WorldWideScience

Sample records for powder based concretes

  1. Research on Durability of Recycled Ceramic Powder Concrete

    Science.gov (United States)

    Chen, M. C.; Fang, W.; Xu, K. C.; Xie, L.

    2017-06-01

    Ceramic was ground into powder with 325 mesh and used to prepare for concrete. Basic mechanical properties, carbonation and chloride ion penetration of the concrete tests were conducted. In addition, 6-hour electric fluxes of recycled ceramic powder concrete were measured under loading. The results showed that the age strength of ceramics powder concrete is higher than that of the ordinary concrete and the fly ash concrete. The ceramic powder used as admixture would reduce the strength of concrete under no consideration of its impact factor; under consideration of the impact factor for ceramic powder as admixture, the carbonation resistance of ceramic powder concrete was significantly improved, and the 28 day carbonation depth of the ceramic powder concrete was only 31.5% of ordinary concrete. The anti-chloride-permeability of recycled ceramic powder concrete was excellent.

  2. Influence of Ultrafine 2CaO·SiO₂ Powder on Hydration Properties of Reactive Powder Concrete.

    Science.gov (United States)

    Sun, Hongfang; Li, Zishanshan; Memon, Shazim Ali; Zhang, Qiwu; Wang, Yaocheng; Liu, Bing; Xu, Weiting; Xing, Feng

    2015-09-17

    In this research, we assessed the influence of an ultrafine 2CaO·SiO₂ powder on the hydration properties of a reactive powder concrete system. The ultrafine powder was manufactured through chemical combustion method. The morphology of ultrafine powder and the development of hydration products in the cement paste prepared with ultrafine powder were investigated by scanning electron microscopy (SEM), mineralogical composition were determined by X-ray diffraction, while the heat release characteristics up to the age of 3 days were investigated by calorimetry. Moreover, the properties of cementitious system in fresh and hardened state (setting time, drying shrinkage, and compressive strength) with 5% ordinary Portland cement replaced by ultrafine powder were evaluated. From SEM micrographs, the particle size of ultrafine powder was found to be up to several hundred nanometers. The hydration product started formulating at the age of 3 days due to slow reacting nature of belitic 2CaO·SiO₂. The initial and final setting times were prolonged and no significant difference in drying shrinkage was observed when 5% ordinary Portland cement was replaced by ultrafine powder. Moreover, in comparison to control reactive powder concrete, the reactive powder concrete containing ultrafine powder showed improvement in compressive strength at and above 7 days of testing. Based on above, it can be concluded that the manufactured ultrafine 2CaO·SiO₂ powder has the potential to improve the performance of a reactive powder cementitious system.

  3. Influence of Ultrafine 2CaO·SiO2 Powder on Hydration Properties of Reactive Powder Concrete

    Directory of Open Access Journals (Sweden)

    Hongfang Sun

    2015-09-01

    Full Text Available In this research, we assessed the influence of an ultrafine 2CaO·SiO2 powder on the hydration properties of a reactive powder concrete system. The ultrafine powder was manufactured through chemical combustion method. The morphology of ultrafine powder and the development of hydration products in the cement paste prepared with ultrafine powder were investigated by scanning electron microscopy (SEM, mineralogical composition were determined by X-ray diffraction, while the heat release characteristics up to the age of 3 days were investigated by calorimetry. Moreover, the properties of cementitious system in fresh and hardened state (setting time, drying shrinkage, and compressive strength with 5% ordinary Portland cement replaced by ultrafine powder were evaluated. From SEM micrographs, the particle size of ultrafine powder was found to be up to several hundred nanometers. The hydration product started formulating at the age of 3 days due to slow reacting nature of belitic 2CaO·SiO2. The initial and final setting times were prolonged and no significant difference in drying shrinkage was observed when 5% ordinary Portland cement was replaced by ultrafine powder. Moreover, in comparison to control reactive powder concrete, the reactive powder concrete containing ultrafine powder showed improvement in compressive strength at and above 7 days of testing. Based on above, it can be concluded that the manufactured ultrafine 2CaO·SiO2 powder has the potential to improve the performance of a reactive powder cementitious system.

  4. Retrofitting of Reinforced Concrete Beams using Reactive Powder Concrete (RPC)

    Science.gov (United States)

    Karthik, S.; Sundaravadivelu, Karthik

    2017-07-01

    Strengthening of existing damaged structures is one of the leading studies in civil engineering. The purpose of retrofitting is to structurally treat the member with an aim to restore the structure to its original strength. The focus of this project is to study the behaviour of damaged Reinforced Concrete beam retrofitted with Reactive Powder Concrete (RPC) Overlay. Reinforced concrete beams of length 1200 mm, width 100 mm and depth 200 mm were casted with M30 grade of concrete in the laboratory and cured for 28 days. One beam is taken as control and are tested under two point loading to find out ultimate load. Remaining beams are subjected to 90 % ultimate load of control beams. The partially damaged beams are retrofitted with Reactive Powder Concrete Overlay at the full tension face of the beam and side overlay depends upon the respectable retrofitting techniques with 10 mm and 20 mm thick layer to find optimum. Materials like steel fibres are added to enhance the ductility by eliminating coarse particle for homogeneity of the structure. Finally, the modes of failure for retrofitted beams are analysed experimentally under two point loading & compared the results with Control beam.

  5. The Shrinkage Cracking Behavior in Reinforced Reactive Powder Concrete Walls

    Directory of Open Access Journals (Sweden)

    Samir A. Al-Mashhadi

    2017-07-01

    Full Text Available In this study, the reduced scale wall models were used (they are believed to resemble as much as possible the field conditions to study the shrinkage behavior of reactive powder concrete (RPC base restrained walls. Six base restrained RPC walls were casted in different length/height ratios of two ratios of steel fiber by volume in Summer. These walls were restrained by reinforced concrete bases to provide the continuous base restraint to the walls. The mechanical properties of reactive powder concrete investigated were; compressive strength between (75.3 – 140.1 MPa, splitting tensile strength between (5.7 – 13.9 MPa, flexural tensile strength (7.7 – 24.5 MPa, and static modulus of elasticity (32.7 – 47.1GPa. Based on the observations of this work, it was found that the cracks did not develop in the reduced scale of the reactive powder concrete (RPC walls restrained from movement at their bases for different L/H ratios (2, 5, and 10 and for two ratio of steel fiber (1% & 2% during 90 days period of drying conditions. Moreover, the shrinkage values increase toward the edges. Based on the results of this work, the increase in the maximum shrinkage values of walls with 1% steel fiber were (29%, 28%, 28% of the maximum shrinkage values of walls with 2% steel fiber of length/height ratios of (2, 5, and 10 respectively. The experimental observation in beam specimens showed that the free shrinkage, tensile strain capacity and elastic tensile strain capacity (at date of cracking of beams with 1% steel fiber were higher than the beams with 2% steel fiber by about (24%, (45% and (42% respectively

  6. Influence of increasing amount of recycled concrete powder on mechanical properties of cement paste

    Science.gov (United States)

    Topič, Jaroslav; Prošek, Zdeněk; Plachý, Tomáš

    2017-09-01

    This paper deals with using fine recycled concrete powder in cement composites as micro-filler and partial cement replacement. Binder properties of recycled concrete powder are given by exposed non-hydrated cement grains, which can hydrate again and in small amount replace cement or improve some mechanical properties. Concrete powder used in the experiments was obtained from old railway sleepers. Infrastructure offer more sources of old concrete and they can be recycled directly on building site and used again. Experimental part of this paper focuses on influence of increasing amount of concrete powder on mechanical properties of cement paste. Bulk density, shrinkage, dynamic Young’s modulus, compression and flexural strength are observed during research. This will help to determine limiting amount of concrete powder when decrease of mechanical properties outweighs the benefits of cement replacement. The shrinkage, dynamic Young’s modulus and flexural strength of samples with 20 to 30 wt. % of concrete powder are comparable with reference cement paste or even better. Negative effect of concrete powder mainly influenced the compression strength. Only a 10 % cement replacement reduced compression strength by about 25 % and further decrease was almost linear.

  7. Kinetic Hydration Heat Modeling for High-Performance Concrete Containing Limestone Powder

    Directory of Open Access Journals (Sweden)

    Xiao-Yong Wang

    2017-01-01

    Full Text Available Limestone powder is increasingly used in producing high-performance concrete in the modern concrete industry. Limestone powder blended concrete has many advantages, such as increasing the early-age strength, reducing the setting time, improving the workability, and reducing the heat of hydration. This study presents a kinetic model for modeling the hydration heat of limestone blended concrete. First, an improved hydration model is proposed which considers the dilution effect and nucleation effect due to limestone powder addition. A degree of hydration is calculated using this improved hydration model. Second, hydration heat is calculated using the degree of hydration. The effects of water to binder ratio and limestone replacement ratio on hydration heat are clarified. Third, the temperature history and temperature distribution of hardening limestone blended concrete are calculated by combining hydration model with finite element method. The analysis results generally agree with experimental results of high-performance concrete with various mixing proportions.

  8. Effect of Ground Waste Concrete Powder on Cement Properties

    Directory of Open Access Journals (Sweden)

    Xianwei Ma

    2013-01-01

    Full Text Available The paste/mortar attached to the recycled aggregate decreases the quality of the aggregate and needs to be stripped. The stripped paste/mortar is roughly 20% to 50% in waste concrete, but relevant research is very limited. In this paper, the effects of ground waste concrete (GWC powder, coming from the attached paste/mortar, on water demand for normal consistency, setting time, fluidity, and compressive strength of cement were analyzed. The results show that the 20% of GWC powder (by the mass of binder has little effect on the above properties and can prepare C20 concrete; when the sand made by waste red clay brick (WRB replaces 20% of river sand, the strength of the concrete is increased by 17% compared with that without WRB sand.

  9. Comparison on Heat of Hydration between Current Concrete for NPP and High Fluidity Concrete including Pozzolan Powders

    International Nuclear Information System (INIS)

    Noh, Jea Myoung; Cho, Myung Sug

    2010-01-01

    Nuclear power plant (NPP) concrete structures are exposed to many construction factors that lower the quality of concrete due to densely packed reinforcements and heat of hydration since they are mostly constructed with mass concrete. The concrete currently being used in Korean NPPs is mixed with Type I cement and fly ash. However, there is a demand to improve the performance of concrete with reduced heat of hydration and superior constructability. Many advantages such as improving workability and durability of concrete and decreasing heat of hydration are introduced by replacing cement with pozzolan binders. Therefore, the manufacturing possibility of high fluidity concrete should be investigated through applying multi-component powders blended with pozzolan binders to the concrete structure of NPPs, while the researches on properties, characteristic of hydration, durability and long-term behavior of high fluidity concrete using multi-component cement should be carried out. High fluidity concrete which is made using portland cement and pozzlonan powders such as fly ash and blast furnace slag has better properties on heat of hydration than the concrete currently in use for NPPs

  10. Influence of Waste Brick Powder in the Mechanical Properties of Recycled Aggregate Concrete

    Directory of Open Access Journals (Sweden)

    Viviana Letelier

    2018-03-01

    Full Text Available Brick and concrete are the main materials contributing to demolition and construction waste. Considering this precedent, the effects of using both residuals in medium strength concretes are analyzed. Waste brick powder is used as a cement replacement in three different levels: 5%, 10%, and 15%, and it is tested in concretes with no recycled aggregates and concretes with 30% of recycled coarse aggregates replacing natural ones. The compressive strength, the flexural strength, and modulus of elasticity are calculated and compared to a control concrete with no brick powder and no recycled aggregates. The effects of the simultaneous use of both residuals on the physical properties of the recycled concrete are highlighted. Results show that 15% of cement can be replaced by waste brick powder together with 30% of recycled aggregates without suffering significant losses in the strength of the final material when compared to a control concrete.

  11. Durability of coconut shell powder (CSP) concrete

    Science.gov (United States)

    Leman, A. S.; Shahidan, S.; Senin, M. S.; Shamsuddin, S. M.; Anak Guntor, N. A.; Zuki, S. S. Mohd; Khalid, F. S.; Azhar, A. T. S.; Razak, N. H. S.

    2017-11-01

    The rising cost of construction in developing countries like Malaysia has led concrete experts to explore alternative materials such as coconut shells which are renewable and possess high potential to be used as construction material. Coconut shell powder in varying percentages of1%, 3% and 5% was used as filler material in concrete grade 30 and evaluated after a curing period of 7 days and 28days respectively. Compressive strength, water absorption and carbonation tests were conducted to evaluate the strength and durability of CSP concrete in comparison with normal concrete. The test results revealed that 1%, 3% and 5% of CSP concrete achieved a compressive strength of 47.65 MPa, 45.6 MPa and 40.55% respectively. The rate of water absorption of CSP concrete was recorded as 3.21%, 2.47%, and 2.73% for 1%, 3% and 5% of CSP concrete respectively. Although CSP contained a carbon composition of 47%, the carbonation test showed that CSP no signs of carbon were detected inside the concrete. To conclude, CSP offers great prospects as it demonstrated relatively high durability as a construction material.

  12. Properties of concrete containing coconut shell powder (CSP) as a filler

    Science.gov (United States)

    Leman, A. S.; Shahidan, S.; Nasir, A. J.; Senin, M. S.; Zuki, S. S. Mohd; Ibrahim, M. H. Wan; Deraman, R.; Khalid, F. S.; Azhar, A. T. S.

    2017-11-01

    Coconut shellsare a type of agricultural waste which can be converted into useful material. Therefore,this study was conducted to investigate the properties of concrete which uses coconut shell powder (CSP) filler material and to define the optimum percentage of CSP which can be used asfiller material in concrete. Comparisons have been made between normal concrete mixes andconcrete containing CSP. In this study, CSP was added into concrete mixes invaryingpercentages (0%, 2%, 4%, 6%, 8% and 10%). The coconut shell was grounded into afine powder before use. Experimental tests which have been conducted in this study include theslump test, compressive test and splitting tensile strength test. CSP have the potential to be used as a concrete filler and thus the findings of this study may be applied to the construction industry. The use of CSP as a filler in concrete can help make the earth a more sustainable and greener place to live in.

  13. Mechanical properties of lightweight aerated concrete with different aluminium powder content

    Directory of Open Access Journals (Sweden)

    Shabbar Rana

    2017-01-01

    Full Text Available Aerated concrete is produced by introducing gas into a concrete, the amount dependent upon the requirements for strength. One method to achieve this is by using powdered aluminium which reacts with the calcium hydroxide produced upon hydration of the cement. The aim of the current study was to investigate the influence of the powder content on the mechanical properties of aerated concrete namely; compressive and flexural strengths, modulus of elasticity, density and porosity. The results indicated that an increase in aluminium content caused a decrease in the compressive and tensile strengths. It also produced a decrease in the modulus of elasticity. When the aluminium content increased, the density decreased and the porosity increased.

  14. HYDRATION PROCESS AND MECHANICAL PROPERTIES OF CEMENT PASTE WITH RECYCLED CONCRETE POWDER AND SILICA SAND POWDER

    Directory of Open Access Journals (Sweden)

    Jaroslav Topič

    2017-11-01

    Full Text Available Recycled concrete powder (RCP mostly consisting of cement paste could be reused as partial cement replacement. The aim of this paper is to compare hydration and mechanical properties of RCP and two types of silica sand powder (SSP. Comparison of those materials combined with cement can highlight the binder properties of recycled concrete powder. Using of two types of SSP also show an influence of their fines on hydration process and mechanical properties. Particle size analysis and calorimetric measurement were carried out and mechanical properties such as bulk density, dynamic Young’s modulus and compression strength were examine. Calorimetric measurement proves the presence of exposed non-hydrated particles in RCP that can react again. However lower density of old cement paste in RCP overweight the mentioned potential of RCP and mechanical properties are decreasing compared with reference cement paste and cement paste SSP.

  15. PROPERTIES AND MICROSTRUCTURE OF CEMENT PASTE INCLUDING RECYCLED CONCRETE POWDER

    Directory of Open Access Journals (Sweden)

    Jaroslav Topič

    2017-02-01

    Full Text Available The disposal and further recycling of concrete is being investigated worldwide, because the issue of complete recycling has not yet been fully resolved. A fundamental difficulty faced by researchers is the reuse of the recycled concrete fines which are very small (< 1 mm. Currently, full recycling of such waste fine fractions is highly energy intensive and resulting in production of CO2. Because of this, the only recycling methods that can be considered as sustainable and environmentally friendly are those which involve recycled concrete powder (RCP in its raw form. This article investigates the performance of RCP with the grain size < 0.25 mm as a potential binder replacement, and also as a microfiller in cement-based composites. Here, the RCP properties are assessed, including how mechanical properties and the microstructure are influenced by increasing the amount of the RCP in a cement paste (≤ 25 wt%.

  16. Increasing the compressive strength of portland cement concrete using flat glass powder

    Energy Technology Data Exchange (ETDEWEB)

    Miranda Junior, Edson Jansen Pedrosa de; Bezerra, Helton de Jesus Costa Leite; Politi, Flavio Salgado; Paiva, Antonio Ernandes Macedo, E-mail: edson.jansen@ifma.edu.br [Instituto Federal de Educacao, Ciencia e Tecnologia do Maranha (IFMA), Sao Luis, MA (Brazil). Dept. de Mecanica e Materiais

    2014-08-15

    This paper analyzes the compressive strength of Portland cement concrete in response to the incorporation of 5%, 10% and 20% of flat glass powder in place of sand, at w/c (water/cement) ratios of 0.50, 0.55 and 0.58. A statistical analysis of variance (ANOVA) was performed after 7, 14 and 28 days of curing. The compressive strength test results indicate that the concrete containing a w/c ratio of 0.50 can be used for structural applications, regardless of the waste glass content, as can that with a w/c ratio of 0.55 containing 20% of waste glass. We suggest that the use of flat glass powder in place of sand in the above mentioned percentages is feasible for the production of an environmentally appropriate and structurally applicable concrete. However, the concrete's fluidity and void content must be taken into account. (author)

  17. Evaluation of the Efficiency of Limestone Powder in Concrete and the Effects on the Environment

    Directory of Open Access Journals (Sweden)

    Yoo-Jae Kim

    2018-02-01

    Full Text Available The major environmental impact of concrete comes from the CO2 emissions, produced during the cement manufacturing process. The main goal of this research project is to evaluate the efficiency of limestone powder as a partial cement replacement, in order to reduce energy consumption and CO2 emissions. This study utilizes limestone powders, with different particle sizes, to replace a portion of Portland cement using various ratios. Due to the dilution effect when partially replacing cement, there is a reduction in the concrete’s physical properties. To assess the dilution effect, a modification to Féret’s equation is used to calculate an efficiency factor for the limestone powder when compared to cement. To measure the environmental impact, a life cycle assessment is conducted on concrete made with limestone powder combined with cement. This allows for an evaluation of the various cement/limestone powder ratios that will maximize the environmental benefit, with minimal reduction in concrete strength. Additional microstructural analysis using petrographic examination was completed to provide a visual understanding of the distribution of the limestone particles within the cement paste. The results indicate that the efficiency of limestone powder in partially replacing cement can be achieved by particle packing and particle distribution in the concrete and the benefits of emission reductions exceed the loss in compressive strength when higher levels of limestone powder is used to replace cement.

  18. Experimental Study and Shear Strength Prediction for Reactive Powder Concrete Beams

    Directory of Open Access Journals (Sweden)

    Maha M.S. Ridha

    2018-06-01

    Full Text Available Eighteen reactive powder concrete (RPC beams subjected to monotonic loading were tested to quantify the effect of a novel cementitious matrix materials on the shear behavior of longitudinally reinforced RPC beams without web reinforcement. The main test variables were the ratio of the shear span-to- effective depth (a/d, the ratio of the longitudinal reinforcement (ρw, the percentage of steel fibers volume fractions (Vf and the percentage of silica fume powder (SF. A massive experimental program was implemented with monitoring the concrete strain, the deflection and the cracking width and pattern for each RPC beam during the test at all the stages of the loading until failure. The findings of this paper showed that the addition of micro steel fibers (Lf/Df = 13/0.2 into the RPC mixture did not dramatically influence the initial diagonal cracking load whereas it improved the ultimate load capacity, ductility and absorbed energy. The shear design equations proposed by Ashour et al. and Bunni for high strength fiber reinforced concrete (HSFRC beams have been modified in this paper to predict the shear strength of slender RPC beams without web reinforcement and with a/d ≥ 2.5. The predictions of the modified equations are compared with Equations of Shine et al., Kwak et al. and Khuntia et al. Both of the modified equations in this paper gave satisfied predictions for the shear strength of the tested RPC beams with COV of 7.9% and 10%. Keywords: Beams, Ductility, Crack width, Absorbed energy, Reactive powder concrete, Steel fibers

  19. Influence of limestone waste as partial replacement material for sand and marble powder in concrete properties

    Directory of Open Access Journals (Sweden)

    Omar M. Omar

    2012-12-01

    Full Text Available Green concrete are generally composed of recycling materials as hundred or partial percent substitutes for aggregate, cement, and admixture in concrete. Limestone waste is obtained as a by-product during the production of aggregates through the crushing process of rocks in rubble crusher units. Using quarry waste as a substitute of sand in construction materials would resolve the environmental problems caused by the large-scale depletion of the natural sources of river and mining sands. This paper reports the experimental study undertaken to investigate the influence of partial replacement of sand with limestone waste (LSW, with marble powder (M.P as an additive on the concrete properties. The replacement proportion of sand with limestone waste, 25%, 50%, and 75% were practiced in the concrete mixes except in the concrete mix. Besides, proportions of 5%, 10% and 15% marble powder were practiced in the concrete mixes. The effects of limestone waste as fine aggregate on several fresh and hardened properties of the concretes were investigated. The investigation included testing of compressive strength, indirect tensile strength, flexural strength, modulus of elasticity, and permeability. It was found that limestone waste as fine aggregate enhanced the slump test of the fresh concretes. But the unit weight concretes were not affected. However, the good performance was observed when limestone waste as fine aggregate was used in presence of marble powder.

