two times smaller than in class B15 concrete and above. Even lower coefficient of efficiency in light concrete cement low strength. Therefore, it is important to find patterns determining the composition of lightweight concrete based on local-products industry with more efficient use of cement in them. Purpose.. Based on the analysis of earlier research results, including with the use of methods of mathematical planning of experiments to determine the concrete contents, which can provide the requirements for the underlying layers of the floor, the compressive strength of which should correspond to the class B5. It is important to provide the required strength at minimum flow of the cement, which is the most expensive and energy-intensive part of concrete. Conclusion. Analysis of the test results of control samples of concrete in 28-day-old, the following laws. The required tensile strength of concrete compressive strength of 7.0 MPa can be obtained in the test range when used in formulations as a filler as the Dnieper hydroelectric power station fly ash and tailings Krivoy Rog iron ore YuGOK. To ensure providing the required characteristic strength of the concrete in the underlying layers of the floor is advisable to use a nominal composition per cubic meter of concrete: cement 160 kg granshlaka Plant named after Petrovsky, 675 kg of fly ash Dnieper HPP 390 kg, 400 kg of sand, 230 liters of water. Thus, while ensuring rational grain composition components can obtain the desired strength lightweight concrete based granshlaka plant Petrovsky, using as fillers

  4. Use of Fiber-Reinforced Cements in Masonry Construction and Structural Rehabilitation

    Directory of Open Access Journals (Sweden)

    Ece Erdogmus

    2015-02-01

    Full Text Available The use of fiber reinforcement in traditional concrete mixes has been extensively studied and has been slowly finding its regular use in practice. In contrast, opportunities for the use of fibers in masonry applications and structural rehabilitation projects (masonry and concrete structures have not been as deeply investigated, where the base matrix may be a weaker cementitious mixture. This paper will summarize the findings of the author’s research over the past 10 years in these particular applications of fiber reinforced cements (FRC. For masonry, considering both mortar and mortar-unit bond characteristics, a 0.5% volume fraction of micro fibers in type N Portland cement lime mortar appear to be a viable recipe for most masonry joint applications both for clay and concrete units. In general, clay units perform better with high water content fiber reinforced mortar (FRM while concrete masonry units (CMUs perform better with drier mixtures, so 130% and 110% flow rates should be targeted, respectively. For earth block masonry applications, fibers’ benefits are observed in improving local damage and water pressure resistance. The FRC retrofit technique proposed for the rehabilitation of reinforced concrete two-way slabs has exceeded expectations in terms of capacity increase for a relatively low cost in comparison to the common but expensive fiber reinforced polymer applications. For all of these applications of fiber-reinforced cements, further research with larger data pools would lead to further optimization of fiber type, size, and amount.

  5. Polymer-cement geothermal-well-completion materials. Final report

    Energy Technology Data Exchange (ETDEWEB)

    Zeldin, A.N.; Kukacka, L.E.

    1980-07-01

    A program to develop high-temperature polymer cements was performed. Several formulations based on organic and semi-inorganic binders were evaluated on the basis of mechanical and thermal stability, and thickening time. Two optimized systems exhibited properties exceeding those required for use in geothermal wells. Both systems were selected for continued evaluation at the National Bureau of Standards and contingent upon the results, for field testing in geothermal wells.

  6. Early age volume changes in concrete due to chemical shrinkage of cement paste

    Directory of Open Access Journals (Sweden)

    Ebensperger, L.

    1991-12-01

    Full Text Available Unrestrained early age volume changes due to chemical shrinkage in cement pastes, mortars and concretes have been determined. The measurements were performed on sealed and unsealed samples which were stored under water. The chemical shrinkage of unsealed specimens represents the amount of absorbed water due to the chemical reaction of the cement It depends only on the cement content of the sample and does not lead to changes of the external dimensions. However the chemical shrinkage of sealed specimens is connected with a real volume change due to self-desiccation and the effect of internal pressures. The shrinkage depends in this case on the restraining effect of coarse aggregates as well as the cement content. The chemical shrinkage measured on sealed concretes was much higher than the one expected to ocurr on concretes, because normally an equalization of pressure takes place to some extent in the interior of the concrete. The use of expansive additives showed that they may compensate the chemical shrinkage, but its dosage is very sensitive and should be defined exactly for each case particularly.

    Se han determinado los cambios volumétricos que ocurren en pastas de cemento, morteros y hormigones a edad temprana debido al efecto de la retracción química. Las mediciones se realizaron en probetas selladas y no selladas sumergidas bajo agua. La retracción química en probetas no selladas representa la cantidad de agua absorbida debido a la reacción química del cemento. Depende solamente del contenido de cemento de la probeta y no produce ningún cambio en las dimensiones de la probeta. Por el contrario, la retracción química en probetas selladas está relacionada con un cambio volumétrico real debido al efecto de la autodesecación y presiones internas. La retracción en este caso depende tanto de la restricción que imponen los áridos, como del contenido de cemento. La retracción química medida en hormigones sellados

  7. Durability of concrete: characterization and modeling of physical and chemical degradation of cement

    International Nuclear Information System (INIS)

    Adenot, Frederic

    1992-01-01

    Within the frame of nuclear waste management, and more particularly waste storage by confinement in parcels, concrete and geological environment, this research aims at predicting the durability of a concrete paste and of all concrete works. This prediction is based on a material characterization (determination of the thickness and composition of the attacked area) whatever the degradation duration is. The adopted approach is to model concrete lixiviation and to compare model results with experimental results. The model is also used to assess the influence of a great number of parameters, and to simulate non experimented cases. Thus, the author reports a bibliographical study on cement, and presents the equations of a lixiviation model. He reports experiments aimed at verifying modelling hypotheses and at acquiring necessary data. The model is then numerically solved, and applied to an experimental case. Experimental results are compared with modelling results, and a prediction is performed for a 300 year-duration [fr

  8. Time-Dependent Behavior of Reinforced Polymer Concrete Columns under Eccentric Axial Loading

    Directory of Open Access Journals (Sweden)

    Valentino Paolo Berardi

    2012-11-01

    Full Text Available Polymer concretes (PCs represent a promising alternative to traditional cementitious materials in the field of new construction. In fact, PCs exhibit high compressive strength and ultimate compressive strain values, as well as good chemical resistance. Within the context of these benefits, this paper presents a study on the time-dependent behavior of polymer concrete columns reinforced with different bar types using a mechanical model recently developed by the authors. Balanced internal reinforcements are considered (i.e., two bars at both the top and bottom of the cross-section. The investigation highlights relevant stress and strain variations over time and, consequently, the emergence of a significant decrease in concrete’s stiffness and strength over time. Therefore, the results indicate that deferred effects due to viscous flow may significantly affect the reliability of reinforced polymer concrete elements over time.

  9. Innovation based on tradition : Blast furnace slag cement for durable concrete structures in Norway?

    NARCIS (Netherlands)

    Polder, R.B.; Nijland, T.; De Rooij, M.; Larsen, C.K.; Pedersen, B.

    2014-01-01

    Blast furnace slag cement (BFSC) has been used to build reinforced concrete structures in marine and road environment in The Netherlands for nearly a century. The experience is good and structures with long service lives can be obtained, as has been shown by several field studies. This is caused by

  10. Neutron radiation shielding properties of polymer incorporated self compacting concrete mixes.

    Science.gov (United States)

    Malkapur, Santhosh M; Divakar, L; Narasimhan, Mattur C; Karkera, Narayana B; Goverdhan, P; Sathian, V; Prasad, N K

    2017-07-01

    In this work, the neutron radiation shielding characteristics of a class of novel polymer-incorporated self-compacting concrete (PISCC) mixes are evaluated. Pulverized high density polyethylene (HDPE) material was used, at three different reference volumes, as a partial replacement to river sand in conventional concrete mixes. By such partial replacement of sand with polymer, additional hydrogen contents are incorporated in these concrete mixes and their effect on the neutron radiation shielding properties are studied. It has been observed from the initial set of experiments that there is a definite trend of reductions in the neutron flux and dose transmission factor values in these PISCC mixes vis-à-vis ordinary concrete mix. Also, the fact that quite similar enhanced shielding results are recorded even when reprocessed HDPE material is used in lieu of the virgin HDPE attracts further attention. Copyright © 2017 Elsevier Ltd. All rights reserved.

  11. Barium aluminate cement: its application

    International Nuclear Information System (INIS)

    Drozdz, M.; Wolek, W.

    1975-01-01

    The technology of manufacturing barium aluminate cement from barium sulfate and alumina, using a rotary kiln for firing the clinker is described. The method of granulation of the homogenized charge was used. Conditions of using the ''to mud'' method in industry were indicated. The physical and chemical properties of barium aluminate cement are determined and the quality of several batches of cement prepared on a semi-industrial scale and their suitability for making highly refractory concretes are tested. The optimal composition of the concretes is determined as a function of the mixing water and barium aluminate cement contents. Several experimental batches of concretes were used in the linings of furnaces in the steel industry. The suitability of these cements for use in fields other than steelmaking is examined. It is established that calcium aluminate cement has certain limited applications [fr

  12. Wet versus dry cement pastes and concretes: a mathematical approach to their strength and fracture properties

    International Nuclear Information System (INIS)

    Suarez Antola, R.

    2006-12-01

    The fracture process of a continuous matrix in a porous medium under the combined effect of filtration and external mechanical loads is considered. Taking into account the differences between the failure mechanisms of cement paste under tension and its failure mechanisms under compression, an analytical approach to the relation between water flow and fracture in saturated porous Portland cement pastes is developed. The well known differences in behaviour between the flexural and compressive strengths of wet and dry Portland cement pastes is explained. The extension of the obtained results to the flexural and compressive strength of normal concrete is briefly discussed, including suggestions for further experimental and digital simulation work

  13. The influence of the amount addition and kind of the active silica fume in the mechanical properties of the cement Portland concrete

    International Nuclear Information System (INIS)

    Silva, I.J. da; Melo, A.B. de; Liborio, J.B.L.; Souza, M.F. de

    1998-01-01

    This study presents an evaluation of the influence of the amount addition and of active silica type deriving from residues of the production of Iron-Silicon alloys of brasilian industries, on the mechanical properties of the concrete made with basaltic aggregates with D max ≥9,5 mm using Portland cements CP II E 32. The study has for objective to evaluate the efficiency of the active silica on the mechanical resistance of the high performance concrete (CAD), when used in substitution of the Portland cement, even so maintaining the same amount of agglomerant material. They are appraised amount of 5%, 8%, 10%, 12% and 15% of active silica in relation to Portland cement mass. The results suggest that for the appraised silicas there is little efficiency. Other aspects related to the mixtures just with addictive water reducers are commented with the purpose of also providing a high performance concrete. (author)

  14. Statistical Analysis of 3-Point Bending Properties of Polymer Concretes Made From Marble Powder Waste, Sand Grains, and Polyester Resin

    Science.gov (United States)

    Benzannache, N.; Bezazi, A.; Bouchelaghem, H.; Boumaaza, M.; Amziane, S.; Scarpa, F.

    2018-01-01

    The mechanical performance of concrete polymer beams subjected to 3-point bending was investigated. The polymer concrete incorporates marble powder waste and quarry sand. The results obtained showed that the type of sand, and amount of marble powder and sand aggregate affected the resistance of the polymer concrete beams significantly. The marble waste increased their bending strength by reducing the porosity of polymer concrete.

  15. Calcium phosphate cements properties with polymers addition; Propriedades do cimento de fosfato de calcio com adicao de polimeros

    Energy Technology Data Exchange (ETDEWEB)

    Fernandes, J.M.; Trajano, W.T.; Escobar, C.F.; Santos, L.A., E-mail: julianafernandes2@yahoo.com.br [Universidade Federal do Rio Grande do Sul (UFRGS), RS (Brazil)

    2012-07-01

    Calcium phosphate cements (CPC) have attracted great interest to use in orthopedics and dentistry as replacements for damaged parts of the skeletal system, showing good biocompatibility and osseointegration, allowing its use as bone graft. Several studies have shown that the addition of polymer additives have a strong influence on the cement properties. The low mechanical strength is the main obstacle to greater use of CPC as an implant material. The objective of this study was to evaluate properties of a cement based on α-tricalcium phosphate (α-TCP), added polymers. PVA (10%, 8%, 6%), sodium alginate (2%) and polyacrylate ammonia (3%), all in weight, were added to the synthesized α-TCP powder. The samples were molded and evaluated for density, porosity in vitro test (Simulated Body Fluid), crystalline phases and mechanical strength. The results show increased the mechanical properties of the cement when added these polymers.

  16. Influence of polymer fibers on rheological properties of cement mortars

    Directory of Open Access Journals (Sweden)

    Malaszkiewicz Dorota

    2017-10-01

    Full Text Available The reinforcing effect of fibers in cement composites often results in the improvement of the brittle nature of cementitious materials. But the decrease in the workability of fresh concrete is often the disadvantage of fibers addition. Conventional single-point workability tests cannot characterize workability of concrete in terms of fundamental rheological parameters. To this end, this paper describes an investigation of the influence of synthetic fiber additions (fiber length in the range 12–50 mm and volume fraction in the range 0–4% on the rheological properties of fiber reinforced fresh mortar (FRFM and development of these properties over time. The rheometer Viskomat XL was used in this study. Within the limitations of the instrument and testing procedure it is shown that FRFMs conform to the Bingham model. Natural postglacial sand 0/4 mm was used as a fine aggregate and cement CEMI 42.5 R was used as a binder. Three commercial synthetic fibers were selected for these examinations. Rheological properties were expressed in terms of Bingham model parameters g (yield value and h (plastic viscosity. Based on the test results it was found out that the fiber type and volume fraction affected both the yield stress and plastic viscosity.

  17. Influence of polymer fibers on rheological properties of cement mortars

    Science.gov (United States)

    Malaszkiewicz, Dorota

    2017-10-01

    The reinforcing effect of fibers in cement composites often results in the improvement of the brittle nature of cementitious materials. But the decrease in the workability of fresh concrete is often the disadvantage of fibers addition. Conventional single-point workability tests cannot characterize workability of concrete in terms of fundamental rheological parameters. To this end, this paper describes an investigation of the influence of synthetic fiber additions (fiber length in the range 12-50 mm and volume fraction in the range 0-4%) on the rheological properties of fiber reinforced fresh mortar (FRFM) and development of these properties over time. The rheometer Viskomat XL was used in this study. Within the limitations of the instrument and testing procedure it is shown that FRFMs conform to the Bingham model. Natural postglacial sand 0/4 mm was used as a fine aggregate and cement CEMI 42.5 R was used as a binder. Three commercial synthetic fibers were selected for these examinations. Rheological properties were expressed in terms of Bingham model parameters g (yield value ) and h (plastic viscosity). Based on the test results it was found out that the fiber type and volume fraction affected both the yield stress and plastic viscosity.

  18. Development of Concrete Paving Blocks Prepared from Waste Materials without Portland Cement

    Directory of Open Access Journals (Sweden)

    Charin NAMARAK

    2018-02-01

    Full Text Available This experiment used three types of waste materials: calcium carbide residue, fly ash, and recycled concrete aggregate to develop concrete paving blocks. The blocks had calcium carbide residue and fly ash as a binder without ordinary Portland cement (OPC and combined with 100 % of recycled concrete aggregate. The concrete paving blocks were 10 × 10 × 20 cm and were formed using a pressure of 6 or 8 MPa. The binder-to-aggregate ratio was held constant at 1:3 by weight, while the water-to-binder ratios were 0.30, 0.35, and 0.40. The effects of the water-to-binder ratios and fineness of the binder on the compressive strength, flexural strength, abrasion resistance, and water absorption of the concrete paving blocks were determined and compared with those of TIS 827 and ASTM C1319 standards. The results revealed that by applying this procedure, we were able to produce an excellence concrete paving block without using OPC. The compressive strength of the concrete paving blocks made from these waste materials was 41.4 MPa at 28 days and increased to 45.3 MPa at 60 days. Therefore, these waste materials can be used as raw materials to manufacture concrete paving blocks without OPC that meet the requirements of 40 MPa and 35 MPa specified by the TIS 827 and ASTM C1319 standards, respectively.DOI: http://dx.doi.org/10.5755/j01.ms.24.1.17566

  19. Characteristic of Polymer-Impregnated Cement Mortar: Composites: Bulk Density and Microstructure

    International Nuclear Information System (INIS)

    Younes, M.M.; Abo-El-Enein, S.A.; El-Saft, M.M.; Sadek, M.A.; Zohdy, K.M.

    2010-01-01

    The effect of radiation initiated polymerization of some monomers on the physical properties of polymer-incorporated mortar was studied. The monomers used were: castor oil (C.O.), 4, 4'-diphenylmethane diisocyanate (MDI) and methyl methacrylate (MMA). Polymerization was carried out by subjecting the monomer-impregnated mortar specimens to different doses of gamma radiation. Where polyurethane (pu) and polyurethane -methyl methacrylate copolymers were formed within the pore system. The influence of polymer impregnation on the various physico-mechanical characteristics of the resulting composites was studied with respect to bulk density and polymer loading. Scanning electron microscopy (SEM) was employed to study the micro-structural characteristics of the neat hardened Ordinary Portland Cement (OPC) mortar pastes and their polymer-impregnated composites

  20. EFFECT OF SEA WATER ON THE STRENGTH OF POROUS CONCRETE CONTAINING PORTLAND COMPOSITE CEMENT AND MICROFILAMENT POLYPROPYLENE FIBER

    OpenAIRE

    TJARONGE, M.W

    2011-01-01

    The aim of this research is to study the influence of sea water on the strength of porous concrete containing Portland Composite cement and micro monofilament polypropylene fibre. The specimens of porous concrete were immersed in the sea water up to 28 days. The compressive strength test and flexural strength test were carried out at 3, 7 and 28 days in order to investigate the strength development. The test result indicated that the strength of porous concrete can develop in t...

  1. Physico-Chemical studies on irradiated polymer-reinforcement cement mortar composites

    International Nuclear Information System (INIS)

    Younes, M.M.

    2001-01-01

    The reinforced concrete suffers from corrosion by several salts, acids or alkalies and physico-mechanical properties are greatly affected. This leads to reduce the life of reinforced concrete structure. The present investigation deals with a comparison of corrosion presentation efficiency and passivity retention of reinforcement steel coated with methylethyl and propyl inhibitors which are prepared by using γ radiation and non-coated steel embedded in γ -induced polyester cement mortar composites. From the results of these studies several conclusions could be derived and these are summarized as follows: 1- The time required to reach passivation for coated steel embedded in the mortar after soaking in tap water for 28 days lies within the range 5-15 minutes; whereas, the time required to reach passivation for steel embedded in the polyester cement mortar composites is very short (1 minute). This result is related to the presence of copolymerized polyester in the pore system of the specimens. 2- The time required to reach passivation for steel coated by inhibitors in the mortar specimens after curing in tap water for 6 months is lower than that of non -coated steel embedded in the mortar specimens cured at the same conditions. 3- A relatively high degree of corrosion inhibition was obtained for the steel embedded in polyester-cement mortar composites after curing in sea water for 28 days, the time required to reach passivation is considered as moderate in the case of methyl and ethyl inhibitors the time to passivation (T.T.P.) = 9 minutes and the degree of inhibition of steel coated with the propyl inhibitor is comparatively low (T.T.P.=21 minutes)

  2. Potential of Hollow Glass Microsphere as Cement Replacement for Lightweight Foam Concrete on Thermal Insulation Performance

    Directory of Open Access Journals (Sweden)

    Shahidan Shahiron

    2017-01-01

    Full Text Available Global warming can be defined as a gradual increase in the overall temperature of the earth’s atmosphere. A lot of research work has been carried out to reduce that heat inside the residence such as the used of low density products which can reduce the self-weight, foundation size and construction costs. Foamed concrete it possesses high flow ability, low self-weight, minimal consumption of aggregate, controlled low strength and excellent thermal insulation properties. This study investigate the characteristics of lightweight foamed concrete where Portland cement (OPC was replaced by hollow glass microsphere (HGMs at 0%, 3%, 6%, 9% by weight. The density of wet concrete is 1000 kg/m3 were tested with a ratio of 0.55 for all water binder mixture. Lightweight foamed concrete hollow glass microsphere (HGMs produced were cured by air curing and water curing in tank for 7, 14 and 28 days. A total of 52 concrete cubes of size 100mm × 100mm × 100mm and 215mm × 102.5mm × 65mm were produced. Furthermore, Scanning Electron Microscope (SEM and X-ray fluorescence (XRF were carried out to study the chemical composition and physical properties of crystalline materials in hollow glass microspheres. The experiments involved in this study are compression strength, water absorption test, density and thermal insulation test. The results show that the compressive strength of foamed concrete has reached the highest in 3% of hollow glass microsphere with less water absorption and less of thermal insulation. As a conclusion, the quantity of hollow glass microsphere plays an important role in determining the strength and water absorption and also thermal insulation in foamed concrete and 3% hollow glass microspheres as a replacement for Portland cement (OPC showed an optimum value in this study as it presents a significant effect than other percentage.

  3. Mechanical interaction between concrete and structural reinforcement in the tension stiffening process

    DEFF Research Database (Denmark)

    Lárusson, Lárus Helgi; Fischer, Gregor; Jönsson, Jeppe

    2011-01-01

    as Engineered Cementitious Composite (ECC), have been combined with steel and glass fiber reinforced polymer (GFRP) reinforcement to contrast the effects of brittle and ductile cement matrices as well as elastic/plastic and elastic reinforcement on the tension stiffening process. Particular focus...... investigated using an image-based deformation measurement and analysis system. This allowed for detailed view of surface deformations and the implications on the resulting response of the member in tension. In this study, conventional concrete and a ductile, strain hardening cement composite, known...

  4. Covercrete with hybrid functions - A novel approach to durable reinforced concrete structures

    Energy Technology Data Exchange (ETDEWEB)

    Tang, L.; Zhang, E.Q. [Chalmers University of Technology, SE-412 96 Gothenburg (Sweden); Fu, Y. [KTH Royal Institute of Technology, SE-106 91 Stockholm (Sweden); Schouenborg, B.; Lindqvist, J.E. [CBI Swedish Cement and Concrete Research Institute, c/o SP, Box 857, SE-501 15 Boraas (Sweden)

    2012-12-15

    Due to the corrosion of steel in reinforced concrete structures, the concrete with low water-cement ratio (w/c), high cement content, and large cover thickness is conventionally used for prolonging the passivation period of steel. Obviously, this conventional approach to durable concrete structures is at the sacrifice of more CO{sub 2} emission and natural resources through consuming higher amount of cement and more constituent materials, which is against sustainability. By placing an economically affordable conductive mesh made of carbon fiber or conductive polymer fiber in the near surface zone of concrete acting as anode we can build up a cathodic prevention system with intermittent low current density supplied by, e.g., the solar cells. In such a way, the aggressive negative ions such as Cl{sup -}, CO{sub 3}{sup 2-}, and SO{sub 4}{sup 2-} can be stopped near the cathodic (steel) zone. Thus the reinforcement steel is prevented from corrosion even in the concrete with relatively high w/c and small cover thickness. This conductive mesh functions not only as electrode, but also as surface reinforcement to prevent concrete surface from cracking. Therefore, this new type of covercrete has hybrid functions. This paper presents the theoretical analysis of feasibility of this approach and discusses the potential durability problems and possible solutions to the potential problems. (Copyright copyright 2012 WILEY-VCH Verlag GmbH and Co. KGaA, Weinheim)

  5. Comparison on Heat of Hydration between Current Concrete for NPP and High Fluidity Concrete including Pozzolan Powders

    International Nuclear Information System (INIS)

    Noh, Jea Myoung; Cho, Myung Sug

    2010-01-01

    Nuclear power plant (NPP) concrete structures are exposed to many construction factors that lower the quality of concrete due to densely packed reinforcements and heat of hydration since they are mostly constructed with mass concrete. The concrete currently being used in Korean NPPs is mixed with Type I cement and fly ash. However, there is a demand to improve the performance of concrete with reduced heat of hydration and superior constructability. Many advantages such as improving workability and durability of concrete and decreasing heat of hydration are introduced by replacing cement with pozzolan binders. Therefore, the manufacturing possibility of high fluidity concrete should be investigated through applying multi-component powders blended with pozzolan binders to the concrete structure of NPPs, while the researches on properties, characteristic of hydration, durability and long-term behavior of high fluidity concrete using multi-component cement should be carried out. High fluidity concrete which is made using portland cement and pozzlonan powders such as fly ash and blast furnace slag has better properties on heat of hydration than the concrete currently in use for NPPs

  6. Suitability of geopolymeric concretes for nuclear waste disposal

    International Nuclear Information System (INIS)

    Ipatti, A.; Kallio, L.