  20. Some Properties of Carbon Fiber Reinforced Magnetic Reactive Powder Concrete Containing Nano Silica

    Directory of Open Access Journals (Sweden)

    Zain El-Abdin Raouf

    2016-08-01

    Full Text Available This study involves the design of 24 mixtures of fiber reinforced magnetic reactive powder concrete containing nano silica. Tap water was used for 12 of these mixtures, while magnetic water was used for the others. The nano silica (NS with ratios (1, 1.5, 2, 2.5 and 3 % by weight of cement, were used for all the mixtures. The results have shown that the mixture containing 2.5% NS gives the highest compressive strength at age 7 days. Many different other tests were carried out, the results have shown that the carbon fiber reinforced magnetic reactive powder concrete containing 2.5% NS (CFRMRPCCNS had higher compressive strength, modulus of rupture, splitting tension, stress in compression and strain in compression than the corresponding values for the carbon fiber reinforced nonmagnetic reactive powder concrete containing the same ratio of NS (CFRNRPCCNS. The percentage increase in these values for CFRMRPCCNS were (22.37, 17.96, 19.44, 6.44 and 25.8 % at 28 days respectively, as compared with the corresponding CFRNRPCCNS mixtures.

  1. Effects of Magnetite Aggregate and Steel Powder on Thermal Conductivity and Porosity in Concrete for Nuclear Power Plant

    Directory of Open Access Journals (Sweden)

    Han-Seung Lee

    2016-01-01

    Full Text Available Among many engineering advantages in concrete, low thermal conductivity is an attractive property. Concrete has been widely used for nuclear vessels and plant facilities for its excellent radiation shielding. The heat isolation through low thermal conductivity is actually positive for nuclear power plant concrete; however the property may cause adverse effect when fires and melt-down occur in nuclear vessel since cooling down from outer surface is almost impossible due to very low thermal conductivity. If concrete containing atomic reactor has higher thermal conductivity, the explosion risk of conductive may be partially reduced. This paper presents high thermally conductive concrete development. For the work, magnetite with varying replacements of normal aggregates and steel powder of 1.5% of volume are considered, and the equivalent thermal conductivity is evaluated. Only when the replacement ratio goes up to 30%, thermal conductivity increases rapidly to 2.5 times. Addition of steel powder is evaluated to be effective by 1.08~1.15 times. In order to evaluate the improvement of thermal conductivity, several models like ACI, DEMM, and MEM are studied, and their results are compared with test results. In the present work, the effects of steel powder and magnetite aggregate are studied not only for strength development but also for thermal behavior based on porosity.

  2. Statistical Analysis of 3-Point Bending Properties of Polymer Concretes Made From Marble Powder Waste, Sand Grains, and Polyester Resin

    Science.gov (United States)

    Benzannache, N.; Bezazi, A.; Bouchelaghem, H.; Boumaaza, M.; Amziane, S.; Scarpa, F.

    2018-01-01

    The mechanical performance of concrete polymer beams subjected to 3-point bending was investigated. The polymer concrete incorporates marble powder waste and quarry sand. The results obtained showed that the type of sand, and amount of marble powder and sand aggregate affected the resistance of the polymer concrete beams significantly. The marble waste increased their bending strength by reducing the porosity of polymer concrete.

  3. The Effect of Mineral Powders Derived From Industrial Wastes on Selected Mechanical Properties of Concrete

    Science.gov (United States)

    Galińska, Anna; Czarnecki, Sławomir

    2017-10-01

    In recent years, concrete has been the most popular construction material. The main component of the concrete is cement. However, its production and transport causes significant emissions of CO2. Reports in the literature show that many laboratories are attempting to modify the composition of the concrete using various additives. These attempts are primarily designed to eliminate parts of cement. The greater part of the cement will be replaced with the selected additive, the more significant is the economic and ecological effect. Most attempts are related to the replacement of the selected additive in an amount of from 10 to 30% by weight of cement. Mineral powders, which are waste material producing crushed aggregate, are increasingly used for this purpose. Management of the waste carries significant cost related to their storage and disposal. With this in mind, the aim of this study was to evaluate the effect of mineral powders derived from industrial wastes on selected mechanical properties of concrete. In particular, the aim was to determine the effect of quartz and quartz-feldspar powders. For this purpose, 40, 50, 60% by weight of the cement was replaced by the selected powders. The results obtained were analysed and compared with previous attempts to replace the selected additive in an amount of from 10 to 30% by weight of cement.

  4. The influence of kind of coating additive on the compressive strength of RCA-based concrete prepared by triple-mixing method

    Science.gov (United States)

    Urban, K.; Sicakova, A.

    2017-10-01

    The paper deals with the use of alternative powder additives (fly ash and fine fraction of recycled concrete) to improve the recycled concrete aggregate and this occurs directly in the concrete mixing process. Specific mixing process (triple mixing method) is applied as it is favourable for this goal. Results of compressive strength after 2 and 28 days of hardening are given. Generally, using powder additives for coating the coarse recycled concrete aggregate in the first stage of triple mixing resulted in decrease of compressive strength, comparing the cement. There is no very important difference between samples based on recycled concrete aggregate and those based on natural aggregate as far as the cement is used for coating. When using both the fly ash and recycled concrete powder, the kind of aggregate causes more significant differences in compressive strength, with the values of those based on the recycled concrete aggregate being worse.

  5. Palm Oil Fuel Ash (POFA and Eggshell Powder (ESP as Partial Replacement for Cement in Concrete

    Directory of Open Access Journals (Sweden)

    Mohamad Mazizah Ezdiani

    2018-01-01

    Full Text Available This study is an attempt to partially replace Ordinary Portland cement (OPC in concrete with palm oil fuel ash (POFA and eggshell powder (ESP. The mix proportions of POFA and ESP were varied at 10% of cement replacement and compared with OPC concrete as control specimen. The fineness of POFA is characterized by passing through 300 μm sieve and ESP by passing through 75 μm sieve. Compressive strength testing was conducted on concrete specimens to determine the optimum mix proportion of POFA and ESP. Generally the compressive strength of OPC concrete is higher compared to POFA-ESP concrete. Based on the results of POFA-ESP concrete overall, it shows that the optimum mix proportion of concrete is 6%POFA:4% ESP achieved compressive strength of 38.60 N/mm2 at 28 days. The compressive strength of OPC concrete for the same period was 42.37 N/mm2. Higher water demand in concrete is needed due to low fineness of POFA that contributing to low compressive strength of POFA-ESP concrete. However, the compressive strength and workability of the POFA-ESP concrete were within the ranges typically encountered in regular concrete mixtures indicating the viability of this replacement procedure for structural and non-structural applications.

  6. Palm Oil Fuel Ash (POFA) and Eggshell Powder (ESP) as Partial Replacement for Cement in Concrete

    Science.gov (United States)

    Ezdiani Mohamad, Mazizah; Mahmood, Ali A.; Min, Alicia Yik Yee; Nur Nadhira A., R.

    2018-03-01

    This study is an attempt to partially replace Ordinary Portland cement (OPC) in concrete with palm oil fuel ash (POFA) and eggshell powder (ESP). The mix proportions of POFA and ESP were varied at 10% of cement replacement and compared with OPC concrete as control specimen. The fineness of POFA is characterized by passing through 300 μm sieve and ESP by passing through 75 μm sieve. Compressive strength testing was conducted on concrete specimens to determine the optimum mix proportion of POFA and ESP. Generally the compressive strength of OPC concrete is higher compared to POFA-ESP concrete. Based on the results of POFA-ESP concrete overall, it shows that the optimum mix proportion of concrete is 6%POFA:4% ESP achieved compressive strength of 38.60 N/mm2 at 28 days. The compressive strength of OPC concrete for the same period was 42.37 N/mm2. Higher water demand in concrete is needed due to low fineness of POFA that contributing to low compressive strength of POFA-ESP concrete. However, the compressive strength and workability of the POFA-ESP concrete were within the ranges typically encountered in regular concrete mixtures indicating the viability of this replacement procedure for structural and non-structural applications.

  7. Utilization of Construction Waste Composite Powder Materials as Cementitious Materials in Small-Scale Prefabricated Concrete

    Directory of Open Access Journals (Sweden)

    Cuizhen Xue

    2016-01-01

    Full Text Available The construction and demolition wastes have increased rapidly due to the prosperity of infrastructure construction. For the sake of effectively reusing construction wastes, this paper studied the potential use of construction waste composite powder material (CWCPM as cementitious materials in small-scale prefabricated concretes. Three types of such concretes, namely, C20, C25, and C30, were selected to investigate the influences of CWCPM on their working performances, mechanical properties, and antipermeability and antifrost performances. Also the effects of CWCPM on the morphology, hydration products, and pore structure characteristics of the cement-based materials were analyzed. The results are encouraging. Although CWCPM slightly decreases the mechanical properties of the C20 concrete and the 7 d compressive strengths of the C25 and C30 concretes, the 28 d compressive strength and the 90 d flexural strength of the C25 and C30 concretes are improved when CWCPM has a dosage less than 30%; CWCPM improves the antipermeability and antifrost performances of the concretes due to its filling and pozzolanic effects; the best improvement is obtained at CWCPM dosage of 30%; CWCPM optimizes cement hydration products, refines concrete pore structure, and gives rise to reasonable pore size distribution, therefore significantly improving the durability of the concretes.

  8. Tests on concrete containing cork powder admixtures

    Directory of Open Access Journals (Sweden)

    Guerra, I.

    2007-06-01

    Full Text Available The present study aimed to determine the physical and mechanical properties of laboratory concrete made with different proportions of cork powder. While the resulting material lacked the mechanical strength characteristic of concrete, its properties may prove to be apt for certain hardscaping and agricultural uses, such as in the manufacture of pavement for playgrounds and parks, or certain kinds of structures used in livestock raising. These findings need to be analyzed and verified.Este trabajo de investigación tiene por objeto conocer algunas propiedades físicas y mecánicas de un hormigón elaborado en laboratorio, adicionándole diversas proporciones de polvo de corcho. Las propiedades del material resultante, si bien carecen de la resistencia mecánica que caracteriza al hormigón, parecen interesantes para su uso en ciertas aplicaciones de la ingeniería agronómica tales como en la fabricación de piezas para solados de parques infantiles y jardines, o en los cubículos de ciertas construcciones ganaderas, extremos que es preciso analizar y comprobar.

  9. Use of limestone powder during incorporation of Pb-containing cathode ray tube waste in self-compacting concrete.

    Science.gov (United States)

    Sua-iam, Gritsada; Makul, Natt

    2013-10-15

    For several decades, cathode ray tubes (CRTs) were the primary display component of televisions and computers. The CRT glass envelope contains sufficient levels of lead oxide (PbO) to be considered hazardous, and there is a need for effective methods of permanently encapsulating this material during waste disposal. We examined the effect of adding limestone powder (LS) on the fresh and cured properties of self-compacting concrete (SCC) mixtures containing waste CRT glass. The SCC mixtures were prepared using Type 1 Portland cement at a constant cement content of 600 kg/m(3) and a water-to-cement ratio (w/c) of 0.38. CRT glass waste cullet was blended with river sand in proportions of 20 or 40% by weight. To suppress potential viscosity effects limestone powder was added at levels of 5, 10, or 15% by weight. The slump flow time, slump flow diameter, V-funnel flow time, Marsh cone flow time, and setting time of the fresh concrete were tested, as well as the compressive strength and ultrasonic pulse velocity of the hardened concrete. Addition of limestone powder improved the fresh and hardened properties. Pb leaching levels from the cured concrete were within US EPA allowable limits. Copyright © 2013 Elsevier Ltd. All rights reserved.

  10. Utilization of Construction Waste Composite Powder Materials as Cementitious Materials in Small-Scale Prefabricated Concrete

    OpenAIRE

    Cuizhen Xue; Aiqin Shen; Yinchuan Guo; Tianqin He

    2016-01-01

    The construction and demolition wastes have increased rapidly due to the prosperity of infrastructure construction. For the sake of effectively reusing construction wastes, this paper studied the potential use of construction waste composite powder material (CWCPM) as cementitious materials in small-scale prefabricated concretes. Three types of such concretes, namely, C20, C25, and C30, were selected to investigate the influences of CWCPM on their working performances, mechanical properties, ...

  11. Durability of crystalline phase in concrete microstructure modified by the mineral powders: evaluation by nanoindentation tests

    Directory of Open Access Journals (Sweden)

    Rajczakowska Magdalena

    2016-03-01

    Full Text Available This paper presents the nanoindentation investigation of the evolution of concrete microstructure modified by the Internal Crystallization Technology mineral powders. The samples under study were retrieved from a fragment of a circular concrete lining of the vertical mine shaft at a depth of approximately 1,000 m. Due to the aggressive environment and exposure to contaminated water, the internal surface of the structure was deteriorated, decreasing its strength significantly. The mineral powders were applied directly on the surface lining. The specimens were investigated one month, three months and one year after the application of the aforementioned substance in order to verify the time dependence of the strengthening processes and durability of the crystalline phase. The microstructural changes of concrete were assessed with the use of nanoindentation technique. The testing procedure involved including the previously cut specimens in the epoxy resin and grinding and polishing in order to reduce the surface roughness. As a result of the nanoindentation tests the hardness as well as Young’s modulus of the material were evaluated. The results were then compared and statistically analyzed. As a consequence, the disintegration time of the crystalline network in the pores of concrete was identified.

  12. The carbonaceous concrete based on sawdust

    Directory of Open Access Journals (Sweden)

    BELOUSOVA Elena Sergeevna

    2015-06-01

    Full Text Available Today there are many requirements for strength, ecology and economy of produced concretes. The authors of the paper study attenuation of electromagnetic radiation of carbonaceous powders in the concrete composition. Carbon black was selected as a carbon powder for addition in concrete composition. Carbon black is a nanomaterial with disoriented structure of particles (average size is about 50 nm. The composition of the carbon black contains at least 90 wt.% amorphous carbon, more than 5 wt. % chemisorbed oxygen and about 4 wt.% of impurities. Materials with the addition of carbon black have electrical conductivity due to the high content of carbon. These materials are able to absorb electromagnetic radiation. For cement composition with addition of carbon black (more than 30 wt. % and water transmission coefficient of electromagnetic radiation is about –10 dB, for cement composition with 20 wt. % of carbon black the reflection coefficient is –8 dB in the frequency range 8–12 GHz. The concretes with a saturated aqueous solution of calcium chloride and 10% of carbon black possess minimal reflection coefficient (–14... –8 dB. Electromagnetic radiation shielding of concrete with the addition of sawdust was investigated. The concrete with sawdust (40 wt. % impregnated with an aqueous solution with carbon black has the reflection coefficient less than –8 dB and transmission coefficient –40 dB in the frequency range 8–12 GHz. These concretes can be used for creation of a shielded room with the technical equipment for information processing to prevent data leakage through the compromising emanations and crosstalk.

  13. Fatigue Performance and Multiscale Mechanisms of Concrete Toughened by Polymers and Waste Rubber

    Directory of Open Access Journals (Sweden)

    Bo Chen

    2014-01-01

    Full Text Available For improving bending toughness and fatigue performance of brittle cement-based composites, two types of water-soluble polymers (such as dispersible latex powder and polyvinyl alcohol powder and waste tire-rubber powders are added to concrete as admixtures. Multiscale toughening mechanisms of these additions in concretes were comprehensively investigated. Four-point bending fatigue performance of four series concretes is conducted under a stress level of 0.70. The results show that the effects of dispersible latex powder on bending toughness and fatigue life of concrete are better than those of polyvinyl alcohol powder. Furthermore, the bending fatigue lives of concrete simultaneously containing polymers and waste rubber powders are larger than those of concrete with only one type of admixtures. The multiscale physics-chemical mechanisms show that high bonding effect and high elastic modulus of polymer films as well as good elastic property and crack-resistance of waste tire-rubber powders are beneficial for improving bending toughness and fatigue life of cementitious composites.

  14. Experimental investigation of the fatigue behaviour of asphalt concrete mixtures containing waste iron powder

    International Nuclear Information System (INIS)

    Arabani, M.; Mirabdolazimi, S.M.

    2011-01-01

    Research highlights: → This paper presents the first model of the fatigue behaviour of iron-asphalt mixtures in the world. → This model is able to describe the fatigue behaviour of iron-asphalt under dynamic loading. → Coarse surface, high stiffness and angularity of iron powder lead to enhanced fatigue performance. → The model illustrates that the use of iron powder has a considerable effect on tensile strain of HMA. → The use of this type of waste material could be a helpful solution for less polluted environment. - Abstract: The use of additives and admixtures in the construction of asphalt concrete pavements to strengthen them against dynamic loads has increased considerably in recent years. Recent research has shown that employing desirable waste materials in hot mix asphalts (HMAs) improves their dynamic properties noticeably. The study of some special cases, such as the addition of blast furnace slag and metallic materials of waste electronic instruments to HMA, has led to a considerable increase in the ability of HMAs to tolerate fatigue phenomena and repeated loading. Based on experimental studies, a model is proposed to describe the fatigue behaviour of asphalt mixtures containing waste iron powder. The results of this research show an important increase in the strength of asphalt mixtures containing waste iron powder against fatigue phenomena in comparison to conventional HMAs.

  15. Reactive powder based concretes: Mechanical properties, durability and hybrid use with OPC

    International Nuclear Information System (INIS)

    Cwirzen, A.; Penttala, V.; Vornanen, C.

    2008-01-01

    The basic mechanical properties, frost durability and the bond strength with normal strength concretes of the ultra high strength (UHS) mortars and concretes were studied. The produced mixes had plastic or fluid-like consistency. The 28-day compressive strength varied between 170 and 202 MPa for the heat-treated specimens and between 130 and 150 MPa for the non-heat-treated specimens. The shrinkage values were two times higher for the UHS mortars in comparison with the UHS concretes. After the initial shrinkage, swelling was noticed in the UHS mortars. The lowest creep values were measured for the non-heat-treated UHS concretes. The frost-deicing salts durability of the UHS mortars and concretes appeared to be very good even despite the increased water uptake of the UHS concretes. The study of the hybrid concrete beams indicated the formation of low strength transition zone between the UHS mortar and normal strength concrete

  16. High filler concrete using fly ash. Chloride penetration and microstructure

    NARCIS (Netherlands)

    Valcke, S.L.A.; Polder, R.B.; Nijland, T.G.; Leegwater, G.A.; Visser, J.H.M.; Bigaj-van Vliet, A.J.

    2012-01-01

    Most high filler concrete studies are based on relatively high contents of powder (cement + filler) (>400 kg m-3). This paper aims to increase the total fly ash content relative to the clinker content, while simultaneously minimizing the total powder content in the concrete to values lower than 300

  17. High filler concrete using fly ash : Chloride penetration and microstructure

    NARCIS (Netherlands)

    Valcke, S.L.A.; Polder, R.B.; Nijland, T.G.; Leegwater, G.A.; Visser, J.H.M.; Bigaj-van Vliet, A.J.

    2012-01-01

    Most high filler concrete studies are based on relatively high contents of powder (cement + filler) (>400 kg m-3). This paper aims to increase the total fly ash content relative to the clinker content, while simultaneously minimizing the total powder content in the concrete to values lower than 300

  18. Effects of Particle Size and Cement Replacement of LCD Glass Powder in Concrete

    Directory of Open Access Journals (Sweden)

    Seong Kyum Kim

    2017-01-01

    Full Text Available The high quality liquid crystal display (LCD processing waste glass (LPWG generated from the manufacturing process of Korea’s LCD industries, having the world’s highest technological level and production, was finely ground into particles smaller than cement particles (higher fineness than OPC to verify their applicability and performance as a replacement for cement. For a concrete mix having a W/B ratio of 0.44, cement was replaced with LPWG glass powder (LGP at ratios of 5, 10, 15, and 20% (LGP12 and 5 and 10% (LGP5 according to the particle size to prepare test cylinder specimens, which were tested with respect to air contents, slump in fresh concrete, and compressive strength and splitting tensile strength of hardened concrete. The microstructure of the concrete specimens was analyzed through Scanning Electron Microscopy (SEM, Energy Dispersive X-ray (EDX, and a Mercury Intrusion Porosimetry (MIP. Replacement of cement with LGP for cement could effectively decrease the quantity of cement used due to the excellent performance of LGP. It may positively contribute to the sustainable development of the cement industry as well as waste recycling and environment conservation on a national scale.

  19. Comparative Study on Carbonated and Non-Carbonated Recycled Aggregate Concrete with Glass Powder as Partial Replacement for OPC

    Directory of Open Access Journals (Sweden)

    Abhishek Patil

    2017-12-01

    Full Text Available Recycled aggregates (RA possess the ability to be recycled, if undesirable properties are counteracted viz, porous mortar attached to it, with high water absorption and low density, this technique, accelerated carbonation can be one such to technique to counteract undesirable properties of RA, replacement of 20% of cement by glass powder assists in reducing w/c ratio[1][6] when used in concrete[2] suppress ASR reaction[1], this paper explains a new possibility of recycling concrete, work done and findings for improvising Recycled aggregate concrete (RAC and exploring the feasibility for use of RA in the near future.

  20. Rapid Strengthening of Full-Sized Concrete Beams with Powder-Actuated fastening Systems and Fiber-Reinforced Polymer (FRP) Composite Materials

    National Research Council Canada - National Science Library

    Bank, Lawrence

    2002-01-01

    A research study was conducted to determine if the method of retrofitting reinforced concrete beams with powder-actuated fasteners and composite materials was applicable to full-scale flexural members...

  1. Self-compacting concrete containing different powders at elevated temperatures - Mechanical properties and changes in the phase composition of the paste

    International Nuclear Information System (INIS)

    Bakhtiyari, S.; Allahverdi, A.; Rais-Ghasemi, M.; Zarrabi, B.A.; Parhizkar, T.

    2011-01-01

    Fire resistance of self-compacting concretes (SCC) containing limestone and quartz powders, with two different compressive strengths, were evaluated and compared with normal concretes (NC). The residual mechanical strengths of the mixes at different temperatures were measured. The changes in the phase composition of the cement pastes at high temperatures were examined with thermal analysis and X-ray diffractometry methods. The SCC mixes showed a higher susceptibility to spalling at high temperatures but the NC mixes suffered much more from loss of the mechanical strengths. Both the powder types and the compressive strength notably influenced the fire behavior of the SCC. The quartz powder accelerated the hydration of the SCC cement paste at high temperatures, up to 500 o C. However, the quartz-contained SCC showed the highest risk of spalling among all the mixes. The results showed that the thermal analysis could be a useful device for evaluating the fire behavior of building materials.

  2. Self-compacting concrete containing different powders at elevated temperatures - Mechanical properties and changes in the phase composition of the paste

    Energy Technology Data Exchange (ETDEWEB)

    Bakhtiyari, S., E-mail: bakhtiyari@bhrc.ac.ir [School of Chemical Engineering, Iran University of Science and Technology, Tehran (Iran, Islamic Republic of); Allahverdi, A., E-mail: ali.allahverdi@iust.ac.ir [Cement Research Center, School of Chemical Engineering, Iran University of Science and Technology, Narmak, Tehran 16846-13114 (Iran, Islamic Republic of); Rais-Ghasemi, M., E-mail: raissghasemi@bhrc.ac.ir [Dep. of Concrete Technology, Building and Housing Research Center (BHRC), Tehran (Iran, Islamic Republic of); Zarrabi, B.A., E-mail: zarrabi@chalmers.se [Fire Technology Dep., SP Technical Research Institute of Sweden (Sweden); Parhizkar, T., E-mail: parhizkar@bhrc.ac.ir [Dep. of Concrete Technology, Building and Housing Research Center (BHRC), Tehran (Iran, Islamic Republic of)

    2011-02-20

    Fire resistance of self-compacting concretes (SCC) containing limestone and quartz powders, with two different compressive strengths, were evaluated and compared with normal concretes (NC). The residual mechanical strengths of the mixes at different temperatures were measured. The changes in the phase composition of the cement pastes at high temperatures were examined with thermal analysis and X-ray diffractometry methods. The SCC mixes showed a higher susceptibility to spalling at high temperatures but the NC mixes suffered much more from loss of the mechanical strengths. Both the powder types and the compressive strength notably influenced the fire behavior of the SCC. The quartz powder accelerated the hydration of the SCC cement paste at high temperatures, up to 500 {sup o}C. However, the quartz-contained SCC showed the highest risk of spalling among all the mixes. The results showed that the thermal analysis could be a useful device for evaluating the fire behavior of building materials.

  3. Effect of the key mixture parameters on shrinkage of reactive powder concrete.

    Science.gov (United States)

    Ahmad, Shamsad; Zubair, Ahmed; Maslehuddin, Mohammed

    2014-01-01

    Reactive powder concrete (RPC) mixtures are reported to have excellent mechanical and durability characteristics. However, such concrete mixtures having high amount of cementitious materials may have high early shrinkage causing cracking of concrete. In the present work, an attempt has been made to study the simultaneous effects of three key mixture parameters on shrinkage of the RPC mixtures. Considering three different levels of the three key mixture factors, a total of 27 mixtures of RPC were prepared according to 3(3) factorial experiment design. The specimens belonging to all 27 mixtures were monitored for shrinkage at different ages over a total period of 90 days. The test results were plotted to observe the variation of shrinkage with time and to see the effects of the key mixture factors. The experimental data pertaining to 90-day shrinkage were used to conduct analysis of variance to identify significance of each factor and to obtain an empirical equation correlating the shrinkage of RPC with the three key mixture factors. The rate of development of shrinkage at early ages was higher. The water to binder ratio was found to be the most prominent factor followed by cement content with the least effect of silica fume content.

  4. Compressive behaviour of hybrid fiber-reinforced reactive powder concrete after high temperature

    International Nuclear Information System (INIS)

    Zheng, Wenzhong; Li, Haiyan; Wang, Ying

    2012-01-01

    Highlights: ► We complete the high temperature test and compression test of RPC after 20–900 °C. ► The presence of steel fiber and polypropylene fiber can prevent RPC from spalling. ► Compressive strength increases first and then decreases with elevated temperatures. ► Microstructure deterioration is the root cause of macro-properties recession. ► Equations to express the compressive strength change with temperature are proposed. -- Abstract: This study focuses on the compressive properties and microstructures of reactive powder concrete (RPC) mixed with steel fiber and polypropylene fiber after exposure to 20–900 °C. The volume dosage of steel fiber and polypropylene fiber is (2%, 0.1%), (2%, 0.2%) and (1%, 0.2%). The effects of heating temperature, fiber content and specimen size on the compressive properties are analyzed. The microstructures of RPC exposed to different high temperatures are studied by scanning electron microscope (SEM). The results indicate that the compressive strength of hybrid fiber-reinforced RPC increases at first, then decreases with the increasing temperature, and the basic reason for the degradation of macro-mechanical properties is the deterioration of RPC microstructure. Based on the experimental results, equations to express the relationships of the compressive strength with the heating temperatures are established. Compared with normal-strength and high-strength concrete, the hybrid fiber-reinforced RPC has excellent capacity in resistance to high temperature.

  5. Perilaku Histeretik Subassemblage Balok-Kolom Interior Prategang Parsial Reactive Powder Concrete dalam Pemodelan Finite Element

    Directory of Open Access Journals (Sweden)

    Siti Aisyah Nurjannah

    2015-12-01

    Full Text Available Research on concrete in some countries has produced a concrete type of Ultra High Performance Concrete (UHPC which has the strength, ductility, modulus of elasticity, and high durability, namely Reactive Powder Concrete (RPC. Research on structural engineering using RPC material in various countries have shown better performance than structures made of Normal Concrete (NC or High Performance Concrete (HPC in resisting both monotonic and cyclic loads. Research showed that structures using RPC that resisted cyclic loading had an appropriate hysteretic performance. In this study, research was conducted using RPC material and structure modeling with non-linear finite element method (NL-FEM. The material test results were used as parts of the input of the interior partial prestressed beam-column subassemblage structures (S-RPC modelled using the NL-FEM. As a comparison, there were models of interior partial prestressed beam-column subassemblage used NC materials (S-NC. To analyze the hysteretic behavior of the models, there were variations of Partial Prestressed Ratio (PPR values of S-RPC and S-NC models. Analysis of modeling results showed superior performance and better hysteretic behavior of all S-RPC models compared with the S-NC models in terms of ductility, energy dissipation, stiffness, and strength. From the modeling results, there were optimum PPR values of the S-RPC models which ranged between 21.39% and 37.34%. Meanwhile, the optimum PPR value of S-NC model was 34.15%.

  6. LIGHTWEIGHT CONCRETE BASED GRANSHLAK

    Directory of Open Access Journals (Sweden)

    NETESA M. I.

    2016-02-01

    Full Text Available Raising of problem. Concrete advisable to obtain a low strength with local secondary resources for recycling and reduce the environmental burden on the environment. But it is important to design such concrete compositions with a reduced flow of cement. It is known that the coefficient of efficiency of use of cement in the concrete of the heavy and B10 is less than about 0.5, which is almost two times smaller than in class B15 concrete and above. Even lower coefficient of efficiency in light concrete cement low strength. Therefore, it is important to find patterns determining the composition of lightweight concrete based on local-products industry with more efficient use of cement in them. Purpose.. Based on the analysis of earlier research results, including with the use of methods of mathematical planning of experiments to determine the concrete contents, which can provide the requirements for the underlying layers of the floor, the compressive strength of which should correspond to the class B5. It is important to provide the required strength at minimum flow of the cement, which is the most expensive and energy-intensive part of concrete. Conclusion. Analysis of the test results of control samples of concrete in 28-day-old, the following laws. The required tensile strength of concrete compressive strength of 7.0 MPa can be obtained in the test range when used in formulations as a filler as the Dnieper hydroelectric power station fly ash and tailings Krivoy Rog iron ore YuGOK. To ensure providing the required characteristic strength of the concrete in the underlying layers of the floor is advisable to use a nominal composition per cubic meter of concrete: cement 160 kg granshlaka Plant named after Petrovsky, 675 kg of fly ash Dnieper HPP 390 kg, 400 kg of sand, 230 liters of water. Thus, while ensuring rational grain composition components can obtain the desired strength lightweight concrete based granshlaka plant Petrovsky, using as fillers

  7. Effects of Different Water and Super Plasticizer Amount, Pre-Setting and Curing Regimes on the Behavior of Reactive Powder Concrete

    Directory of Open Access Journals (Sweden)

    M. A. Dashti Rahmatabadi

    2014-12-01

    Full Text Available Reactive Powder Concrete (RPC is an ultra high performance concrete which has superior mechanical and physical properties. The RPC is composed of cement and very fine powders such as crushed quartz (100–600 μm and silica fume with very low water/binder ratio (W/B (less than 0.20 and Super Plasticizer (SP. The RPC has a very high compressive and tensile strength with better durability properties than current high performance concretes. Application of very low water/binder ratio with a high dosage of super plasticizer, different heat curing processes and pre-setting pressure improve mechanical and physical properties of RPC. In this study, the RPC is composed of available materials in Iran. Two different mixing proportions, different water/binder ratios for preparation of samples, different super plasticizer dosages, five different (0, 25, 50, 100 and 150 MPa pre-setting pressure and 7 different curing regimes were used in samples preparation and experiments. Results showed that appropriate water/binder ratio and super plasticizer dosage, higher temperature and pre-setting pressure increase the workability, density and compressive strength of compositions.

  8. Comparison of performance of partial prestressed beam-column subassemblages made of reactive powder concrete and normal concrete materials using finite element models

    Science.gov (United States)

    Nurjannah, S. A.; Budiono, B.; Imran, I.; Sugiri, S.

    2016-04-01

    Research on concrete material continues in several countries and had produced a concrete type of Ultra High Performance Concrete (UHPC) which has a better compressive strength, tensile strength, flexural strength, modulus of elasticity, and durability than normal concrete (NC) namely Reactive Powder Concrete (RPC). Researches on structures using RPC material showed that the RPC structures had a better performance than the NC structures in resisting gravity and lateral cyclic loads. In this study, an experiment was conducted to apply combination of constant axial and lateral cyclic loads to a prototype of RPC interior partial prestressed beam-column subassemblage (prototype of BCS-RPC) with a value of Partial Prestressed Ratio (PPR) of 31.72% on the beam. The test results were compared with finite element model of beam-column subassemblage made of RPC by PPR of 31.72% (BCS-RPC-31.72). Furthermore, there was BCS-RPC modeling with PPR of 21.39% (BCS-RPC-21.39) and beam-column subassemblages made of NC materials modeling with a value of PPR at 21.09% (BCS-NC-21.09) and 32.02% (BCS-NC-32.02). The purpose of this study was to determine the performance of the BCS-RPC models compared to the performance of the BCS-NC models with PPR values below and above 25%, which is the maximum limit of permitted PPR. The results showed that all models of BCS-RPC had a better performance than all models of BCS-NC and the BCS-RPC model with PPR above 25% still behaved ductile and was able to dissipate energy well.

  9. Improvement of reinforced concrete properties based on modified starch/polybutadiene nanocomposites.

    Science.gov (United States)

    Saboktakin, Amin; Saboktakin, Mohammad Reza

    2014-09-01

    A novel polymer-modified cement concrete with carboxymethyl starch (CMS) and 1,4-cis polybutadiene (PBD) system by mixing polymer dispersions or redispersible polymer powders with the fresh mixture have been examined. In this paper, the addition of CMS-PBD powders in an aqueous solution is studied. Polymeric molecules are supplied on a molecular scale, improving the approach of the relatively large cement grains by the polymers. The chemical and mechanical properties of CMS-PBD-modified cement concrete have been studied. The additions of very small amounts of CMS-PBD polymeric system results in an improvement of the durability and the adhesion strength of the cementitious materials, which makes them appropriate as repair materials. Copyright © 2014 Elsevier B.V. All rights reserved.

  10. Microstructure of high-strength foam concrete

    International Nuclear Information System (INIS)

    Just, A.; Middendorf, B.

    2009-01-01

    Foam concretes are divided into two groups: on the one hand the physically foamed concrete is mixed in fast rotating pug mill mixers by using foaming agents. This concrete cures under atmospheric conditions. On the other hand the autoclaved aerated concrete is chemically foamed by adding aluminium powder. Afterwards it is cured in a saturated steam atmosphere. New alternatives for the application of foam concretes arise from the combination of chemical foaming and air curing in manufacturing processes. These foam concretes are new and innovative building materials with interesting properties: low mass density and high strength. Responsible for these properties are the macro-, meso- and microporosity. Macropores are created by adding aluminium powder in different volumes and with different particle size distributions. However, the microstructure of the cement matrix is affected by meso- and micropores. In addition, the matrix of the hardened cement paste can be optimized by the specific use of chemical additives for concrete. The influence of aluminium powder and chemical additives on the properties of the microstructure of the hardened cement matrices were investigated by using petrographic microscopy as well as scanning electron microscopy.

  11. The Hysteretic Behavior of Partially Pre-Stressed Beam-Column Joint Sub-assemblages Made of Reactive Powder Concrete

    Directory of Open Access Journals (Sweden)

    Siti Aisyah Nurjannah

    2016-11-01

    Full Text Available Reactive powder concrete (RPC is an alternative to normal concrete (NC allowing for significantly higher strength of partially pre-stressed concrete structures. In the Indonesian national standard SNI 03-2847-2013 (2013 and the American standard ACI 318-14 (2014, the partial pre-stressed ratio (PPR is limited to a maximum of 25.0 percent to ensure that pre-stressed concrete structures remain ductile and capable to dissipate seismic energy sufficiently. The objective of this experimental study was to investigate the hysteretic performance of partially pre-stressed-RPC (PP-RPC for both interior and exterior beam-column joint sub-assemblages. Four specimens with different levels of PPR were tested with a combination of constant axial compression and cyclic lateral loads. The PPR used for the first and the second two specimens were 22.8% and 33.8%, respectively. The strength of the RPC was 101.60 MPa for all specimens. The results showed that increasing the PPR of PP-RPC improves its hysteretic performance. The best performing specimen, with a PPR of 33.8%, had a ductility that was 1.97 times that of the specimen with a PPR of 22.8%.

  12. New Strategies for Powder Compaction in Powder-based Rapid Prototyping Techniques

    OpenAIRE

    Budding, A.; Vaneker, T.H.J.

    2013-01-01

    In powder-based rapid prototyping techniques, powder compaction is used to create thin layers of fine powder that are locally bonded. By stacking these layers of locally bonded material, an object is made. The compaction of thin layers of powder mater ials is of interest for a wide range of applications, but this study solely focuses on the application for powder -based three-dimensional printing (e.g. SLS, 3DP). This research is primarily interested in powder compaction for creating membrane...

  13. Durability Properties of Self Compacting Concrete containing Fly ash, Lime powder and Metakaolin

    Directory of Open Access Journals (Sweden)

    Rizwan Ahmad Khan

    2016-01-01

    Full Text Available This paper investigates the durability properties of Self-compacting concrete (SCC, with different amounts of fly ash (FA, lime powder (LP and metakaolin (MK. A total of 6 mixes were prepared that have a constant water-binder ratio (w/b of 0.41 and superplasticizer dosage of 1% by weight of cement. In addition to compressive strength, the durability properties of SCC mixes were determined by means of Initial surface absorption test (ISAT and Capillary suction test. The test results indicated that the durability properties of the mixes appeared to be very dependent on the type and amount of the mineral admixture used; the mixes containing MK were found to have considerably higher permeability resistance. Good co-relation between strength and absorption were achieved.

  14. New Strategies for Powder Compaction in Powder-based Rapid Prototyping Techniques

    NARCIS (Netherlands)

    Budding, A.; Vaneker, Thomas H.J.

    2013-01-01

    In powder-based rapid prototyping techniques, powder compaction is used to create thin layers of fine powder that are locally bonded. By stacking these layers of locally bonded material, an object is made. The compaction of thin layers of powder mater ials is of interest for a wide range of

  15. Flow analysis of water-powder mixtures: Application to specific surface area and shape factor

    NARCIS (Netherlands)

    Hunger, M.; Brouwers, H.J.H.

    2009-01-01

    This paper addresses the characterization of powder materials with respect to their application in concrete. Given that powders provide by far highest percentage of specific surface area in a concrete mix, their packing behavior and water demand is of vital interest for the design of concrete. They

  16. Flow analysis of water-powder mixtures : Application to specific surface area and shape factor

    NARCIS (Netherlands)

    Hunger, M.; Brouwers, H.J.H.

    2009-01-01

    This paper addresses the characterization of powder materials with respect to their application in concrete. Given that powders provide by far highest percentage of specific surface area in a concrete mix, their packing behavior and water demand is of vital interest for the design of concrete. They

  17. High-volume natural volcanic pozzolan and limestone powder as partial replacements for portland cement in self-compacting and sustainable concrete

    KAUST Repository

    Celik, Kemal; Jackson, Marie D.; Mancio, Mauricio; Meral, Cagla; Emwas, Abdul-Hamid M.; Mehta, P. Kumar; Monteiro, Paulo José Meleragno

    2014-01-01

    A laboratory study demonstrates that high volume, 45% by mass replacement of portland cement (OPC) with 30% finely-ground basaltic ash from Saudi Arabia (NP) and 15% limestone powder (LS) produces concrete with good workability, high 28-day compressive strength (39 MPa), excellent one year strength (57 MPa), and very high resistance to chloride penetration. Conventional OPC is produced by intergrinding 95% portland clinker and 5% gypsum, and its clinker factor (CF) thus equals 0.95. With 30% NP and 15% LS portland clinker replacement, the CF of the blended ternary PC equals 0.52 so that 48% CO2 emissions could be avoided, while enhancing strength development and durability in the resulting self-compacting concrete (SCC). Petrographic and scanning electron microscopy (SEM) investigations of the crushed NP and finely-ground NP in the concretes provide new insights into the heterogeneous fine-scale cementitious hydration products associated with basaltic ash-portland cement reactions. © 2013 Published by Elsevier Ltd.

  18. Development of engineered cementitious composites with limestone powder and blast furnace slag

    NARCIS (Netherlands)

    Zhou, J.; Qian, S.; Sierra Beltran, M.G.; Ye, G.; Van Breugel, K.; Li, V.C.

    2009-01-01

    Nowadays limestone powder and blast furnace slag (BFS) are widely used in concrete as blended materials in cement. The replacement of Portland cement by limestone powder and BFS can lower the cost and enhance the greenness of concrete, since the production of these two materials needs less energy

  19. THE COMPRESSIVE AND FLEXURAL STRENGTHS OF SELF-COMPACTING CONCRETE USING RAW RICE HUSK ASH

    Directory of Open Access Journals (Sweden)

    MD NOR ATAN

    2011-12-01

    Full Text Available This study investigates the compressive and flexural strengths of self-compacting concrete incorporating raw rice husk ash, individually and in combination with other types of mineral additives, as partial cement replacement. The additives paired with raw rice husk ash were fine limestone powder, pulverized fuel ash and silica fumes. The mix design was based on the rational method where solid constituents were fixed while water and superplasticizer contents were adjusted to produce optimum viscosity and flowability. All mixes were designed to achieve SF1 class slump-flow with conformity criteria ≥ 520 mm and ≤ 700 mm. Test results show that 15% replacement of cement using raw rice husk ash produced grade 40 concrete. It was also revealed that 30% and 45% cement replacements using raw rice husk ash combined with limestone powder and raw rice husk ash combined with limestone powder and silica fume respectively, produced comparable compressive strength to normal concrete and improved flexural strengths.

  20. Enhancement of thermal neutron shielding of cement mortar by using borosilicate glass powder.

    Science.gov (United States)

    Jang, Bo-Kil; Lee, Jun-Cheol; Kim, Ji-Hyun; Chung, Chul-Woo

    2017-05-01

    Concrete has been used as a traditional biological shielding material. High hydrogen content in concrete also effectively attenuates high-energy fast neutrons. However, concrete does not have strong protection against thermal neutrons because of the lack of boron compound. In this research, boron was added in the form of borosilicate glass powder to increase the neutron shielding property of cement mortar. Borosilicate glass powder was chosen in order to have beneficial pozzolanic activity and to avoid deleterious expansion caused by an alkali-silica reaction. According to the experimental results, borosilicate glass powder with an average particle size of 13µm showed pozzolanic activity. The replacement of borosilicate glass powder with cement caused a slight increase in the 28-day compressive strength. However, the incorporation of borosilicate glass powder resulted in higher thermal neutron shielding capability. Thus, borosilicate glass powder can be used as a good mineral additive for various radiation shielding purposes. Copyright © 2017 Elsevier Ltd. All rights reserved.

  1. A practical approach for solving disposal of rubber waste: Leachability of heavy metals from foamed concrete containing rubber powder waste (RPW)

    Science.gov (United States)

    Kadir, Aeslina Abdul; Hassan, Mohd Ikhmal Haqeem; Sarani, Noor Amira; Yatim, Fatin Syahirah Mohamed; Jaini, Zainorizuan Mohd

    2017-09-01

    Enormous disposal of rubber wastes has become an issue with the facts that all tires have its own life span. Inefficient disposal method of RPW from used tire can cause environmental impact as the heavy metals content in tire can easily leach out thus causing contamination to the soil and waterways. The goals of this study is to identify the heavy metals content of rubber powder waste (RPW) and to determine the potential of leachability of heavy metals from foamed concrete containing different percentages of RPW. Therefore, this study is focused on the leachability of RPW incorporated in foamed concrete. Different percentages of RPW were incorporated in foamed concrete (0%, 6%, 12% and 18%) for the investigation. Leachability tests were done by using toxicity characteristic leaching procedure (TCLP) on crushed samples of foamed concrete incorporated with RPW and were analyzed by using inductive coupled plasma mass spectrometry (ICP-MS). The results from XRF indicated that RPW is high in metals such as Zn, Cu, Ba and Co. The highest concentration of heavy metals in raw RPW is Zn with 51403 ppm which is exceeded USEPA (2010) maximum contaminant level (MCL) of Zn with only 5 ppm. After RPW had been incorporated into a foamed concrete, the results demonstrated that the Zn, Cu, Ba and Co heavy metals were less leached and complied with USEPA standard. The incorporation of RPW into foamed concrete in this study demonstrated that it could be a potential alternative raw material for concrete thus enhancing the possibility of its reuse in safe and sustainable way.

  2. Investigating the Influence of Waste Basalt Powder on Selected Properties of Cement Paste and Mortar

    Science.gov (United States)

    Dobiszewska, Magdalena; Beycioğlu, Ahmet

    2017-10-01

    Concrete is the most widely used man-made construction material in civil engineering applications. The consumption of cement and thus concrete, increases day by day along with the growth of urbanization and industrialization and due to new developments in construction technologies, population growing, increasing of living standard. Concrete production consumes much energy and large amounts of natural resources. It causes environmental, energy and economic losses. The most important material in concrete production is cement. Cement industry contributes to production of about 7% of all CO2 generated in the world. Every ton of cement production releases nearly one ton of CO2 to atmosphere. Thus the concrete and cement industry changes the environment appearance and influences it very much. Therefore, it has become very important for construction industry to focus on minimizing the environmental impact, reducing energy consumption and limiting CO2 emission. The need to meet these challenges has spurred an interest in the development of a blended Portland cement in which the amount of clinker is reduced and partially replaced with mineral additives - supplementary cementitious materials (SCMs). Many researchers have studied the possibility of using another mineral powder in mortar and concrete production. The addition of marble dust, basalt powder, granite or limestone powder positively affects some properties of cement mortar and concrete. This paper presents an experimental study on the properties of cement paste and mortar containing basalt powder. The basalt powder is a waste emerged from the preparation of aggregate used in asphalt mixture production. Previous studies have shown that analysed waste used as a fine aggregate replacement, has a beneficial effect on some properties of mortar and concrete, i.e. compressive strength, flexural strength and freeze resistance also. The present study shows the results of the research concerning the modification of cement

  3. Volume reduction of radioactive concrete waste generated from KRR-2 and UCP

    International Nuclear Information System (INIS)

    Min, B. Y.; Choi, W. K.; Park, J. W.; Lee, K. W.