    1991-12-01

    Concrete barriers are in essential role in most of the disposal concepts for nuclear waste. As to the binders, the used high-quality, strong and dense concretes may be based both on the present types of cements and on new types of special cements. One feasible special cement discussed in this literature report is the geopolymeric cement, which is, at its cleanest, a completely lime-free binder composed mainly of aluminium silicates. However, in 1990 the lime-free aluminium silicate cement had not yet reached the stage of development required of a widely marketed factory product. On the other hand, as an applicable product the development work started as early as in the 70s in France and in the USA has reached a blended cement consisting both of geopolymeric and Portland cements. The main advantages of the geopolymeric concrete compared to the ordinary Portland cement concrete are based on richer and stronger chemical bonds of the cement stone. The strong three-dimensional networks of bonds make the geopolymeric concrete stronger, denser and, above all, more ductile. The geopolymeric concrete is particularly suitable for hazardous waste applications, since hazardous materials have been found to be locked inside the geopolymeric networks. The properties of the geopolymeric cements and concretes and the implemented applications seem to be highly promising, but as to the nuclear waste applications there is not sufficient amount of reliable experimental information available yet. The domestic cement and concrete industry will be in key position in accumulation of information and operating experiences. (orig.)

  7. The effect of fly ash and coconut fibre ash as cement replacement materials on cement paste strength

    Science.gov (United States)

    Bayuaji, R.; Kurniawan, R. W.; Yasin, A. K.; Fatoni, H. AT; Lutfi, F. M. A.

    2016-04-01

    Concrete is the backbone material in the construction field. The main concept of the concrete material is composed of a binder and filler. Cement, concrete main binder highlighted by environmentalists as one of the industry are not environmentally friendly because of the burning of cement raw materials in the kiln requires energy up to a temperature of 1450° C and the output air waste CO2. On the other hand, the compound content of cement that can be utilized in innovation is Calcium Hydroxide (CaOH), this compound will react with pozzolan material and produces additional strength and durability of concrete, Calcium Silicate Hydrates (CSH). The objective of this research is to explore coconut fibers ash and fly ash. This material was used as cement replacement materials on cement paste. Experimental method was used in this study. SNI-03-1974-1990 is standard used to clarify the compressive strength of cement paste at the age of 7 days. The result of this study that the optimum composition of coconut fiber ash and fly ash to substitute 30% of cement with 25% and 5% for coconut fibers ash and fly ash with similar strength if to be compared normal cement paste.

  8. High Early-Age Strength Concrete for Rapid Repair

    Science.gov (United States)

    Maler, Matthew O.

    The aim of this research was to identify High Early-Age Strength (HES) concrete batch designs, and evaluate their suitability for use in the rapid repair of highways and bridge decks. To this end, two criteria needed to be met; a minimum compressive strength of 20.68 MPa (3000 psi) in no later than 12 hours, and a drying shrinkage of less than 0.06 % at 28 days after curing. The evaluations included both air-entrained, and non-air-entrained concretes. The cement types chosen for this study included Type III and Type V Portland cement and "Rapid Set"--a Calcium Sulfoaluminate (CSA) cement. In addition, two blended concretes containing different ratios of Type V Portland cement and CSA cement were investigated. The evaluation of the studied concretes included mechanical properties and transport properties. Additionally, dimensional stability and durability were investigated. Evaluations were conducted based on cement type and common cement factor. Fresh property tests showed that in order to provide a comparable workability, and still remain within manufactures guideline for plasticizer, the water-to-cement ratio was adjusted for each type of cement utilized. This resulted in the need to increase the water-to-cement ratio as the Blaine Fineness of the cement type increased (0.275 for Type V Portland cement, 0.35 for Type III Portland cement, and 0.4 for Rapid Set cement). It was also observed that negligible changes in setting time occurred with increasing cement content, whereas changes in cement type produced notable differences. The addition of air-entrainment had beneficial effect on workability for the lower cement factors. Increasing trends for peak hydration heat were seen with increases in cement factor, cement Blaine Fineness, and accelerator dosage. Evaluation of hardened properties revealed opening times as low as 5 hours for Type V Portland cement with 2.0 % accelerator per cement weight and further reduction in opening time by an hour when accelerator

  9. Influence of chemical bonding of chlorides with aluminates in cement hidratation process on corrosion steel bars in concrete

    Directory of Open Access Journals (Sweden)

    Bikić Farzet H.

    2010-01-01

    Full Text Available The presence of chlorides in concrete is a permanent subject of research because they cause corrosion of steel bars. Chlorides added to the concrete during preparation, as accelerators of the bonding of cement minerals process, enter into reaction with aluminates, creating a phase known as chloroaluminate hydrates. In everyday conditions the product of chemical bonding between chlorides and aluminates is usually monochloridealuminate C3A·CaCl2·Hx, better known as Friedel's salt. In this paper, the influence of chemical bonding of chlorides with aluminates during the process of cement hydration on corrosion of steel bars in concrete was investigated. The process of chlorides bonding with aluminates yielding monochloride aluminate is monitored by XRD analyses. It was found that the amount of chlorides bonding with aluminates increases with an increase of temperature, and as a result, reduces the amount of 'free' chlorides in concrete. Potentiodynamic measurements have shown that increase in temperature of the heat treatment of working electrodes by chlorides leads to a reduction of steel bars corrosion as a result of either the increase of the monochloride-aluminate content or the decrease of free chlorides amount. Chlorides bound in chloroaluminate hydrates do not cause activation of steel bars corrosion in concrete. It was also proven that the increase of free chlorides concentration in the concrete leads to intensification of steel bars corrosion. This additionally approves that free chlorides are only the activators of process of steel bars corrosion in the concrete.

  10. Flexural behavior of reinforced concrete beam with polymer coated pumice

    Science.gov (United States)

    Nainggolan, Christin Remayanti; Wijatmiko, Indradi; Wibowo, Ari

    2017-09-01

    Sustainable development has become an important issue due to the increasing consideration of preserving the nature. Many alternative for coarse aggregate replacement have been investigated ranging from natural and fabricated aggregates. In this study, natural aggregate pumice was investigated since it offers lower density that give paramount benefit in reducing total building weight and hence reducing the earthquake excitation effect and optimizing the structural dimension. However, the characteristic of porous surfaces of pumice causes excessive water absorption during concrete mixing process. Therefore, to reduce the additional water, the pumice aggregates were coated with polymer. The tested specimens consisted of normal concrete beams (NCB), uncoated pumice aggregate concrete beam (UPA) and polymer coated pumice aggregate concrete beam (PCP). The objective of the research was to obtain the effect of coating on the pumice aggregate to the flexural behavior of concrete beams. The lateral load-displacement behavior, ductility and collapse mechanism were studied. The results showed that there were only marginal drop on the load-carrying capacity of the pumice aggregate beam compared to those of normal beam. Additionally, the ductility coefficient of specimens UPA and PCP decreased of 11,97% and 14,03% respectively compared to NCB, and the ultimate load capacity decreased less than 1%. Overall, the pumice aggregate showed good characteristic for replacing normal coarse aggregate.

  11. The durability of concrete containing a high-level of fly ash or a ternary blend of supplementary cementing materials

    Science.gov (United States)

    Gilbert, Christine M.

    The research for this study was conducted in two distinct phases as follows: Phase 1: The objective was to determine the effect of fly ash on the carbonation of concrete. The specimens made for this phase of the study were larger in size than those normally used in carbonation studies and were are meant to more accurately reflect real field conditions. The results from early age carbonation testing indicate that the larger size specimens do not have a measured depth of carbonation as great as that of the smaller specimens typically used in carbonation studies at the same age and under the same conditions. Phase 2: The objective was to evaluate the performance of ternary concrete mixes containing a ternary cement blend consisting of Portland cement, slag and Type C fly ash. It was found that concrete mixtures containing the fly ash with the lower calcium (CaO) content (in binary or ternary blends) provided superior durability performance and resistance to ASR compared to that of the fly ash with the higher CaO content. Ternary blends (regardless of the CaO content of the fly ash) provided better overall durability performance than binary blends of cementing materials or the control.

  12. Study on cement mortar and concrete made with sewage sludge ash.

    Science.gov (United States)

    Chang, F C; Lin, J D; Tsai, C C; Wang, K S

    2010-01-01

    This study investigated the feasibility of reusing wastewater sludge ash in construction materials to replace partial materials. Wastewater sludge sampled from thermal power plant was burned into sludge ash at 800°C in the laboratory. The sludge incineration ash has low heavy metal including Pb, Cd, Cr and Cu, so it belongs to general enterprise waste. The chemical composition of sludge incineration ash was summed up in SiO₂, CaO, Fe₂O₃ and MgO. Then the wastewater sludge ash is also found to be a porous material with irregular surface. When the sludge ash was used to replace mortar or concrete cement, its water-adsorption capability will result in the reduction of mortar workability and compressive strength. Cement is being substituted for sludge ash, and 10 percent of sludge ash is more appropriate. Sludge ash is reused to take the place of construction materials and satisfies the requests of standard specification except for higher water absorption.

  13. The effect of bond characteristics between steel slag fine aggregate and cement paste on mechanical properties of concrete and mortar

    International Nuclear Information System (INIS)

    Yuji, W.

    1988-01-01

    The ordinary fine aggregate in concrete has been replaced by ground and sieved steel slag fine aggregate, treated and exposed to air for three months. Compared with concrete made from natural sand, properties such as compressive strength, flexural strength, elastic modules, permeability and abrasion resistance are considerably improved. The improvement increases with a decrease in w/c ratio, an increase in curing time and an increase in the replacement weight of sand. These results are due to the fact that the steel slag contains some active minerals such as C/sub 3/S, C/sub 2/S, C/sub 4/AF, etc., and shows favorable surface physical characteristics that improve the bond between steel slag particles and cement paste. The results of XRD, SEM and EPM microhardness showed that there are heavier concentration of ions, with finer crystals and a lower degree of CH orientation at the interfacial zone between steel slag particles and cement paste. The study also found small cementitious and fibrous C-S-H crystals growing from the fine aggregate, which are linked with hydrated products form cement paste making the bond and structural characteristic more favorable with cement. The steel slag fine aggregate is an active mineral similar to cement. The bond between the aggregate and cement paste is strengthened both physically and chemically

  14. High temperature chemically resistant polymer concrete

    Science.gov (United States)

    Sugama, T.; Kukacka, L.E.

    High temperature chemically resistant, non-aqueous polymer concrete composites consist of about 12 to 20% by weight of a water-insoluble polymer binder. The binder is polymerized in situ from a liquid vinyl-type monomer or mixture of vinyl containing monomers such as triallylcyanurate, styrene, acrylonitrile, acrylamide, methacrylamide, methyl-methacrylate, trimethylolpropane trimethacrylate and divinyl benzene. About 5 to 40% by weight of a reactive inorganic filler selected from the group consisting of tricalcium silicate and dicalcium silicate and mixtures containing less than 2% free lime, and about 48 to 83% by weight of silica sand/ and a free radical initiator such as di-tert-butyl peroxide, azobisisobutyronitrile, benzoyl peroxide, lauryl peroxide, other orgaic peroxides and combinations to initiate polymerization of the monomer in the presence of the inorganic filers are used.

  15. Sustainable Concrete Technology

    Directory of Open Access Journals (Sweden)

    Sim J.

    2015-12-01

    Full Text Available The growing concern over global warming and significant ecological changes requires sustainable development in all fields of science and technology. Concrete not only consumes huge amount of energy and natural sources, but also emits large amount of CO2, mainly due to the production of cement. It is evident that such large amount of concrete production has put significant impact on the energy, resource, environment, and ecology of the society. Hence, how to develop the concrete technology in a sustainable way has become a significant issue. In this paper, some of Korean researches for sustainable development of concrete are presented. These are sustainable strengthening for deteriorated concrete structure, sustainable reinforcement of new concrete structure, sustainable concrete using recycled aggregate and supplementary cementing materials and finally application of each technique to precast concrete.

  16. The effects of moisture and temperature variations on the long term durability of polymer concrete

    DEFF Research Database (Denmark)

    Barbosa, Ricardo; Hansen, Kurt Kielsgaard; Grelk, Bent

    2013-01-01

    The use of polymer concrete to precast products in construction presents normally many advantages compared to traditional concrete. Higher strength, lower permeability, shorter curing periods, better chemical resistances and a better durability is normally predicated, however this is a research...... and after exposure to different thermal conditions is very important. In this paper, an experimental study concerning the influence of temperature and moisture in cyclic conditions on the durability of polymer concrete based on an unsaturated polyester resin is described and the results are presented...

  17. Development of an eco-friendly Ultra-High Performance Concrete (UHPC) with efficient cement and mineral admixtures uses

    NARCIS (Netherlands)

    Yu, R.; Spiesz, P.R.; Brouwers, H.J.H.

    2015-01-01

    This paper addresses the development of an eco-friendly Ultra-High Performance Concrete (UHPC) with efficient cement and mineral admixtures uses are investigated. The modified Andreasen & Andersen particle packing model is utilized to achieve a densely compacted cementitious matrix. Fly ash (FA),

  18. The Impact of Coal Combustion Fly Ash Used as a Supplemental Cementitious Material on the Leaching of Constituents from Cements and Concretes

    Science.gov (United States)

    The objective of this report is to compare the leaching of portland cement-based materials that have been prepared with and without coal combustion fly ash to illustrate whether there is evidence that the use of fly ash in cement and concrete products may result in increased leac...

  19. Mechanical Properties of Lightweight Concrete Using Recycled Cement-Sand Brick as Coarse Aggregates Replacement

    Science.gov (United States)

    Joohari, Ilya; Farhani Ishak, Nor; Amin, Norliyati Mohd

    2018-03-01

    This paper presents the result of replacing natural course aggregate with recycled cement-sand brick (CSB) towards the mechanical properties of concrete. Natural aggregates were used in this study as a control sample to compare with recycled coarse aggregates. This study was also carried to determine the optimum proportion of coarse aggregates replacement to produce lightweight concrete. Besides, this study was conducted to observe the crack and its behaviour development during the mechanical testing. Through this study, four types of concrete mixed were prepared, which were the control sample, 25%, 50% and 75% replacement of CSB. The test conducted to determine the effectiveness of recycled CSB as coarse aggregates replacement in this study were slump test, density measurement, compression test, and flexural test and. The strength of concrete was tested at 7 days and 28 days of curing. From the results obtained, the optimum proportion which produced the highest strength is 25% replacement of recycled CSB. The compressive and flexural strength has decreased by 10%-12% and 4%-34% respectively compared to the control sample. The presence of recycled coarse aggregates in sample has decreased the density of concrete by 0.8%-3% compared to the control sample.

  20. Acoustic emission monitoring of concrete columns and beams strengthened with fiber reinforced polymer sheets

    Science.gov (United States)

    Ma, Gao; Li, Hui; Zhou, Wensong; Xian, Guijun

    2012-04-01

    Acoustic emission (AE) technique is an effective method in the nondestructive testing (NDT) field of civil engineering. During the last two decades, Fiber reinforced polymer (FRP) has been widely used in repairing and strengthening concrete structures. The damage state of FRP strengthened concrete structures has become an important issue during the service period of the structure and it is a meaningful work to use AE technique as a nondestructive method to assess its damage state. The present study reports AE monitoring results of axial compression tests carried on basalt fiber reinforced polymer (BFRP) confined concrete columns and three-point-bending tests carried on BFRP reinforced concrete beams. AE parameters analysis was firstly utilized to give preliminary results of the concrete fracture process of these specimens. It was found that cumulative AE events can reflect the fracture development trend of both BFRP confined concrete columns and BFRP strengthened concrete beams and AE events had an abrupt increase at the point of BFRP breakage. Then the fracture process of BFRP confined concrete columns and BFRP strengthened concrete beams was studied through RA value-average frequency analysis. The RA value-average frequency tendencies of BFRP confined concrete were found different from that of BFRP strengthened concrete beams. The variation tendency of concrete crack patterns during the loading process was revealed.

  1. Modelling porewater chemistry in hydrated Portland cement

    International Nuclear Information System (INIS)

    Berner, U.R.

    1987-01-01

    Extensive employment of concrete is foreseen in radioactive waste repositories. A prerequisite for modelling the interactions between concrete and formation waters is characterization of the concrete system. Available experimental data from high pressure squeezing of cement pore-water indicate that, besides the high pH due to alkali hydroxide dissolution, cement composition itself influences the solubility determining solid phases. A model which simulates the hydration of Portland cement assuming complete hydration of the main clinker minerals is presented. The model also includes parameters describing the reactions between the cement and blending agents. Comparison with measured pore-water data generally gives a consistent picture and, as expected, the model gives correct predictions for pure Portland cements. For blended cements, the required additional parameters can, to some extent, be derived from pore-water analysis. 14 references, 1 figure, 4 tables

  2. Optimization of compositions of multicomponent fine-grained fiber concretes modified at different scale levels.

    Directory of Open Access Journals (Sweden)

    NIZINA Tatyana Anatolevna,

    2017-04-01

    Full Text Available The paper deals with perspectives of modification of cement composites at different scale levels (nano-, micro-, macro-. Main types of micro- and nanomodifiers used in modern concrete technology are presented. Advantages of fullerene particles applied in nanomodification of cement concretes have been shown. Use of complex modifiers based on dispersed fibers, mineral additives and nanoparticles is proposed. These are the basic components of the fiber fine-grained concretes: cement of class CEM I 42,5R produced by JSC «Mordovcement», river sand of Novostepanovskogo quarry (Smolny settlement, Ichalkovsky district, Republic of Mordovia, densified condensed microsilica (DCM-85 produced by JSC «Kuznetskie Ferrosplavy» (Novokuznetsk, highly active metakaolin white produced by LLC «D-Meta» (Dneprodzerzhinsk, waterproofing additive in concrete mix «Penetron Admix» produced by LLC «Waterproofing materials plant «Penetron» (Ekaterinburg, polycarboxylate superplasticizer Melflux 1641 F (Construction Polymers BASF, Germany. Dispersed reinforcement of concretes was provided by injection of the fibers of three types: polypropylene multifilament fiber with cutting length of 12 mm, polyacrylonitrile synthetic fiber FibARM Fiber WВ with cutting length of 12 mm and basalt microfiber «Astroflex-MBM» modified by astralene with length about 100÷500 microns. Analysis of results of the study focused on saturated D-optimal plan was carried out by polynomial models «mixture I, mixture II, technology – properties» that considers the impact of six variable factors. Optimum fields of variation of fine-grained modified fiber concrete components have been identified by the method of experimental-statistical modeling. Polygons of distribution levels of factors of modified cement fiber concretes are constructed, that allowed tracing changes in fields of tensile in compressive strength and tensile strength in bending at age of 28 days depending on target

  3. Effect of Superabsorbent Polymer on the Properties of Concrete

    Directory of Open Access Journals (Sweden)

    Juntao Dang

    2017-12-01

    Full Text Available Incorporating superabsorbent polymer (SAP, which has the abilities of absorption and desorption in concrete can achieve the effect of internal curing. The influences of the volume, particle size and ways of entrained water of SAP on the workability, compressive strength, shrinkage, carbonation resistance and chloride penetration resistance of concrete were analyzed through the macroscopic and microscopic test. The results show that pre-absorbed SAP can increase the slump of the mixture, but SAP without water absorption and pre-absorbed SAP with the deduction of internal curing water from mixing water can reduce the slump. The improvement effects of SAP on compressive strength of concrete increase gradually with the increase of age. Especially from 28 days, the compressive strength of concrete increases obviously. At later age, the compressive strengths of SAP concrete under natural curing environment exceed the strength of reference concrete under natural curing environment and nearly reach the strengths of reference concrete under standard curing environment. SAP effectively reduces the shrinkage of concrete, improves the concrete’s abilities of carbonation resistance and chloride penetration resistance. The microscopic test results show that SAP can effectively improve the micro structure and make the pore structure refined. When SAP is added into concrete, the gel pores and small capillary pores are increased, the size of big capillary pores and air pores are reduced.

  4. Tritium sorption by cement and subsequent release

    International Nuclear Information System (INIS)

    Ono, F.; Tanaka, S.; Yamawaki, M.

    1994-01-01

    In a fusion reactor or tritium handling facilities, contamination of concrete by tritium and subsequent release from it to the reactor or experimental rooms is a matter of problem for safety control of tritium and management of operational environment. In order to evaluate these tritium behavior, interaction of tritiated water with concrete or cement should be clarified. In the present study, HTO sorption and subsequent release from cement were studied by combining various experimental methods. From the basic studies on tritium-cement interactions, it has become possible to evaluate tritium uptake by cement or concrete and subsequent tritium release behavior as well as tritium removing methods from them

  5. The Evaluation of Damage Effects on MgO Added Concrete with Slag Cement Exposed to Calcium Chloride Deicing Salt

    Science.gov (United States)

    Jang, Jae-Kyeong; Kim, Hong-Gi; Kim, Jun-Hyeong

    2018-01-01

    Concrete systems exposed to deicers are damaged in physical and chemical ways. In mitigating the damage from CaCl2 deicers, the usage of ground slag cement and MgO are investigated. Ordinary Portland cement (OPC) and slag cement are used in different proportions as the binding material, and MgO in doses of 0%, 5%, 7%, and 10% are added to the systems. After 28 days of water-curing, the specimens are immersed in 30% CaCl2 solution by mass for 180 days. Compressive strength test, carbonation test, chloride penetration test, chloride content test, XRD analysis, and SEM-EDAX analysis are conducted to evaluate the damage effects of the deicing solution. Up to 28 days, plain specimens with increasing MgO show a decrease in compressive strength, an increase in carbonation resistance, and a decrease in chloride penetration resistance, whereas the S30- and S50- specimens show a slight increase in compressive strength, an increase in carbonation resistance, and a slight increase in chloride penetration resistance. After 180 days of immersion in deicing solution, specimens with MgO retain their compressive strength longer and show improved durability. Furthermore, the addition of MgO to concrete systems with slag cement induces the formation of magnesium silicate hydrate (M-S-H) phases. PMID:29758008

  6. The Evaluation of Damage Effects on MgO Added Concrete with Slag Cement Exposed to Calcium Chloride Deicing Salt.

    Science.gov (United States)

    Jang, Jae-Kyeong; Kim, Hong-Gi; Kim, Jun-Hyeong; Ryou, Jae-Suk

    2018-05-14

    Concrete systems exposed to deicers are damaged in physical and chemical ways. In mitigating the damage from CaCl₂ deicers, the usage of ground slag cement and MgO are investigated. Ordinary Portland cement (OPC) and slag cement are used in different proportions as the binding material, and MgO in doses of 0%, 5%, 7%, and 10% are added to the systems. After 28 days of water-curing, the specimens are immersed in 30% CaCl₂ solution by mass for 180 days. Compressive strength test, carbonation test, chloride penetration test, chloride content test, XRD analysis, and SEM-EDAX analysis are conducted to evaluate the damage effects of the deicing solution. Up to 28 days, plain specimens with increasing MgO show a decrease in compressive strength, an increase in carbonation resistance, and a decrease in chloride penetration resistance, whereas the S30- and S50- specimens show a slight increase in compressive strength, an increase in carbonation resistance, and a slight increase in chloride penetration resistance. After 180 days of immersion in deicing solution, specimens with MgO retain their compressive strength longer and show improved durability. Furthermore, the addition of MgO to concrete systems with slag cement induces the formation of magnesium silicate hydrate (M-S-H) phases.

  7. Progress of admixtures and quality of concrete. 2. ; Approaches to ultra-high-strength concrete. Konwa zairyo no shinpo to concrete no hinshitsu. 2. ; Chokokyodo concrete eno approach

    Energy Technology Data Exchange (ETDEWEB)

    Kawai, T. (Shimizu Construction Co. Ltd., Tokyo (Japan)); Abe, M. (Building Research Institute, Tsukuba (Japan))

    1994-02-15

    Ultra-high-strength concrete of 600 kgf/cm[sup 2] or more is reviewed. MDF (macro defect free) cement, spheroidal cement and mechanically stabilized cement have been developed for ultra-high-strength concrete, however, in general, DSP (densified system containing homogeneously arranged ultra-fine particles) technique is now usual in which a water-cement ratio is reduced by use of advanced air entraining and water reducing agents and cured concrete is densified by use of ultra-fine particles as admixture. Four kinds of substances such as naphthalene system and polycarboxylic acid system are used as air entraining and water reducing agents, and silica fume is used as ultra-fine particle admixture which can be effectively replaced with blast furnace slag or fly ash. Various use examples of ultra-high-strength concrete such as an ocean platform are found in the world, however, only some examples such as a PC truss bridge and the main tower of a PC cable stayed bridge in Japan. 22 refs., 10 figs., 2 tabs.

  8. Prompt gamma-ray analysis of steel slag in concrete

    International Nuclear Information System (INIS)

    Naqvi, Akhtar Abbas; Garwan, Muhammad Ahmad; Nagadi, Mahmoud Mohammad; Rehman, Khateeb-ur; Raashid, Mohammad; Masalehuddin Mohiuddin, Mohammad; Al-Amoudi, Omar Saeed Baghabra

    2009-01-01

    Blast furnace slag (BFS) is added to Portland cement concrete to increase its durability, particularly its corrosion resistance. Monitoring the concentration of BFS in concrete for quality control purposes is desired. In this study, the concentration of BFS in concrete was measured by utilizing an accelerator-based prompt gamma-ray neutron activation analysis (PGNAA) setup. The optimum size of the BFS cement concrete specimen that produces the maximum intensity of gamma rays at the detector location was calculated through Monte Carlo simulations. The simulation results were experimentally validated through the gamma-ray yield measurement from BFS cement concrete specimens having different radii. The concentration of BFS in the cement concrete specimens was assessed through calcium and silicon gamma-ray yield measurement from cement concrete specimens containing 5 to 80 wt% BFS. The yield of calcium gamma rays decreases with increasing BFS concentration in concrete while the yield of silicon gamma rays increases with increasing BFS concentration in concrete. The calcium-to-silicon gamma-ray yield ratio has an inverse relation with BFS concentration in concrete. (author)

  9. Effectiveness of shrinkage-reducing admixtures on Portland pozzolan cement concrete

    Directory of Open Access Journals (Sweden)

    Videla, C.

    2005-06-01

    Full Text Available Drying shrinkage causes tensile stress in restrained concrete members. Since all structural elements are subject to some degree of restraint, drying shrinkage is regarded to be one of the main causes of concrete cracking. The purpose of the present study was to evaluate the effectiveness of SRA in reducing drying shrinkage strain in Portland pozzolan cement concrete. The major variables examined included slump, admixture type and dose, and specimen size. The measured results indicate that any of the admixtures used in the study significantly reduced shrinkage. Concrete manufactured with shrinkage reducing admixtures shrank an average of 43% less than concrete without admixtures. As a rule, the higher the dose of admixture, the higher was its shrinkage reduction performance. The experimental results were compared to the shrinkage strain estimated with the ACI 209, CEB MC 90, B3, GL 2000, Sakata 1993 and Sakata 2001 models. Although none of these models was observed to accurately describe the behaviour of Portland pozzolan cement concrete with shrinkage reducing admixtures, the Sakata 2001 model, with a weighted coefficient of variation of under 30%, may be regarded to be roughly adequate.

    La retracción por secado es un fenómeno intrínseco del hormigón que produce tensiones de tracción en elementos restringidos de hormigón. Puesto que todos los elementos presentan algún grado de retracción, se considera a la retracción por secado como una de las principales causas de agrietamiento en proyectos de construcción en hormigón. Por lo tanto, el objetivo de esta investigación fue evaluar la efectividad de los aditivos reductores de retracción (SRA en hormigones fabricados con cemento Portland puzolánico. Las variables principales estudiadas incluyen el asentamiento de cono de Abrams, marca y dosis de aditivo reductor de retracción, y tamaño de espécimen de hormigón. Los resultados obtenidos permiten concluir que el uso de

  10. High-volume natural volcanic pozzolan and limestone powder as partial replacements for portland cement in self-compacting and sustainable concrete

    KAUST Repository

    Celik, Kemal; Jackson, Marie D.; Mancio, Mauricio; Meral, Cagla; Emwas, Abdul-Hamid M.; Mehta, P. Kumar; Monteiro, Paulo José Meleragno

    2014-01-01

    A laboratory study demonstrates that high volume, 45% by mass replacement of portland cement (OPC) with 30% finely-ground basaltic ash from Saudi Arabia (NP) and 15% limestone powder (LS) produces concrete with good workability, high 28-day compressive strength (39 MPa), excellent one year strength (57 MPa), and very high resistance to chloride penetration. Conventional OPC is produced by intergrinding 95% portland clinker and 5% gypsum, and its clinker factor (CF) thus equals 0.95. With 30% NP and 15% LS portland clinker replacement, the CF of the blended ternary PC equals 0.52 so that 48% CO2 emissions could be avoided, while enhancing strength development and durability in the resulting self-compacting concrete (SCC). Petrographic and scanning electron microscopy (SEM) investigations of the crushed NP and finely-ground NP in the concretes provide new insights into the heterogeneous fine-scale cementitious hydration products associated with basaltic ash-portland cement reactions. © 2013 Published by Elsevier Ltd.

  11. Performance of Kaolin Clay on the Concrete Pavement

    Science.gov (United States)

    Abdullah, M. E.; Jaya, R. P.; Shahafuddin, M. N. A.; Yaacob, H.; Ibrahim, M. H. Wan; Nazri, F. M.; Ramli, N. I.; Mohammed, A. A.

    2018-05-01

    This paper investigates the performance of concrete pavement containing kaolin clay with their engineering properties and to determine the optimum kaolin clay content. The concrete used throughout the study was designed as grade 30 MPa strength with constant water to cement ratio of 0.49. The compressive strength, flexural strength and water absorption test was conducted in this research. The concrete mix designed with kaolin clay as cement replacement comprises at 0%, 5%, 10% and 15% by the total weight of cement. The results indicate that the strength of pavement concrete decreases as the percentage of kaolin clay increases. It also shows that the water absorption increases with the percentage of cement replacement. However, 5% kaolin clay is found to be the optimum level to replace cement in a pavement concrete.

  12. Engineering properties of cement mortar with pond ash in South Korea as construction materials: from waste to concrete

    Science.gov (United States)

    Jung, Sang Hwa; Kwon, Seung-Jun

    2013-09-01

    Among the wastes from coal combustion product, only fly ash is widely used for mineral mixture in concrete for its various advantages. However the other wastes including bottom ash, so called PA (pond ash) are limitedly reused for reclamation. In this paper, the engineering properties of domestic pond ash which has been used for reclamation are experimentally studied. For this, two reclamation sites (DH and TA) in South Korea are selected, and two domestic PAs are obtained. Cement mortar with two different w/c (water to cement) ratios and 3 different replacement ratios (0%, 30%, and 60%) of sand are prepared for the tests. For workability and physical properties of PA cement mortar, several tests like flow, setting time, and compressive strength are evaluated. Several durability tests including porosity measuring, freezing and thawing, chloride migration, and accelerated carbonation are also performed. Through the tests, PA (especially from DH area) in surface saturated condition is evaluated to have internal curing action which leads to reasonable strength development and durability performances. The results show a potential applicability of PA to concrete aggregate, which can reduce consuming natural resources and lead to active reutilization of coal product waste.

  13. Concrete, hardened: Self desiccation

    DEFF Research Database (Denmark)

    Hansen, Ernst Jan De Place; Hansen, Kurt Kielsgaard; Persson, Bertil

    1999-01-01

    The test method covers the determination of internal relative humidity (RH) in hardened concrete and cement mortar using RH instruments. The determination of RH is done on crushed samples of concrete or cement motar. This test method is only for measuring equipment which gives off or takes up...

  14. Structural Behavior of Concrete Beams Reinforced with Basalt Fiber Reinforced Polymer (BFRP) Bars

    Science.gov (United States)

    Ovitigala, Thilan

    The main challenge for civil engineers is to provide sustainable, environmentally friendly and financially feasible structures to the society. Finding new materials such as fiber reinforced polymer (FRP) material that can fulfill the above requirements is a must. FRP material was expensive and it was limited to niche markets such as space shuttles and air industry in the 1960s. Over the time, it became cheaper and spread to other industries such as sporting goods in the 1980-1990, and then towards the infrastructure industry. Design and construction guidelines are available for carbon fiber reinforced polymer (CFRP), aramid fiber reinforced polymer (AFRP) and glass fiber reinforced polymer (GFRP) and they are currently used in structural applications. Since FRP is linear elastic brittle material, design guidelines for the steel reinforcement are not valid for FRP materials. Corrosion of steel reinforcement affects the durability of the concrete structures. FRP reinforcement is identified as an alternative to steel reinforcement in corrosive environments. Although basalt fiber reinforced polymer (BFRP) has many advantages over other FRP materials, but limited studies have been done. These studies didn't include larger BFRP bar diameters that are mostly used in practice. Therefore, larger beam sizes with larger BFRP reinforcement bar diameters are needed to investigate the flexural and shear behavior of BFRP reinforced concrete beams. Also, shear behavior of BFRP reinforced concrete beams was not yet studied. Experimental testing of mechanical properties and bond strength of BFRP bars and flexural and shear behavior of BFRP reinforced concrete beams are needed to include BFRP reinforcement bars in the design codes. This study mainly focuses on the use of BFRP bars as internal reinforcement. The test results of the mechanical properties of BFRP reinforcement bars, the bond strength of BFRP reinforcement bars, and the flexural and shear behavior of concrete beams

  15. Static and Dynamic Strain Monitoring of Reinforced Concrete Components through Embedded Carbon Nanotube Cement-Based Sensors

    Directory of Open Access Journals (Sweden)

    Antonella D’Alessandro

    2017-01-01

    Full Text Available The paper presents a study on the use of cement-based sensors doped with carbon nanotubes as embedded smart sensors for static and dynamic strain monitoring of reinforced concrete (RC elements. Such novel sensors can be used for the monitoring of civil infrastructures. Because they are fabricated from a structural material and are easy to utilize, these sensors can be integrated into structural elements for monitoring of different types of constructions during their service life. Despite the scientific attention that such sensors have received in recent years, further research is needed to understand (i the repeatability and accuracy of sensors’ behavior over a meaningful number of sensors, (ii testing configurations and calibration methods, and (iii the sensors’ ability to provide static and dynamic strain measurements when actually embedded in RC elements. To address these research needs, this paper presents a preliminary characterization of the self-sensing capabilities and the dynamic properties of a meaningful number of cement-based sensors and studies their application as embedded sensors in a full-scale RC beam. Results from electrical and electromechanical tests conducted on small and full-scale specimens using different electrical measurement methods confirm that smart cement-based sensors show promise for both static and vibration-based structural health monitoring applications of concrete elements but that calibration of each sensor seems to be necessary.

  16. Strength Characteristics of Groundnut Leaf/Stem Ash (GLSA) Concrete

    Science.gov (United States)

    Oseni, O. W.; Audu, M. T.

    2016-09-01

    The compressive strength properties of concrete are substantial factors in the design and construction of concrete structures. Compressive strength directly affects the degree to which the concrete can be able to carry a load over time. These changes are complemented by deflections, cracks etc., in the structural elements of concrete. This research investigated the effect of groundnut leaf/stem ash (GLSA) on the compressive strength of concrete at 0%, 5 %, 10 % and 15 % replacements of cement. The effect of the water-cement ratio on properties such as the compressive strength, slump, flow and workability properties of groundnut leaf/stem ash (GLSA) mixes with OPC were evaluated to determine whether they are acceptable for use in concrete structural elements. A normal concrete mix with cement at 100 % (i.e., GLSA at 0%) with concrete grade C25 that can attain an average strength of 25 N/mm2 at 28 days was used as a control at design water-cement ratios of 0.65 and grading of (0.5-32) mm from fine to coarse aggregates was tested for: (1) compressive strength, and the (2) slump and flow Test. The results and observations showed that the concrete mixes from GLSA at 5 - 15 % ratios exhibit: pozzolanic properties and GLSA could be used as a partial replacement for cement at these percentage mix ratios compared with the control concrete; an increase in the water-cement ratio showed a significant decrease in the compressive strength and an increase in workability. Therefore, it is important that all concrete mixes exude an acceptably designed water-cement ratio for compressive strength characteristics for use in structures, water-cement ratio is a significant factor.

  17. An ongoing investigation on modeling the strength properties of water-entrained cement-based materials

    DEFF Research Database (Denmark)

    Esteves, L.P.

    2012-01-01

    Water-entrained cement based materials by superabsorbent polymers is a concept that was introduced in the research agenda about a decade ago. However, a recent application in the production of high performance concrete revealed potential weaknesses when the proportioning of this intelligent......-based materials. Beyond the discussion of whether or not the introduction of superabsorbent polymers leads to a strength reduction, this paper uses both experimental and theoretical background to separate the effect of SAP in both pore structure and internal relative humidity and the effect from the active...

  18. Engineering properties of inorganic polymer concretes (IPCs)

    International Nuclear Information System (INIS)

    Sofi, M.; Deventer, J.S.J. van; Mendis, P.A.; Lukey, G.C.

    2007-01-01

    This paper presents the engineering properties of inorganic polymer concretes (IPCs) with a compressive strength of 50 MPa. The study includes a determination of the modulus of elasticity, Poisson's ratio, compressive strength, and the splitting tensile strength and flexural strength of IPCs, formulated using three different sources of Class-F fly ash. Six IPC mix designs were adopted to evaluate the effects of the inclusion of coarse aggregates and granulated blast furnace slag into the mixes. A total of 90 cylindrical and 24 small beam specimens were investigated, and all tests were carried out pursuant to the relevant Australian Standards. Although some variability between the mixes was observed, the results show that, in most cases, the engineering properties of IPCs compare favorably to those predicted by the relevant Australian Standards for concrete mixtures

  19. Porous Concrete and Its Application

    Directory of Open Access Journals (Sweden)

    V. V. Opekunov

    2005-01-01

    Full Text Available Some aspects of resource saving problem in the process of mass construction and operation of heated construction installations are considered in the paper. A special attention is paid to necessary application of porous concrete products in the process of the housing construction. The preference is given to the products made of autoclave cellular concrete and cement hydrophobisized cement perlite concrete.

  20. Evaluation of cement thixotropy for the cement of oil wells in areas ...

    African Journals Online (AJOL)

    ... economical for cementing job operations in wells with loss zones. The results also show that the effect of LHF is positive, since in addition to his contribution to long term performances, especially the durability of hardened concrete, it improves the thixotropy of cement made of plaster. Keywords: cementing; lost circulation; ...

  1. Experimental and numerical modeling of chloride diffusivity in hardened cement concrete considering the aggregate shapes and exposure-duration effects

    Directory of Open Access Journals (Sweden)

    Wu Jie

    Full Text Available This paper presents an experimental and numerical model describing the effects of the aggregate shapes and exposure duration of chloride diffusion into cement-based materials. A simple chloride diffusion test was performed on a concrete specimen composed of a mixture of cement mortar with crushed granites and round gravels. A simulation was done and the numerical model developed was applied to the matrix at the meso-scale level and the chloride diffusivity was investigated at 30, 60, and 90 days. The experimental and simulation results showed that the aggregate shape and the exposure duration of chloride diffusing into concrete are of high significance. It was indicated that the model with crushed granite presents a good resistance against chloride ingress, while the model with rounded gravels shows some sensitivity to the chloride penetration. It was also found out that when the time dependence of the diffusion coefficient is not taken into account, the diffusion rate will be overestimated. The meso-scale model developed in this study also provides a new method applied in the analysis of the chloride and water transport that causes damage to concrete considering the particle inclusion and the diffusion duration. Keywords: Meso-scale modeling, Chloride diffusivity, Concrete, Effects of aggregates shape and exposure duration, FEM

  2. Deicer scaling resistance of concrete mixtures containing slag cement. Phase 2 : evaluation of different laboratory scaling test methods.

    Science.gov (United States)

    2012-07-01

    With the use of supplementary cementing materials (SCMs) in concrete mixtures, salt scaling tests such as ASTM C672 have been found to be overly aggressive and do correlate well with field scaling performance. The reasons for this are thought to be b...

  3. Mechanical properties of self-curing concrete (SCUC

    Directory of Open Access Journals (Sweden)

    Magda I. Mousa

    2015-12-01

    Full Text Available The mechanical properties of concrete containing self-curing agents are investigated in this paper. In this study, two materials were selected as self-curing agents with different amounts, and the addition of silica fume was studied. The self-curing agents were, pre-soaked lightweight aggregate (Leca; 0.0%, 10%, 15%, and 20% of volume of sand; or polyethylene-glycol (Ch.; 1%, 2%, and 3% by weight of cement. To carry out this study the cement content of 300, 400, 500 kg/m3, water/cement ratio of 0.5, 0.4, 0.3 and 0.0%, 15% silica fume of weight of cement as an additive were used in concrete mixes. The mechanical properties were evaluated while the concrete specimens were subjected to air curing regime (in the laboratory environment with 25 °C, 65% R.H. during the experiment. The results show that, the use of self-curing agents in concrete effectively improved the mechanical properties. The concrete used polyethylene-glycol as self-curing agent, attained higher values of mechanical properties than concrete with saturated Leca. In all cases, either 2% Ch. or 15% Leca was the optimum ratio compared with the other ratios. Higher cement content and/or lower water/cement ratio lead(s to more efficient performance of self-curing agents in concrete. Incorporation of silica fume into self-curing concrete mixture enhanced all mechanical properties, not only due to its pozzolanic reaction, but also due to its ability to retain water inside concrete.

  4. NANOMODIFIED CONCRETE

    Directory of Open Access Journals (Sweden)

    B. M. Khroustalev

    2015-01-01

    Full Text Available One of the main directions in construction material science is the development of  next generation concrete that is ultra-dense, high-strength, ultra-porous, high heat efficient, extra corrosion-resistant. Selection of such direction is caused by extreme operational impacts on the concrete, namely: continuously increasing load on the concrete and various dynamics of such loads; the necessity in operation of concrete products in a wide temperature range and their exposure to various chemical and physical effects.The next generation concrete represents high-tech concrete mixtures with additives that takes on and retain the required properties when hardening and being used under any operational conditions. A differential characteristic of the next generation concrete is its complexity that presumes usage of various mineral dispersed components, two- and three fractional fine and coarse aggregates, complex chemical additives, combinations of polymer and iron reinforcement.Design strength and performance properties level of the next generation concrete is achieved by high-quality selection of the composition, proper selection of manufacturing techniques, concrete curing, bringing the quality of concrete items to the required level of technical condition during the operational phase. However, directed formation of its structure is necessary in order to obtain high-tech concrete.Along with the traditional methods for regulation of the next generation concrete structure, modification of concrete while using silica nanoparticles is also considered as a perspective one because the concrete patterning occurs due to introduction of a binder in a mineral matrix. Due to this it is possible to obtain nano-modified materials with completely new properties.The main problem with the creation of nano-modified concrete is a uniform distribution of nano-materials in the volume of the cement matrix which is particularly important in the cases of adding a modifier in

  5. Resistance to Internal Damage and Scaling of Concrete Air Entrained By Microspheres

    Science.gov (United States)

    Molendowska, Agnieszka; Wawrzenczyk, Jerzy

    2017-10-01

    This paper report the test results of high strength concrete produced with slag cement and air entrained with polymer microspheres in three diameters. The study focused on determining the effects of the microsphere size and quantity on the air void structure and resistance to internal cracking and scaling of the concrete. The resistance to internal cracking was determined in compliance with the requirements of the modified ASTM C666 A method on beam specimens. The scaling resistance in a 3% NaCl solution was determined using the slab test in accordance with PKN-CEN/TS 12390-9:2007. The air void structure parameters were determined to PN-EN 480-11:1998. The study results indicate that the use of microspheres is an effective air entrainment method providing very good air void structure parameters. The results show high freeze-thaw durability of polymer microsphere-based concrete in exposure class XF3. The scaling resistance test confirms that it is substantially more difficult to protect concrete against scaling in the presence of the 3% NaCl solution (exposure class XF4). Concrete scaling is a complex phenomenon controlled by a number of independent factors.

  6. Strength Characteristics of Groundnut Leaf/Stem Ash (GLSA Concrete

    Directory of Open Access Journals (Sweden)

    Oseni O. W.

    2016-09-01

    Full Text Available The compressive strength properties of concrete are substantial factors in the design and construction of concrete structures. Compressive strength directly affects the degree to which the concrete can be able to carry a load over time. These changes are complemented by deflections, cracks etc., in the structural elements of concrete. This research investigated the effect of groundnut leaf/stem ash (GLSA on the compressive strength of concrete at 0%, 5 %, 10 % and 15 % replacements of cement. The effect of the water-cement ratio on properties such as the compressive strength, slump, flow and workability properties of groundnut leaf/stem ash (GLSA mixes with OPC were evaluated to determine whether they are acceptable for use in concrete structural elements. A normal concrete mix with cement at 100 % (i.e., GLSA at 0% with concrete grade C25 that can attain an average strength of 25 N/mm2 at 28 days was used as a control at design water-cement ratios of 0.65 and grading of (0.5-32 mm from fine to coarse aggregates was tested for: (1 compressive strength, and the (2 slump and flow Test. The results and observations showed that the concrete mixes from GLSA at 5 – 15 % ratios exhibit: pozzolanic properties and GLSA could be used as a partial replacement for cement at these percentage mix ratios compared with the control concrete; an increase in the water-cement ratio showed a significant decrease in the compressive strength and an increase in workability. Therefore, it is important that all concrete mixes exude an acceptably designed water-cement ratio for compressive strength characteristics for use in structures, water-cement ratio is a significant factor.

  7. Concrete and cement composites used for radioactive waste deposition.

    Science.gov (United States)

    Koťátková, Jaroslava; Zatloukal, Jan; Reiterman, Pavel; Kolář, Karel

    2017-11-01

    This review article presents the current state-of-knowledge of the use of cementitious materials for radioactive waste disposal. An overview of radwaste management processes with respect to the classification of the waste type is given. The application of cementitious materials for waste disposal is divided into two main lines: i) as a matrix for direct immobilization of treated waste form; and ii) as an engineered barrier of secondary protection in the form of concrete or grout. In the first part the immobilization mechanisms of the waste by cement hydration products is briefly described and an up-to date knowledge about the performance of different cementitious materials is given, including both traditional cements and alternative binder systems. The advantages, disadvantages as well as gaps in the base of information in relation to individual materials are stated. The following part of the article is aimed at description of multi-barrier systems for intermediate level waste repositories. It provides examples of proposed concepts by countries with advanced waste management programmes. In the paper summary, the good knowledge of the material durability due to its vast experience from civil engineering is highlighted however with the urge for specific approach during design and construction of a repository in terms of stringent safety requirements. Copyright © 2017 Elsevier Ltd. All rights reserved.