    2009-01-01

    As a part of a technical development for the volume reduction and stabilization of contaminated concrete wastes generated by dismantling a research reactor and uranium conversion plant, we have developed the volume reduction technology and immobilization of fine powder applicable to an activated heavy weight concrete generated by dismantling KRR-2 and a uranium contaminated light weight concrete produced from a UCP decommissioning. During a decommissioning of nuclear plants and facilities, large quantities of contaminated concrete wastes are generated. The decommissioning of the retired TRIGA MARK II and III research reactors and a uranium conversion plant has been under way. In Korea, two decommissioning projects such as the decommissioning of the retired research reactors (KRR-1 and 2) and a uranium conversion plant (UCP) at the Korea Atomic Energy Research Institute (KAERI) has been carried out. By dismantling KRR-2, more than 260 tons of radioactive concrete wastes are generated among the total 2,000 tons of concrete wastes and more than 60 tons of concrete wastes contaminated with uranium compounds are generated in UCP decommissioning up to now. The volume reduction and recycling of the wastes is essential to reduce the waste management cost with expecting that an approximate disposal cost for low level radioactive waste will be more than 5,000 US dollars per 200 liter waste drum in Korea. It is well known that most of the radioactivity exist in cement mortar and paste composed of concrete. In this context, the volume reduction of concrete waste is based on the separation of radioactive concrete into a clean recyclable aggregates and a radioactive fine cement powder, which can be readily performed by heating to weaken the adherence force between the cement matrix and the aggregates followed by mechanical crushing and milling processes. In this study, we have investigated the characteristics of separation of aggregates and the distribution of radioactivity into

  4. Effect of In-Situ Curing on Compressive Strength of Reactive Powder Concrete

    Directory of Open Access Journals (Sweden)

    Bali Ika

    2016-01-01

    Full Text Available A development of Reactive Powder Concrete (RPC currently is the use of quartz powder as a stabilizing agent with the content to cement ratio of 30% and steam curing method in an autoclave temperature of 250ºC which produced a high compressive strength of 180 MPa. That RPC can be generated due to one reason for using the technique of steam curing in an autoclave in the laboratory. This study proposes in-situ curing method in order the curing can be applied in the field and with a reasonable compressive strength results of RPC. As the benchmarks in this study are the curing methods in laboratory that are steam curing of 90°C for 8 hours (C1, and water curing for 28 days (C2. For the in-situ curing methods that are covering with tarpaulins and flowed steam of 3 hours per day for 7 days (C3, covering with wet sacks for 28 days (C4, and covering with wet sacks for 28 days for specimen with unwashed sand as fine aggregate (C5. The comparison of compressive strength of the specimens in this study showed compressive strength of RPC with in-situ steam curing (101.64 MPa close to the compressive strength of RPC with steam curing in the laboratory with 8.2% of different. While in-situ wet curing compared with the water curing in laboratory has the different of 3.4%. These results indicated that the proposed in-situ curing methods are reasonable good in term of the compressive strength that can be achieved.

  5. Development of heat resistant concrete and its application to concrete casks. Improvement of neutron shielding performance of concrete in high temperature environment

    International Nuclear Information System (INIS)

    Owaki, Eiji; Hata, Akihito; Sugihara, Yutaka; Shimojo, Jun; Taniuchi, Hiroaki; Mantani, Kenichi

    2003-01-01

    Heat resistant concrete with hydrogen, which is able to shield neutron at more than 100degC, was developed. Using this new type concrete, a safety concrete cask having the same concept of metal casks was designed and produced. The new type cask omitted the inhalation and exhaust vent of the conventional type concrete casks. The new concrete consists of Portland cement added calcium hydroxide, iron powder and iron fiber. It showed 2.17 g/cm 3 density, 10.8 mass% water content, 1.4 W/(m·K) thermal conductivity at 150degC. Increasing of heat resistance made possible to produce the perfect sealing type structure, which had high shielding performance of radiation no consideration for streaming of radiation. Moreover, a monitor of sealing can be set. General view of concrete casks, outer view of 1/3 scaled model, cask storage system in the world, properties of new developed heat resistant concrete, results of shielding calculation are contained. (S.Y.)

  6. Bacteria-based concrete: from concept to market

    Science.gov (United States)

    Wiktor, V.; Jonkers, H. M.

    2016-08-01

    The concept of self-healing concrete—a concrete which can autonomously repair itself after crack formation, with no or limited human intervention—has received a lot of attention over the past 10 years as it could help structures to last longer and at a lower maintenance cost. This paper gives an overview on the key aspects and recent advances in the development of the bacteria-based self-healing concrete developed at the University of Technology of Delft (The Netherlands). Research started with the screening and selection of concrete compatible bacteria and nutrients. Several types of encapsulated bacteria and nutrients have been developed and tested. The functionality of these healing agents was demonstrated by showing metabolic activity of activated bacterial spores by oxygen consumption measurements and by regain of material functionality in form of regain of water tightness. Besides development of bacteria-based self-healing concrete, a bacteria-based repair mortar and liquid system were developed for the treatment of aged concrete structures. Field trials have been carried out with either type of bacteria-based systems and the promising results have led to a spinoff company Basilisk Self-Healing Concrete with the aim to further develop these systems and bring them to the market.

  7. PZT-Based Detection of Compactness of Concrete in Concrete Filled Steel Tube Using Time Reversal Method

    Directory of Open Access Journals (Sweden)

    Shi Yan

    2014-01-01

    Full Text Available A smart aggregate-based approach is proposed for the concrete compactness detection of concrete filled steel tube (CFST columns. The piezoceramic-based smart aggregates (SAs were embedded in the predetermined locations prior to the casting of concrete columns to establish a wave-based smart sensing system for the concrete compactness detection purpose. To evaluate the efficiency of the developed approach, six specimens of the CFST columns with the rectangular cross-section were produced by placing some artificial defects during casting of concrete for simulating various uncompacted voids such as cavities, cracks, and debond. During the test, the time reversal technology was applied to rebuild the received signals and launch the reversed signals again by SAs, to overcome the issue of the lack of the prototype. Based on the proposed nonprototype, two indices of time reversibility (TR and symmetry (SYM were applied to relatively evaluate the level of concrete compactness in the range of the two SAs. The experimental results show that the developed method can effectively detect the compactness of concrete in CFST columns.

  8. Development of contaminated concrete removing system 'Clean cut method'

    International Nuclear Information System (INIS)

    Kinoshita, Takehiko; Tanaka, Tsutomu; Funakawa, Naoyoshi; Idemura, Hajime; Sakashita, Fumio; Tajitsu, Yoshiteru

    1989-01-01

    In the case of decommissioning nuclear facilities such as nuclear power stations, nuclear fuel facilities and RI handling facilities and carrying out reconstruction works, if there is radioactive contamination on the surfaces of concrete structures such as the floors and walls of the buildings for nuclear facilities, it must be removed. Since concrete is porous, contamination infiltrates into the inside of concrete, and the wiping of surfaces only or chemical decontamination cannot remove it, therefore in most cases, contaminated concrete must be removed. The removal of concrete surfaces has been carried out with chipping hammers, grinders and so on, but many problems arise due to it. In order to solve these problems, the mechanical cutting method was newly devised, and clean cut method (CCRS) was completed. The depth of cutting from concrete surface is set beforehand, and the part to be removed is accurately cut, at the same time, the concrete powder generated is collected nearly perfectly, and recovered into a drum. The outline of the method and the constitution of the system, the features of the clean cut method, the development of the technology for cutting concrete and the technology for recovering concrete powder, and the test of verifying decontamination are reported. (K.I.)

  9. The Use of Waste Maroon Marble Powder and Iron Oxide Pigment in the Production of Coloured Self-Compacting Concrete

    Directory of Open Access Journals (Sweden)

    Mucteba Uysal

    2018-01-01

    Full Text Available This work covers some workability, mechanical, and durability properties of coloured self-compacting concrete (SCC containing maroon marble powder and iron oxide pigment. Pigments with varying amounts were used to produce coloured SCC. For this purpose, ten different series were prepared of which two of the series were pigment free that one of them was the colour of white SCC including limestone powder and the other one was the colour of maroon SCC including maroon marble powder. The other series were containing pigments with varying amounts. The water to binder ratio remained constant for all the series at 0.42. Slump flow, T50 time, V-funnel, and L-box tests were used to determine the workability of coloured SCC. The hardened properties that were determined included density, water absorption, ultrasonic pulse velocity (UPV, compressive strength, abrasion resistance, and impermeability. As workability, experimental results showed that coloured SCC could be obtained by using maroon marble powder and when iron oxide pigment used in amounts less than 6%. The addition of pigment notably increased the water absorption of SCC series. The use of smaller quantities of pigment caused slight increase in compressive strength. Higher pigment content also provided decreases in abrasive resistance, and after exposure to abrasion, mass losses were within the range of 0.89%–2.12% and the abrasion depths were within the range of 0.9 mm–2.1 mm. Among the varying amounts of pigmented series, M1 series which contains 1% pigment showed the best performance, and the findings indicated that it is possible to successfully utilize maroon marble powder and lower amounts of pigments in producing coloured SCC.

  10. The use of a concrete additive to eliminate returned concrete waste volumes

    Directory of Open Access Journals (Sweden)

    Bester Johannes

    2017-01-01

    Full Text Available This paper investigates the effects of the use of a recently developed two-component powdered product made from polymers and inorganic compounds that can be mechanically mixed into returned fresh ready-mix concrete to allow for the separation of the concrete into fine and coarse aggregates. This allows for the re-use of the returned concrete as aggregates in the manufacturing of new concrete. The returned concrete waste can therefore be eliminated, thus reducing virgin aggregate usage, as well as reducing the environmental impact of returned concrete. In this study, the treated recycled fresh concrete was separated into fine and coarse aggregates, and then used at replacement levels of 0%, 25%, 50%, 75% and 100%. The effect of the product on the material classification, and on important fresh and hardened properties of the concrete for the above-mentioned replacement values was tested. For the fine aggregate, the results indicate minimal changes in both the fresh and hardened properties. For the coarse aggregate, the results show a marked improvement of flexural strength with an increase in replacement value when coarse aggregates are used. Very high replacement levels may be used with very little effect on the quality of the new concrete.

  11. The use of waste materials in asphalt concrete mixtures.

    Science.gov (United States)

    Tuncan, Mustafa; Tuncan, Ahmet; Cetin, Altan

    2003-04-01

    The purpose of this study was to investigate (a) the effects of rubber and plastic concentrations and rubber particle sizes on properties of asphalt cement, (b) on properties of asphalt concrete specimens and (c) the effects of fly ash, marble powder, rubber powder and petroleum contaminated soil as filler materials instead of stone powder in the asphalt concrete specimens. One type of limestone aggregate and one penetration-graded asphalt cement (75-100) were used. Three concentrations of rubber and plastic (i.e. 5%, 10% and 20% of the total weight of asphalt cement), three rubber particle sizes (i.e. No. 4 [4.75mm] - 20 [0.85 mm], No. 20 [0.85mm] - 200 [0.075mm] and No. 4 [4.75mm] - 200 [0.075mm]) and one plastic particle size (i.e. No. 4 [4.75mm] - 10 [2.00mm]) were also used. It was found that while the addition of plastic significantly increased the strength of specimens, the addition of rubber decreased it. No. 4 [4.75mm] - 200 [0.075mm] rubber particles showed the best results with respect to the indirect tensile test. The Marshall stability and indirect tensile strength properties of plastic modified specimens increased. Marble powder and fly ash could be used as filler materials instead of stone powder in the asphalt concrete pavement specimens.

  12. Recyclability of Concrete Pavement Incorporating High Volume of Fly Ash

    Science.gov (United States)

    Yoshitake, Isamu; Ishida, Takeo; Fukumoto, Sunao

    2015-01-01

    Recyclable concrete pavement was made from fly ash and crushed limestone sand and gravel as aggregates so that the concrete pavement could be recycled to raw materials for cement production. With the aim to use as much fly ash as possible for the sustainable development of society, while achieving adequate strength development, pavement concrete having a cement-replacement ratio of 40% by mass was experimentally investigated, focusing on the strength development at an early age. Limestone powder was added to improve the early strength; flexural strength at two days reached 3.5 MPa, the minimum strength for traffic service in Japan. The matured fly ash concrete made with a cement content of 200 kg/m3 achieved a flexural strength almost equal to that of the control concrete without fly ash. Additionally, Portland cement made from the tested fly ash concrete was tested to confirm recyclability, with the cement quality meeting the Japanese classification of ordinary Portland cement. Limestone-based recyclable fly ash concrete pavement is, thus, a preferred material in terms of sustainability. PMID:28793518

  13. Recyclability of Concrete Pavement Incorporating High Volume of Fly Ash.

    Science.gov (United States)

    Yoshitake, Isamu; Ishida, Takeo; Fukumoto, Sunao

    2015-08-21

    Recyclable concrete pavement was made from fly ash and crushed limestone sand and gravel as aggregates so that the concrete pavement could be recycled to raw materials for cement production. With the aim to use as much fly ash as possible for the sustainable development of society, while achieving adequate strength development, pavement concrete having a cement-replacement ratio of 40% by mass was experimentally investigated, focusing on the strength development at an early age. Limestone powder was added to improve the early strength; flexural strength at two days reached 3.5 MPa, the minimum strength for traffic service in Japan. The matured fly ash concrete made with a cement content of 200 kg/m3 achieved a flexural strength almost equal to that of the control concrete without fly ash. Additionally, Portland cement made from the tested fly ash concrete was tested to confirm recyclability, with the cement quality meeting the Japanese classification of ordinary Portland cement. Limestone-based recyclable fly ash concrete pavement is, thus, a preferred material in terms of sustainability.

  14. The analysis of lightweight brick strength pressure with mixture of glass powder and silica fume

    Science.gov (United States)

    Nursyamsi; Liang, William

    2018-03-01

    Little by little the engineers research how the development of concrete that can utilize waste. In the utilization of the waste, it can be functioned as mixing material which the chemical or the physical traits of the used goods contain similarity to the mixture of concrete in general, one of them is glass powder as the substitute of cement. The glass powder that utilizes is the one that is sifted through sieve No. 200 as much as 10% of the weight of the cement. The testing specimen of the concrete brick is make of the mixture with the ratio of 1:7, then is added with the foaming agent (1:30) and silica fume (10% of the weight of the cement). Furthermore, visual examination, absorption, net weight and testing specimen compressive strength. The data analysis uses the reference of SNI 03 – 0349 – 1989 regarding Concrete Brick for the Match for the Wall. Foaming Agent is make by using modified hand drill and brace. The testing specimen uses the brick mold with the size of 40 cm x 20cm x 10 cm. Based on this research, it shows that the quality that results from brick is still qualified based on SNI 03 – 0349 – 1989.

  15. Suitability of Polyvinyl Waste Powder as Partial Replacement for ...

    African Journals Online (AJOL)

    B Up to 50% by weight of cement was replaced with PWP at interval of 10%. The parameters investigated are: the chemical composition of polyvinyl waste powder (PWP) and the setting times of cement-polyvinyl paste. Also investigated in concrete containing polyvinyl powder were: workability, density, compressive strength ...

  16. Application of waste glass in translucent and photocatalytic concrete

    NARCIS (Netherlands)

    Lieshout, van B.; Spiesz, P.R.; Brouwers, H.J.H.

    2012-01-01

    Container glass aggregates and glass powder are waste products of the glass recycling industry. In this research, these products are incorporated in self-compacting concrete (SCC) mixtures, replacing conventional aggregates and fine powders. The SCC mixtures were designed using a particle packing

  17. Phenomena of Foamed Concrete under Rolling of Aircraft Wheels

    Science.gov (United States)

    Jiang, Chun-shui; Yao, Hong-yu; Xiao, Xian-bo; Kong, Xiang-jun; Shi, Ya-jie

    2014-04-01

    Engineered Material Arresting System (EMAS) is an effective technique to reduce hazards associated with aircraft overrunning runway. In order to ascertain phenomena of the foamed concrete used for EMAS under rolling of aircraft wheel, a specially designed experimental setup was built which employed Boeing 737 aircraft wheels bearing actual vertical loads to roll through the foamed concrete. A number of experiments were conducted upon this setup. It is discovered that the wheel rolls the concrete in a pure rolling manner and crushes the concrete downwards, instead of crushing it forward, as long as the concrete is not higher than the wheel axle. The concrete is compressed into powder in-situ by the wheel and then is brought to bottom of the wheel. The powder under the wheel is loose and thus is not able to sustain wheel braking. It is also found that after being rolled by the wheel the concrete exhibits either of two states, i.e. either 'crushed through' whole thickness of the concrete or 'crushed halfway', depending on combination of strength of the concrete, thickness of the concrete, vertical load the wheel carries, tire dimension and tire pressure. A new EMAS design concept is developed that if an EMAS design results in the 'crushed through' state for the main gears while the 'crushed halfway' state for the nose gear, the arresting bed would be optimal to accommodate the large difference in strength between the nose gear and the main gear of an aircraft.

  18. Mixed materials for concrete. Concrete yo konwazai ni tsuite

    Energy Technology Data Exchange (ETDEWEB)

    Kono, K [Tokushima Univ., Tokushima (Japan). Faculty of Engineering

    1994-07-05

    The materials except cement, water and aggregate added into the cement paste, mortar or concrete before the execution of smashing are called mixed materials. The mixed materials are indispensable to the concrete for improving the quality of the fresh concrete as well as the hardened concrete; providing the characteristics suitable for the operation; and increasing the economy. In this paper, the main mixed materials including fly ash, which is the by-product in coal thermoelectric power station; silica fume; micropowder of slag in blast furnace; expansive materials and so on are described summarily. Especially, silica fume is the by-product, which are the super micro-powders with the average size around 0.1 micrometer, collected by the dust-collector from the waste gas generated during the manufacture in the electric furnace of ferrosilicon, which is an alloy iron, or silicon metal used as the deacidificating and desulfurizing agents in the steel production. But the most part thereof is depended on the import since the domestic output is low. 38 refs., 19 figs., 6 tabs.

  19. Application of thermodynamics-based rate-dependent constitutive models of concrete in the seismic analysis of concrete dams

    Directory of Open Access Journals (Sweden)

    Leng Fei

    2008-09-01

    Full Text Available This paper discusses the seismic analysis of concrete dams with consideration of material nonlinearity. Based on a consistent rate-dependent model and two thermodynamics-based models, two thermodynamics-based rate-dependent constitutive models were developed with consideration of the influence of the strain rate. They can describe the dynamic behavior of concrete and be applied to nonlinear seismic analysis of concrete dams taking into account the rate sensitivity of concrete. With the two models, a nonlinear analysis of the seismic response of the Koyna Gravity Dam and the Dagangshan Arch Dam was conducted. The results were compared with those of a linear elastic model and two rate-independent thermodynamics-based constitutive models, and the influences of constitutive models and strain rate on the seismic response of concrete dams were discussed. It can be concluded from the analysis that, during seismic response, the tensile stress is the control stress in the design and seismic safety evaluation of concrete dams. In different models, the plastic strain and plastic strain rate of concrete dams show a similar distribution. When the influence of the strain rate is considered, the maximum plastic strain and plastic strain rate decrease.

  20. Achieving Mixtures of Ultra-High Performance Concrete

    Directory of Open Access Journals (Sweden)

    Mircea POPA

    2013-07-01

    Full Text Available Ultra-High Performance Concrete (UHPC is a relatively new concrete. According to [11] UHPC is that concrete which features compressive strength over C100/115 class. Up to this point standards for this type of concrete were not adopted, although its characteristic strength exceeds those specified in [33]. Its main property is high compressive strength. This provides the possibility of reducing the section of elements (beams or columns made of this type of concrete, while the load capacity remains high. The study consists in blending mixtures of UHPC made of varying proportions of materials. The authors have obtained strengths of up to 160 MPa. The materials used are: Portland cement, silica fume, quartz powder, steel fibers, superplasticiser, sand and crushed aggregate for concrete - andesite.

  1. Development of recycling techniques on decommissioning concrete waste

    International Nuclear Information System (INIS)

    Ishikura, Takeshi; Oguri, Daiichiro; Sukekiyo, Mitsuaki

    2000-01-01

    Nuclear Power Engineering Corporation (NUPEC) has been developing decommissioning techniques, implemented under a contract with the Ministry of International Trade and Industry (MITI), to verify and improve the performance of the key decommissioning techniques. One of main themes is on concrete recycling techniques, which deals with high quality aggregate retrieval from concrete waste, high efficient usage of the by-product powder to recycling products, and effective usage of radioactive concrete to filling material for waste form. This paper describes progress and accomplishment on the concrete recycling technique development which started in 1996. (author)

  2. ANALYSIS OF PROPERTIES OF CONCRETE USING DRIED BANANA PEEL POWDER AS ADMIXTURE

    OpenAIRE

    Vishal Gadgihalli; MeenaY.R; Sindhu Shankar; Raghavendra Prasad Havanje Dinakar

    2017-01-01

    Ingredients other than cement, water& aggregates that import a specific quality to either plastic(fresh)mix or the hardened concrete (ASTMC 496) is called concrete admixture. In this paper analysis of properties of concrete using banana peel as admixture is studied and verified the strength of concrete and temperature emitted due to chemical reaction to the normal Portland cement. As banana’s peel is rich in natural fiber and it is well known source of potassium. The flexural strength of conc...

  3. Wider application of additions in self-compacting concrete

    OpenAIRE

    Liu, M.

    2009-01-01

    Compared to normally vibrated concrete (NVC), self-compacting concrete (SCC) possesses enhanced qualities and improves productivity and working conditions due to the elimination of compaction. SCC generally has a higher powder content than NVC and thus it is necessary to replace some of the cement by additions to achieve an economical and durable concrete. The established benefits of using low volumes of fly ash in SCC, high volumes of fly ash in NVC and the search for uses ...