  8. Magnesium oxychloride cement concrete

    Indian Academy of Sciences (India)

    The durability of MOC concrete compositions against extreme environmental conditions viz. heating–cooling, freezing–thawing, wetting–drying and penetration and deposition of salts etc were investigated. The results reveal that MOC concrete has high compressive strength associated with high flexural strength and the ...

  9. Radon exhalation of hardening concrete: monitoring cement hydration and prediction of radon concentration in construction site.

    Science.gov (United States)

    Kovler, Konstantin

    2006-01-01

    The unique properties of radon as a noble gas are used for monitoring cement hydration and microstructural transformations in cementitious system. It is found that the radon concentration curve for hydrating cement paste enclosed in the chamber increases from zero (more accurately - background) concentrations, similar to unhydrated cement. However, radon concentrations developed within 3 days in the test chamber containing cement paste were approximately 20 times higher than those of unhydrated cement. This fact proves the importance of microstructural transformations taking place in the process of cement hydration, in comparison with cement grain, which is a time-stable material. It is concluded that monitoring cement hydration by means of radon exhalation method makes it possible to distinguish between three main stages, which are readily seen in the time dependence of radon concentration: stage I (dormant period), stage II (setting and intensive microstructural transformations) and stage III (densification of the structure and drying). The information presented improves our understanding of the main physical mechanisms resulting in the characteristic behavior of radon exhalation in the course of cement hydration. The maximum value of radon exhalation rate observed, when cement sets, can reach 0.6 mBq kg(-1) s(-1) and sometimes exceeds 1.0 mBq kg(-1) s(-1). These values exceed significantly to those known before for cementitious materials. At the same time, the minimum ventilation rate accepted in the design practice (0.5 h(-1)), guarantees that the concentrations in most of the cases will not exceed the action level and that they are not of any radiological concern for construction workers employed in concreting in closed spaces.

  10. Natural radioactivity levels and danger ratio in cements, concretes and mortars used in construction; Determinacion de niveles radiactivos naturales e indices de peligrosidad en cementos, hormigones y morteros utilizados en construccion

    Energy Technology Data Exchange (ETDEWEB)

    Meneses, J.; Pacheco, C.; Avila, J. M.; Miro, C.

    2010-07-01

    We have determined the natural radiation level in three types of adhesive cements, five types of concrete and two types of mortars of different strength normally used in the construction field. Of these materials, both concrete and mortars were prepared in our laboratories, cements the contrary were of a commercial nature.

  11. Influence of Crumb-Rubber in the Mechanical Response of Modified Portland Cement Concrete

    Directory of Open Access Journals (Sweden)

    J. Retama

    2017-01-01

    Full Text Available The influence of crumb-rubber on the mechanical properties of Portland cement concrete (PCC is studied by experimental tests and numerical simulations. The main hypothesis of the study is that replacing part of the stone aggregate with crumb-rubber in the mix modifies the energy dissipation during the cracking process and affects the concrete behaviour under monotonically increasing loads. The experimental research program characterizes the mechanical properties of PCC for three different types of concrete with a variable content of crumb-rubber. The experimental results showed that fracture energy and other properties are directly related to the rubber fineness used in the mixture. The material properties derived for these laboratory tests are used to study, by numerical models, its response through its damage evolution. The numerical model used to simulate the damage evolution of the concrete is the Embedded Discontinuity Method (EDM. One characteristic of the EDM is that it does not need to modify the mesh topology to propagate the damage through the continuum solid. For this study, the Disk-Shaped Compact Tension specimen geometry, normed by the D7313-13 of the ASTM, is used. Results showed that the numerical methods provide good approximation of the experimental curve in the elastic and softening branches.

  12. Experimental study on the performance of pervious concrete

    Science.gov (United States)

    Liu, Haojie; Liu, Rentai; Yang, Honglu; Ma, Chenyang; Zhou, Heng

    2018-02-01

    With the construction of sponge city, the pervious concrete material has been developed rapidly. A high-performance pervious concrete is developed by using cement, silica fume (SF) and superplasticizer (SP). The effects of SF, SP, aggregate size, water-cement ration and aggregate-cement ratio on the permeability coefficient, compressive strength and flexural strength are studied by controlling variables, and exploring the corrosion resistance and abrasion resistance of pervious concrete. The results show that using 0.5% SP, 5% SF and small aggregate can greatly improve the strength. There is an optimum value for water-cement ratio to make the strength and permeability coefficient maximum. Compared to ordinary pervious concrete, the corrosion resistance and abrasion resistance of this pervious concrete are very good.

  13. Durability of ultra-high performance concretes: role of the cement matrix

    International Nuclear Information System (INIS)

    Matte, Veronique

    1999-01-01

    The Reactive Powder Concretes (RPC), composed of Portland cement, silica fume, crushed quartz, fine sand and steel fibers, exhibit a very dense microstructure which limits the penetration of aggressive agents. They appear suitable for the storage of nuclear waste. This study aimed to determine experimentally the evolution of the RPC microstructure during a leaching attack by pure water, and to supply data required for the RPC long-term prediction of durability under these severe conditions. The steel fibers and mineral inclusions (sand and quartz) were considered as inert materials in the degradation process. Thus RPC matrices, and also a pure cement paste, and a cement and silica fume paste, were studied. The materials were characterised before and after a leaching test: microstructure by means of scanning electron microscopy, porosity, chemical and mineralogical composition, and diffusivity. A superficial degradation proceeds along a straight leaching front related to the dissolution of the remaining anhydrous cement silicates (C 3 S and C 2 S). The leaching of mineral species is controlled by the ionic diffusions from the material towards the aggressive solution. The degradation kinetics is proportional to the square root of time. As long as a sound core remains, the global behaviour of the partly degraded material is determined by the properties of the sound core. Two models related to the matrix transformation were used: DIFFU-Ca which characterised the leaching of calcium, and the 3D computer simulation of Portland cement hydration and microstructure development, from BENTZ and GARBOCZI. The digital results show a good agreement with the experimental values. This validates the hydration rates predicted with BENTZ and GARBOCZI and the phenomenology implemented in DIFFU-Ca. At the end of the study, it could be said that RPC appears as a suitable candidate for nuclear waste storage. The foreseen degradation depth after a 300 years leaching is about 1.4 cm in our

  14. Durable fiber reinforced self-compacting concrete

    International Nuclear Information System (INIS)

    Corinaldesi, V.; Moriconi, G.

    2004-01-01

    In order to produce thin precast elements, a self-compacting concrete was prepared. When manufacturing these elements, homogenously dispersed steel fibers instead of ordinary steel-reinforcing mesh were added to the concrete mixture at a dosage of 10% by mass of cement. An adequate concrete strength class was achieved with a water to cement ratio of 0.40. Compression and flexure tests were carried out to assess the safety of these thin concrete elements. Moreover, serviceability aspects were taken into consideration. Firstly, drying shrinkage tests were carried out in order to evaluate the contribution of steel fibers in counteracting the high concrete strains due to a low aggregate-cement ratio. Secondly, the resistance to freezing and thawing cycles was investigated on concrete specimens in some cases superficially treated with a hydrophobic agent. Lastly, both carbonation and chloride penetration tests were carried out to assess durability behavior of this concrete mixture

  15. The Effect of Polymer-Cement Stabilization on the Unconfined Compressive Strength of Liquefiable Soils

    Directory of Open Access Journals (Sweden)

    Ali Ateş

    2013-01-01

    Full Text Available Soil stabilization has been widely used as an alternative to substitute the lack of suitable material on site. The use of nontraditional chemical stabilizers in soil improvement is growing daily. In this study a laboratory experiment was conducted to evaluate the effects of waterborne polymer on unconfined compression strength and to study the effect of cement grout on pre-venting of liquefiable sandy soils. The laboratory tests were performed including grain size of sandy soil, unit weight, ultrasonic pulse velocity, and unconfined compressive strength test. The sand and various amounts of polymer (1%, 2%, 3%, and 4% and cement (10%, 20%, 30%, and 40% were mixed with all of them into dough using mechanical kneader in laboratory conditions. Grouting experiment is performed with a cylindrical mould of  mm. The samples were subjected to unconfined compression tests to determine their strength after 7 and 14 days of curing. The results of the tests indicated that the waterborne polymer significantly improved the unconfined compression strength of sandy soils which have susceptibility of liquefaction.

  16. Sulfur polymer cement for macroencapsulation of mixed waste debris

    International Nuclear Information System (INIS)

    Mattus, C.H.

    1998-01-01

    In FY 1997, the US DOE Mixed Waste Focus Area (MWFA) sponsored a demonstration of the macroencapsulation of mixed waste debris using sulfur polymer cement (SPC). Two mixed wastes were tested--a D006 waste comprised of sheets of cadmium and a D008/D009 waste comprised of lead pipes and joints contaminated with mercury. The demonstration was successful in rendering these wastes compliant with Land Disposal Restrictions (LDR), thereby eliminating one Mixed Waste Inventory Report (MWIR) waste stream from the national inventory

  17. Some Properties of Polymer Modified Self-Compacting Concrete Exposed to Kerosene and Gas Oil

    Directory of Open Access Journals (Sweden)

    Nada Mahdi Fawzi

    2017-01-01

    Full Text Available This thesis aims to study the effect of addition polymer materials on mechanical properties of self-compacting concrete, and also to assess the influence of petroleum products (kerosene and gas oil on mechanical properties of polymer modified self-compacting concrete (PMSCC after different exposure periods of (30 ,60 ,90 ,and 180 days. Two type of curing are used; 28 days in water for SCC and 2 days in water followed 26 days in air for PMSCC. The test results show that the PMSCC (15% P/C ratio which is exposed to oil products recorded a lower deterioration in compressive strength's values than reference concrete. The percentages of reduction in compressive strength values of PMSCC (15% P/C ratio was (6.03% and (9.61% up to 180 days of exposure to kerosene and gas oil respectively, relative to the same mix immersed in water, while the percentages of reduction in compressive strength values of SCC (reference concrete was (21.18% and (25.19% up to 180 days of exposure to kerosene and gas oil respectively, relative to the same mix immersed in water. Flexural strength results present improvement for all ages and for all concrete mixes with all percentages of polymer content The total water absorption values of PMSCC (15% P/C ratio showed a better performance than reference concrete mix when exposed to oil products. It was (1.34, 2.21, 2.17 % up to 180 days with samples immersed in water, kerosene, and gas oil respectively, with percentages of reduction of (23.86%, (33.83%, and (31.33% relative to the SCC (reference concrete.

  18. Recyclability of Concrete Pavement Incorporating High Volume of Fly Ash

    Science.gov (United States)

    Yoshitake, Isamu; Ishida, Takeo; Fukumoto, Sunao

    2015-01-01

    Recyclable concrete pavement was made from fly ash and crushed limestone sand and gravel as aggregates so that the concrete pavement could be recycled to raw materials for cement production. With the aim to use as much fly ash as possible for the sustainable development of society, while achieving adequate strength development, pavement concrete having a cement-replacement ratio of 40% by mass was experimentally investigated, focusing on the strength development at an early age. Limestone powder was added to improve the early strength; flexural strength at two days reached 3.5 MPa, the minimum strength for traffic service in Japan. The matured fly ash concrete made with a cement content of 200 kg/m3 achieved a flexural strength almost equal to that of the control concrete without fly ash. Additionally, Portland cement made from the tested fly ash concrete was tested to confirm recyclability, with the cement quality meeting the Japanese classification of ordinary Portland cement. Limestone-based recyclable fly ash concrete pavement is, thus, a preferred material in terms of sustainability. PMID:28793518

  19. Recyclability of Concrete Pavement Incorporating High Volume of Fly Ash.

    Science.gov (United States)

    Yoshitake, Isamu; Ishida, Takeo; Fukumoto, Sunao

    2015-08-21

    Recyclable concrete pavement was made from fly ash and crushed limestone sand and gravel as aggregates so that the concrete pavement could be recycled to raw materials for cement production. With the aim to use as much fly ash as possible for the sustainable development of society, while achieving adequate strength development, pavement concrete having a cement-replacement ratio of 40% by mass was experimentally investigated, focusing on the strength development at an early age. Limestone powder was added to improve the early strength; flexural strength at two days reached 3.5 MPa, the minimum strength for traffic service in Japan. The matured fly ash concrete made with a cement content of 200 kg/m3 achieved a flexural strength almost equal to that of the control concrete without fly ash. Additionally, Portland cement made from the tested fly ash concrete was tested to confirm recyclability, with the cement quality meeting the Japanese classification of ordinary Portland cement. Limestone-based recyclable fly ash concrete pavement is, thus, a preferred material in terms of sustainability.

  20. Investigation of the use of recycled polymer-modified asphalt in asphaltic concrete pavements.

    Science.gov (United States)

    2004-06-30

    This report presents issues associated with recycling polymer modified asphalt cements (PMACs), particularly blending aged PMAC with new PMAC. A styrene-butadiene-styrene (SBS) PMAC was selected and graded using the Superpave Performance Grading (PG)...

  1. Comparative study of the properties of ordinary portland cement ...

    African Journals Online (AJOL)

    The study explored metakaolin as alternative material to cement. It compares the properties of Ordinary Portland Cement (OPC) concrete and binary concrete containing metakaolin as partial replacement of OPC. Two set of concrete samples; one with 10% Metakaolin (MK) replacing OPC by weight, and the other without ...

  2. Early-age monitoring of cement structures using FBG sensors

    Science.gov (United States)

    Wang, Chuan; Zhou, Zhi; Zhang, Zhichun; Ou, Jinping

    2006-03-01

    With more and more broad applications of the cement-based structures such as neat cement paste, cement mortar and concrete in civil engineering, people hope to find out what their performances should like. The in-service performances of cement-based structures are highly affected by their hardening process during the early-age. But it is still a big problem for traditional sensors to be used to monitor the early curing of cement-based structures due to such disadvantages as difficulties to install sensors inside the concrete, limited measuring points, poor durability and interference of electromagnetic wave and so on. In this paper, according to the sensing properties of the Fiber Bragg Grating sensors and self-characters of the cement-based structures, we have successfully finished measuring and monitoring the early-age inner-strain and temperature changes of the neat cement paste, concrete with and without restrictions, mass concrete structures and negative concrete, respectively. Three types of FBG-based sensors have been developed to monitor the cement-based structures. Besides, the installation techniques and the embedding requirements of FBG sensors in cement-based structures are also discussed. Moreover, such kind of technique has been used in practical structure, 3rd Nanjing Yangtze Bridge, and the results show that FBG sensors are well proper for measuring and monitoring the temperature and strain changes including self-shrinkage, dry shrinkage, plastic shrinkage, temperature expansion, frost heaving and so on inside different cement-based structures. This technique provides us a new useful measuring method on early curing monitoring of cement-based structures and greater understanding of details of their hardening process.

  3. Porous Structure of Road Concrete

    OpenAIRE

    Пшембаев, М. К.; Гиринский, В. В.; Ковалев, Я. Н.; Яглов, В. Н.; Будниченко, С. С.

    2016-01-01

    Having a great number of concrete structure classifications it is recommended to specify the following three principal types: microstructure – cement stone structure; mesostructure – structure of cement-sand mortar in concrete; macrostucture – two-component system that consists of mortar and coarse aggregate. Every mentioned-above structure has its own specific features which are related to the conditions of their formation. Thus, microstructure of cement stone can be characterized by such st...

  4. The immobilization of anion exchange resins in polymer modified cements

    International Nuclear Information System (INIS)

    Dyer, A.; Morgan, P.D.

    1991-09-01

    Organic anion exchange resins, loaded with 99-Tc as the pertechnate ion, were incorporated into polymer modified cements (Flexocrete Ltd, Preston). BFS/OPC (9:1 mix) also was modified by three polymers from the same source (styrene acrylic (2) styrene butadiene) and loaded with anion exchanger containing the pertechnate. Composites were tested for initial compressive strengths, under water and radiation stability and leach rate. IAEA standard leach testing was with simulated sea and ground waters. Ground water leaching also was carried out on composites subjected to 1.10 9 rads (γ). Leach testing correlated well with compressive strength. Modified composites performed better than the BFS/OPC mix under all conditions studied and were able to encapsulate higher resin loadings. (author)

  5. Concrete Durability Properties and Microstructural Analysis of Cement Pastes with Nopal Cactus Mucilage as a Natural Additive

    Directory of Open Access Journals (Sweden)

    Ramírez-Arellanes, S.

    2012-09-01

    Full Text Available The present study evaluated the addition of a 3% nopal cactus mucilage solution to cement pastes, in its effects on setting times, flow, hydration, and microstructure, as well as on capillary water absorption and chloride diffusion in concrete. Hydration was characterized through XRD and microstructure was characterized with SEM. The mucilage solution/cement and water/cement ratios tested were 0.30, 0.45, and 0.60. The results in cement pastes indicate that the addition of mucilage increases setting times, reduces flow, slows cement hydration, and inhibits the formation of calcium hydroxide crystals in comparison with the control. Capillary absorption was significantly reduced in concrete containing mucilage, and chloride diffusion coefficients dropped up to 20% in the mixture with a mucilage/cement ratio = 0.30. The mixture with a mucilage/cement ratio = 0.45 displayed marginal reduction, and the mixture with mucilage/cement ratio = 0.60 exhibited a diffusion coefficient that was greater than the control for the specimens without moist curing.En esta investigación se evaluó el efecto de una solución de mucílago de nopal al 3% en los tiempos de fraguado, fluidez, hidratación y microestructura de pastas de cemento, y absorción capilar de agua y difusión de cloruros en concreto. La hidratación fue caracterizada por XRD y la microestructura por medio de SEM. Las relaciones solución de mucílago/cemento y agua/cemento fueron 0,30; 0,45 y 0,60. Los resultados en las pastas de cemento indican que el mucílago retarda los tiempos de fraguado, reduce la fluidez, retarda la hidratación del cemento, e inhibe la formación de cristales de hidróxido de calcio, comparados con los controles. La absorción capilar en concreto conteniendo mucílago se redujo significativamente y los coeficientes de difusión de cloruros disminuyeron hasta 20% en la mezcla mucílago/cemento = 0.30. En la relación mucílago/cemento = 0.45 la reducción fue marginal y

  6. Influence of Mineral Additives on Environmental Resistance of Concrete

    Directory of Open Access Journals (Sweden)

    Lebedeva Ramunė

    2016-10-01

    Full Text Available Hydraulic concrete is a composite material that consists of coarse and fine aggregates and a binder, which transforms from liquid to solid state while curing and is exposed to destructive impacts during exploitation. The research was carried out with various cements – Portland cement, slag Portland cement, slag cement and limestone. The results of research showed that quantity of slag in hardened Portland cement paste influences freezing-thawing of concrete for hydraulic structures. Hydraulic concrete under impact of the Baltic Sea is influenced by sea water and freezing and thawing cycles. Under the mentioned impacts exerted simultaneously, experiment results enable assessment of durability of hydraulic concrete. The objective of the work is to assess the impact of the environment of the Baltic Sea on changes in properties of hydraulic concrete after cyclic freezing and thawing.

  7. High temperature concrete composites containing organosiloxane crosslinked copolymers

    Science.gov (United States)

    Zeldin, A.; Carciello, N.; Kukacka, L.; Fontana, J.

    High temperature polymer concrete composites comprising about 10 to 30% by weight of a liquid monomer mixture is described. It consists essentially of an organosiloxane polymer crosslinked with an olefinically unsaturated monomer selected from the group consisting of styrene, methyl methacrylate, trimethylolpropane trimethacrylate, triallyl cyanurate, n-phenylmalimide, divinyl benzene and mixtures thereof. About 70 to 90% by weight of an inert inorganic filler system containing silica sand and portland cement, Fe/sub 2/O/sub 3/, carbon black or mixtures thereof. Optionally a free radical initiator such as di-tert-butyl peroxide, azobisisobyutyronitrile, benzoyl peroxide, lauryl peroxide and other organic peroxides are used to initiate crosspolymerization of the monomer mixture in the presence of the inorganic filler.

  8. Compressive strength of different brands of cement (OPC) in province of Sindh

    International Nuclear Information System (INIS)

    Khaskheli, G.B.; Kumar, A.; Sheikh, A.

    2009-01-01

    OPC (Ordinary Portland Cement) is the most common type of cement used in construction industry. Three major brands of OPC are normal OPC, SRC (Sulphate Resisting Cement) and SC (Slag Cement). It is seen that the variation in constituents of cement may cause serious effects on the quality of cement. Thus the motivation of this research is to study the basic properties (consistency, setting time, and fineness), compressive strength (cement mortar and concrete cubes) and modulus of elasticity of all the OPC brands (OPC, SRC and SC) manufactured in Sindh. In total 10 cement factories, altogether 21 different brands of cement, were studied in the light of BS and ASTM Code specifications. In total 126 mortar cubes (1:3), 252 concrete cubes (126 for 3000 psi mix design and remaining for 5000 psi) and 126 concrete cylinders (6 for the each brand of cement pertaining to 3000 psi and 5000 psi mix design) were manufactured and tested. Experimental results demonstrated that all the cement brands fulfilled the BS and ASTM Code requirements for (i) basic properties (ii) compressive strength of mortar cubes at 3 and 28 days curing age (iii) compressive strength of concrete cubes at 28 days curing age, and (iv) modulus of elasticity. Some of the cements did not fulfill the BS and ASTM Code requirements for compressive strength of concrete cubes at 7 days curing age. (author)

  9. Improved Bond Equations for Fiber-Reinforced Polymer Bars in Concrete.

    Science.gov (United States)

    Pour, Sadaf Moallemi; Alam, M Shahria; Milani, Abbas S

    2016-08-30

    This paper explores a set of new equations to predict the bond strength between fiber reinforced polymer (FRP) rebar and concrete. The proposed equations are based on a comprehensive statistical analysis and existing experimental results in the literature. Namely, the most effective parameters on bond behavior of FRP concrete were first identified by applying a factorial analysis on a part of the available database. Then the database that contains 250 pullout tests were divided into four groups based on the concrete compressive strength and the rebar surface. Afterward, nonlinear regression analysis was performed for each study group in order to determine the bond equations. The results show that the proposed equations can predict bond strengths more accurately compared to the other previously reported models.

  10. Manufacturing of mortars and concretes non-traditionals, by Portland cement, metakaoline and gypsum (15.05%

    Directory of Open Access Journals (Sweden)

    Talero, R.

    1999-12-01

    Full Text Available In a thorough previous research (1, it appeared that creation, evolution and development of the values of compressive mechanical strength (CS and flexural strength (FS, measured in specimens 1x1x6cm of mortar type ASTM C 452-68 (2, manufactured by ordinary Portland cement P-1 (14.11% C3A or PY-6 (0.00% C3A, metakaolin and gypsum (CaSO4∙2H2O -or ternary cements, CT-, were similar to the ones commonly developed in mortars and concretes of OPC. This paper sets up the experimental results obtained from non-traditional mortars and concretes prepared with such ternary cements -TC-, being the portland cement/metakaolin mass ratio, as follows: 80/20, 70/30 and 60/40. Finally, the behaviour of these cements against gypsum attack, has been also determined, using the following parameters: increase in length (ΔL%, compressive, CS, and flexural, FS, strengths, and ultrasound energy, UE. Experimental results obtained from these non-traditional mortars and concretes, show an increase in length (ΔL, in CS and FS, and in UE values, when there is addition of metakaolin.