  4. Impact of foamed matrix components on foamed concrete properties

    Science.gov (United States)

    Tarasenko, V. N.

    2018-03-01

    The improvement of the matrix foam structure by means of foam stabilizing additives is aimed at solving the technology-oriented problems as well as at the further improvement of physical and mechanical properties of cellular-concrete composites. The dry foam mineralization is the mainstream of this research. Adding the concrete densifiers, foam stabilizers and mineral powders reduces the drying shrinkage, which makes the foam concrete products technologically effective.

  5. Effect of Lime Powder and Metakaolin on Fresh and Hardened Properties of Self Compacting Concrete

    Directory of Open Access Journals (Sweden)

    Rizwan Ahmad Khan

    2016-12-01

    Full Text Available This study investigated the fresh and hardened properties of Self-Compacting Concrete (SCC with different types and amounts of admixtures. Six mixes were prepared by replacing 30% of cement with different percentages of fly ash (FA, lime powder (LP and metakaolin (MK. Water- Cement ratio was kept constant at 0.41 and superplasticizer dosage of 1% by weight of cement. The filling and passing ability were investigated through Slump Flow, J-Ring, V-funnel and L-box test before filling the moulds. The compressive strength of hardened SCC cubes was also measured after specified days of curing (7, 14, 28, 60 & 90 days. The workability test results showed that as FA was replaced by increasing percentages of LP and MK, the mixes became dense and hence less workable. It was observed that the compressive strength showed an increase with increasing percentage replacement of FA with LP and MK. This increase was higher for mixes with MK than that of mixes with LP.

  6. Stress wave communication in concrete: I. Characterization of a smart aggregate based concrete channel

    International Nuclear Information System (INIS)

    Siu, Sam; Wu, Wenhao; Zhi Ding; Ji, Qing; Song, Gangbing

    2014-01-01

    In this paper, we explore the characteristics of a concrete block as a communication medium with piezoelectric transducers. Lead zirconate titanate (PZT) is a piezoceramic material used in smart materials intended for structural health monitoring (SHM). Additionally, a PZT based smart aggregate (SA) is capable of implementing stress wave communications which is utilized for investigating the properties of an SA based concrete channel. Our experiments characterize single-input single-output and multiple-input multiple-output (MIMO) concrete channels in order to determine the potential capacity limits of SAs for stress wave communication. We first provide estimates and validate the concrete channel response. Followed by a theoretical upper bound for data rate capacity of our two channels, demonstrating a near-twofold increase in channel capacity by utilizing multiple transceivers to form an MIMO system. Our channel modeling techniques and results are also helpful to researchers using SAs with regards to SHM, energy harvesting and stress wave communications. (paper)

  7. Mechanical properties of steel fiber reinforced reactive powder concrete following exposure to high temperature reaching 800 deg. C

    Energy Technology Data Exchange (ETDEWEB)

    Tai, Yuh-Shiou, E-mail: ystai@cc.cma.edu.tw [Department of Civil Engineering, ROC Military Academy, Kaohsiung, Taiwan (China); Pan, Huang-Hsing; Kung, Ying-Nien [Department of Civil Engineering, Kaohsiung University of Applied Sciences, Kaohsiung, Taiwan (China)

    2011-07-15

    Highlights: > The stress-strain relation of reactive powder concrete after exposure to high temperatures are tested by using displacement control. > Develops regression formulae to estimate the mechanical properties of RPC. > Valuable experimental data have been obtained about RPC with various fiber contents. These data include compressive strength, peak strain and modulus of elasticity. - Abstract: This study investigates the stress-strain relation of RPC in quasi-static loading after an elevated temperature. The cylinder specimens of RPC with {phi} 50 mm x 100 mm are examined at the room temperature and after 200-800 deg. C. Experimental results indicate that the residual compressive strength of RPC after heating from 200-300 deg. C increases more than that at room temperature, but, significantly decreases when the temperature exceeds 300 deg. C. The residual peak strains of RPC also initially increase up to 400-500 deg. C, then decrease gradually beyond 500 deg. C. Meanwhile, Young's modulus diminishes with an increasing temperature. Based on the regression analysis results, this study also develops regression formulae to estimate the mechanical properties of RPC after an elevated temperature, thus providing a valuable reference for industrial applications and design.

  8. Concrete Infill Monitoring in Concrete-Filled FRP Tubes Using a PZT-Based Ultrasonic Time-of-Flight Method.

    Science.gov (United States)

    Luo, Mingzhang; Li, Weijie; Hei, Chuang; Song, Gangbing

    2016-12-07

    Concrete-filled fiber-reinforced polymer tubes (CFFTs) have attracted interest for their structural applications in corrosive environments. However, a weak interfacial strength between the fiber-reinforced polymer (FRP) tube and the concrete infill may develop due to concrete shrinkage and inadequate concrete compaction during concrete casting, which will destroy the confinement effect and thereby reduce the load bearing capacity of a CFFT. In this paper, the lead zirconate titanate (PZT)-based ultrasonic time-of-flight (TOF) method was adopted to assess the concrete infill condition of CFFTs. The basic idea of this method is that the velocity of the ultrasonic wave propagation in the FRP material is about half of that in concrete material. Any voids or debonding created along the interface between the FRP tube and the concrete will delay the arrival time between the pairs of PZT transducers. A comparison of the arrival times of the PZT pairs between the intact and the defected CFFT was made to assess the severity of the voids or the debonding. The feasibility of the methodology was analyzed using a finite-difference time-domain-based numerical simulation. Experiments were setup to validate the numerical results, which showed good agreement with the numerical findings. The results showed that the ultrasonic time-of-flight method is able to detect the concrete infill condition of CFFTs.

  9. Concrete Infill Monitoring in Concrete-Filled FRP Tubes Using a PZT-Based Ultrasonic Time-of-Flight Method

    Science.gov (United States)

    Luo, Mingzhang; Li, Weijie; Hei, Chuang; Song, Gangbing

    2016-01-01

    Concrete-filled fiber-reinforced polymer tubes (CFFTs) have attracted interest for their structural applications in corrosive environments. However, a weak interfacial strength between the fiber-reinforced polymer (FRP) tube and the concrete infill may develop due to concrete shrinkage and inadequate concrete compaction during concrete casting, which will destroy the confinement effect and thereby reduce the load bearing capacity of a CFFT. In this paper, the lead zirconate titanate (PZT)-based ultrasonic time-of-flight (TOF) method was adopted to assess the concrete infill condition of CFFTs. The basic idea of this method is that the velocity of the ultrasonic wave propagation in the FRP material is about half of that in concrete material. Any voids or debonding created along the interface between the FRP tube and the concrete will delay the arrival time between the pairs of PZT transducers. A comparison of the arrival times of the PZT pairs between the intact and the defected CFFT was made to assess the severity of the voids or the debonding. The feasibility of the methodology was analyzed using a finite-difference time-domain-based numerical simulation. Experiments were setup to validate the numerical results, which showed good agreement with the numerical findings. The results showed that the ultrasonic time-of-flight method is able to detect the concrete infill condition of CFFTs. PMID:27941617

  10. DRY MIX FOR OBTAINING FOAM CONCRETE

    Directory of Open Access Journals (Sweden)

    S. N. Leonovich

    2015-01-01

    Full Text Available Composition of a dry mix has been developed for production of non-autoclaved foam concrete with natural curing. The mix has been created on the basis of Portland cement, UFAPORE foaming agent, mineral additives (RSAM sulfoaluminate additive, MK-85 micro-silica and basalt fiber, plasticizing and accelerating “Citrate-T” additive and   redispersible Vinnapas-8034 H powder. It has been established that foam concrete with  density of 400–800 kg/m3, durability of 1,1–3,4 MPa, low water absorption (40–50 %, without shrinkable cracks has been formed while adding water of Water/Solid = 0.4–0.6 in the dry mix,  subsequent mechanical swelling and curing of foam mass.Introduction of the accelerating and plasticizing “Citrate-T” additive into composition of the dry mix leads to an increase of rheological properties in expanded foam mass and  time reduction of its drying and curing. An investigation on microstructure of foam-concrete chipping surface carried out with the help of a scanning electron microscope has shown that the introduction of  basalt fiber and redispersible Vinnapas-8034 H powder into the composition of the dry mix promotes formation of more finely-divided crystalline hydrates. Such approach makes it possible to change purposefully morphology of crystalline hydrates and gives the possibility to operate foam concrete structurization process.

  11. Response of a PGNAA setup for pozzolan-based cement concrete specimens

    International Nuclear Information System (INIS)

    Naqvi, A.A.; Garwan, M.A.; Maslehuddin, M.; Nagadi, M.M.; Al-Amoudi, O.S.B.; Raashid, M.

    2010-01-01

    Pozzolanic materials are added to Portland cement concrete to increase its durability, particularly corrosion-resistance. In this study the elemental composition of a pozzolanic cement concrete was measured non-destructively utilizing an accelerator-based Prompt Gamma Ray Neutron Activation Analysis (PGNAA) setup. The optimum size of the pozzolanic cement concrete specimen was obtained through Monte Carlo simulations. The simulation results were experimentally verified through the γ-ray yield measurement from the pozzolanic cement concrete specimens as a function of their radii. The concentration of the pozzolanic material in the cement concrete specimens was evaluated by measuring γ-ray yield for calcium and iron from pozzolanic cement concrete specimens containing 5-80 wt% pozzolan. A good agreement was noted between the experimental values and the Monte Carlo simulation results, indicating an excellent response of the KFUPM accelerator-based PGNAA setup for pozzolan based concrete.

  12. Response of a PGNAA setup for pozzolan-based cement concrete specimens

    Energy Technology Data Exchange (ETDEWEB)

    Naqvi, A.A. [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia)], E-mail: aanaqvi@kfupm.edu.sa; Garwan, M.A. [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Maslehuddin, M. [Center for Engineering Research, Research Institute, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Nagadi, M.M. [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Al-Amoudi, O.S.B. [Department of Civil Engineering, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Raashid, M. [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia)

    2010-04-15

    Pozzolanic materials are added to Portland cement concrete to increase its durability, particularly corrosion-resistance. In this study the elemental composition of a pozzolanic cement concrete was measured non-destructively utilizing an accelerator-based Prompt Gamma Ray Neutron Activation Analysis (PGNAA) setup. The optimum size of the pozzolanic cement concrete specimen was obtained through Monte Carlo simulations. The simulation results were experimentally verified through the {gamma}-ray yield measurement from the pozzolanic cement concrete specimens as a function of their radii. The concentration of the pozzolanic material in the cement concrete specimens was evaluated by measuring {gamma}-ray yield for calcium and iron from pozzolanic cement concrete specimens containing 5-80 wt% pozzolan. A good agreement was noted between the experimental values and the Monte Carlo simulation results, indicating an excellent response of the KFUPM accelerator-based PGNAA setup for pozzolan based concrete.

  13. Influence of Al-W-B Recycled Composite Material on the Properties of High Performance Concrete

    Directory of Open Access Journals (Sweden)

    Baronins Janis

    2015-12-01

    Full Text Available The aim of this study is to obtain high performance boron containing material with sufficient carrying capacity with increased porosity and lower density at the same time. The influence of the different concentrations of Al-W-B powder on the properties of the fresh and hardened HPC was investigated. In the concrete mix design, the allite containing White Portland cement CEM I 52,5 R, granite stone, sand, microsilica, on polycarboxylates based super plasticizer and Al-W-B powder were used. As a source of boron composite material (CM, previously grinded powder containing boron-tungsten fiber and aluminium matrix (CM Al-W-B was used. Grinding was used for processing of CM Al-W-B powder.

  14. Fe-based nanocrystalline powder cores with ultra-low core loss

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Xiangyue, E-mail: wangxiangyue1986@163.com [China Iron and Steel Research Institute Group, Beijing 100081 (China); Center of Advanced Technology and Materials Co., Ltd., Beijing 100081 (China); Lu, Zhichao; Lu, Caowei; Li, Deren [China Iron and Steel Research Institute Group, Beijing 100081 (China); Center of Advanced Technology and Materials Co., Ltd., Beijing 100081 (China)

    2013-12-15

    Melt-spun amorphous Fe{sub 73.5}Cu{sub 1}Nb{sub 3}Si{sub 15.5}B{sub 7} alloy strip was crushed to make flake-shaped fine powders. The passivated powders by phosphoric acid were mixed with organic and inorganic binder, followed by cold compaction to form toroid-shaped bonded powder-metallurgical magnets. The powder cores were heat-treated to crystallize the amorphous structure and to control the nano-grain structure. Well-coated phosphate-oxide insulation layer on the powder surface decreased the the core loss with the insulation of each powder. FeCuNbSiB nanocrystalline alloy powder core prepared from the powder having phosphate-oxide layer exhibits a stable permeability up to high frequency range over 2 MHz. Especially, the core loss could be reduced remarkably. At the other hand, the softened inorganic binder in the annealing process could effectively improve the intensity of powder cores. - Highlights: • Fe-based nanocrystalline powder cores were prepared with low core loss. • Well-coated phosphate-oxide insulation layer on the powder surface decreased the core loss. • Fe-based nanocrystalline powder cores exhibited a stable permeability up to high frequency range over 2 MHz. • The softened inorganic binder in the annealing process could effectively improve the intensity of powder cores.

  15. Performance and Compatibility of Phosphonate-Based Superplasticizers for Concrete

    Directory of Open Access Journals (Sweden)

    Luigi Coppola

    2017-07-01

    Full Text Available The paper deals with the effectiveness of an innovative phosphonate-based superplasticizer (PNH for ready mixed concrete. Concrete specimens were manufactured by considering a constant initial workability, equal to 220 mm slump at the end of the mixing procedure. Workability was measured at 0, 30, and 60 min to evaluate the workability retention performances of the innovative superplasticizer. Compressive tests at 1, 7, and 28 days were carried out to evaluate the influence of the phosphonate-based superplasticizer on concrete setting and hardening. The concrete mixes were designed by considering 13 different cements to assess the superplasticizer-cement compatibility. The PNH-based admixture showed a better performance in terms of water reduction and workability retention with respect to napthalenesulphonate based admixtures (NSF; however, a higher dosage of PNH with respect to polycarboxylate ethers (PCEs was needed to get the same initial fluidity.

  16. The effect of some organic and non-organic additions on the shielding and mechanical properties of radiation shielding concrete

    International Nuclear Information System (INIS)

    Kharita, M. H.; Yousef, S.; Al-Nassar, M.

    2011-04-01

    Few studies on the effect of some additives on the shielding properties of concrete have been carried out in this research. These studies included the effect of carbon powder, boron compounds, and waste polyethylene. The effect of water to cement ratio has been studied too. The research results showed that carbon powder and some boron compounds could be used to improve shielding concrete properties, and the possibility to add waste polyethylene in shielding concrete without effects on shielding properties. No significant effect for water to cement ratio on shielding properties of concrete. (author)

  17. Acid-base properties of ceramic powders

    International Nuclear Information System (INIS)

    Bleier, A.

    1983-01-01

    This chapter addresses the fundamental aspects of potentiometric titration, electrokinetics, and conductometric titration in evaluating surface and interfacial thermodynamic behavior. Emphasizes the characterization of aqueous systems which are pertinent to the processing of ceramic powders. Attempts to clarify the role of novel analytical techniques that will increasingly contribute to the advanced characterization of ceramic powders. Evaluates recently developed acid-base and complexation concepts and their applications to the processing of oxide ceramics

  18. Performance Using Bamboo Fiber Ash Concrete as Admixture Adding Superplasticizer

    Science.gov (United States)

    Vasudevan, Gunalaan

    2017-06-01

    The increasing demand on natural resources for housing provisions in developing countries have called for sourcing and use of sustainable local materials for building and housing delivery. Natural materials to be considered sustainable for building construction should be ‘green’ and obtained from local sources, including rapidly renewable plant materials like palm fronds and bamboo, recycled materials and other products that are reusable and renewable. Each year, tens of millions of tons of bamboo are utilized commercially, generating a vast amount of waste. Besides that, bamboo fiber is easy availability, low density, low production cost and satisfactory mechanical properties. One solution is to activate this waste by using it as an additive admixture in concrete to keep it out of landfills and save money on waste disposal. The research investigates the mechanical and physical properties of bamboo fiber powder in a blended Portland cement. The structural value of the bamboo fiber powder in a blended Portland cement was evaluated with consideration for its suitability in concrete. Varied percentage of bamboo fiber powder (BFP) at 0%, 5%, 10%, 15%, and 20% as an admixture in 1:2:4 concrete mixes. The workability of the mix was determined through slump; standard consistency test was carried on the cement. Compressive strength of hardened cured (150 x 150 x 150) mm concrete cubes at 7days, 14days and 28days were tested.

  19. An Investigation on Self-Compacting Concrete Using Ultrafine Natural Steatite Powder as Replacement to Cement

    Directory of Open Access Journals (Sweden)

    P. Kumar

    2017-01-01

    Full Text Available An experimental investigation was made on flow properties and compressive strength of self-compacting concrete (SCC with ultrafine natural steatite powder (UFNSP as replacement to cement. The tests were conducted on specimens with 5%, 10%, 15%, 20%, and 25% of replacement of UFNSP to the weight of cement and compared to the control specimens. The flow properties of all specimens were tested and checked for their limit with the existing guidelines. The compressive strength test was done on all specimens for strength of 7 days, 14 days, 28 days, and 56 days. The hardened samples were tested for their microstructural behavior and the elements Mg, Ca, and Si were mapped. Through mapping, the formations of M-S-H along with C-S-H are observed. The results show that the addition of UFNSP influences the flow property, by reducing the flow, and increases the compressive strength till 20% replacement. Further the addition of UFNSP increases the denseness of microstructure of the specimens thus resulting in the strength increment.

  20. The positive and negative influences of VMA's on the robustness of fresh self-compacting concrete

    NARCIS (Netherlands)

    Van der Vurst, F.; Grunewald, S.; De Schutter, G.

    2015-01-01

    Over time, several mix design metliods liave been developed to obtain a selfcompacting concrete (SCC) with suitable fresh and hardened concrete properties. The very fluid concrete with no need for external compaction is achieved by using a higher powder content and the use of chemical admixtures.

  1. Mechanical properties of polymer-modified porous concrete

    Science.gov (United States)

    Ariffin, N. F.; Jaafar, M. F. Md.; Shukor Lim, N. H. Abdul; Bhutta, M. A. R.; Hussin, M. W.

    2018-04-01

    In this research work, polymer-modified porous concretes (permeable concretes) using polymer latex and redispersible polymer powder with water-cement ratio of 30 %, polymer-cement ratios of 0 to 10 % and cement content of 300 kg/m3 are prepared. The porous concrete was tested for compressive strength, flexural strength, water permeability and void ratio. The cubes size of specimen is 100 mm ×100 mm × 100 mm and 150 mm × 150 mm × 150 mm while the beam size is 100 mm × 100 mm × 500 mm was prepared for particular tests. The tests results show that the addition of polymer as a binder to porous concrete gives an improvement on the strength properties and coefficient of water permeability of polymer-modified porous concrete. It is concluded from the test results that increase in compressive and flexural strengths and decrease in the coefficient of water permeability of the polymer-modified porous concrete are clearly observed with increasing of polymer-cement ratio.

  2. Synthesis and densification of Cu-coated Ni-based amorphous composite powders

    International Nuclear Information System (INIS)

    Kim, Yong-Jin; Kim, Byoung-Kee; Kim, Jin-Chun

    2007-01-01

    Spherical Ni 57 Zr 20 Ti 16 Si 2 Sn 3 (numbers indicate at.%) amorphous powders were produced by the gas atomization process, and ductile Cu phase was coated on the Ni-based amorphous powders by the spray drying process in order to increase the ductility of the consolidated amorphous alloy. The characteristics of the as-prepared powders and the consolidation behaviors of Cu-coated Ni-based amorphous composite powders were investigated. The atomization was conducted at 1450 deg. C under the vacuum of 10 -2 mbar. The Ni-based amorphous powders and Cu nitrate solution were mixed and sprayed at temperature of 130 deg. C. After spray drying and reduction treatment, the sub-micron size Cu powders were coated successfully on the surface of the atomized Ni amorphous powders. The spark plasma sintering process was applied to study the densification behavior of the Cu-coated composite powders. Thickness of the Cu layer was less than 1 μm. The compacts obtained by SPS showed high relative density of over 98% and its hardness was over 800 Hv

  3. Effect of filler types on physical, mechanical and microstructure of self compacting concrete and Flow-able concrete

    Directory of Open Access Journals (Sweden)

    Hafez E. Elyamany

    2014-06-01

    Full Text Available The objective of this study is to evaluate the effect of various filler types on the fresh and hardened properties of self-compacting concrete (SCC and Flow-able concrete. For this purpose, two groups of fillers were selected. The first group was pozzolanic fillers (silica fume and metakaolin while the second group was non-pozzolanic fillers (limestone powder, granite dust and marble dust. Cement contents of 400 kg/m3 and 500 kg/m3 were considered while the used filler material was 7.5%, 10% and 15%. Slump and slump flow, T50, sieve stability and bleeding tests were performed on fresh concrete. The studied hardened properties included unit weight, voids ratio, porosity, and water absorption and cube compressive strength. In addition, thermo-gravimetric analysis, X-ray diffraction analysis and scanning electronic microscope were performed. The test results showed that filler type and content have significant effect on fresh concrete properties where non-pozzolanic fillers improve segregation and bleeding resistance. Generally, filler type and content have significant effect on unit weight, water absorption and voids ratio. In addition, non-pozzolanic fillers have insignificant negative effect on concrete compressive strength. Finally, there was a good correlation between fresh concrete properties and hardened concrete properties for SCC and Flow-able concrete.

  4. CONCRETE BASED ON MODIFIED DISPERSE CEMENT SYSTEM

    Directory of Open Access Journals (Sweden)

    D. V. Rudenko

    2016-08-01

    and chemical processes of hydration of clinker minerals allowed developing technological bases for special-purpose concrete.

  5. Investigation of Concrete Electrical Resistivity As a Performance Based Test

    OpenAIRE

    Malakooti, Amir

    2017-01-01

    The purpose of this research project was to identify the extent that concrete resistivity measurements (bulk and/or surface) can be used as a performance based lab test to improve the quality of concrete in Utah bridge decks. By allowing UDOT to specify a required resistivity, concrete bridge deck quality will increase and future maintenance costs will decrease. This research consisted of two phases: the field phase and the lab phase. In the field phase, concrete samples were gathered from...