    En una exhaustiva investigación anterior (1, se pudo comprobar que la creación, evolución y desarrollo de los valores de resistencias mecánicas a compresión, RMC, y flexotracción, RMF, proporcionados por probetas de 1x1x6 cm, de mortero 1:2,75, selenitoso tipo ASTM C 452-68 (2 -que habían sido preparadas con arena de Ottawa, cemento portland, P-1 (14,11% C3A o PY- 6 (0,00% C3A, metacaolín y yeso (CaSO4∙2H2O-, fue semejante a la que, comúnmente, desarrollan los morteros y hormigones tradicionales de cemento portland. En el presente trabajo se exponen los resultados experimentales obtenidos de morteros y hormigones no tradicionales, preparados con dichos cementos ternarios, CT, siendo las proporciones porcentuales en masa ensayadas, cemento portland/metacaolín, las siguientes: 80/20, 70

  11. Self-flowing underwater concrete mixtures for high rise structures

    International Nuclear Information System (INIS)

    Yousri, K.M.

    2005-01-01

    Placement of conventional concrete mixtures in underwater construction results in a high percentage of material loss due to washout of cement paste. This paper presents the influence of anti washout admixture (AWA) on various properties of concrete. Eleven self-flowing concrete (SFC) mixtures using type II cement were proportioned. A combination of low water cement (w/c), high cement contents, anti washout admixtures, fly ash, and silica fume were used to enhance the resistance of fresh concrete to washout. The concrete mixtures proportioned to be highly flow able, self-leveling and cohesive. The water-cementitious materials ratios ranged between 0.356 and 0.392 which correspond a typical underwater concrete mixture. The concrete mixtures were tested for slump, slump flow, washout resistance and compressive strength. The compressive strength of each concrete mixture cast underwater was determined at 3, 7, 28 days and compared with the compressive strength of the same concrete mixture cast in normal condition (in air). Test results indicated that the use of an AWA facilitates the production of flow able concrete mixtures with the added benefit of lower washout loss. Concrete mixture proportioned using Type II cement and fly ash at level of replacement of 15% was found to develop self flowing concrete with better fresh and hardened properties and more resistant to washout. The self-flowing underwater concretes developed a 28-day compressive strengths ranging from 20 to 28 MPa

  12. Mechanical properties of concrete with SAP. Part II: Modulus of elasticity

    DEFF Research Database (Denmark)

    Hasholt, Marianne Tange; Jespersen, Morten H. Seneka; Jensen, Ole Mejlhede

    2010-01-01

    In this study, focus is on the modulus of elasticity for concrete with superabsorbent polymers (SAP). The results show that based on composite theory it is possible to establish a model, which predicts overall concrete elasticity. The model assumes a three phase material of aggregate, cement paste......, and air with volume fractions of the three phases as well as elastic properties of paste and aggregates as input parameters. Addition of SAP changes the E-modulus, because it both has an influence on properties of the cement paste and on the volume of air voids. Here, the E-modulus is an example...... a more or less empirical relation. The results show that when introducing SAP, models of a more empirical nature can be misleading (and e.g. relations stated in codes are often of this empirical nature). The reason is twofold: First, the empirical models often have a general problem with the effect...

  13. Experimental Study of Leaching and Penetration of Nitrite ions in Nitrite-type Repair Materials on the Surface of Concrete

    Directory of Open Access Journals (Sweden)

    Masumi Inoue

    2017-01-01

    Full Text Available This study aimed to clarify the leaching properties of nitrite ions in nitrite-type repair materials exposed to rainfall. Repaired concrete specimens were prepared for leaching tests using a lithium nitrite solution, and the amounts of leaching and penetration of nitrite ions were measured under simulated rainfall. The results demonstrated that the amount of leaching could be controlled by using polymer cement paste and mortar surface coatings containing lithium nitrite solution, and by using polymer cement mortar surface coatings following direct lithium nitrite solution coatings. Furthermore, the amount of nitrite ion leaching in all cases was lower than the discharge standard value established by the water pollution control law.

  14. The influence of loading on the corrosion of steel in cracked ordinary Portland cement and high performance concretes

    Science.gov (United States)

    Jaffer, Shahzma Jafferali

    Most studies that have examined chloride-induced corrosion of steel in concrete have focused on sound concrete. However, reinforced concrete is seldom uncracked and very few studies have investigated the influence of cracked concrete on rebar corrosion. Furthermore, the studies that have examined the relationship between cracks and corrosion have focused on unloaded or statically loaded cracks. However, in practice, reinforced concrete structures (e.g. bridges) are often dynamically loaded. Hence, the cracks in such structures open and close which could influence the corrosion of the reinforcing steel. Consequently, the objectives of this project were (i) to examine the effect of different types of loading on the corrosion of reinforcing steel, (ii) the influence of concrete mixture design on the corrosion behaviour and (iii) to provide data that can be used in service-life modelling of cracked reinforced concretes. In this project, cracked reinforced concrete beams made with ordinary Portland cement concrete (OPCC) and high performance concrete (HPC) were subjected to no load, static loading and dynamic loading. They were immersed in salt solution to just above the crack level at their mid-point for two weeks out of every four (wet cycle) and, for the remaining two weeks, were left in ambient laboratory conditions to dry (dry cycle). The wet cycle led to three conditions of exposure for each beam: (i) the non-submerged region, (ii) the sound, submerged region and (iii) the cracked mid-section, which was also immersed in the solution. Linear polarization resistance and galvanostatic pulse techniques were used to monitor the corrosion in the three regions. Potentiodynamic polarization, electrochemical current noise and concrete electrical resistance measurements were also performed. These measurements illustrated that (i) rebar corroded faster at cracks than in sound concrete, (ii) HPC was more protective towards the rebar than OPCC even at cracks and (iii) there

  15. Chemistry of cements for nuclear applications

    International Nuclear Information System (INIS)

    Barrett, P.; Glasser, F.P.

    1992-01-01

    In recent times the nuclear industry has thrown up challenges which cannot be met by the application of conventional civil and materials engineering knowledge. The contributions in this volume investigate all aspects of cement performance. The scope of the papers demonstrates the current balance of activities which have as their objective the elucidation of kinetics and immobilization, determining material interactions and of assessing future performance. The papers reflect the varied goals of the sponsors who include national governments, the Commission of the European Communities and the nuclear industries. In six parts attention is paid to the durability of cement and concrete in repository environment; interactions between cement, waste components and ground water; properties and performance of cement materials; leach behavior and mechanisms, diffusional properties of cement and concrete, including porosity-permeability relationships; and thermodynamics of cementitious systems and modelling of cement performance

  16. RESTORING A DAMAGED 16-YEAR -OLD INSULATING POLYMER CONCRETE DIKE OVERLAY: REPAIR MATERIALS AND TECHNOLOGIES.

    Energy Technology Data Exchange (ETDEWEB)

    SUGAMA,T.

    2007-01-01

    The objective of this program was to design and formulate organic polymer-based material systems suitable for repairing and restoring the overlay panels of insulating lightweight polymer concrete (ILPC) from the concrete floor and slope wall of a dike at KeySpan liquefied natural gas (LNG) facility in Greenpoint, Brooklyn, NY, just over sixteen years ago. It also included undertaking a small-scale field demonstration to ensure that the commercial repairing technologies were applicable to the designed and formulated materials.

  17. A Study on the Properties of Carbon Black Mortar Using Granulated Blast Furnace Slag and Polymer.

    Science.gov (United States)

    Jang, Hong-Seok; Jeon, Ui-Hyeon; So, Seung-Young

    2015-11-01

    White Portland Cement (WPC) and inorganic pigment have been used in colored concrete, but there are some physical problems such as increases in efflorescence, and poor workability and low economics. The aim of this study was to investigate the effects of GBFS and polymer (methyl cellulose) on the physical properties of carbon black mortar. For this purpose, a flow test, compressive strength test and color evaluation and was carried out on cement mortar mixed with polymer by changing the proportion of cement and ratio of GBFS. The results show that the addition of polymer influences significantly the color value efficiency in colored mortar. This is due to the reduction of overall amount of micro pore. This polymer films prevent the transport of soluble calcium towards the surface, and decreases efflorescence. And the flow of colored mortar was increased in proportion to the addition rate of the GBFS. In addition the strength of colored mortars with GBFS at the long-term aged (after 28 days) was higher than that of the general WPC mortar, although its strength was developed slowly at the early ages.

  18. Influence of additives for concrete on the containment of radio-elements and strength under radiation of 'cement' matrices

    International Nuclear Information System (INIS)

    Pholvichith epouse Lezane, Ammala

    1994-01-01

    In order to improve the durability of cement-based materials used for the storage of radioactive wastes, fluidizers are generally introduced into these materials during their preparation. Thus, Naphtalene Sulfonate Formaldehyde (NSF) and Melamine Sulfonate Formaldehyde (MSF) are used as fluidizers in concrete which therefore presents good rheological properties when fresh, and a high compactness when hardened. This research study aims at investigating what happens to the fluidizer in a hardened cement paste, how this fluidizer affects the durability (mechanical strength, porosity, apparent diffusion coefficient) of a cement paste in absence of irradiation, what is the behaviour of these organic compounds under irradiation (reticulation or degradation, nature of radiolysis gases), how these organic compounds affects the durability (dimension, porosity, mechanical strength) of a cement paste under cobalt 60 gamma radiation, and how apparent solubilities of the different isotopes vary in cement water in presence of these organic compounds [fr

  19. Waste-Based Pervious Concrete for Climate-Resilient Pavements.

    Science.gov (United States)

    Ho, Hsin-Lung; Huang, Ran; Hwang, Lih-Chuan; Lin, Wei-Ting; Hsu, Hui-Mi

    2018-05-27

    For the sake of environmental protection and circular economy, cement reduction and cement substitutes have become popular research topics, and the application of green materials has become an important issue in the development of building materials. This study developed green pervious concrete using water-quenched blast-furnace slag (BFS) and co-fired fly ash (CFFA) to replace cement. The objectives of this study were to gauge the feasibility of using a non-cement binder in pervious concrete and identify the optimal binder mix design in terms of compressive strength, permeability, and durability. For filled percentage of voids by cement paste (FPVs) of 70%, 80%, and 90%, which mixed with CFFA and BFS as the binder (40 + 60%, 50 + 50%, and 60 + 40%) to create pervious concrete with no cement. The results indicate that the complete (100%) replacement of cement with CFFA and BFS with no alkaline activator could induce hydration, setting, and hardening. After a curing period of 28 days, the compressive strength with different FPVs could reach approximately 90% that of the control cement specimens. The cementless pervious concrete specimens with BFS:CFFA = 7:3 and FPV = 90% presented better engineering properties and permeability.

  20. Compatibility of repair concretes in the aggressive environment of the South of Iran

    International Nuclear Information System (INIS)

    Parhizkar, T.; Ramezaniapour, A.A.; Hillemeier, B.; Ghasemi, A.M.R.; Mozafari, N.

    2006-01-01

    Deterioration of reinforced concrete structures, namely due to corrosion of reinforcement, in the south of Iran, on the coasts of the Gulf region has become a major problem in recent years. The high cost involved in repairing and strengthening of deteriorated concrete structures in this region makes it essential that the repair materials used are compatible enough to match the residual service life of the structure. This paper presents the engineering and compatibility-related properties of two repair concretes containing silica fume and styrene butadiene rubber latex (SBR) under simulated hot and humid conditions similar to the aggressive environment of the south of Iran. A normal cement-based repair concrete was used as control. Mechanical properties were assessed and the dimension stability of the repair concrete was also evaluated. The results of this investigation show that the concrete containing silica fume and the polymer-modified concrete are appropriate materials for repair in the severe environmental conditions of the Gulf region. (author)

  1. A new technology for air-entrainment of concrete

    DEFF Research Database (Denmark)

    Laustsen, Sara; Hasholt, Marianne Tange; Jensen, Ole Mejlhede

    2008-01-01

    This paper describes a new technology for air-entrainment of concrete. The technology is based on the addition of dry superabsorbent polymers (SAP) to the concrete. A large amount of small internal water reservoirs are formed during mixing when SAP absorbs water and swells. The internal water......-entrainment include stability of the air void system and improved control of both the amount of added air and the air void size. The new technology based on SAP has been tested in freeze-thaw experiments, where the amount of surface scaling was measured. The results clearly show that SAP is beneficial for frost...... reservoirs are distributed throughout the concrete. During the hydration process the cement paste imbibes water from the water-filled SAP voids. Thereby the water-filled SAP voids turn into partly air-filled voids. The advantages of the SAP-based technology compared to traditional chemical air...

  2. Experimental Analysis of Concrete Strength at High Temperatures and after Cooling

    Directory of Open Access Journals (Sweden)

    E. Klingsch

    2009-01-01

    Full Text Available In recent years, the cement industry has been criticized for emitting large amounts of carbon dioxide; hence it is developing environment-friendly cement, e.g., blended, supersulfated slag cement (SSC. This paper presents an experimental analysis of the compressive strength development of concrete made from blended cement in comparison to ordinary cement at high temperature. Three different types of cement were used during these tests, an ordinary portland cement (CEM I, a portland limestone cement (CEM II-A-LL and a new, supersulfated slag cement (SSC. The compressive strength development for a full thermal cycle, including cooling down phase, was investigated on concrete cylinders. It is shown that the SSC concrete specimens perform similar to ordinary cement specimens. 

  3. Long-Term and Seismic Performance of Concrete-Filled Steel Tube Columns with Conventional and High-Volume SCM Concrete

    Science.gov (United States)

    2012-06-01

    Production of Portland Cement for concrete is a major source of CO2 emission. Concrete can be made more sustainable by replacing a large volume of the cement with Supplementary Cementitous Materials (SCMs) such as fly ash and slag. The amount of ceme...

  4. Application of super workable concrete to main tower of cable-stayed prestressed concrete bridge. ; Kiba park grand bridge. PC shachokyo no shuto eno tekiyo. ; Kiba koen ohashi

    Energy Technology Data Exchange (ETDEWEB)

    Matsuoka, Y.; Shindo, T.; Sakamoto, A. (Taisei Corp., Tokyo (Japan))

    1993-08-01

    The Kiba Park Grand Bridge is a cable-stayed prestressed concrete (PC) bridge with a length of 186m. The main tower of this PC cable-stayed bridge consists of a pair of vertical columns with height of 60m and a beam connecting the columns. For the purpose of the advanced efficiency of construction without formwork and removal work and the improvement of durability, the precast buried formwork made of polymer impregnated concrete formwork was adopted. Approximate 650 cubic meter of super workable concrete was placed for the upper part ranging from 7th to 17th blocks of vertical columns and the beam. Blast furnace cement B and fly ash were used as binder. Naphthalenesulfonic acid type high performance water reducing agent and lignosulfonic acid type AE (air-entraining) water reducing agent were used as admixtures. Super workable concrete was mixed using forced double-axle mixers in the ready-mixed concrete plant. Satisfactory quality of the fresh concrete and strength of the hardened concrete were obtained. 2 refs., 11 figs., 3 tabs.

  5. Eco-friendly GGBS Concrete: A State-of-The-Art Review

    Science.gov (United States)

    Saranya, P.; Nagarajan, Praveen; Shashikala, A. P.

    2018-03-01

    Concrete is the most commonly used material in the construction industry in which cement is its vital ingredient. Although the advantages of concrete are many, there are side effects leading to environmental issues. The manufacturing process of cement emits considerable amount of carbon dioxide (CO2). Therefore is an urgent need to reduce the usage of cement. Ground Granulated Blast furnace Slag (GGBS) is a by-product from steel industry. It has good structural and durable properties with less environmental effects. This paper critically reviews the literatures available on GGBS used in cement concrete. In this paper, the literature available on GGBS are grouped into engineering properties of GGBS concrete, hydraulic action of GGBS in concrete, durability properties of GGBS concrete, self- compacting GGBS concrete and ultrafine GGBS are highlighted. From the review of literature, it was found that the use of GGBS in concrete construction will be eco-friendly and economical. The optimum percentage of replacement of cement by GGBS lies between 40 - 45 % by weight. New materials that can be added in addition to GGBS for getting better strength and durability also highlighted.

  6. Utilization of cement treated recycled concrete aggregates as base or subbase layer in Egypt

    Directory of Open Access Journals (Sweden)

    Ahmed Ebrahim Abu El-Maaty Behiry

    2013-12-01

    Full Text Available Recently, environmental protection has a great concern in Egypt where recycling of increased demolition debris has become a viable option to be incorporated into roads applications. An extensive laboratory program is conducted to study the feasibility of using recycled concrete aggregate (RCA mixed with traditional limestone aggregate (LSA which is currently being used in base or subbase applications in Egypt. Moreover, the influence of mixture variables on the mechanical properties of cement treated recycled aggregate (CTRA is investigated. Models to predict the compressive and tensile strengths based on mixture parameters are established. The results show that the adding of RCA improves the mechanical properties of the mixture where the unconfined compressive strength (UCS is taken as an important quality indicator. Variables influencing the UCS such as cement content, curing time, dry density play important roles to determine the performance of CTRA.

  7. Comparison of physical and mechanical properties of river sand concrete with quarry dust concrete

    Science.gov (United States)

    Opara, Hyginus E.; Eziefula, Uchechi G.; Eziefula, Bennett I.

    2018-03-01

    This study compared the physical and mechanical properties of river sand concrete with quarry dust concrete. The constituent materials were batched by weight. The water-cement ratio and mix ratio selected for the experimental investigation were 0.55 and 1:2:4, respectively. The specimens were cured for 7, 14, 21 and 28 days. Slump, density and compressive strength tests were carried out. The results showed that river sand concrete had greater density and compressive strength than quarry dust concrete for all curing ages. At 28 days of curing, river sand concrete exceeded the target compressive strength by 36%, whereas quarry dust concrete was less than the target compressive strength by 12%. Both river sand concrete and quarry dust concrete for the selected water/cement ratio and mix ratio are suitable for non-structural applications and lightly-loaded members where high strength is not a prerequisite.

  8. The shrinkage of hardening cement paste and mortar

    NARCIS (Netherlands)

    Haas, de G.D.; Kreijger, P.C.; Niël, E.M.M.G.; Slagter, J.C.; Stein, H.N.; Theissing, E.M.; Wallendael, van M.

    1975-01-01

    This paper is an abstract from the report of the commission B10: "The influence of the shrinkage of cement on the shrink-age of concrete", of the Netherlands Committee for Concrete Research. Measurements of pulse velocity, volume shrinkage and heat of hydration on hardening portland cement support

  9. Technology for reuse of contaminated concrete constituents

    International Nuclear Information System (INIS)

    Binkhorst, I.P.; Cornelissen, H.A.W.

    1998-01-01

    During decommissioning activities of nuclear installations, large amounts of contaminated concrete will have to be processed. All this concrete has to be treated and stored as radioactive waste, which implies major economical and environmental consequences. It was shown that the contamination is mainly concentrated in the porous cement stone. By separating this cement stone from the clean dense aggregate particles, a considerable volume reduction can be reached. KEMA has developed, designed and constructed a pilot plant scale test installation for separation of aggregate from contaminated concrete. The separation is based on a thermal treatment followed by milling and sieving. The clean aggregate can be re-used in concrete, whereas the (slightly) contaminated cement stone could be upgraded to a binder for concrete used in the nuclear industry. (author)

  10. Life Cycle Assessment of Concrete

    Energy Technology Data Exchange (ETDEWEB)

    Sjunnesson, Jeannette

    2005-09-15

    This is an environmental study on concrete that follows the standard protocol of life cycle assessment (LCA). The study is done for two types of concrete, ordinary and frost-resistant concrete, and has an extra focus on the superplasticizers used as admixtures. The utilization phase is not included in this study since the type of construction for which the concrete is used is not defined and the concrete is assumed to be inert during this phase. The results show that it is the production of the raw material and the transports involved in the life cycle of concrete that are the main contributors to the total environmental load. The one single step in the raw material production that has the highest impact is the production of cement. Within the transportation operations the transportation of concrete is the largest contributor, followed by the transportation of the cement. The environmental impact of frost-resistant concrete is between 24-41 % higher than that of ordinary concrete due to its higher content of cement. Superplasticizers contribute with approximately 0.4-10.4 % of the total environmental impact of concrete, the least to the global warming potential (GWP) and the most to the photochemical ozone creation potential (POCP). Also the toxicity of the superplasticizers is investigated and the conclusion is that the low amount of leakage of superplasticizers from concrete leads to a low risk for the environment and for humans.

  11. The use of steel slag in concrete

    Science.gov (United States)

    Martauz, P.; Vaclavik, V.; Cvopa, B.

    2017-10-01

    This paper presents the results of a research dealing with the use of unstable steel slag as a 100% substitute for natural aggregate in the production of concrete. Portland cement CEM I 42.5N and alkali activated hybrid cement H-CEMENT were used as the binder. The test results confirm the possibility to use steel slag as the filler in the production of concrete.

  12. Innovative process routes for a high-quality concrete recycling in the aggregates and cement industries

    OpenAIRE

    Bru , Kathy; Menard , Yannick; Touzé , Solène; Le Moign , Alain; Poirier , Jean Eric; Ruffié , Gilles; Bonnaudin , Fabrice; Von Der Weid , Frédéric

    2011-01-01

    International audience; Hardened concrete is a composite material that contains two main phases: the matrix (hardened cement paste, 20 %) and aggregates (gravels and sand, 80 %). The liberation and the recycling of these constituents can provide an answer to i) the exploration of new aggregates supply sources imposed by the depletion of natural deposit and the faced difficulties when trying to open new quarries and ii) the reduction of CO2 emissions in the clinker manufacturing process throug...

  13. Bond Behavior of Wet-Bonded Carbon Fiber-Reinforced Polymer-Concrete Interface Subjected to Moisture

    OpenAIRE

    Yiyan Lu; Tao Zhu; Shan Li; Zhenzhen Liu

    2018-01-01

    The use of carbon fiber-reinforced polymer (CFRP) composite materials to strengthen concrete structures has become popular in coastal regions with high humidity levels. However, many concrete structures in these places remain wet as a result of tides and wave-splashing, so they cannot be completely dried before repair. Therefore, it is vital to investigate the effects of moisture on the initial and long-term bond behavior between CFRP and wet concrete. This research assesses the effects of mo...

  14. Shape Effect of Electrochemical Chloride Extraction in Structural Reinforced Concrete Elements Using a New Cement-Based Anodic System

    Directory of Open Access Journals (Sweden)

    Jesús Carmona

    2015-05-01

    Full Text Available This article shows the research carried out by the authors focused on how the shape of structural reinforced concrete elements treated with electrochemical chloride extraction can affect the efficiency of this process. Assuming the current use of different anode systems, the present study considers the comparison of results between conventional anodes based on Ti-RuO2 wire mesh and a cement-based anodic system such as a paste of graphite-cement. Reinforced concrete elements of a meter length were molded to serve as laboratory specimens, to closely represent authentic structural supports, with circular and rectangular sections. Results confirm almost equal performances for both types of anode systems when electrochemical chloride extraction is applied to isotropic structural elements. In the case of anisotropic ones, such as rectangular sections with no uniformly distributed rebar, differences in electrical flow density were detected during the treatment. Those differences were more extreme for Ti-RuO2 mesh anode system. This particular shape effect is evidenced by obtaining the efficiencies of electrochemical chloride extraction in different points of specimens.

  15. Shape Effect of Electrochemical Chloride Extraction in Structural Reinforced Concrete Elements Using a New Cement-Based Anodic System

    Science.gov (United States)

    Carmona, Jesús; Climent, Miguel-Ángel; Antón, Carlos; de Vera, Guillem; Garcés, Pedro

    2015-01-01

    This article shows the research carried out by the authors focused on how the shape of structural reinforced concrete elements treated with electrochemical chloride extraction can affect the efficiency of this process. Assuming the current use of different anode systems, the present study considers the comparison of results between conventional anodes based on Ti-RuO2 wire mesh and a cement-based anodic system such as a paste of graphite-cement. Reinforced concrete elements of a meter length were molded to serve as laboratory specimens, to closely represent authentic structural supports, with circular and rectangular sections. Results confirm almost equal performances for both types of anode systems when electrochemical chloride extraction is applied to isotropic structural elements. In the case of anisotropic ones, such as rectangular sections with no uniformly distributed rebar, differences in electrical flow density were detected during the treatment. Those differences were more extreme for Ti-RuO2 mesh anode system. This particular shape effect is evidenced by obtaining the efficiencies of electrochemical chloride extraction in different points of specimens.