  6. Processing method of radiation concrete waste and manufacturing method for radioactive waste solidifying filling mortar

    International Nuclear Information System (INIS)

    Sukekiyo, Mitsuaki; Okamoto, Masamichi

    1998-01-01

    Radioactive concrete wastes are crushed and pulverized. Fine solid granular materials caused by the pulverization are classified and the grain size is controlled so that the maximum grain size is 2.5mm, with the grains having a grain size of up to 0.15mm being up to 30% by weight to form fine aggregates. Separated and recovered fine concrete powders are classified and the size of the powder is controlled within a range of from 3,000 to 15,000cm 2 /g which is smaller than cement particles to form fine powders having a stable quality suitable as a mixing agent. The fine aggregates and the mixing agent are mixed to form a filling mortar (filler) for solidifying radioactive wastes. The filling mortar is filled together with other radioactive wastes in a drum to form a waste body in a drum. With such a constitution, crushed radioactive concrete wastes can be reutilized completely. (I.N.)

  7. Concrete

    DEFF Research Database (Denmark)

    2015-01-01

    Concrete is a component of coherent transition between a concrete base and a wooden construction. The structure is based on a quantity of investigations of the design possibilities that arise when combining digital fabrication tools and material capacities. Through tangible experiments the project...... specific for this to happen. And the knowledge and intention behind the drawing becomes specialised through the understanding of the fabrication processes and their affect on the materials.The structure Concrete is a result of a multi-angled kerf series in ash wood and a concrete base. The ash wood is cut...... using a 5-axis CNC router with a thin saw blade attached. The programming of the machining results in variations of kerfs that lets the ash wood twist into unique shapes.The shapes of the revolving ash ribbons continue into the concrete creating a cohesive shape. The form for the concrete itself is made...

  8. How PE tape performs under concrete coating

    International Nuclear Information System (INIS)

    Dritt, H.J.

    1984-01-01

    The program objectives were to evaluate the performance of polyethylene tape plant coating and fusion bonded epoxy powder systems with particular respect to the following: 1. Concrete coating application procedures; 2. The shear resistance during laying and retrieving operations of the coating at the various interfaces (a) Pipe and anti-corrosion coating; (b) Anti-corrosion coating and outerwrap; (c) Overlap areas of the anti-corrosion and outerwrap layers; (d) Between concrete and the various corrosion coatings during laying and retrieving operations. 3. Resistance to damage of the coating as a consequence of cracking or slippage of the concrete weight coating. 4. Ability of various coatings to withstand the damage during concrete application by both impact and compression methods; 5. Evaluation of tape and shrink sleeve joint coatings at the cut-back area as well as performance of tape under hot asphalt coating

  9. Porous Nb-Ti based alloy produced from plasma spheroidized powder

    OpenAIRE

    Li, Qijun; Zhang, Lin; Wei, Dongbin; Ren, Shubin; Qu, Xuanhui

    2017-01-01

    Spherical Nb-Ti based alloy powder was prepared by the combination of plasma spheroidization and mechanical alloying. Phase constituents, microstructure and surface state of the powder, and pore characteristics of the resulting porous alloy were investigated. The results show that the undissolved W and V in the mechanically alloyed powder is fully alloyed after spheroidization, and single β phase is achieved. Particle size of the spheroidized powder is in the range of 20–110 μm. With the decr...

  10. Performance based design of reinforced concrete beams under impact

    Directory of Open Access Journals (Sweden)

    S. Tachibana

    2010-06-01

    Full Text Available The purpose of this research is to collect fundamental data and to establish a performance-based design method for reinforced concrete beams under perpendicular impact load.

    Series of low speed impact experiments using reinforced concrete beams were performed varying span length, cross section and main reinforcement.

    The experimental results are evaluated focusing on the impact load characteristics and the impact behaviours of reinforced concrete beams. Various characteristic values and their relationships are investigated such as the collision energy, the impact force duration, the energy absorbed by the beams and the beam response values. Also the bending performance of the reinforced concrete beams against perpendicular impact is evaluated.

    An equation is proposed to estimate the maximum displacement of the beam based on the collision energy and the static ultimate bending strength. The validity of the proposed equation is confirmed by comparison with experimental results obtained by other researchers as well as numerical results obtained by FEM simulations. The proposed equation allows for a performance based design of the structure accounting for the actual deformation due to the expected impact action.

  11. Fracture behaviour of heat cured fly ash based geopolymer concrete

    International Nuclear Information System (INIS)

    Sarker, Prabir K.; Haque, Rashedul; Ramgolam, Karamchand V.

    2013-01-01

    Highlights: ► Fly ash geopolymer (GPC) can help reduce carbon footprint of concrete. ► Fracture behaviour of GPC as compared to OPC concrete was studied. ► Fracture energy of GPC was similar to that of OPC concrete. ► GPC showed higher fracture toughness than OPC concrete. ► Higher bond strength resulted in higher crack resistance of GPC. -- Abstract: Use of fly ash based geopolymer as an alternative binder can help reduce CO 2 emission of concrete. The binder of geopolymer concrete (GPC) is different from that of ordinary Portland cement (OPC) concrete. Thus, it is necessary to study the effects of the geopolymer binder on the behaviour of concrete. In this study, the effect of the geopolymer binder on fracture characteristics of concrete has been investigated by three point bending test of RILEM TC 50 – FMC type notched beam specimens. The peak load was generally higher in the GPC specimens than the OPC concrete specimens of similar compressive strength. The failure modes of the GPC specimens were found to be more brittle with relatively smooth fracture planes as compared to the OPC concrete specimens. The post-peak parts of the load–deflection curves of GPC specimens were steeper than that of OPC concrete specimens. Fracture energy calculated by the work of fracture method was found to be similar in both types of concrete. Available equations for fracture energy of OPC concrete yielded conservative estimations of fracture energy of GPC. The critical stress intensity factor of GPC was found to be higher than that of OPC concrete. The different fracture behaviour of GPC is mainly because of its higher tensile strength and bond strength than OPC concrete of the same compressive strength.

  12. Radioactivity in houses built of aerated concrete based on alum shale

    International Nuclear Information System (INIS)

    Swedjemark, G.A.

    1980-01-01

    The highest activities in commonly used Swedish building materials are found in aerated concrete based on alum shale. The enhanced activity level is due to the high content of radium-226. The average activity concentration of radium-226 varies between different producers of aerated concrete based on alum shale from 700 Bq kg - (20 pCi g - ) to 2 400 Bq kg - (65 pCi g - ). Houses built in the same way with the same amounts of aerated concrete can therefore have very different gamma levels and very different concentrations of radon in the air with the same air exchange rate. Aerated concrete based on alum shale was used as a building material in Sweden from 1930 to 1975. The average concentration of radon daughters found in houses built of aerated concrete based to a major extent on alum shale is about 100 bq/m 3 (2.7 pCi 1 - ). The highest radon concentrations have been found in houses built entirely of aerated concrete based on alum shale. A group of 9 houses with natural draught ventilation systems has been investigated with regard to the concentration of radon, the equilibrium equivalent concentration of radon (EEC) and the gamma dose rate. The air exchange rates varied between the houses from 0.21 to 0.43 h - and the radon concentration from 540 Bq m - (15 pCi 1 - ) to 1 160 Bq m - (31 pCi 1 - ). The values given are averages for each house. (author)

  13. Utilisation of Waste Marble Dust as Fine Aggregate in Concrete

    Science.gov (United States)

    Vigneshpandian, G. V.; Aparna Shruthi, E.; Venkatasubramanian, C.; Muthu, D.

    2017-07-01

    Concrete is the important construction material and it is used in the construction industry due to its high compressive strength and its durability. Now a day’s various studies have been conducted to make concrete with waste material with the intention of reducing cost and unavailability of conventional materials. This paper investigates the strength properties of concrete specimens cast using waste marble dust as replacement of fine aggregate. The marble pieces are finely crushed to powdered and the gradation is compared with conventional fine aggregate. Concrete specimen were cast using wmd in the laboratory with different proportion (25%, 50% and 100%) by weight of cement and from the studies it reveals that addition of waste marble dust as a replacement of fine aggregate marginally improves compressive, tensile and flexural strength in concrete.

  14. Utilization of crushed clay brick in concrete industry

    Directory of Open Access Journals (Sweden)

    Ali A. Aliabdo

    2014-03-01

    Full Text Available A comprehensive experimental program regarding the use of recycled aggregates produced from demolition of brick buildings is presented. The brick wastes were crushed, sorted and classified into coarse and fine aggregates as well as powder (CBP. The first phase of the research focuses on the effect of incorporating recycled aggregates on physico-mechanical properties of paste, mortar and concrete. Non-traditional tests including X-ray diffraction (XRD, thermo-gravimetric analysis (TGA and micro-structural analysis (MSA were performed. The second phase of the program explores the effect of using recycled aggregates on properties of concrete masonry units. A total of 44 mixtures were utilized throughout the program. Results show cement paste when modified with 25% CBP achieves smaller pore size and lower weight loss under high temperature than reference paste. Furthermore, the use of recycled aggregates reduces the overall unit weight of concrete masonry units. Actually, modified concrete masonry units incorporating recycled aggregates achieve lower unit weight, higher thermal resistance and absorption rate than reference units. Although considerable strength reduction is noticeable by substitution, compressive strength levels meet the Egyptian specifications limitations. Critical replacement ratios are suggested to produce load bearing-concrete masonry units. Based on experimental evidences, it can be stated that the use of recycled aggregate and dust made of clay bricks is promising in many applications where the thermal resistance, cost and environmental aspects are imperative.

  15. PREPARATION OF ULTRA-LOW VOLUME WEIGHT AUTOCLAVED AERATED CONCRETE

    Directory of Open Access Journals (Sweden)

    Ondrej Koutny

    2016-12-01

    Full Text Available Autoclaved aerated concrete is a modern construction material that gains its popularity especially due to its thermal insulation performance resulting from low volume weight and porous structure with sufficient mechanical strength. Nowadays, there are attempts to use this material for thermal insulation purposes and to replace current systems, which have many disadvantages, mainly concerning durability. The key for improvement of thermal insulation properties is therefore obtaining a material based on autoclaved aerated concrete with extremely low volume weight (below 200 kg/m ³ ensuring good thermal isolation properties, but with sufficient mechanical properties to allow easy manipulation. This material can be prepared by foaming very fine powder materials such as silica fume or very finely ground sand. This paper deals with the possibilities of preparation and summarizes the basic requirements for successful preparation of such a material.

  16. Porous Nb-Ti based alloy produced from plasma spheroidized powder

    Directory of Open Access Journals (Sweden)

    Qijun Li

    Full Text Available Spherical Nb-Ti based alloy powder was prepared by the combination of plasma spheroidization and mechanical alloying. Phase constituents, microstructure and surface state of the powder, and pore characteristics of the resulting porous alloy were investigated. The results show that the undissolved W and V in the mechanically alloyed powder is fully alloyed after spheroidization, and single β phase is achieved. Particle size of the spheroidized powder is in the range of 20–110 μm. With the decrease of particle size, a transformation from typical dendrite solidification structure to fine cell microstructure occurs. The surface of the spheroidized powder is coated by a layer of oxides consisting mainly of TiO2 and Nb2O5. Probabilities of sinter-neck formation and particle coalescence increases with increasing sintering temperature. Porous skeleton with relatively homogeneous pore distribution and open pore channel is formed after vacuum sintering at 1700 °C, and the porosity is 32%. The sintering kinetic analysis indicates that grain boundary diffusion is the primary mass transport mechanism during sintering process. Keywords: Powder metallurgy, Nb-Ti based alloy, Porous material, Mechanical alloying, Plasma spheroidizing, Solidification microstructure

  17. Reinforcement of the concrete base slab of the ATLAS cavern

    CERN Multimedia

    Maximilien Brice

    2002-01-01

    Photo 02: UX15 cavern, preparation for concreting of base slab first lift. Photo 05: UX15 cavern, placing of reinforcement for base slab first lift. Photo 07: UX15 cavern, preparation for concreting of base slab first lift. Photo 09: UX15 cavern, placing of reinforcement for base slab first lift. Photo 10: UX15 cavern, view into PX14 shaft above. Photo 12: UX15 cavern, temporary access platform of RB16 tunnel. Photo 15: UJ17 chamber, invert excavation.

  18. Usage of Crushed Concrete Fines in Decorative Concrete

    Science.gov (United States)

    Pilipenko, Anton; Bazhenova, Sofia

    2017-10-01

    The article is devoted to the questions of usage of crushed concrete fines from concrete scrap for the production of high-quality decorative composite materials based on mixed binder. The main problem in the application of crushed concrete in the manufacture of decorative concrete products is extremely low decorative properties of crushed concrete fines itself, as well as concrete products based on them. However, crushed concrete fines could have a positive impact on the structure of the concrete matrix and could improve the environmental and economic characteristics of the concrete products. Dust fraction of crushed concrete fines contains non-hydrated cement grains, which can be opened in screening process due to the low strength of the contact zone between the hydrated and non-hydrated cement. In addition, the screening process could increase activity of the crushed concrete fines, so it can be used as a fine aggregate and filler for concrete mixes. Previous studies have shown that the effect of the usage of the crushed concrete fines is small and does not allow to obtain concrete products with high strength. However, it is possible to improve the efficiency of the crushed concrete fines as a filler due to the complex of measures prior to mixing. Such measures may include a preliminary mechanochemical activation of the binder (cement binder, iron oxide pigment, silica fume and crushed concrete fines), as well as the usage of polycarboxylate superplasticizers. The development of specific surface area of activated crushed concrete fines ensures strong adhesion between grains of binder and filler during the formation of cement stone matrix. The particle size distribution of the crushed concrete fines could achieve the densest structure of cement stone matrix and improve its resistance to environmental effects. The authors examined the mechanisms of structure of concrete products with crushed concrete fines as a filler. The results of studies of the properties of

  19. Comparative study of methods to measure the density of Cementious powders

    OpenAIRE

    Helsel, Michelle A.; Ferraris, Chiara F.; Bentz, Dale

    2015-01-01

    The accurate measurement of the density of hydraulic cement has an essential role in the determination of concrete mixture proportions. As more supplementary cementitious materials (SCM), such as fly ash, and slag, or cement replacements materials such as limestone and calcium carbonate are used in blended cements, knowledge of the density of each powder or of the blended cement would allow a more accurate calculation of the proportions of a concrete mixture by volume instead of by mass. The ...

  20. Modelling of autogenous shrinkage of concrete based on paste measurements

    NARCIS (Netherlands)

    Schlangen, E.; Leegwater, G.; Koenders, E.A.B.

    2006-01-01

    In order to be able to improve concrete modelling based on its constituent, more knowledge is needed about the material behaviour of these constituents. In this research the focus is on the behaviour of hardening concrete, therefore the properties of hardening cement are of most relevance.

  1. Evaluating performance-based test and specifications for sulfate resistance in concrete

    Science.gov (United States)

    2000-12-01

    This research project involved an experimental evaluation of the sulfate resistance of various concretes and mortars for the purpose of establishing performance-based specifications for the durability of concrete against sulfate attack. The research ...

  2. Use of alternative waste materials in producing ultra-high performance concrete

    Directory of Open Access Journals (Sweden)

    Ahmad Shamsad

    2017-01-01

    Full Text Available In a corrosive environment similar to that of the Arabian Gulf, use of high-performance concrete is one of the options to ensure a target service life of concrete structures. However, in absence of good quality coarse aggregates, it is a challenging task to produce high-performance concrete. Recently, the possibility of producing ultra-high-performance concrete (UHPC has been widely reported in the literature. UHPC is produced without coarse aggregates at very low water to cementitious materials ratio, high amounts of cement, mineral admixtures, and superplasticizer along with fine quartz sand as aggregate, quartz powder as micro-filler, a nd steel fibres for fracture toughness. In the present work, an effort was made to utilize local waste materials as alternative mineral admixtures and local dune sand as aggregate in producing different UHPC mixtures without addition of quartz powder. The mechanical properties, shrinkage, and durability characteristics of the UHPC mixtures were studied. Test results indicate that it is possible to produce UHPC mixtures using alternative waste materials, which would have targeted flow, strength, toughness, and resistance against reinforcement corrosion. The information presented in the paper would help in optimum selection of a mixture of UHPC considering the availability of local materials, exposure conditions and structural requirements.

  3. Studies on recycled aggregates-based concrete.

    Science.gov (United States)

    Rakshvir, Major; Barai, Sudhirkumar V

    2006-06-01

    Reduced extraction of raw materials, reduced transportation cost, improved profits, reduced environmental impact and fast-depleting reserves of conventional natural aggregates has necessitated the use of recycling, in order to be able to conserve conventional natural aggregate. In this study various physical and mechanical properties of recycled concrete aggregates were examined. Recycled concrete aggregates are different from natural aggregates and concrete made from them has specific properties. The percentages of recycled concrete aggregates were varied and it was observed that properties such as compressive strength showed a decrease of up to 10% as the percentage of recycled concrete aggregates increased. Water absorption of recycled aggregates was found to be greater than natural aggregates, and this needs to be compensated during mix design.

  4. The impact of the amount of polypropylene fibres on spalling behaviour and residual mechanical properties of Reactive Powder Concretes

    Directory of Open Access Journals (Sweden)

    Hager I.

    2013-09-01

    Full Text Available In this paper, an experimental study on the spalling behaviour and mechanical properties of Reactive Powder Concretes (RPCs in high temperature are presented. The research program was established to evaluate the impact of low melting temperature polypropylene fibres PP on mechanical properties evolution with temperature but also to verify the effectiveness of their addition to prevent spalling. Three sets of RPC specimens were prepared for this study with different amount of PP fibres (no fibres, 1.0 kg/m3 and 2.0 kg/m3. The addition of PP fibres reduces the initial compressive strength of the RPC material by approx. 14% no significant influence on modulus of elasticity was observed. Addition of 1 kg/m3 of PP fibres in RPC, seem not to give a sufficient protection against occurrence of spalling phenomenon. By adding 2 kg/m3 of PP fibres the risk of spalling is significantly reduced.

  5. Long-term heat storage in calcium sulfoaluminate cement (CSA) based concrete

    Energy Technology Data Exchange (ETDEWEB)

    Kaufmann, Josef P.; Winnefeld, Frank [Empa Swiss Federal Laboratories for Materials Science and Technology, Duebendorf (Switzerland). Lab. for Concrete and Construction Chemistry

    2011-07-01

    In general, the selection of materials proposed for solar heat storage is based on one of two principal processes: sensible heat storage or latent heat storage. Sensible heat storage utilizes the specific heat capacity of a material, while latent heat storage is based on the change in enthalpy (heat content) associated with a phase change of the material. Long time sensible heat storage requires excellent thermal insulation whereas latent heat storage allows permanent (seasonal) storage without significant energy losses and any special insulation. Ettringite, one of the cement hydration products, exhibits a high dehydration enthalpy. Calcium sulfoaluminate cement based concrete containing a high amount of ettringite is henceproposed as an efficient latent heat storage material. Compared to conventional heat storage materials this innovative concrete mixture has a high loss-free storage energy density (> 100-150 kWh/m{sup 3}) which is much higher than the one of paraffin or the (loss-sensitive) sensible heat of water. Like common concrete the CSA-concrete is stable and even may carry loads. The dehydration of the CSA-concrete is achieved at temperatures below 100 C. The rehydration process occurs as soon as water (liquid or vapor) is added. In contrast to paraffin, the phase change temperature is not fixed and the latent heat may be recovered at any desired temperature. Furthermore the heat conductivity of this material is high, so that the energy transfer from/to an exchange medium is easy. Additionally CSA-concrete is not flammable and absolutely safe regarding any health aspects. The cost of such CSA-concrete isin the order of normal concrete. The main application is seen in house heating systems. Solar heat, mostly generated during the summer period by means of roof collectors, can be stored in CSA-concrete until the winter. A part or even the whole annual heatingenergy may be produced and saved locally by the householder himself. Additional applications may be

  6. Constitutive equations for cracked reinforced concrete based on a refined model

    International Nuclear Information System (INIS)

    Geistefeldt, H.

    1977-01-01

    Nonlinear numerical methods to calculate structures of reinforced concrete or of prestressed concrete are mostly based on two idealizing assumptions: tension stiffness perpendicular to cracks is equal to the stiffness of reinforcement alone and shear modulus is taken as constant. In real reinforced concrete structures concrete contributes to the tension-stiffness perpendicular to cracks and thus to the global stiffness matrix because of bond action between concrete and reinforcement and shear transfer in cracks is depending on stresses acting in cracks. Only few authors are taking these aspects into account and only with rough semiempirical assumptions. In this paper a refined nonlinear three-dimensional mechanical model for reinforced concrete is presented which can include these effects, hitherto neglected, depending on the given state of stress. The model is composed of three model-elements: component u - uncracked reinforced concrete with perfect bond (stiffness equal to the sum of the stiffnesses of concrete and reinforcement), component r - reinforcement free in surrounding concrete (reinforcement and concrete are having equal normal strains in noncracked directions and equal shear strains), component c - crack-part (shear stiffnesses in cracks is equal to the sum of shear stiffnesses of the reinforcement mesh, interface shear transfer and dowel action in cracks). (Auth.)

  7. Very early age concrete hydration characterization monitoring using piezoceramic based smart aggregates

    International Nuclear Information System (INIS)

    Kong, Qingzhao; Song, Gangbing; Hou, Shuang; Ji, Qing; Mo, Y L

    2013-01-01

    Very early age (0–20 h) concrete hydration is a complicated chemical reaction. During the very early age period, the concrete condition dramatically changes from liquid state to solid state. This paper presents the authors’ recent research on monitoring very early age concrete hydration characterization by using piezoceramic based smart aggregates. The smart aggregate (SA) transducer is designed as a sandwich structure using two marble blocks and a pre-soldered lead zirconate titanate (PZT) patch. Based on the electromechanical property of piezo materials, the PZT patches function as both actuators and sensors. In addition, the marble blocks provide reliable protection to the fragile PZT patch and develop the SA into a robust embedded actuator or sensor in the structure. The active-sensing approach, which involved a pair of smart aggregates with one as an actuator and the other one as a sensor, was applied in this paper’s experimental investigation of concrete hydration characterization monitoring. In order to completely understand the hydration condition of the inhomogeneous, over-cluttering, high-scattering characteristics of concrete (specifically of very early concrete), a swept sine wave and several constant frequency sine waves were chosen and produced by a function generator to excite the embedded actuating smart aggregate. The PZT vibration induced ultrasonic wave propagated through the concrete and was sent to the other smart aggregate sensor. The electrical signal transferred from the smart aggregate sensor was recorded during the test. As the concrete hydration reaction was occurring, the characteristic of the electrical signal continuously changed. This paper describes the successful investigation of the three states (the fluid state, the transition state, and the hardened state) of very early age concrete hydration based on classification of the received electrical signal. Specifically, the amplitude and frequency response of the electrical

  8. Comminution and sizing processes of concrete block waste as recycled aggregates.

    Science.gov (United States)

    Gomes, P C C; Ulsen, C; Pereira, F A; Quattrone, M; Angulo, S C

    2015-11-01

    Due to the environmental impact of construction and demolition waste (CDW), recycling is mandatory. It is also important that recycled concrete aggregates (RCA) are used in concrete to meet market demands. In the literature, the influence of RCAs on concrete has been investigated, but very limited studies have been conducted on how the origin of concrete waste and comminution processes influence RCA characteristics. This paper aims to investigate the influence of three different comminution and sizing processes (simple screening, crushing and grinding) on the composition, shape and porosity characteristics of RCA obtained from concrete block waste. Crushing and grinding implies a reduction of RCA porosity. However, due to the presence of coarse quartz rounded river pebbles in the original concrete block mixtures, the shape characteristics deteriorated. A large amount of powder (<0.15 mm) without detectable anhydrous cement was also generated. Copyright © 2015 Elsevier Ltd. All rights reserved.

  9. Reuse of thermosetting plastic waste for lightweight concrete.

    Science.gov (United States)

    Panyakapo, Phaiboon; Panyakapo, Mallika

    2008-01-01

    This paper presents the utilization of thermosetting plastic as an admixture in the mix proportion of lightweight concrete. Since this type of plastic cannot be melted in the recycling process, its waste is expected to be more valuable by using as an admixture for the production of non-structural lightweight concrete. Experimental tests for the variation of mix proportion were carried out to determine the suitable proportion to achieve the required properties of lightweight concrete, which are: low dry density and acceptable compressive strength. The mix design in this research is the proportion of plastic, sand, water-cement ratio, aluminum powder, and lignite fly ash. The experimental results show that the plastic not only leads to a low dry density concrete, but also a low strength. It was found that the ratio of cement, sand, fly ash, and plastic equal to 1.0:0.8:0.3:0.9 is an appropriate mix proportion. The results of compressive strength and dry density are 4.14N/mm2 and 1395 kg/m3, respectively. This type of concrete meets most of the requirements for non-load-bearing lightweight concrete according to ASTM C129 Type II standard.

  10. Characterization of composite materials based on cement-ceramic powder blended binder

    Science.gov (United States)

    Kulovaná, Tereza; Pavlík, Zbyšek

    2016-06-01

    Characterization of newly developed composite mortars with incorporated ceramic powder coming from precise brick cutting as partial Portland cement replacement up to 40 mass% is presented in the paper. Fine ceramic powder belongs to the pozzolanic materials. Utilization of pozzolanic materials is accompanied by lower request on energy needed for Portland clinker production which generally results in lower production costs of blended binder and lower CO2 emission. In this paper, the ceramic powder is used in cement based mortar composition in amount of 8, 16, 24, 32, and 40 mass% of cement. Chemical composition of ceramic powder is analyzed by X-Ray Fluorescence and X-Ray Diffraction. The particle size distribution of ceramics is accessed on laser diffraction principle. For 28 days cured mortar samples, basic physical and mechanical properties are experimentally determined. The obtained results demonstrate that ceramic powder has potential to replace a part of Portland cement in composition of cement based composites and to reduce negative environmental impact of their production.

  11. Stress-based topology optimization of concrete structures with prestressing reinforcements

    Science.gov (United States)

    Luo, Yangjun; Wang, Michael Yu; Deng, Zichen

    2013-11-01

    Following the extended two-material density penalization scheme, a stress-based topology optimization method for the layout design of prestressed concrete structures is proposed. The Drucker-Prager yield criterion is used to predict the asymmetrical strength failure of concrete. The prestress is considered by making a reasonable assumption on the prestressing orientation in each element and adding an additional load vector to the structural equilibrium function. The proposed optimization model is thus formulated as to minimize the reinforcement material volume under Drucker-Prager yield constraints on elemental concrete local stresses. In order to give a reasonable definition of concrete local stress and prevent the stress singularity phenomenon, the local stress interpolation function and the ɛ -relaxation technique are adopted. The topology optimization problem is solved using the method of moving asymptotes combined with an active set strategy. Numerical examples are given to show the efficiency of the proposed optimization method in the layout design of prestressed concrete structures.

  12. Adding Concrete Syntax to a Prolog-Based Program Synthesis System

    Science.gov (United States)

    Fischer, Bernd; Visser, Eelco

    2003-01-01

    Program generation and transformation systems manipulate large, pa- rameterized object language fragments. Support for user-definable concrete syntax makes this easier but is typically restricted to certain object and meta languages. We show how Prolog can be retrofitted with concrete syntax and describe how a seamless interaction of concrete syntax fragments with an existing legacy meta-programming system based on abstract syntax is achieved. We apply the approach to gradually migrate the schemas of the AUTOBAYES program synthesis system to concrete syntax. Fit experiences show that this can result in a considerable reduction of the code size and an improved readability of the code. In particular, abstracting out fresh-variable generation and second-order term construction allows the formulation of larger continuous fragments and improves the locality in the schemas.

  13. Ultrafine particles in concrete: Influence of ultrafine particles on concrete properties and application to concrete mix design

    Energy Technology Data Exchange (ETDEWEB)

    Vogt, Carsten

    2010-07-01

    shrinkage was found to continue over long periods of time, even after more than 4 years of testing the final shrinkage was not reached. The total water content of concrete was found to be the governing factor for the drying shrinkage. With the help of the modified Andreassen model, concrete compositions with low cement content and high content of ultrafines were optimised. With only 100 kg/m3 of cement, suitable inert ultrafine particles and an optimised particle size distribution, a compressive strength of more than 65 MPa can be achieved.The most effective way to apply the modified Andreassen model to concrete is the combination of inert ultrafine fillers and silica fume. In doing so, concrete with low cement content and compressive strength of more than 100 MPa can be produced. The paste structure of such mixes is homogeneous without distinct interfacial transition zones or agglomeration of portlandite crystals. The microstructure is dense, that was confirmed by mercury intrusion porosimetry, capillary suction and microscopy. The early shrinkage of such mix compositions is due to the autogenous shrinkage contribution of the silica fume higher than for a traditional concrete. After a longer period of time, the difference diminishes. The concept of replacing cement by inert ultrafine particles is also applicable to high strength concrete and reactive powder concrete. The cement content was reduced by more than 30 % without negative influence on strength and durability. Again, the modified Andreassen model proved to be a valuable tool in the design of the mixes. This work includes also practical applications of some of the concepts tested. Self-compacting concrete with low cement content and low pH (pH < 11), to be used in a repository for spent nuclear fuel, was developed. The concrete contained high amounts of inert ultrafine particles and silica fume, the modified Andreassen model was used to optimise the particle size distribution of the mixes and thus packing density

  14. SELF-CONSOLIDATING CONCRETE USED IN THE MONOLITHIC CONSTRUCTION OF EARTHQUAKE-RESISTANT TALL BUILDING

    Directory of Open Access Journals (Sweden)

    S. A. Aliev

    2016-01-01

    Full Text Available Objectives. The development of high-strength concrete based on experience both with domestic and foreign concretes has led to the production of a self-consolidating concrete (SCC formula. Method. Raw materials sourced from the Chechen Republic were used in the SUBconcrete formula, based on materials having different classes of compressive strength as well as the incorporation of polycarboxylate as an additive. Results. An investigation was carried out on natural and technogenic raw materials from the Chechen Republic and other regions of the country. Compositions of high-grade SCC with a compressive strength of B100 and higher are achieved with an integrated approach using both natural and man-made raw materials. The formulae of the basic concrete reinforcing technology are examined together with their physico-mechanical properties. The results of the study of locally sourced concrete, as well as that purchased from "Pavlovskgranit" and OOO "Progress" for testing from the Republic of North Ossetia–Alania, are provided. Of the various manufacturers' cements investigated, the highest quality Portland cement CEM I 4.5N was selected from the Tula cement manufacturers in the town of Chiri-Yurt. The fillers used were microsilica sourced from the Novokuznetsk plant, inactivated MP-1 mineral powder produced in Kaluga and fly ash sourced from Nevinnomyssk. Conclusion. The results of the studies show that the raw material potential of our country allows for the production of self-consolidating concrete from class B 25 to B100 and higher for use in monolithic construction, including high-rise. The concrete compositions arrived at are characterised by their high physical and mechanical properties and can be used in high-rise concrete construction sites operating in earthquake-prone areas. 

  15. Niobium-base superalloys via powder metallurgy technology

    International Nuclear Information System (INIS)

    Loria, E.A.

    1987-01-01

    This paper provides some insight into an area that has been neglected, namely the possibility of developing high-strength, niobium-base alloys by improved oxidation resistance via the consolidation of rapidly solidified powders. Powder metallurgy (P/M) is an attractive processing technique because of its flexibility and versatility, and it may provide the alloys with properties and workability not obtainable via metal casting. A critical review of both U.S. and Russian literature is presented along with suggestions on the most promising compositions and processing techniques available to meet these competing goals. Previous work on many niobium alloys reveals that long term properties are retained well above those obtained on nickel-base superalloys. Cast and wrought alloys extend specific strength beyond 1200 0 C (2200 0 F), but lack oxidation resistance. Remarkable oxidation resistance is obtained, however, on miniature castings of certain ternary alloys which are too brittle for any processing. A better understanding of the oxidation mechanism is necessary before the proper P/M (RST) approach is taken on compositions which could provide compatibility between the two competing goals through grain refinement and a homogeneous distribution of the contributory phases. Finally, ways to up-scale production of Nb powder are discussed, including thermodynamic feasibility for the direct reduction of NbCl/sub 5/ in a 1.5 MW plasma reactor

  16. Properties of Agro-Industrial Aerated Concrete as Potential Thermal Insulation for Building

    Directory of Open Access Journals (Sweden)

    Aminudin Eeydzah

    2016-01-01

    Full Text Available The present paper is aiming to provide an actual state of the development of non autoclaved Agro-Industrial aerated concrete by using multiple ashes as improvement of thermal behavior for building. The feasibility of Agro-Industrial wastes as lightweight concrete by utilizing the Palm Oil Fuel Ash (POFA as binder replacement and bottom ash as fine aggregate was investigated in this paper. Portland cement, bottom ash, aluminum powder and lime (Ca(OH2 were used in this study. The POFA was used to replace Portland cement and Hydrated Lime at 0%, 5%, 10% and 15% by weight and aluminum powder was added at 0.75% dry weight in order to form bubbles. The compressive strength, water absorption, porosity and the thermal conductivity test were carried out after the concrete were water cured for 7 days and later being exposed to the air and water until 28days. The results show that the 20% replacements give the optimum strength of 7.143MPa and 30% give the best thermal conductivity with 0.48W/mK. Hence, this study aim, was to develop an agro-industrial aerated concrete good in insulation but having an optimum strength. Hence, it has been found that the more the percentage of POFA is added the lower the thermal conductivity since the pore structure is increasing and by the optimization done, 30% replacement has been chosen as the best mix design for Agro-Industrial Aerated Concrete.

  17. Effect of Fibers and Filler Types on Fresh and Hardened Properties of Self-Compacting Concrete

    Directory of Open Access Journals (Sweden)

    Saeed K. Rejeb* , Majid Kh . N. Ayad A. M.

    2014-04-01

    Full Text Available This paper deals with studying the fresh and hardened properties of self-compacting concrete, by using three types of filler (silica fume, clinker powder & lime stone powder, and two types of fibers (steel & glass fibers with volume fractions of (0.5% and (0.1% respectively. For each type of fillers, the fresh properties are measured by using Slump test, J- ring and V- funnel, while hardened properties include the compressive strength, splitting tensile strength and flexural strength. The results show that adding fibers to the self-compacting concrete (SCC well reduces the workability and improves the hardened properties. Also, the study concluded that better workability is obtained by using (lime stone, silica fume and clinker powder as fillers, respectively. While the higher hardened properties are gained by using silica fume were rather than those of other types of fillers 

  18. Polymer-Cement Composites Containing Waste Perlite Powder

    Directory of Open Access Journals (Sweden)

    Paweł Łukowski

    2016-10-01

    Full Text Available Polymer-cement composites (PCCs are materials in which the polymer and mineral binder create an interpenetrating network and co-operate, significantly improving the performance of the material. On the other hand, the need for the utilization of waste materials is a demand of sustainable construction. Various mineral powders, such as fly ash or blast-furnace slag, are successfully used for the production of cement and concrete. This paper deals with the use of perlite powder, which is a burdensome waste from the process of thermal expansion of the raw perlite, as a component of PCCs. The results of the testing of the mechanical properties of the composite and some microscopic observations are presented, indicating that there is a possibility to rationally and efficiently utilize waste perlite powder as a component of the PCC. This would lead to creating a new type of building material that successfully meets the requirements of sustainable construction.

  19. Study of technological features of tubular compressed concrete members in concreting

    Directory of Open Access Journals (Sweden)

    Voskobiinyk Olena

    2017-01-01

    Full Text Available The technological features of core concreting were analyzed as the main factor in ensuring of strength and reliability of compressed concrete-filled steel tubular (CFST members. We have conducted the analysis of existing concreting methods of CFST members. In this respect, the most dangerous types of possible technological defects of concrete core of CFST members are inhomogeneity along the height, voids, caverns, and concrete “weak spots”. The authors considered the influence of such technological factors of concreting: placeability, time, concrete mixture compaction method, concreting height on the concrete core strength of CFST members. Based on the experimental studies conducted we suggested the regression correlations for determining the concrete strength of CFST members of different length depending on the movability of concrete mixture and a time for its compaction. The authors performed the correlation analysis of technological factors of concreting on the strength of the concrete core. We carried out the comparison of data on the concrete core strength of CFST members, that were determined by non-destructive methods (sclerometer test results, ultrasonic method and direct compression strength tests. We experimentally proved that using movable mixtures with the slump of about 4 – 9 cm the overall variation coefficient of concrete core strength of CFST members along the height reaches nearly 13%. Based on the experimental studies conducted we suggested the guidelines on optimal regimes of concrete compaction during manufacturing CFST members at a construction site environment.

  20. Very heavy iron-punching concretes; Betons tres lourds a base de riblons

    Energy Technology Data Exchange (ETDEWEB)

    Dubois, F [Commissariat a l' Energie Atomique, Saclay(France). Centre d' Etudes Nucleaires

    1966-07-01

    The present report deals with all the heavy iron-punching concretes, metallic wastes produced by the transformation industry. After a detailed description of the physical properties of metallic aggregates, a classification of heavy mortars is given, into three main categories: steel-shot grouts d = 5,3 - 6; steel-shot grouts mixed with a mineral d = 3,7 - 4,2; injection heavy grouts d = 3,5 - 4. The following chapter describes iron-punching concretes the most used in the atomic industry: iron-punching concretes mixed with cast-iron - iron-punching concretes mixed with magnetite; iron-punching concretes mixed with barite; iron-punching concretes mixed with limonite; iron-punching concretes mixed with boron. The compositions of these concretes are given together with their physical and mechanical characteristics. Numerous diagrams make it possible to find rapidly the proportions of the constituents of these concretes as a function of the required density. Technical advice and specifications are given in an appendix together with a bibliography of these heavy concretes. (author) [French] Le present rapport traite de l'ensemble des betons lourds realises a l'aide de riblons, dechets metalliques fournis par l'industrie de transformation. Apres une description detaillee des proprietes physiques des agregats metalliques, les mortiers lourds sont d'abord presentes en les classant en trois grandes categories: les mortiers a base de grenailles d 5,3 a 6; les mortiers a base de grenailles avec addition d'un mineral d 3,7 a 4,2; les mortiers lourds injectables d = 3,5 a 4. Le chapitre suivant decrit les betons a base de riblons les plus utilises, dans l'industrie atomique: les betons de riblons avec addition de fonte; les betons de riblons avec addition de magnetite; les betons de riblons avec addition de barytine; les betons de riblons avec addition de limonite; les betons de riblons avec addition de bore. Les compositions de ces betons ainsi que leurs caracteristiques

  1. Very heavy iron-punching concretes; Betons tres lourds a base de riblons

    Energy Technology Data Exchange (ETDEWEB)

    Dubois, F. [Commissariat a l' Energie Atomique, Saclay(France). Centre d' Etudes Nucleaires

    1966-07-01

    The present report deals with all the heavy iron-punching concretes, metallic wastes produced by the transformation industry. After a detailed description of the physical properties of metallic aggregates, a classification of heavy mortars is given, into three main categories: steel-shot grouts d = 5,3 - 6; steel-shot grouts mixed with a mineral d = 3,7 - 4,2; injection heavy grouts d = 3,5 - 4. The following chapter describes iron-punching concretes the most used in the atomic industry: iron-punching concretes mixed with cast-iron - iron-punching concretes mixed with magnetite; iron-punching concretes mixed with barite; iron-punching concretes mixed with limonite; iron-punching concretes mixed with boron. The compositions of these concretes are given together with their physical and mechanical characteristics. Numerous diagrams make it possible to find rapidly the proportions of the constituents of these concretes as a function of the required density. Technical advice and specifications are given in an appendix together with a bibliography of these heavy concretes. (author) [French] Le present rapport traite de l'ensemble des betons lourds realises a l'aide de riblons, dechets metalliques fournis par l'industrie de transformation. Apres une description detaillee des proprietes physiques des agregats metalliques, les mortiers lourds sont d'abord presentes en les classant en trois grandes categories: les mortiers a base de grenailles d 5,3 a 6; les mortiers a base de grenailles avec addition d'un mineral d 3,7 a 4,2; les mortiers lourds injectables d = 3,5 a 4. Le chapitre suivant decrit les betons a base de riblons les plus utilises, dans l'industrie atomique: les betons de riblons avec addition de fonte; les betons de riblons avec addition de magnetite; les betons de riblons avec addition de barytine; les betons de riblons avec addition de limonite; les betons de riblons avec addition de bore. Les compositions de ces betons ainsi que

  2. Improved Concrete Materials with Hydrogel-Based Internal Curing Agents

    Directory of Open Access Journals (Sweden)

    Matthew J. Krafcik

    2017-11-01

    Full Text Available This research article will describe the design and use of polyelectrolyte hydrogel particles as internal curing agents in concrete and present new results on relevant hydrogel-ion interactions. When incorporated into concrete, hydrogel particles release their stored water to fuel the curing reaction, resulting in reduced volumetric shrinkage and cracking and thus increasing concrete service life. The hydrogel’s swelling performance and mechanical properties are strongly sensitive to multivalent cations that are naturally present in concrete mixtures, including calcium and aluminum. Model poly(acrylic acid(AA-acrylamide(AM-based hydrogel particles with different chemical compositions (AA:AM monomer ratio were synthesized and immersed in sodium, calcium, and aluminum salt solutions. The presence of multivalent cations resulted in decreased swelling capacity and altered swelling kinetics to the point where some hydrogel compositions displayed rapid deswelling behavior and the formation of a mechanically stiff shell. Interestingly, when incorporated into mortar, hydrogel particles reduced mixture shrinkage while encouraging the formation of specific inorganic phases (calcium hydroxide and calcium silicate hydrate within the void space previously occupied by the swollen particle.

  3. Durability Properties of Palm Oil Fuel Ash Self Compacting Concrete

    Directory of Open Access Journals (Sweden)

    T. Ofuyatan

    2015-02-01

    Full Text Available Self Compacting Concrete (SCC is a new innovation in technology that can flow readily into place under its own self weight and fill corner areas of reinforcement structures without the need to vibrate and without segregation of its constitute. The problem of durability of concrete structures due to inadequate compaction by skilled workers has become a source of concern globally. The shortage of skilled manpower, noise and vibration of equipment on construction sites has led to the development of self compacting concrete. This paper presents an experimental study on the durability properties of Self Compacting Concrete with partial placement of Palm Oil Fuel Ash (POFA. Twelve POFA self-compacting concretes of various strength grades were designed at varying percentages of 0, 5, 10, 15, 20, 25 and 30%. The concrete with no placement of ash served as control. Conplast SP432MS was used as superplasticiser in the mix. The experiments are carried out by adopting a water-powder ratio of 0.36. Workability of the fresh concrete is determined by using tests such as: slump flow, T50, V-funnel and L-Box tests. The durability of concrete is tested by acid resistance, sulphate attack and saturated water absorption at the age of 14, 28, 56 and 90 days.

  4. Quality of clay-powders of industrial assortment

    Energy Technology Data Exchange (ETDEWEB)

    Lityayeva, Z A; Dzetl, B G; Goncharenko, N N; Naurova, I V; Rybchenko, V I; Voyevodin, L I

    1979-01-01

    Nomenclature was developed for the quality indicators of clay powders which took into consideration the foreign experience, and it is suggested that a suspension of clay powders be viewed as the simplest type of drilling. In this case the technique of preparing the suspensions approaches the maximum to that used in the recommended standard (TU-39-043-074). The output of solution is determined with standardized effective viscosity /eta/ ef =/sup 20/ /SUP cP/ on a series domestic rotary viscosimeter VSN-3 with gradient of shear velocity EPSILON=666 sec/sup -1/; with EPSILON=1022 sec /sup -1//eta/ /SUB ef/ = 15 cP. This makes it possible to obtain data comparable to the foreign standards regarding the output of the fluid from the powders. According to the suggested technique, the clay powder is dispersed for 20-30 minutes in water or saturated solution of NaC1 in a mixing unit ''Voronezh2'' with rotation frequency of 9000 rpm, is left to rest and is again dispersed for 15 minutes. Then the dynamic shear stress (P /SUB k2/ ), plastic viscosity (/eta/ /SUB ef/ ), coefficients of coagulation (K /SUB c/ ) and thyxotropic (K /SUB T/ ) structure-formation are defined. Measurements are made on the instrument FLR-1 of water output with 0.7 (B) or 0.1 (B) MPa. According to this technique, a comparison was made of the domestic powders of industrial assortment with the powder ''Aquagel'' widely used abroad. It was established that only the modified concrete powders with correct selection of reagents can compete with the foreign.