  16. Ultra high performance concrete dematerialization study

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2004-03-01

    Concrete is the most widely used building material in the world and its use is expected to grow. It is well recognized that the production of portland cement results in the release of large amounts of carbon dioxide, a greenhouse gas (GHG). The main challenge facing the industry is to produce concrete in an environmentally sustainable manner. Reclaimed industrial by-proudcts such as fly ash, silica fume and slag can reduce the amount of portland cement needed to make concrete, thereby reducing the amount of GHGs released to the atmosphere. The use of these supplementary cementing materials (SCM) can also enhance the long-term strength and durability of concrete. The intention of the EcoSmart{sup TM} Concrete Project is to develop sustainable concrete through innovation in supply, design and construction. In particular, the project focuses on finding a way to minimize the GHG signature of concrete by maximizing the replacement of portland cement in the concrete mix with SCM while improving the cost, performance and constructability. This paper describes the use of Ductal{sup R} Ultra High Performance Concrete (UHPC) for ramps in a condominium. It examined the relationship between the selection of UHPC and the overall environmental performance, cost, constructability maintenance and operational efficiency as it relates to the EcoSmart Program. The advantages and challenges of using UHPC were outlined. In addition to its very high strength, UHPC has been shown to have very good potential for GHG emission reduction due to the reduced material requirements, reduced transport costs and increased SCM content. refs., tabs., figs.

  17. Production and construction technology of C100 high strength concrete filled steel tube

    Science.gov (United States)

    Wu, Yanli; Sun, Jinlin; Yin, Suhua; Liu, Yu

    2017-10-01

    In this paper, the effect of the amount of cement, water cement ratio and sand ratio on compressive strength of C100 concrete was studied. The optimum mix ratio was applied to the concrete filled steel tube for the construction of Shenyang Huangchao Wanxin mansion. The results show that the increase of amount of cement, water cement ratio can improve the compressive strength of C100 concrete but increased first and then decreased with the increase of sand ratio. The compressive strength of C100 concrete can reach 110MPa with the amount of cement 600kg/m3, sand ratio 40% and water cement ratio 0.25.

  18. Influence of Recycled Concrete Dust on the Properties of Self– Compacting Concrete (SCC)

    OpenAIRE

    Ivanauskas, Ernestas; Lazauskas, Mantas; Grigaliūnas, Paulius

    2017-01-01

    Concrete – composite material which economical effect mostly depends on the amount of binder material (usually cement), its type and fineness. Cement manufacturing generates great employment of energy resources. The demand for all kind of manufacturing natural resources are aimed to be reduced as much as possible. Alternative raw material resources are being introduced and tested together with increasing self-compacting concrete (SCC) popularity in Lithuania. Considering environmental require...

  19. Influence of interface properties on fracture behaviour of concrete

    Indian Academy of Sciences (India)

    Hardened concrete is a three-phase composite consisting of cement paste, aggregate and interface between cement paste and aggregate. The interface in concrete plays a key role on the overall performance of concrete. The interface properties such as deformation, strength, fracture energy, stress intensity and its ...

  20. Life Cycle Assessment of Completely Recyclable Concrete.

    Science.gov (United States)

    De Schepper, Mieke; Van den Heede, Philip; Van Driessche, Isabel; De Belie, Nele

    2014-08-21

    Since the construction sector uses 50% of the Earth's raw materials and produces 50% of its waste, the development of more durable and sustainable building materials is crucial. Today, Construction and Demolition Waste (CDW) is mainly used in low level applications, namely as unbound material for foundations, e.g., in road construction. Mineral demolition waste can be recycled as crushed aggregates for concrete, but these reduce the compressive strength and affect the workability due to higher values of water absorption. To advance the use of concrete rubble, Completely Recyclable Concrete (CRC) is designed for reincarnation within the cement production, following the Cradle-to-Cradle (C2C) principle. By the design, CRC becomes a resource for cement production because the chemical composition of CRC will be similar to that of cement raw materials. If CRC is used on a regular basis, a closed concrete-cement-concrete material cycle will arise, which is completely different from the current life cycle of traditional concrete. Within the research towards this CRC it is important to quantify the benefit for the environment and Life Cycle Assessment (LCA) needs to be performed, of which the results are presented in a this paper. It was observed that CRC could significantly reduce the global warming potential of concrete.

  1. Life Cycle Assessment of Completely Recyclable Concrete

    Directory of Open Access Journals (Sweden)

    Mieke De Schepper

    2014-08-01

    Full Text Available Since the construction sector uses 50% of the Earth’s raw materials and produces 50% of its waste, the development of more durable and sustainable building materials is crucial. Today, Construction and Demolition Waste (CDW is mainly used in low level applications, namely as unbound material for foundations, e.g., in road construction. Mineral demolition waste can be recycled as crushed aggregates for concrete, but these reduce the compressive strength and affect the workability due to higher values of water absorption. To advance the use of concrete rubble, Completely Recyclable Concrete (CRC is designed for reincarnation within the cement production, following the Cradle-to-Cradle (C2C principle. By the design, CRC becomes a resource for cement production because the chemical composition of CRC will be similar to that of cement raw materials. If CRC is used on a regular basis, a closed concrete-cement-concrete material cycle will arise, which is completely different from the current life cycle of traditional concrete. Within the research towards this CRC it is important to quantify the benefit for the environment and Life Cycle Assessment (LCA needs to be performed, of which the results are presented in a this paper. It was observed that CRC could significantly reduce the global warming potential of concrete.

  2. Wide-scale utilization of MSWI fly ashes in cement production and its impact on average heavy metal contents in cements: The case of Austria.

    Science.gov (United States)

    Lederer, Jakob; Trinkel, Verena; Fellner, Johann

    2017-02-01

    A number of studies present the utilization of fly ashes from municipal solid waste incineration (MSWI) in cement production as a recycling alternative to landfilling. While there is a lot of research on the impact of MSWI fly ashes utilization in cement production on the quality of concrete or the leaching of heavy metals, only a few studies have determined the resulting heavy metal content in cements caused by this MSWI fly ashes utilization. Making use of the case of Austria, this study (1) determines the total content of selected heavy metals in cements currently produced in the country, (2) designs a scenario and calculates the resulting heavy metal contents in cements assuming that all MSWI fly ashes from Austrian grate incinerators were used as secondary raw materials for Portland cement clinker production and (3) evaluates the legal recyclability of demolished concretes produced from MSWI fly ash amended cements based on their total heavy metal contents. To do so, data from literature and statistics are combined in a material flow analysis model to calculate the average total contents of heavy metals in cements and in the resulting concretes according to the above scenario. The resulting heavy metal contents are then compared (i) to their respective limit values for cements as defined in a new technical guideline in Austria (BMLFUW, 2016), and (ii) to their respective limit values for recycling materials from demolished concrete. Results show that MSWI fly ashes utilization increases the raw material input in cement production by only +0.9%, but the total contents of Cd by +310%, and Hg, Pb, and Zn by +70% to +170%. However these and other heavy metal contents are still below their respective limit values for Austrian cements. The same legal conformity counts for recycling material derived from concretes produced from the MSWI fly ash cements. However, if the MSWI fly ash ratio in all raw materials used for cement production were increased from 0.9% to 22

  3. Relating the Electrical Resistance of Fresh Concrete to Mixture Proportions.

    Science.gov (United States)

    Obla, K; Hong, R; Sherman, S; Bentz, D P; Jones, S Z

    2018-01-01

    Characterization of fresh concrete is critical for assuring the quality of our nation's constructed infrastructure. While fresh concrete arriving at a job site in a ready-mixed concrete truck is typically characterized by measuring temperature, slump, unit weight, and air content, here the measurement of the electrical resistance of a freshly cast cylinder of concrete is investigated as a means of assessing mixture proportions, specifically cement and water contents. Both cement and water contents influence the measured electrical resistance of a sample of fresh concrete: the cement by producing ions (chiefly K + , Na + , and OH - ) that are the main source of electrical conduction; and the water by providing the main conductive pathways through which the current travels. Relating the measured electrical resistance to attributes of the mixture proportions, such as water-cement ratio by mass ( w/c ), is explored for a set of eleven different concrete mixtures prepared in the laboratory. In these mixtures, w/c , paste content, air content, fly ash content, high range water reducer dosage, and cement alkali content are all varied. Additionally, concrete electrical resistance data is supplemented by measuring the resistivity of its component pore solution obtained from 5 laboratory-prepared cement pastes with the same proportions as their corresponding concrete mixtures. Only measuring the concrete electrical resistance can provide a prediction of the mixture's paste content or the product w*c ; conversely, when pore solution resistivity is also available, w/c and water content of the concrete mixture can be reasonably assessed.

  4. Analysis of Chemical Composition of Portland Cement in Ghana: A Key to Understand the Behavior of Cement

    OpenAIRE

    Bediako, Mark; Amankwah, Eric Opoku

    2015-01-01

    The performance of Portland cement in concrete or mortar formation is very well influenced by chemical compositions among other factors. Many engineers usually have little information on the chemical compositions of cement in making decisions for the choice of commercially available Portland cement in Ghana. This work analyzed five different brands of Portland cement in Ghana, namely, Ghacem ordinary Portland cement (OPC) and Portland limestone cement (PLC), CSIR-BRRI Pozzomix, Dangote OPC, a...

  5. New developments with respect to concrete

    OpenAIRE

    Brouwers, H.J.H.; Al-Mattarneh, H.; Mustapha, K.N.; Nuruddin, M.F.

    2008-01-01

    The present paper addresses several topics in regard to the sustainable design and use of concrete based on the binders cement, quicklime and/or gypsum. First, major features concerning the sustainable aspects of the material concrete are summarized. Then the major constituent, from an environmental point of view, cement is discussed in detail, particularly the hydration and application of slag cement. The intelligent combining of mineral oxides, which are found in clinker, slag, fly ashes et...

  6. The cause and influence of self-cementing properties of fine recycled concrete aggregates on the properties of unbound sub-base

    International Nuclear Information System (INIS)

    Poon, C.-S.; Qiao, X.C.; Chan, Dixon

    2006-01-01

    The use of coarse recycled concrete aggregates (CRCA) in conjunction with fine recycled concrete aggregates (FRCA) as sub-base materials has been widely studied. Although research results indicate that it is feasible to employ both CRCA and FRCA as granular sub-base, the influence of the unhydrated cement in the adhered mortar of the RCA on the properties of the sub-base materials has not been thoroughly studied. Generally, it is known that the strength of the sub-base materials prepared with RCA increases over time. However, this mechanism, known as the self-cementing properties, is not well understood and is believed to be governed by the properties of the fine portion of the RCA (<5 mm). This paper presents an investigation on the cause of the self-cementing properties by measuring X-ray diffraction patterns, pH values, compressive strength and permeability of various size fractions of the FRCA obtained from a commercially operated construction and demolition waste recycling plant. Their influence on the overall sub-base materials was determined. The results indicate that the size fractions of <0.15 and 0.3-0.6 mm (active fractions) were most likely to be the principal cause of the self-cementing properties of the FRCA. However, the effects on the properties of the overall RCA sub-base materials were minimal if the total quantity of the active fractions was limited to a threshold by weight of the total fine aggregate

  7. Modified water-cement ratio law for compressive strength of rice ...

    African Journals Online (AJOL)

    This work examines the modification of age long water – cement ratio law of Ordinary Portland Cement (OPC) concrete to cater for concrete with Rice Husk Ash (RHA). Chemical analysis of RHA produced under controlled temperature of 600°C was carried out. A total of one hundred and fifty (150) RHA concrete cubes at ...

  8. Flow and granular analysis of cement paste with Nano-silica (nS): from macro to nano concrete design

    NARCIS (Netherlands)

    Quercia Bianchi, G.; Brouwers, H.J.H.; Hüsken, G.

    2010-01-01

    Current micro-silica is only applied in special cases, due to its high price, and nano-silica is not used in practice yet. The new nano-silica can be produced in such quantities and for low prices that mass application in concrete is within reach. It may replace cement in the mix, which is the most

  9. Study of local Agregate for Gamma radiation concrete shield

    International Nuclear Information System (INIS)

    Tochrul-Binowo; Endro-Kismolo; Darsono

    1996-01-01

    Investigation on the composition of gamma radiation concrete shield made of local barite, manganese fine and coarse aggregates from Kulon Progo, Yogyakarta has been done. The purpose of the research was to find out the quality of these local material for an aggregate of gamma radiation concrete shield. The research was done where each mineral was used as coarse aggregate and the fine aggregate from Kulon Progo was used as fine basic aggregate. Firstly a normal concrete was made by mixing cement, fine aggregate, coarse aggregate and water at a weight ratio of cement: fine aggregate: coarse: water 1: 2.304: 3.456: 0.58. The gamma radiation absorption capacity of the concrete tested by using Cs-137 as source standard. The same method was done on barite concrete at the weight ratio of cement: fine aggregate: barite aggregate: water 1: 2.303: 3.456: 0.58 and manganese concrete at the weight ratio of cement: fine aggregate: manganese aggregate: and water 1: 1.896: 2.844: 0.58. The result of the study showed that the gamma radiation absorption capacity of barite aggregate was greater than that of normal concrete and manganese concrete. The coefficient linear attenuation (for 6.0 cm thickness) of each concrete were μ barite concrete = 0.23071 cm -1 , μ manganese concrete = 0.08401 cm -1 and μ normal concrete = 0.1669 cm -1

  10. Evaluation of the suitability for concrete using fly ash in N.P.P. structures

    International Nuclear Information System (INIS)

    Cho, M. S.; Song, Y. C.; Kim, S. W.; Ko, K. T.

    2002-01-01

    The nuclear power plant structures constructed in Korea has been generally used type V cement(sulfate-resisting Portland cement), but according to the study results reported recently, it shows that type V cement is superior the resistance of sulfate attack, but the resistance of salt damage is weaker than type I cement. It is increased the demands on the use of mineral admixtures such as fly ash, ground granulated blast-furnace slag instead of type V cement in order to improve the durability of concrete structures. But the study on concrete mixed with fly ash in Korea has been mainly performed on rheology and strength properties of the concrete. Therefore, this study is to improve the durability of concrete structures of N.P.P. as using fly ash cement instead of type V cement. As a results, the concrete containing fly ash is improved the resistance to salt attack, sulfate attack and freezing-thawing and is deteriorated the carbonation. But if it is used the concrete with high strength or low water-powder ratio, the concrete have not problem on the durability

  11. Effect of silica fume addition on the PGNAA measurement of chlorine in concrete

    International Nuclear Information System (INIS)

    Naqvi, A.A.; Maslehuddin, M.; Garwan, M.A.; Nagadi, M.M.; Al-Amoudi, O.S.B.; Raashid, M.; Khateeb-ur-Rehman

    2010-01-01

    Pozzolanic materials, such as fly ash (FA), silica fume (SF), and blast furnace slag (BFS) are added to Portland cement in concrete to prevent reinforcement steel corrosion in concrete. Further preventive measure against reinforcement steel corrosion require monitoring of chloride salts concentration in concrete using non-destructive techniques, such as the prompt gamma-ray neutron activation analysis (PGNAA) technique. Due to interferences between gamma-rays from chlorine and calcium in PGNAA technique, detection limit of chlorine in concrete strongly depends upon calcium concentration in concrete. SF mainly contains silica and its addition to cement concrete reduces overall concentration of calcium in concrete. This may result in an improvement in detection limit of chlorine in SF-based concrete in PGNAA studies. Particularly for chlorine detection using 6.11 and 6.62 MeV prompt gamma-rays that strongly interfere with 6.42 MeV prompt gamma-rays from calcium. In this study, SF was added to Portland cement to prevent concrete reinforcement steel from corrosion. The chlorine concentration in SF cement concrete specimens containing 0.2-3.0 wt% chlorine was measured through yield of 1.16, 1.95, 6.11, 6.62, 7.41, 7.79, and 8.58 MeV chlorine gamma-rays using PGNAA technique. An excellent agreement was noted between the experimental yield of the prompt gamma-rays and the gamma-ray yield calculated through the Monte Carlo simulations. Further the minimum detectable concentration (MDC) of chlorine in SF cement concrete was calculated and compared with the MDC values of chlorine in plain concrete and concrete mixed with fly ash cement. The MDC of chlorine in SF-based concrete through 6.11 MeV, and 6.62 MeV chlorine gamma-rays was found to be improved as compared to those in plain concrete and concrete mixed with fly ash cement.

  12. Effect of silica fume addition on the PGNAA measurement of chlorine in concrete

    Energy Technology Data Exchange (ETDEWEB)

    Naqvi, A.A. [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia)], E-mail: aanaqvi@kfupm.edu.sa; Maslehuddin, M. [Center for Engineering Research, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Garwan, M.A. [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Nagadi, M.M. [Center for Engineering Research, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Al-Amoudi, O.S.B. [Department of Civil Engineering, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Raashid, M.; Khateeb-ur-Rehman [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia)

    2010-03-15

    Pozzolanic materials, such as fly ash (FA), silica fume (SF), and blast furnace slag (BFS) are added to Portland cement in concrete to prevent reinforcement steel corrosion in concrete. Further preventive measure against reinforcement steel corrosion require monitoring of chloride salts concentration in concrete using non-destructive techniques, such as the prompt gamma-ray neutron activation analysis (PGNAA) technique. Due to interferences between gamma-rays from chlorine and calcium in PGNAA technique, detection limit of chlorine in concrete strongly depends upon calcium concentration in concrete. SF mainly contains silica and its addition to cement concrete reduces overall concentration of calcium in concrete. This may result in an improvement in detection limit of chlorine in SF-based concrete in PGNAA studies. Particularly for chlorine detection using 6.11 and 6.62 MeV prompt gamma-rays that strongly interfere with 6.42 MeV prompt gamma-rays from calcium. In this study, SF was added to Portland cement to prevent concrete reinforcement steel from corrosion. The chlorine concentration in SF cement concrete specimens containing 0.2-3.0 wt% chlorine was measured through yield of 1.16, 1.95, 6.11, 6.62, 7.41, 7.79, and 8.58 MeV chlorine gamma-rays using PGNAA technique. An excellent agreement was noted between the experimental yield of the prompt gamma-rays and the gamma-ray yield calculated through the Monte Carlo simulations. Further the minimum detectable concentration (MDC) of chlorine in SF cement concrete was calculated and compared with the MDC values of chlorine in plain concrete and concrete mixed with fly ash cement. The MDC of chlorine in SF-based concrete through 6.11 MeV, and 6.62 MeV chlorine gamma-rays was found to be improved as compared to those in plain concrete and concrete mixed with fly ash cement.

  13. Influence of superplasticizers on the long-term properties of cement pastes and possible impact on radionuclide uptake in a cement-based repository for radioactive waste

    International Nuclear Information System (INIS)

    Wieland, E.; Lothenbach, B.; Glaus, M.A.; Thoenen, T.; Schwyn, B.

    2014-01-01

    Highlights: • We investigate the hydration of different cement mixes containing concrete admixtures. • The concentration of concrete admixtures decreases with time due to sorption on cement phases. • We observe no influence on the phase composition of cement paste and the ion composition of pore fluids. • Uptake of 63 Ni, 152 Eu and 228 Th by cement paste is not affected by the concrete admixtures. - Abstract: Cementitious materials will be used for the construction of the engineered barrier of the planned repositories for radioactive waste in Switzerland. Superplasticizers (SPs) are commonly used to improve the workability of concretes and, along with a set accelerator (Acc), to produce shotcrete. In this study the influence of a polycarboxylate- (PCE) and a polynaphthalene-sulphonate-based (PNS) SP on the hydration process, mineral composition and the sorption behaviour of metal cations has been investigated using an ordinary Portland cement (OPC), a low-alkali cement mix (LAC) consisting of CEM III-type cement and nanosilica, and a shotcrete-type cement mix (ESDRED) consisting of a CEM I-type cement and silica fume prepared in the presence of an alkali-free set accelerator. Both the PCE and PNS SP do not significantly influence the amount and quantity of hydrates formed during hydration. The concentration of both SPs decreased rapidly in the early stage of the hydration process for all cements due to sorption onto cement phases. After 28 days of hydration and longer, the concentration of the PNS SP in the pore fluids of all cements was generally lower than that of the PCE SP, indicating stronger uptake of the PNS SP. The formate present in the Acc sorbs only weakly onto the cement phases, which led to higher aqueous concentration of organics in the ESDRED cement than in OPC and LAC. Sorption experiments with 63 Ni, 152 Eu and 228 Th on a cation exchange resin indicate that, at concentrations above 0.1 g L −1 , the two SPs could reduce sorption of metal

  14. DECISION MAKING MODELING OF CONCRETE REQUIREMENTS

    Directory of Open Access Journals (Sweden)

    Suhartono Irawan

    2001-01-01

    Full Text Available This paper presents the results of an experimental evaluation between predicted and practice concrete strength. The scope of the evaluation is the optimisation of the cement content for different concrete grades as a result of bringing the target mean value of tests cubes closer to the required characteristic strength value by reducing the standard deviation. Abstract in Bahasa Indonesia : concrete+mix+design%2C+acceptance+control%2C+optimisation%2C+cement+content.

  15. 13th International Congress on Polymers in Concrete

    OpenAIRE

    Aguiar, J. L. Barroso de, ed. lit.; Jalali, Said, ed. lit.; Camões, Aires, ed. lit; Ferreira, Rui Miguel, ed. lit.; International Congress on Polymers in Concrete, 13, Madeira, 2010

    2010-01-01

    The 13th International Congress on Polymers in Concrete 2010 (13th ICPIC 2010) follows a series of 12 earlier successful congresses, which has been started in London in 1975. These congresses, being held every three years, played a key role in disseminating R&D findings between researchers, academics, industrials and students. The 13th ICPIC was again a forum to exchange knowledge and most recent research findings among participants. It represented a contribution to the development of this im...

  16. Experimental Analysis on Shrinkage and Swelling in Ordinary Concrete

    Directory of Open Access Journals (Sweden)

    Barbara Kucharczyková

    2017-01-01

    Full Text Available The paper deals with the experimental determination of shrinkage development during concrete ageing. Three concrete mixtures were made. They differed in the amount of cement in the fresh mixture, 300, 350, and 400 kg/m3. In order to determine the influence of plasticiser on the progress of volume changes, another three concrete mixtures were prepared with plasticiser in the amount of 0.25% by cement mass. Measurements were performed with the goal of observing the influence of cement and plasticiser content on the overall development of volume changes in the concrete. Changes in length and mass losses of the concrete during ageing were measured simultaneously. The continuous measurement of concrete mass losses caused by drying of the specimen’s surface proved useful during the interpretation of results obtained from the concrete shrinkage measurement. During the first 24 hours of ageing, all the concrete mixtures exhibited swelling. Its magnitude and progress were influenced by cement, water, and plasticiser content. However, a loss of mass caused by water evaporation from the surface of the specimens was also recorded in this stage. The measured progress of shrinkage corresponded well to the progress of mass loss.

  17. NEW TECHNOLOGY OF ASH AND SLAG CONCRETES

    Directory of Open Access Journals (Sweden)

    PAVLENKO T. M.

    2017-03-01

    Full Text Available Summary. Purpose. Development of scientific-technical bases of manufacture and application of concrete on the basis of ash and slag mixes of thermal power plants. Methods. It is proposed a new technology of preparation of ash and slag concrete mixes. First the ash and slag mix is dispersed through the sieve with meshes 5 mm in a fine-grained fraction and slag. Then, in accordance with the composition of the concrete, obtained fine-grained fraction, slag, cement and tempering water are separately dosed into the mixer. Results. It is proven the high efficiency of the proposed technology of manufacture of ash and slag concretes. It is established that this technological solution allows to increase the strength of concrete by 20...30%, and in the preparation of full-strength concrete to reduce the cement consumption by 15...20%. Scientific novelty. It is developed the new technology of ash and slag mixes application. The concrete mix on the basis of ash and slag mix has an optimal particle size distribution, which ensures the best compaction and, accordingly, the greatest strength of ash and slag concrete with the given cement consumption. Practical significance. The research results promote the mass application of ash and slag mixes of thermal power plants in construction, obtaining of products from the proposed concretes of low cost with high physical-mechanical properties. Conclusion. It is proven the high efficiency of the proposed technology of production of ash and slag concretes. It is established that this technological solution allows increasing concrete strength, and obtaining full-strength concrete to reduce cement consumption. The extensive application of such concrete in construction makes it possible to solve the problem of aggregates for concrete, promotes recycling of TPP waste and consequently the protection of the environment.

  18. Non-autoclaved aerated concrete with mineral additives

    Science.gov (United States)

    Il'ina, L. V.; Rakov, M. A.

    2016-01-01

    We investigated the effect of joint grinding of Portland cement clinker, silica and carbonate components and mineral additives to specific surface of 280 - 300 m2/kg on the properties (strength, average density and thermal conductivity) of non-autoclaved aerated concrete, and the porosity of the hardened cement paste produced from Portland cement clinker with mineral additives. The joint grinding of the Portland cement clinker with silica and carbonate components and mineral additives reduces the energy consumption of non-autoclaved aerated concrete production. The efficiency of mineral additives (diopside, wollastonite) is due to the closeness the composition, the type of chemical bonds, physical and chemical characteristics (specific enthalpy of formation, specific entropy) to anhydrous clinker minerals and their hydration products. Considering the influence of these additions on hydration of clinker minerals and formation of hardened cement paste structure, dispersed wollastonite and diopside should be used as mineral additives. The hardness and, consequently, the elastic modulus of diopside are higher than that of hardened cement paste. As a result, there is a redistribution of stresses in the hardened cement paste interporous partitions and hardening, both the partitions and aerated concrete on the whole. The mineral additives introduction allowed to obtain the non-autoclaved aerated concrete with average density 580 kg/m3, compressive strength of 3.3 MPa and thermal conductivity of 0.131 W/(m.°C).

  19. Variability in properties of Salado Mass Concrete

    International Nuclear Information System (INIS)

    Wakeley, L.D.; Harrington, P.T.; Hansen, F.D.

    1995-08-01

    Salado Mass Concrete (SMC) has been developed for use as a seal component in the Waste Isolation Pilot Plant. This concrete is intended to be mixed from pre-bagged materials, have an initial slump of 10 in., and remain pumpable and placeable for two hours after mixing. It is a mass concrete because it will be placed in monoliths large enough that the heat generated during cement hydration has the potential to cause thermal expansion and subsequent cracking, a phenomenon to avoid in the seal system. This report describes effects on concrete properties of changes in ratio of water to cement, batch size, and variations in characteristics of different lots of individual components of the concrete. The research demonstrates that the concrete can be prepared from laboratory-batched or pre-bagged dry materials in batches from 1.5 ft 3 to 5.0 yd 3 , with no chemical admixtures other than the sodium chloride added to improve bonding with the host rock, at a water-to-cement ratio ranging from 0.36 to 0.42. All batches prepared according to established procedures had adequate workability for at least 1.5 hours, and achieved or exceeded the target compressive strength of 4500 psi at 180 days after casting. Portland cement and fly ash from different lots or sources did not have a measurable effect on concrete properties, but variations in a shrinkage-compensating cement used as a component of the concrete did appear to affect workability. A low initial temperature and the water-reducing and set-retarding functions of the salt are critical to meeting target properties

  20. Cements in Radioactive Waste Disposal

    International Nuclear Information System (INIS)

    Glasser, F.P.

    2013-01-01

    The use of cement and concrete to immobilise radioactive waste is complicated by the wide- ranging nature of inorganic cementing agents available as well as the range of service environments in which cement is used and the different functions expected of cement. For example, Portland cement based concretes are widely used as structural materials for construction of vaults and tunnels. These constructions may experience a long pre-closure performance lifetime during which they are required to protect against collapse and ingress of water: strength and impermeability are key desirable characteristics. On the other hand, cement and concrete may be used to form backfills, ranging in permeability. Permeable formulations allow gas readily to escape, while impermeable barriers retard radionuclide transport and reduce access of ground water to the waste. A key feature of cements is that, while fresh, they pass through a fluid phase and can be formed into any shape desired or used to infiltrate other materials thereby enclosing them into a sealed matrix. Thereafter, setting and hardening is automatic and irreversible. Where concrete is used to form structural elements, it is also natural to use cement in other applications as it minimises potential for materials incompatibility. Thus cement- mainly Portland cement- has been widely used as an encapsulant for storage, transport and as a radiation shield for active wastes. Also, to form and stabilise structures such as vaults and silos. Relative to other potential matrices, cement also has a chemical immobilisation potential, reacting with and binding with many radionuclides. The chemical potential of cements is essentially sacrificial, thus limiting their performance lifetime. However performance may also be required in the civil engineering sense, where strength is important, so many factors, including a geochemical description of service conditions, may require to be assessed in order to predict performance lifetime. The

  1. Cements in Radioactive Waste Disposal

    Energy Technology Data Exchange (ETDEWEB)

    Glasser, F. P. [University of Aberdeen, Scotland (United Kingdom)

    2013-09-15

    The use of cement and concrete to immobilise radioactive waste is complicated by the wide- ranging nature of inorganic cementing agents available as well as the range of service environments in which cement is used and the different functions expected of cement. For example, Portland cement based concretes are widely used as structural materials for construction of vaults and tunnels. These constructions may experience a long pre-closure performance lifetime during which they are required to protect against collapse and ingress of water: strength and impermeability are key desirable characteristics. On the other hand, cement and concrete may be used to form backfills, ranging in permeability. Permeable formulations allow gas readily to escape, while impermeable barriers retard radionuclide transport and reduce access of ground water to the waste. A key feature of cements is that, while fresh, they pass through a fluid phase and can be formed into any shape desired or used to infiltrate other materials thereby enclosing them into a sealed matrix. Thereafter, setting and hardening is automatic and irreversible. Where concrete is used to form structural elements, it is also natural to use cement in other applications as it minimises potential for materials incompatibility. Thus cement- mainly Portland cement- has been widely used as an encapsulant for storage, transport and as a radiation shield for active wastes. Also, to form and stabilise structures such as vaults and silos. Relative to other potential matrices, cement also has a chemical immobilisation potential, reacting with and binding with many radionuclides. The chemical potential of cements is essentially sacrificial, thus limiting their performance lifetime. However performance may also be required in the civil engineering sense, where strength is important, so many factors, including a geochemical description of service conditions, may require to be assessed in order to predict performance lifetime. The

  2. Laboratory evaluation of recycled concrete as aggregate in new concrete pavements.

    Science.gov (United States)

    2014-09-01

    The Washington State Department of Transportation (WSDOT) has initiated a research project to investigate the use of recycled concrete as : aggregates (RCA) in Portland (hydraulic) cement concrete pavements (PCCP). The planned source for the RCA in t...

  3. Effects of the super plasticizers and the water/cement ratio on the mini-slump of Portland cement pastes

    International Nuclear Information System (INIS)

    Meirelles, J.R.; Morelli, A.C.; Baldo, J.B.

    1998-01-01

    The rheology of Portland cement concrete is dominated by the cement paste rheology. In general the rheological behavior of cement pastes is evaluated by means of the mini-slump test. In the present paper it was investigated the effect of the water/cement ratio was as of two types of superplasticizers (melamine and naftalen based) on the mini-slump of pastes of common cement pastes. (author)

  4. Flexural strength using Steel Plate, Carbon Fiber Reinforced Polymer (CFRP) and Glass Fiber Reinforced Polymer (GFRP) on reinforced concrete beam in building technology

    Science.gov (United States)

    Tarigan, Johannes; Patra, Fadel Muhammad; Sitorus, Torang

    2018-03-01

    Reinforced concrete structures are very commonly used in buildings because they are cheaper than the steel structures. But in reality, many concrete structures are damaged, so there are several ways to overcome this problem, by providing reinforcement with Fiber Reinforced Polymer (FRP) and reinforcement with steel plates. Each type of reinforcements has its advantages and disadvantages. In this study, researchers discuss the comparison between flexural strength of reinforced concrete beam using steel plates and Fiber Reinforced Polymer (FRP). In this case, the researchers use Carbon Fiber Reinforced Polymer (CFRP) and Glass Fiber Reinforced Polymer (GFRP) as external reinforcements. The dimension of the beams is 15 x 25 cm with the length of 320 cm. Based on the analytical results, the strength of the beam with CFRP is 1.991 times its initial, GFRP is 1.877 times while with the steel plate is 1.646 times. Based on test results, the strength of the beam with CFRP is 1.444 times its initial, GFRP is 1.333 times while the steel plate is 1.167 times. Based on these test results, the authors conclude that beam with CFRP is the best choice for external reinforcement in building technology than the others.

  5. Characterization of polymer concrete with natural fibers

    Science.gov (United States)

    Barbuta, M.; Serbanoiu, A. A.; Teodorescu, R.; Rosca, B.; Mitroi, R.; Bejan, G.

    2017-09-01

    In the study are presented the experimental results obtained for polymer concrete prepared with epoxy resin, aggregates, fly ash as filler and two types of fibers: wool and hemp. The influence of type and dosage of fibers were studied. The density and mechanical characteristics were determined: compressive strength, flexural strength and split tensile strength. For both types of fibers, with increasing the fiber dosage the density decreases. The studied dosages had not an important influence on mechanical strengths. The fibers improved especially the tensile strength and the compressive strength presented generally smaller values than the control mix.

  6. Microstructure of high-strength foam concrete

    International Nuclear Information System (INIS)

    Just, A.; Middendorf, B.

    2009-01-01

    Foam concretes are divided into two groups: on the one hand the physically foamed concrete is mixed in fast rotating pug mill mixers by using foaming agents. This concrete cures under atmospheric conditions. On the other hand the autoclaved aerated concrete is chemically foamed by adding aluminium powder. Afterwards it is cured in a saturated steam atmosphere. New alternatives for the application of foam concretes arise from the combination of chemical foaming and air curing in manufacturing processes. These foam concretes are new and innovative building materials with interesting properties: low mass density and high strength. Responsible for these properties are the macro-, meso- and microporosity. Macropores are created by adding aluminium powder in different volumes and with different particle size distributions. However, the microstructure of the cement matrix is affected by meso- and micropores. In addition, the matrix of the hardened cement paste can be optimized by the specific use of chemical additives for concrete. The influence of aluminium powder and chemical additives on the properties of the microstructure of the hardened cement matrices were investigated by using petrographic microscopy as well as scanning electron microscopy.

  7. Multicomponent modelling of Portland cement hydration reactions

    NARCIS (Netherlands)

    Ukrainczyk, N.; Koenders, E.A.B.; Van Breugel, K.

    2012-01-01

    The prospect of cement and concrete technologies depends on more in depth understanding of cement hydration reactions. Hydration reaction models simulate the development of the microstructures that can finally be used to estimate the cement based material properties that influence performance and

  8. Impact of Pigments on Self-Compacting Concrete

    Directory of Open Access Journals (Sweden)

    Ernestas Ivanauskas

    2011-04-01

    Full Text Available We describe an impact of using iron oxide pigment on self-compacting concrete (SCC properties. We have experimented with adding portions of iron oxide pigment from 3 % to 6 % into cement paste. A few alternative pigments (chromic oxide and iron oxide hydroxide were used for performing the same experiments. The impact of these pigments on a normal cement paste is described in this paper. We demonstrate that iron oxide pigment reduces the need for water in a normal cement paste. However, adding the pigment also reduces the compressive strength of concrete up to 20 %. The concrete specimens were tested in various time spans, i.e. 1 day to 28 days, by keeping them in 20 ± 2 ºC water – normal consolidation regimen. Some of the specimens were processed in steam chamber, at 60 ºC in order to make the process of the cement hydration faster, as well as to estimate an impact of active SiO2 proportion in ash on SCC properties. We show that using iron oxide pigment for SCC mixture increases the slump-flow property of concrete mix up to 5 %. Experiments with solidified concrete have demonstrated that iron oxide diminishes water absorption up to 6 % and decreases open concrete porosity that makes concrete resistant against freezing. Article in Lithuanian

  9. Durability of high performance concrete in seawater

    International Nuclear Information System (INIS)

    Amjad Hussain Memon; Salihuddin Radin Sumadi; Rabitah Handan

    2000-01-01

    This paper presents a report on the effects of blended cements on the durability of high performance concrete (HPC) in seawater. In this research the effect of seawater was investigated. The specimens were initially subjected to water curing for seven days inside the laboratory at room temperature, followed by seawater curing exposed to tidal zone until testing. In this study three levels of cement replacement (0%, 30% and 70%) were used. The combined use of chemical and mineral admixtures has resulted in a new generation of concrete called HPC. The HPC has been identified as one of the most important advanced materials necessary in the effort to build a nation's infrastructure. HPC opens new opportunities in the utilization of the industrial by-products (mineral admixtures) in the construction industry. As a matter of fact permeability is considered as one of the fundamental properties governing the durability of concrete in the marine environment. Results of this investigation indicated that the oxygen permeability values for the blended cement concretes at the age of one year are reduced by a factor of about 2 as compared to OPC control mix concrete. Therefore both blended cement concretes are expected to withstand in the seawater exposed to tidal zone without serious deterioration. (Author)

  10. Influence of wollastonite on mechanical properties of concrete

    Energy Technology Data Exchange (ETDEWEB)

    Renu Mathur; A.K. Misra; Pankaj Goel

    2007-12-15

    Studies were made on cement concrete and cement-fly ash concrete mixes incorporating wollastonite as partial substitute of cementitious material and sand respectively. Improvements in compressive (28-35%) and flexural strength (36-42%) at 28 and 56 days respectively were observed by incorporation of wollastonite (10%) in concrete mixes. By incorporation of wollastonite, reduction in water absorption, drying-shrinkage and abrasion loss of concrete, and enhancement in durability against alternate freezing-thawing and sulphate attack were observed. Because of high concrete strength and abrasion resistance, a better utilization of concrete cross section is possible. Alternatively, thickness of pavement slab can be reduced by incorporation of wollastonite micro-fibres in concrete mixes.

  11. Development of polymer concrete for dike insulation at LNG facilities: Phase 4, Low cost materials

    Energy Technology Data Exchange (ETDEWEB)

    Kukacka, L.E.

    1991-01-01

    Earlier GRI-sponsored work at Brookhaven National Laboratory has resulted in the development and utilization of insulating polymer concrete composites (IPC) as a means of reducing the evaporation rate of liquified natural gas in the event of a spill into a containment dike, thereby improving the safety at these sites. Although all of the required properties can be attained with the IPC, it was estimated that a low-cost replacement for the expensive organic binder would be necessary before use of the material would be cost-effective. In the current program, several latex modified cement formulations were evaluated and the most promising one identified. A mixture of two carboxylated styrene-butadiene latexes was selected for use in detailed laboratory property characterizations and a subsequent field evaluation. When compared to the properties of IPC, the latex-modified insulating materials display somewhat higher thermal conductivities, greater permeability to water, and reduced strength. However, these properties still meet most of the performance criteria, and the unit cost of the material is less than one-fifth that of IPC made with epoxy binders. When installed as a 0.75-in. thick overlay, material costs are estimated to be $1.00/ft{sup 2}.

  12. Retrofitting Of RCC Piles By Using Basalt Fiber Reinforced Polymer BFRP Composite Part 1 Review Papers On RCC Structures And Piles Retrofitting Works.

    Directory of Open Access Journals (Sweden)

    R. Ananda Kumar

    2015-01-01

    Full Text Available Abstract Retrofitting works are immensely essential for deteriorated and damaged structures in Engineering and Medical fields in order to keep or return to the originality for safe guarding the structures and consumers. In this paper different types of methods of retrofitting review notes are given based on the experimental numerical and analytical methods results on strengthening the Reinforced cement concrete RCC structures including RCC piles. Soil-pile interaction on axial load lateral load reviews are also presented. This review paper is prepared to find out the performance of basalt fibre reinforced polymer BFRP composite retrofitted reinforced cement concrete single end bearing piles.

  13. Quantitative study on the effect of high-temperature curing at an early age on strength development of concrete. Experiment with mortar using moderate-heat portland cement

    International Nuclear Information System (INIS)

    Sugiyama, Hisashi; Chino, Shigeo

    1999-01-01

    The effect of high-temperature curing at an early age on the strength development of concrete using moderate-heat portland cement was quantitatively studied. High-temperature curing conditions were set so as to give systematic variations in the temperature-time factors. As a result, the integrated value of curing temperature during the period having a significant effect on the strength development was proposed as a parameter that expressed the degree of high-temperature curing. The effect of high-temperature curing on the strength development of concrete using moderate-heat portland cement could be exactly predicted with the integrated value of curing temperature during the period from 0 to 3 days. (author)

  14. The incorporation of wood waste ash as a partial cement replacement material for making structural grade concrete: An overview

    Directory of Open Access Journals (Sweden)

    Swaptik Chowdhury

    2015-06-01

    Full Text Available With increasing industrialization, the industrial byproducts (wastes are being accumulated to a large extent, leading to environmental and economic concerns related to their disposal (land filling. Wood ash is the residue produced from the incineration of wood and its products (chips, saw dust, bark for power generation or other uses. Cement is an energy extensive industrial commodity and leads to the emission of a vast amount of greenhouse gases, forcing researchers to look for an alternative, such as a sustainable building practice. This paper presents an overview of the work and studies done on the incorporation of wood ash as partial replacement of cement in concrete from the year 1991 to 2012. The aspects of wood ash such as its physical, chemical, mineralogical and elemental characteristics as well as the influence of wood ash on properties such as workability, water absorption, compressive strength, flexural rigidity test, split tensile test, bulk density, chloride permeability, freeze thaw and acid resistance of concrete have been discussed in detail.

  15. Articularities of Analysis and Behaviour of Concrete Beams Reinforced with Fibrous Polymer Composite Bars

    Directory of Open Access Journals (Sweden)

    N. Ţăranu

    2006-01-01

    Full Text Available Traditional steel based reinforcement systems for concrete elements are facing with serious problems mainly caused by corrosion due to chemically aggressive environments and salts used in deicing procedures, especially in case of bridge steel reinforced concrete girders. Also in some cases special applications require structural members with magnetic transparency. An alternative to this major problem has recently become the use of fiber reinforced polymer (FPR composite bars as internal reinforcement for concrete beams. The particularities of their mechanical properties are making the design process a difficult task for engineers, numerous research centers being involved in correcting this situation. The general aspects concerning the conceiving of FR.P reinforced concrete beams are firstly analyzed, compared to those reinforced with steel bars. Some results of a Finite Element Analysis, as part of a complex program which also implies full scale testing of FRP reinforced beams subjected to bending, are given and discussed in the paper. The low elasticity modulus presented by glass fiber reinforced polymer (GFRP bars does not justify its use from structural point of view when deflection is the limiting condition but for corrosive resistance reasons and special electromagnetic properties this system can be promoted.

  16. Development of polymer films by the coalescence of polymer particles in powdered and aqueous polymer-modified mortars

    International Nuclear Information System (INIS)

    Afridi, M.U.K.; Ohama, Y.; Demura, K.; Iqbal, M.Z.

    2003-01-01

    This paper evaluates and compares the coalescence of polymer particles (continuous polymer films formation) in powdered polymer-modified mortars (PPMMs) and aqueous polymer-modified mortars (APMMs). Polymer-modified mortars (PMMs) using various redispersible polymer powders (powdered cement modifiers) and polymer dispersions (aqueous cement modifiers) were prepared by varying the polymer-cement ratio (P/C) and were tested for the characterization of polymer films using a scanning electron microscope (SEM) after curing for 28 days. It is concluded from the test results that mortar constituents of unmodified mortar (UMM) are loosely joined with each other due to the absence of polymer films, thus having a structure with comparatively lower mechanical and durability characteristics. By contrast, mortar constituents in PPMMs and APMMs are compactly joined with each other due to the presence of interweaving polymer films, thereby forming a monolithic structure with improved mechanical and durability characteristics. However, the results make obvious the poor coalescence of polymer particles or development of inferior quality polymers films in PPMMs as compared to that observed in APMMs. Moreover, PPMMs show less uniform distribution of polymer films as compared to that in APMMs. Different powdered cement modifiers have different film-forming capabilities. However, such difference is hardly recognized in aqueous cement modifiers. The polymer films in PPMMs and APMMs may acquire different structures. They may appear as mesh-like, thread-like, rugged, dense or fibrous with fine or rough surfaces. Development of coherent polymer films is not well pronounced at a P/C of 5% in PPMMs, whereas sometimes coherent polymer films are observed at a P/C of 5% in APMMs. At a P/C of 10% or more, fully developed, coherent polymer films are observed in both PPMMs and APMMs

  17. Influence of Superplasticizer-Microsilica Complex on Cement Hydration, Structure and Properties of Cement Stone

    Science.gov (United States)

    Ivanov, I. M.; Kramar, L. Ya; Orlov, A. A.

    2017-11-01

    According to the study results, the influence of complex additives based on microsilica and superplasticizers on the processes of the heat release, hydration, hardening, formation of the structure and properties of cement stone was determined. Calorimetry, derivatography, X-ray phase analysis, electronic microscopy and physical-mechanical methods for analyzing the properties of cement stone were used for the studies. It was established that plasticizing additives, in addition to the main water-reducing and rheological functions, regulate cement solidification and hardening while polycarboxylate superplasticizers even contribute to the formation of a special, amorphized microstructure of cement stone. In a complex containing microsilica and a polycarboxylate superplasticizer the strength increases sharply with a sharp drop in the capillary porosity responsible for the density, permeability, durability, and hence, the longevity of concrete. All this is a weighty argument in favor of the use of microsilica jointly with a polycarboxylate superplasticizer in road concretes operated under aggressive conditions.

  18. Compressive Strength and Physical Properties Behavior of Cement Mortars with addition of Cement Klin Dust

    OpenAIRE

    Auday A Mehatlaf

    2017-01-01

    Cement Klin Dust (CKD) was the waste of almost cement industry factories, so that in this paper utilization of CKD as filler in cement and/or concrete was the main objective. CKD from the Karbala cement factory had been used and analysis to know the chemical composition of the oxides was done. In this paper cement mortars with different weight percentages of CKD (0,5,10,20,30,40) had been prepared. Physical properties such as density and porosity were done in different age curing (3, 7, 28) d...

  19. Operating features of decorative polymer-impregnated concretes under severe operating conditions

    International Nuclear Information System (INIS)

    Kapustina, I.B.; Lobasenok, V.A.; Yakimtsiv, V.P.

    1991-01-01

    The study was carried out to investigate the possibility of a decorative polymer-impregnated concrete as a lining material in radiation-endangered rooms. Their extreme properties such as radiation resistance, decontamination ability, fire resistance and melting-freezing cycle resistance were studied. The material proposed shows substantially high resistance under severe operating conditions

  20. High-volume use of self-cementing spray dry absorber material for structural applications

    Science.gov (United States)

    Riley, Charles E.

    Spray dry absorber (SDA) material, or spray dryer ash, is a byproduct of energy generation by coal combustion and sulfur emissions controls. Like any resource, it ought to be used to its fullest potential offsetting as many of the negative environmental impacts of coal combustion as possible throughout its lifecycle. Its cementitious and pozzolanic properties suggest it be used to augment or replace another energy and emissions intensive product: Portland cement. There is excellent potential for spray dryer ash to be used beneficially in structural applications, which will offset CO2 emissions due to Portland cement production, divert landfill waste by further utilizing a plentiful coal combustion by-product, and create more durable and sustainable structures. The research into beneficial use applications for SDA material is relatively undeveloped and the material is highly underutilized. This dissertation explored a specific self-cementing spray dryer ash for use as a binder in structural materials. Strength and stiffness properties of hydrated spray dryer ash mortars were improved by chemical activation with Portland cement and reinforcement with polymer fibers from automobile tire recycling. Portland cement at additions of five percent of the cementitious material was found to function effectively as an activating agent for spray dryer ash and had a significant impact on the hardened properties. The recycled polymer fibers improved the ductility and toughness of the material in all cases and increased the compressive strength of weak matrix materials like the pure hydrated ash. The resulting hardened materials exhibited useful properties that were sufficient to suggest that they be used in structural applications such as concrete, masonry block, or as a hydraulic cement binder. While the long-term performance characteristics remain to be investigated, from an embodied-energy and carbon emissions standpoint the material investigated here is far superior to

  1. Parameters of Alumina Cement and Portland Cement with Addition of Chalcedonite Meal

    Science.gov (United States)

    Kotwa, Anna

    2017-10-01

    Aluminous cement is a quick binder with special properties. It is used primarily to make non-standard monolithic components exposed to high temperatures, + 1300°C. It is also a component of adhesives and mortars. It has a very short setting time. It is characterized by rapid increase in mechanical strength and resistance to aggressive sulphates. It can be used in reinforced concrete structures. Laying of concrete, construction mortar made of alumina cement can be carried out even at temperatures of -10°C. This article discusses a comparison of the parameters of hardened mortar made of alumina cement GÓRKAL 40 and Portland cement CEM I 42.5R. The mortars contain an addition of chalcedonite meal with pozzolanic properties, with particle size of less than 0.063μm. The meal was added in amounts of 5% and 20% of cement weight. Chalcedonite meal used in the laboratory research is waste material, resulting from chalcedonite aggregate mining. It has the same properties as the rock from which it originates. We have compared the parameters of hardened mortar i.e. compressive strength, water absorption and capillarity. The addition of 20% chalcedonite meal to mortars made from aluminous cement will decrease durability by 6.1% relative to aluminous cement mortar without addition of meal. Considering the results obtained during the absorbency tests, it can be stated that the addition of chalcedonite meal reduces weight gains in mortars made with cement CEM I 42.5 R and alumina cement. Use of alumina cement without addition of meal in mortars causes an increase of mass by 248% compared to Portland cement mortars without additions, in the absorption tests. The addition of chalcedonite meal did not cause increased weight gain in the capillary action tests. For the alumina cement mortars, a lesser weight gains of 24.7% was reported, compared to the Portland cement mortar after 28 days of maturing.

  2. Biofuel Combustion Fly Ash Influence on the Properties of Concrete

    Directory of Open Access Journals (Sweden)

    Aurelijus Daugėla

    2016-02-01

    Full Text Available Cement as the binding agent in the production of concrete can be replaced with active mineral admixtures. Biofuel combustion fly ash is one of such admixtures. Materials used for the study: Portland cement CEM I 42.5 R, sand of 0/4 fraction, gravel of 4/16 fraction, biofuel fly ash, superplasticizer, water. Six compositions of concrete were designed by replacing 0%, 5%, 10%, 15% 20%, and 25% of cement with biofuel fly ash. The article analyses the effect of biofuel fly ash content on the properties of concrete. The tests revealed that the increase of biofuel fly ash content up to 20% increases concrete density and compressive strength after 7 and 28 days of curing and decreases water absorption, with corrected water content by using plasticizing admixture. It was found that concrete where 20% of cement is replaced by biofuel ash has higher frost resistance.

  3. Carbonation and CO2 uptake of concrete

    International Nuclear Information System (INIS)

    Yang, Keun-Hyeok; Seo, Eun-A; Tae, Sung-Ho

    2014-01-01

    This study developed a reliable procedure to assess the carbon dioxide (CO 2 ) uptake of concrete by carbonation during the service life of a structure and by the recycling of concrete after demolition. To generalize the amount of absorbable CO 2 per unit volume of concrete, the molar concentration of carbonatable constituents in hardened cement paste was simplified as a function of the unit content of cement, and the degree of hydration of the cement paste was formulated as a function of the water-to-cement ratio. The contribution of the relative humidity, type of finishing material for the concrete surface, and the substitution level of supplementary cementitious materials to the CO 2 diffusion coefficient in concrete was reflected using various correction factors. The following parameters varying with the recycling scenario were also considered: the carbonatable surface area of concrete crusher-runs and underground phenomena of the decreased CO 2 diffusion coefficient and increased CO 2 concentration. Based on the developed procedure, a case study was conducted for an apartment building with a principal wall system and an office building with a Rahmen system, with the aim of examining the CO 2 uptake of each structural element under different exposure environments during the service life and recycling of the building. As input data necessary for the case study, data collected from actual surveys conducted in 2012 in South Korea were used, which included data on the surrounding environments, lifecycle inventory database, life expectancy of structures, and recycling activity scenario. Ultimately, the CO 2 uptake of concrete during a 100-year lifecycle (life expectancy of 40 years and recycling span of 60 years) was estimated to be 15.5%–17% of the CO 2 emissions from concrete production, which roughly corresponds to 18%–21% of the CO 2 emissions from the production of ordinary Portland cement. - Highlights: • CO 2 uptake assessment approach owing to the

  4. Material test of concrete for PCCV

    International Nuclear Information System (INIS)

    Okada, Katsuya; Kamiyama, Yukio; Iwasawa, Jiro.

    1987-01-01

    The concrete used for the prestressed concrete containment vessel (PCCV) for Tsuruga No.2 plant of Japan Atomic Power Co. has the design standard strength as high as 420 kg/cm 2 , but for the purpose of preventing the cracking due to hydration heat at the time of concrete hardening, the medium heat cement mixed with flyash was adopted. The example of using the cement of this kind for high strength concrete has been few, and the data on its various properties have been scarce. First, the various mixing proportion for the high strength concrete using the medium heat cement mixed with flyash was experimented, and the basic mixing proportion for satisfying the design standard strength 420 kg/cm 2 was determined. Next, about this basic mixing proportion, the tests on the crrep characteristics and the thermal characteristics required for the design of PCCVs were carried out. In this report, the results of these tests on the concrete are described. By combining the concrete materials available in Tsuruga district, the test on unsolidified concrete and hardened concrete was carried out. The experimental method and the results are reported. Uniaxial compression creep test was carried out on the concrete having the selected mixing proportion to evaluate the propriety of the design creep factor. In the test of the thermal characteristics, the heat conductivity, heat diffusivity, linear thermal expansion and specific heat were measured. (Kako, I.)

  5. Influence of bagasse ash and recycled concrete aggregate on hardened properties of high-strength concrete

    Directory of Open Access Journals (Sweden)

    P. Rattanachu

    2018-04-01

    Full Text Available This research aimed to use of bagasse ash as a cement replacement in high-strength recycled aggregate concrete (HS-RAC. Crushed limestone was replaced with 100% recycled concrete aggregate (RCA and the ground bagasse ash (GBA was used to partially replace ordinary Portland cement (OPC at 20, 35 and 50%wt of binder to cast HS-RAC. The results indicated that the replacing of crushed limestone with RCA had a negative impact on the properties of the concrete. Increasing the amount of GBA in HS-RAC resulted in a decrease in density and an increase in the volume of permeable pore space. The concrete mixtures prepared with 20%wt GBA replacement of OPC promoted greater the compressive strength than the conventional concrete (CT concrete at 90 days or more. HS-RAC with GBA (up to 50% was more durable in terms of chloride ion penetration resistance, although it had lower compressive strength than the CT concrete.

  6. High filler concrete using pulverized fuel ash: Chloride penetration and microstructure

    NARCIS (Netherlands)

    Valcke, S.L.A.; Polder, R.B.; Nijland, T.G.; Leegwater, G.A.; Visser, J.H.M.; Bigaj-Van Vliet, A.A.J.

    2010-01-01

    The strength of concrete is linked to the amount of cement used. In many applications, concrete has a considerably higher strength than designed and structurally required. Lowering cement contents, thus reducing strength, significantly reduces the ecological impact of any concrete in terms of raw

  7. Chlorine signal attenuation in concrete.

    Science.gov (United States)

    Naqvi, A A; Maslehuddin, M; Ur-Rehman, Khateeb; Al-Amoudi, O S B

    2015-11-01

    The intensity of prompt gamma-ray was measured at various depths from chlorine-contaminated silica fume (SF) concrete slab concrete specimens using portable neutron generator-based prompt gamma-ray setup. The intensity of 6.11MeV chloride gamma-rays was measured from the chloride contaminated slab at distance of 15.25, 20.25, 25.25, 30.25 and 35.25cm from neutron target in a SF cement concrete slab specimens. Due to attenuation of thermal neutron flux and emitted gamma-ray intensity in SF cement concrete at various depths, the measured intensity of chlorine gamma-rays decreases non-linearly with increasing depth in concrete. A good agreement was noted between the experimental results and the results of Monte Carlo simulation. This study has provided useful experimental data for evaluating the chloride contamination in the SF concrete utilizing gamma-ray attenuation method. Copyright © 2015 Elsevier Ltd. All rights reserved.

  8. Characterisation and management of concrete grinding residuals.

    Science.gov (United States)

    Kluge, Matt; Gupta, Nautasha; Watts, Ben; Chadik, Paul A; Ferraro, Christopher; Townsend, Timothy G

    2018-02-01

    Concrete grinding residue is the waste product resulting from the grinding, cutting, and resurfacing of concrete pavement. Potential beneficial applications for concrete grinding residue include use as a soil amendment and as a construction material, including as an additive to Portland cement concrete. Concrete grinding residue exhibits a high pH, and though not hazardous, it is sufficiently elevated that precautions need to be taken around aquatic ecosystems. Best management practices and state regulations focus on reducing the impact on such aquatic environment. Heavy metals are present in concrete grinding residue, but concentrations are of the same magnitude as typically recycled concrete residuals. The chemical composition of concrete grinding residue makes it a useful product for some soil amendment purposes at appropriate land application rates. The presence of unreacted concrete in concrete grinding residue was examined for potential use as partial replacement of cement in new concrete. Testing of Florida concrete grinding residue revealed no dramatic reactivity or improvement in mortar strength.

  9. Effect of water-to-cement ratio and curing method on the strength, shrinkage and slump of the biosand filter concrete body.

    Science.gov (United States)

    Chan, Nicole; Young-Rojanschi, Candice; Li, Simon

    2018-03-01

    The biosand filter is a household-level water treatment technology used globally in low-resource settings. As of December 2016, over 900,000 biosand filters had been implemented in 60 countries around the world. Local, decentralized production is one of the main advantages of this technology, but it also creates challenges, especially in regards to quality control. Using the current recommended proportions for the biosand filter concrete mix, slump was measured at water-to-cement ratios of 0.51, 0.64 and 0.76, with two replicates for each level. Twenty-eight-day strength was tested on four replicate cylinders, each at water-to-cement ratios of 0.51, 0.59, 0.67 and 0.76. Wet curing and dry curing were compared for 28-day strength and for their effect on shrinkage. Maximum strength occurred at water-to-cement ratios of 0.51-0.59, equivalent to 8-9.3 L water for a full-scale filter assuming saturated media, corresponding to a slump class of S1 (10-40 mm). Wet curing significantly improved strength of the concrete mix and reduced shrinkage. Quality control measures such as the slump test can significantly improve the quality within decentralized production of biosand filters, despite localized differences in production conditions.

  10. Synthesis of knowledge on the long-term behaviour of concretes. Applications to cemented waste packages

    International Nuclear Information System (INIS)

    Richet, C.; Galle, C.; Le Bescop, P.; Peycelon, H.; Bejaoui, S.; Tovena, I.; Pointeau, I.; L'Hostis, V.; Levera, P.

    2004-03-01

    As stipulated in the former law of December 91 relating to 'concrete waste package', a progress report (phenomenological reference document) was first provided in 1999. The objective was to make an assessment of the knowledge acquired on the long-term behaviour of cement-based waste packages in the context of deep disposal and/or interim storage. The present document is an updated summary report. It takes into account a new knowledge assessment, considers coupled mechanisms and should contribute to the first performance studies (operational calculations). Handling and radio-nuclides (RN) confinement are the two major functional properties requested from the concrete used for the waste packages. In unsaturated environment (interim storage/disposal prior to closing), the main problem is the generation of cracks in the material. This aspect is a key parameter from the mechanical point of view (retrievability). It can have a major impact on the disposal phase (confinement). In saturated environment (disposal post-closing phase), the main concern is the chemical degradation of the waste package concrete submitted to underground waters leaching. In this context, the major thema are: the durability of the concretes under water (chemical degradation) and in unsaturated medium (corrosion of reinforcement), matter transport, RN retention, chemistry / transport / mechanical couplings. On the other hand, laboratory data on the behaviour of concretes are used to evaluate the RN source term of waste packages in function of time (concrete waste package OPerational Model, i.e. 'Concrete MOP'). The 'MOP' provides the physico-chemical description of the RN release in relationship with the waste package degradation itself. This description is based on simplified phenomenology for which only dimensioning mechanisms are taken into account. The use of Diffu-Ca code (basic module for the MOP) on the CASTEM numerical plate-form, already allows operational predictions. (authors)

  11. Special concrete shield selection using the analytic hierarchy process

    International Nuclear Information System (INIS)

    Abulfaraj, W.H.

    1994-01-01

    Special types of concrete radiation shields that depend on locally available materials and have improved properties for both neutron and gamma-ray attenuation were developed by using plastic materials and heavy ores. The analytic hierarchy process (AHP) is implemented to evaluate these types for selecting the best biological radiation shield for nuclear reactors. Factors affecting the selection decision are degree of protection against neutrons, degree of protection against gamma rays, suitability of the concrete as building material, and economic considerations. The seven concrete alternatives are barite-polyethylene concrete, barite-polyvinyl chloride (PVC) concrete, barite-portland cement concrete, pyrite-polyethylene concrete, pyrite-PVC concrete, pyrite-portland cement concrete, and ordinary concrete. The AHP analysis shows the superiority of pyrite-polyethylene concrete over the others

  12. Innovative process routes for a high-quality concrete recycling.

    Science.gov (United States)

    Menard, Y; Bru, K; Touze, S; Lemoign, A; Poirier, J E; Ruffie, G; Bonnaudin, F; Von Der Weid, F

    2013-06-01

    This study presents alternative methods for the processing of concrete waste. The mechanical stresses needed for the embrittlement of the mortar matrix and further selective crushing of concrete were generated by either electric impulses or microwaves heating. Tests were carried out on lab-made concrete samples representative of concrete waste from concrete mixer trucks and on concrete waste collected on a French demolition site. The results obtained so far show that both techniques can be used to weaken concrete samples and to enhance aggregate selective liberation (that is the production of cement paste-free aggregates) during crushing and grinding. Electric pulses treatment seems to appear more efficient, more robust and less energy consuming (1-3 kWh t(-1)) than microwave treatment (10-40 kWh t(-1)) but it can only be applied on samples in water leading to a major drawback for recycling aggregates or cement paste in the cement production process. Copyright © 2013 Elsevier Ltd. All rights reserved.

  13. Portland cement hydration and early setting of cement stone intended for efficient paving materials

    Science.gov (United States)

    Grishina, A.

    2017-10-01

    Due to the growth of load on automotive roads, modern transportation engineering is in need of efficient paving materials. Runways and most advanced highways require Portland cement concretes. This makes important the studies directed to improvement of binders for such concretes. In the present work some peculiarities of the process of Portland cement hydration and early setting of cement stone with barium hydrosilicate sol were examined. It was found that the admixture of said sol leads to a shift in the induction period to later times without significant change in its duration. The admixture of a modifier with nanoscale barium hydrosilicates increases the degree of hydration of the cement clinker minerals and changes the phase composition of the hydration products; in particular, the content of portlandite and tricalcium silicate decreases, while the amount of ettringite increases. Changes in the hydration processes of Portland cement and early setting of cement stone that are caused by the nanoscale barium hydrosilicates, allow to forecast positive technological effects both at the stage of manufacturing and at the stage of operation. In particular, the formwork age can be reduced, turnover of molds can be increased, formation of secondary ettringite and corrosion of the first type can be eliminated.

  14. Flexible concrete link slabs used as expansion joints in bridge decks

    DEFF Research Database (Denmark)

    Lárusson, Lárus Helgi; Fischer, Gregor

    2011-01-01

    of water through the expansion joint and subsequent corrosion of girders and girder bearings. Investigations on joint-less superstructures using conventional steel reinforcement in so-called concrete link slabs indicate improved performance and economic feasibility. However, this concept requires...... relatively large amounts of steel reinforcement for crack control purposes and consequently provides a relatively large flexural stiffness and negative moment capacity at the joint between the spans. These contradicting requirements and effects in existing replacement concepts for damaged mechanical bridge...... joints are currently unresolved. In the proposed system described in this paper, a ductile cement-based composite section reinforced with Glass Fiber Reinforced Polymers (GFRP) replaces the damaged expansion joint. The combination of this ductile concrete together with corrosion resistant GFRP...

  15. Impact of Aggregates Size and Fibers on basic Mechanical Properties of Asphalt Emulsion—Cement Concrete

    Science.gov (United States)

    Fu, Jun; Liu, Zhihong; Liu, Jie

    2018-01-01

    Asphalt Emulsion—Cement Concrete (AECC) is currently considered as a typical semi-flexibility material. One of the disadvantages of this material is brittle fracture and lacking ductility. This study aims at accelerating the basic mechanical properties of AECC using fibers and different aggregates size. The mix of AECC was introduced and the different content of fibers and aggregates size were studied. The results showed that the smaller aggregates size could improve the young’s modulus and compressive strength as well as fiber. The modulus-compressive strength ratio of fiber reinforced AECC is always below 500.

  16. Workability enhancement of geopolymer concrete through the use of retarder

    Science.gov (United States)

    Umniati, B. Sri; Risdanareni, Puput; Zein, Fahmi Tarmizi Zulfikar

    2017-09-01

    Geopolymer concrete is a type of concrete manufactured without the addition of cement. In geopolymer concrete, along with an activator, cement as the concrete binder can be replaced by the fly ash. This will reduce global demand on cement, and therefore will reduce CO2 emission due to cement production. Thus, geopolymer concrete is commonly known as an eco-friendly concrete. Geopolymer concrete also offers a solution concerning with the utilization of the fly ash waste. However, despite of its environmental advantages, geopolymer concrete has a drawback, namelygeopolymer concrete set quickly, thus reducing its workability. This research aimed to increase the workability of geopolymer concrete by using retarder admixture (Plastocrete RT6 Plus). Retarder used varies within 0.2%, 0.4% and 0.6% of fly ash mass. As a control, geopolymer concrete without retarder (0%) were also made. Activator used in this research was Na2SiO3 mixed with NaOH 10 M solution, with ratio of 1:5. The results showed an optimum composition of geopolymer concrete with 0.6% retarder, where initial setting time occured after 6.75 hours, and the final setting time reached after 9.5 hours. Moreover, the slump of the geopolymer concrete was 8.8 cm, and the slump flow was 24 cm. The compressive strength of the geopolymer concrete at 28 days was 47.21 MPa. The experiment showed that the more retarder added, the setting time of the geopolymer concrete will be increased, thus increasing its workability.

  17. Quality control chart for crushed granite concrete

    Directory of Open Access Journals (Sweden)

    Ewa E. DESMOND

    2016-07-01

    Full Text Available A chart for assessing in-situ grade (strength of concrete, has been developed in this study. Four grades of concrete after the Nigerian General Specification for Roads and bridges (NGSRB-C20, C25, C30 and C35, is studied at different water-cement ratios for medium and high slump range. The concrete mixes are made from crushed granite rock as coarse aggregate with river sand as fine aggregate. Compression test on specimens are conducted at curing age of 1, 3, 7, 14, 21, 28 and 56 days. Results on concrete workability from slump values, and water-cement ratios revealed that specimens with lower water-cement ratio were less workable but had higher strength, compared to mixes with higher water cement ratio. A simple algorithm using nonlinear regression analysis performed on each experimental data set produced Strength-Age (S-A curves which were used to establish a quality control chart. The accuracy of these curves were evaluated by computing average absolute error (AAS, the error of estimate (EoE and the average absolute error of estimate (Abs EoE for each concrete mix. These were done based on the actual average experimental strengths to measure how close the predicted values are to the experimental data set. The absolute average error of estimate (Abs. EoE recorded was less than ±10% tolerance zone for concrete works.

  18. Sprayed concrete linings

    Energy Technology Data Exchange (ETDEWEB)

    Hindle, D.

    1999-12-01

    Sprayed concrete, or shotcrete, was invented in the 1920s for preserving dinosaur skeletons and was used underground initially in coalmines for the preservation and fine proofing of timber supports. Its use as a support lining in rock tunnelling was developed in the 1950s and 60s. The article surveys equipment available from major manufacturers and suppliers of concrete spraying equipment (Aliva, Cifa, GIA, Industri, Ingersoll Rand, etc.), specialist cement and additive manufacturers (Castle, Cement, Moria Carbotech). manufacturers of lattice girders and fibre reinforcement, and manufacturers of instrumentation for tunnel linings. 5 tabs., 9 photos.

  19. The Acoustical Properties of the Polyurethane Concrete Made of Oyster Shell Waste Comparing Other Concretes as Architectural Design Components

    Science.gov (United States)

    Setyowati, Erni; Hardiman, Gagoek; Purwanto

    2018-02-01

    This research aims to determine the acoustical properties of concrete material made of polyurethane and oyster shell waste as both fine aggregate and coarse aggregate comparing to other concrete mortar. Architecture needs aesthetics materials, so the innovation in architectural material should be driven through the efforts of research on materials for building designs. The DOE methods was used by mixing cement, oyster shell, sands, and polyurethane by composition of 160 ml:40 ml:100 ml: 120 ml respectively. Refer to the results of previous research, then cement consumption is reduced up to 20% to keep the concept of green material. This study compared three different compositions of mortars, namely portland cement concrete with gravel (PCG), polyurethane concrete of oyster shell (PCO) and concrete with plastics aggregate (PCP). The methods of acoustical tests were conducted refer to the ASTM E413-04 standard. The research results showed that polyurethane concrete with oyster shell waste aggregate has absorption coefficient 0.52 and STL 63 dB and has a more beautiful appearance when it was pressed into moulding. It can be concluded that polyurethane concrete with oyster shell aggregate (PCO) is well implemented in architectural acoustics-components.

  20. Mixed materials for concrete. Concrete yo konwazai ni tsuite

    Energy Technology Data Exchange (ETDEWEB)

    Kono, K [Tokushima Univ., Tokushima (Japan). Faculty of Engineering

    1994-07-05

    The materials except cement, water and aggregate added into the cement paste, mortar or concrete before the execution of smashing are called mixed materials. The mixed materials are indispensable to the concrete for improving the quality of the fresh concrete as well as the hardened concrete; providing the characteristics suitable for the operation; and increasing the economy. In this paper, the main mixed materials including fly ash, which is the by-product in coal thermoelectric power station; silica fume; micropowder of slag in blast furnace; expansive materials and so on are described summarily. Especially, silica fume is the by-product, which are the super micro-powders with the average size around 0.1 micrometer, collected by the dust-collector from the waste gas generated during the manufacture in the electric furnace of ferrosilicon, which is an alloy iron, or silicon metal used as the deacidificating and desulfurizing agents in the steel production. But the most part thereof is depended on the import since the domestic output is low. 38 refs., 19 figs., 6 tabs.