  5. Comparative Study of Portland Cement-based and Zeolite-based Concretes in Terms of Hexavalent Chromium Leaching

    Directory of Open Access Journals (Sweden)

    Oravec Jozef

    2016-12-01

    Full Text Available The paper presents the results of the leaching study of Portland cement-based and zeolite-based concretes regarding water soluble hexavalent chromium. Three leaching water media (distilled water, rain water, and Britton-Robinson buffer of various pH values were under investigation. The correlation between pH and leached-out concentrations of chromium was not confirmed. The content of hexavalent water-soluble chromium in leachates of zeolite-based concretes was found to be higher than that in leachates of Portland cement-based samples.

  6. Study on creep of fiber reinforced ultra-high strength concrete based on strength

    Science.gov (United States)

    Peng, Wenjun; Wang, Tao

    2018-04-01

    To complement the creep performance of ultra-high strength concrete, the long creep process of fiber reinforced concrete was studied in this paper. The long-term creep process and regularity of ultra-high strength concrete with 0.5% PVA fiber under the same axial compression were analyzed by using concrete strength (C80/C100/C120) as a variable. The results show that the creep coefficient of ultra-high strength concrete decreases with the increase of concrete strength. Compared with ACI209R (92), GL2000 models, it is found that the predicted value of ACI209R (92) are close to the experimental value, and the creep prediction model suitable for this experiment is proposed based on ACI209R (92).

  7. Porous Nb-Ti based alloy produced from plasma spheroidized powder

    Science.gov (United States)

    Li, Qijun; Zhang, Lin; Wei, Dongbin; Ren, Shubin; Qu, Xuanhui

    Spherical Nb-Ti based alloy powder was prepared by the combination of plasma spheroidization and mechanical alloying. Phase constituents, microstructure and surface state of the powder, and pore characteristics of the resulting porous alloy were investigated. The results show that the undissolved W and V in the mechanically alloyed powder is fully alloyed after spheroidization, and single β phase is achieved. Particle size of the spheroidized powder is in the range of 20-110 μm. With the decrease of particle size, a transformation from typical dendrite solidification structure to fine cell microstructure occurs. The surface of the spheroidized powder is coated by a layer of oxides consisting mainly of TiO2 and Nb2O5. Probabilities of sinter-neck formation and particle coalescence increases with increasing sintering temperature. Porous skeleton with relatively homogeneous pore distribution and open pore channel is formed after vacuum sintering at 1700 °C, and the porosity is 32%. The sintering kinetic analysis indicates that grain boundary diffusion is the primary mass transport mechanism during sintering process.

  8. Boron carbide nanostructures: A prospective material as an additive in concrete

    Science.gov (United States)

    Singh, Paviter; Kaur, Gurpreet; Kumar, Rohit; Kumar, Umesh; Singh, Kulwinder; Kumar, Manjeet; Bala, Rajni; Meena, Ramovatar; Kumar, Akshay

    2018-05-01

    In recent decades, manufacture and ingestion of concrete have increased particularly in developing countries. Due to its low cost, safety and strength, concrete have become an economical choice for protection of radiation shielding material in nuclear reactors. As boron carbide has been known as a neutron absorber material makes it a great candidate as an additive in concrete for shielding radiation. This paper presents the synthesis of boron carbide nanostructures by using ball milling method. The X-ray diffraction pattern, Fourier Transform Infrared Spectroscopy (FTIR) and Scanning Electron Microscope analysis confirms the formation of boron carbide nanostructures. The effect of boron carbide nanostructures on the strength of concrete samples was demonstrated. The compressive strength tests of concrete cube B4C powder additives for 0 % and 5 % of total weight of cement was compared for different curing time period such as 7, 14, 21 and 28 days. The high compressive strength was observed when 5 wt % boron carbide nanostructures were used as an additive in concrete samples after 28 days curing time and showed significant improvement in strength.

  9. Acoustic performance and microstructural analysis of bio-based lightweight concrete containing miscanthus

    NARCIS (Netherlands)

    Chen, Yuxuan; Yu, Q. L.; Brouwers, H. J.H.

    2017-01-01

    Miscanthus Giganteus (i.e. Elephant Grass) is a cost-effective and extensively available ecological resource in many agricultural regions. This article aims at a fundamental research on a bio-based lightweight concrete using miscanthus as aggregate, i.e. miscanthus lightweight concrete (MLC), with

  10. Physical evaluation of a maize-based extruded snack with curry powder.

    Science.gov (United States)

    Christofides, Vassilis; Ainsworth, Paul; Ibanoğlu, Senol; Gomes, Frances

    2004-02-01

    Response surface methodology was used to analyze the effect of screw speed (200-280 rpm), feed moisture (13.0-17.0%, wet basis), and curry powder (6.0-9.0%) on the bulk density, lateral expansion, and firmness of maize-based extruded snack with curry powder. Regression equations describing the effect of each variable on the responses were obtained. Responses were most affected by changes in feed moisture followed by screw speed and curry powder (p extruded product indicated by a higher correlation coefficient.

  11. Wear Resistant Thermal Sprayed Composite Coatings Based on Iron Self-Fluxing Alloy and Recycled Cermet Powders

    Directory of Open Access Journals (Sweden)

    Heikki SARJAS

    2012-03-01

    Full Text Available Thermal spray and WC-Co based coatings are widely used in areas subjected to abrasive wear. Commercial  cermet thermal spray powders for HVOF are relatively expensive. Therefore applying these powders in cost-sensitive areas like mining and agriculture are hindered. Nowadays, the use of cheap iron based self-fluxing alloy powders for thermal spray is limited. The aim of this research was to study properties of composite powders based on self-fluxing alloys and recycled cermets and to examine the properties of thermally sprayed (HVOF coatings from composite powders based on iron self-fluxing alloy and recycled cermet powders (Cr3C2-Ni and WC-Co. To estimate the properties of  recycled cermet powders, the sieving analysis, laser granulometry and morphology were conducted. For deposition of coatings High Velocity Oxy-Fuel spray was used. The structure and composition of powders and coatings were estimated by SEM and XRD methods. Abrasive wear performance of coatings was determined and compared with wear resistance of coatings from commercial powders. The wear resistance of thermal sprayed coatings from self-fluxing alloy and recycled cermet powders at abrasion is comparable with wear resistance of coatings from commercial expensive spray powders and may be an alternative in tribological applications in cost-sensitive areas.DOI: http://dx.doi.org/10.5755/j01.ms.18.1.1338

  12. A COST-REDUCTION OF SELF-COMPACTING CONCRETE INCORPORATING RAW RICE HUSK ASH

    Directory of Open Access Journals (Sweden)

    H. AWANG

    2016-01-01

    Full Text Available The higher material cost of self-compacting concrete (SCC as compared to normal vibrated concrete is mainly due to its higher cement content. In order to produce economical SCC, a significant amount of cement should be replaced with cheaper material options, which are commonly found in byproduct materials such as limestone powder (LP, fly ash (FA and raw rice husk ash (RRHA. However, the use of these byproduct materials to replace the high volumes of cement in an SCC mixture will produce deleterious effects such as strength reduction. Thus, the objective of this paper is to investigate the optimum SCC mixture proportioning capable of minimizing SCC’s material cost. A total of fifteen mixes were prepared. This study showed that raw rice husk ash exhibited positive correlations with fly ash and fine limestone powder and were able to produce high compressive and comparable to normal concrete. The SCC-mix made with quaternary cement-blend comprising OPC/LP/FA/RRHA at 55/15/15/15 weight percentage ratio is found to be capable of maximizing SCC’s material-cost reduction to almost 19% as compared with the control mix

  13. On the use of titanium hydride for powder injection moulding of titanium-based alloys

    International Nuclear Information System (INIS)

    Carrenoo-Morelli, E.; Bidaux, J.-E.

    2009-01-01

    Full text: Titanium and titanium-based alloys are excellent materials for a number of engineering applications because of their high strength, lightweight, good corrosion resistance, non magnetic characteristic and biocompatibility. The current processing steps are usually costly, and there is a growing demand for net-shape solutions for manufacturing parts of increasing complexity. Powder injection moulding is becoming a competitive alternative, thanks to the advances in production of good quality base-powders, binders and sintering facilities. Titanium hydride powders, have the attractiveness of being less reactive than fine titanium powders, easier to handle, and cheaper. This paper summarizes recent advances on PIM of titanium and titanium alloys from TiH2 powders, including shape-memory NiTi alloys. (author)

  14. Novel Concrete Temperature Monitoring Method Based on an Embedded Passive RFID Sensor Tag.

    Science.gov (United States)

    Liu, Yongsheng; Deng, Fangming; He, Yigang; Li, Bing; Liang, Zhen; Zhou, Shuangxi

    2017-06-22

    This paper firstly introduces the importance of temperature control in concrete measurement, then a passive radio frequency identification (RFID) sensor tag embedded for concrete temperature monitoring is presented. In order to reduce the influences of concrete electromagnetic parameters during the drying process, a T-type antenna is proposed to measure the concrete temperature at the required depth. The proposed RFID sensor tag is based on the EPC generation-2 ultra-high frequency (UHF) communication protocol and operates in passive mode. The temperature sensor can convert the sensor signals to corresponding digital signals without an external reference clock due to the adoption of phase-locked loop (PLL)-based architecture. Laboratory experimentation and on-site testing demonstrate that our sensor tag embedded in concrete can provide reliable communication performance in passive mode. The maximum communicating distance between reader and tag is 7 m at the operating frequency of 915 MHz and the tested results show high consistency with the results tested by a thermocouple.

  15. Diffusion under water-saturated conditions in PFA/OPC-based structural concrete

    International Nuclear Information System (INIS)

    Harris, A.W.; Nickerson, A.K.

    1990-05-01

    A substantial proportion of the volume of the UK radioactive waste repository is likely to be composed of materials based on hydraulic cements. This includes the structural components, which are likely to be manufactured from concrete. The mass transport characteristics of dissolved species for a typical structural concrete, based on a mixture of pulverised fuel ash and ordinary Portland cement, have been measured in a water-saturated condition. Both the water permeability and the diffusion parameters (for caesium, strontium and iodide ion and tritiated water diffusion) are low compared to values obtained for other structural concretes. The intrinsic diffusion coefficients for iodide and caesium ions are in the range 2-5x10 -14 m 2 s -1 . There is no evidence of significant sorption of any of the diffusants studied. (author)

  16. Two innovative solutions based on fibre concrete blocks designed for building substructure

    Science.gov (United States)

    Pazderka, J.; Hájek, P.

    2017-09-01

    Using of fibers in a high-strength concrete allows reduction of the dimensions of small precast concrete elements, which opens up new ways of solution for traditional construction details in buildings. The paper presents two innovative technical solutions for building substructure: The special shaped plinth block from fibre concrete and the fibre concrete elements for new technical solution of ventilated floor. The main advantages of plinth block from fibre concrete blocks (compared with standard plinth solutions) is: easier and faster assembly, higher durability and thanks to the air cavity between the vertical part of the block, the building substructure reduced moisture level of structures under the waterproofing layer and a comprehensive solution to the final surface of building plinth as well as the surface of adjacent terrain. The ventilated floor based on fibre concrete precast blocks is an attractive structural alternative for tackling the problem of increased moisture in masonry in older buildings, lacking a functional waterproof layer in the substructure.

  17. Microstructure of rapidly solidified Nb-based pre-alloyed powders for additive manufacturing

    Energy Technology Data Exchange (ETDEWEB)

    Guo, Yueling; Jia, Lina, E-mail: jialina@buaa.edu.cn; Kong, Bin; Zhang, Shengnan; Zhang, Fengxiang; Zhang, Hu

    2017-07-01

    Highlights: • Sphere shaped Nb-37Ti-13Cr-2Al-1Si pre-alloyed powders were prepared by PREP. • An oxide layer with a thickness of 9.39 nm was generated on the powder surface. • The main phases of the pre-alloyed powders were Nbss and Cr{sub 2}Nb. • SDAS increased and microhardness decreased with the increase of powder size. • Microstructure of powders evolved into large grains from dendrite structures after HT. - Abstract: For powder-based additive manufacturing, sphere-shaped Nb-37Ti-13Cr-2Al-1Si pre-alloyed powders were prepared by plasma rotating electrode processing (PREP). The microstructure, surface oxidation and microhardness of the pre-alloyed powders were systematically investigated. Results showed that the main phases were Nb solid solution (Nbss) and Cr{sub 2}Nb. The Cr{sub 2}Nb phases were further determined using transmission electron microscopy (TEM). Fine dendrite structures were observed in the as-fabricated pre-alloyed powders, which transformed to large grains after heat treatment (HT) at 1450 °C for 3 h. With the increase of powder size, the secondary dendrite arm spacing (SDAS) increased and the microhardness (HV) decreased. A clean powder surface free of oxide particles was obtained by PREP and an oxide layer with 9.39 nm in thickness was generated on the powder surface. Compared with Cr- and Nb-oxides, more Ti-oxides were formed on outmost powder surface with a higher content of Ti (up to 47.86 at.%). The differences upon the microstructure and microhardness of the pre-alloyed powders with different sizes were discussed.

  18. Study on the compressive strength of fly ash based geo polymer concrete

    Science.gov (United States)

    Anand Khanna, Pawan; Kelkar, Durga; Papal, Mahesh; Sekar, S. K.

    2017-11-01

    Introduction of the alternative materials for complete replacement of cement in ordinary concrete will play an important role to control greenhouse gas and its effect. The 100% replacement of binder with fly ash (in integration with potassium hydroxide (koh) and potassium silicate (k2sio3) solutions) in concrete gives a significant alternative to conventional cement concrete. This paper focuses on the effect of alkaline solutions koh and k2sio3 on strength properties of fly ash based geo polymer concrete (fgpc); compared the strength at different molarities of alkaline activator koh at different curing temperature. Fly ash based geo polymer concrete was produced from low calcium fly ash, triggered by addition of koh and k2sio3 solution and by assimilation of superplasticizer for suitable workability. The molarities of potassium hydroxide as 8m, 10m and 12m molarities were used at various curing temperatures such as 60°c, 70 °c and 80°c. Results showed that for given proportion to get maximum compressive strength the optimum molarity of alkaline solution is 12m and optimum curing temperature is 70 °c.

  19. Concrete Hinges

    DEFF Research Database (Denmark)

    Halding, Philip Skov; Hertz, Kristian Dahl; Schmidt, Jacob Wittrup

    2014-01-01

    In the first part of the 20th century concrete hinges developed by Freyssinet and Mesnager were widely tested and implemented in concrete structures. The concrete hinges were used a great deal in closed-spandrel arch bridges. Since such a bridge type has not been competitive for the past 40 years......, the research in concrete hinges has not evolved significantly in that period. But introducing a new state-of-the-art concrete arch bridge solution (Pearl-Chain arches invented at the Technical University of Denmark) creates a necessity of a concrete hinge research based on modern standards. Back when research...... in concrete hinges was more common different designs were proposed for the geometry and reinforcement. Previous research focused on fatigue, multi-axial stresses around the hinge throat, and the relation between rotation- and moment. But many different test-setups were proposed by different researchers...

  20. Concrete

    OpenAIRE

    Kruse Aagaard, Anders

    2015-01-01

    Concrete is a component of coherent transition between a concrete base and a wooden construction. The structure is based on a quantity of investigations of the design possibilities that arise when combining digital fabrication tools and material capacities.Through tangible experiments the project discusses materiality and digitally controlled fabrications tools as direct expansions of the architect’s digital drawing and workflow. The project sees this expansion as an opportunity to connect th...

  1. Thermal conductivity model for powdered materials under vacuum based on experimental studies

    Directory of Open Access Journals (Sweden)

    N. Sakatani

    2017-01-01

    Full Text Available The thermal conductivity of powdered media is characteristically very low in vacuum, and is effectively dependent on many parameters of their constituent particles and packing structure. Understanding of the heat transfer mechanism within powder layers in vacuum and theoretical modeling of their thermal conductivity are of great importance for several scientific and engineering problems. In this paper, we report the results of systematic thermal conductivity measurements of powdered media of varied particle size, porosity, and temperature under vacuum using glass beads as a model material. Based on the obtained experimental data, we investigated the heat transfer mechanism in powdered media in detail, and constructed a new theoretical thermal conductivity model for the vacuum condition. This model enables an absolute thermal conductivity to be calculated for a powder with the input of a set of powder parameters including particle size, porosity, temperature, and compressional stress or gravity, and vice versa. Our model is expected to be a competent tool for several scientific and engineering fields of study related to powders, such as the thermal infrared observation of air-less planetary bodies, thermal evolution of planetesimals, and performance of thermal insulators and heat storage powders.

  2. The effects of atmospheric multipollutants on modern concrete

    Energy Technology Data Exchange (ETDEWEB)

    Marinoni, N.; Birelli, M.P.; Rostagno, C.; Pavese, A. [University of Milan, Milan (Italy)

    2003-10-01

    Concrete samples were collected from the indoor walls of a tunnel in Milan (Italy), erected at the beginning of the 20th century for railway subway. Since the second half of the 20th century, during the construction of Stazione Centrale (Central Railway Station) of Milan, the tunnel has been turned into an automobile and railway crossing, thus increasing the deposition of aggressive pollutants on building materials. Weathering layers (commonly known as black crusts) caused by deposition of atmospheric pollutants on concrete surfaces were analysed in order to investigate the main mechanisms responsible for deterioration. A mineralogical and physical-chemical characterisation of the concrete and black crusts was performed by optical microscopy, atomic absorption spectroscopy, X-ray powder diffraction, scanning electron microscopy, Fourier transform infrared spectroscopy and differential scanning calorimetry. The results attest that the main deterioration phenomenon affecting concrete is the sulphation process by dry deposition, leading to secondary salt crystallisation (gypsum formation) on the external surface of the samples. Moreover, concrete samples show widespread micro- and macro-cracking, high porosity, and corrosion phenomena at the aggregate binder interface (AAR). Airborne particulate matter produced by fuel (oil-derived and coal) combustion was found embedded in the gypsum matrix of black crusts, suggesting its catalytic role in sulphation process.

  3. Investigation of the existence of self compacting properties in high performance concrete through experimental tests

    Directory of Open Access Journals (Sweden)

    Heitor H. Yoshida

    2007-03-01

    Full Text Available The self compacting concrete is characterized by its capacity to flow inside the formwork filling it exclusively by the force of the gravity with adequate cohesion and viscosity in such a way that segregation does not occur. One of its characteristic is the presence of fines which provide the necessary cohesion,and grains with maximum diameter of 20 mm. This work presents some procedures and experimental methods that make it possible to evaluate self compacting properties of high performance concrete. First, a bibliographical review on the subject was carried out, and later, the equipment used for the accomplishment of the assays were manufactured, in order to verify the properties related to the self compacting concrete: cohesion, viscosity and segregation. As for the work, two concretes were produced with Portland ARI Cement, thick sand, stone powder, sand 0, superplasticizer made of ether-carboxilate chains that differentiate from each other for the presence of active silica in one of them and fly ash in the other. Based on the results, it was verified whether the high performance concrete had self compacting characteristics. In this case, both were considered positive. It was also analyzed the behavior of these concretes in their hardened state by means of the compressive strength test. The Self Compacting Concrete has many advantages such as: reduction in the number of employees, shorter construction period, the non-use of the vibrator and the filling of formworks with high density of… or of complex geometry.

  4. Lunar concrete for construction

    Science.gov (United States)

    Cullingford, Hatice S.; Keller, M. Dean

    1988-01-01

    Feasibility of using concrete for lunar-base construction has been discussed recently without relevant data for the effects of vacuum on concrete. Experimental studies performed earlier at Los Alamos have shown that concrete is stable in vacuum with no deterioration of its quality as measured by the compressive strength. Various considerations of using concrete successfully on the moon are provided in this paper along with specific conclusions from the existing data base.

  5. [Studies on the brand traceability of milk powder based on NIR spectroscopy technology].

    Science.gov (United States)

    Guan, Xiao; Gu, Fang-Qing; Liu, Jing; Yang, Yong-Jian

    2013-10-01

    Brand traceability of several different kinds of milk powder was studied by combining near infrared spectroscopy diffuse reflectance mode with soft independent modeling of class analogy (SIMCA) in the present paper. The near infrared spectrum of 138 samples, including 54 Guangming milk powder samples, 43 Netherlands samples, and 33 Nestle samples and 8 Yili samples, were collected. After pretreatment of full spectrum data variables in training set, principal component analysis was performed, and the contribution rate of the cumulative variance of the first three principal components was about 99.07%. Milk powder principal component regression model based on SIMCA was established, and used to classify the milk powder samples in prediction sets. The results showed that the recognition rate of Guangming milk powder, Netherlands milk powder and Nestle milk powder was 78%, 75% and 100%, the rejection rate was 100%, 87%, and 88%, respectively. Therefore, the near infrared spectroscopy combined with SIMCA model can classify milk powder with high accuracy, and is a promising identification method of milk powder variety.

  6. High Temperature Degradation of Powder-processed Ni-based Superalloy

    Czech Academy of Sciences Publication Activity Database

    Luptáková, Natália; Pizúrová, Naděžda; Roupcová, Pavla; Dymáček, Petr

    2015-01-01

    Roč. 22, č. 2 (2015), s. 85-94 ISSN 1335-0803 Institutional support: RVO:68081723 Keywords : powder materials * polycrystalline Ni-based superalloy * creep machine grips * oxidation Subject RIV: JG - Metallurgy

  7. Analysis of Possibilities for Using Recycled Concrete Aggregate in Concrete Pavement

    OpenAIRE

    R. Pernicova; D. Dobias

    2016-01-01

    The present article describes the limits of using recycled concrete aggregate (denoted as RCA) in the top layer of concrete roads. The main aim of this work is to investigate the possibility of reuse of recycled aggregates obtained by crushing the old concrete roads as a building material in the new top layers of concrete pavements. The paper is based on gathering the current knowledge about how to use recycled concrete aggregate, suitability, and modification of the properties and its standa...

  8. Additives as corrosion inhibitors in reinforced concrete

    International Nuclear Information System (INIS)

    Venegas, Ricardo; Vera, Rosa; Carvajal, Ana Maria; Villarroel, Maria; Vera, Enrique; Ortiz, Cesar

    2008-01-01

    different simples was greater than 9, that is, a favorable alkalinity for the passivation of the steel. Based on this, the process responsible for corrosion and potential corrosions in the steels is the spreading of chlorides through the concrete structure. The polarization curves carried out in new steels submerged in the powder solutions in the area near the location of the steel in the concrete simples, shows that the steel in the solution from the test piece with calcium nitrite exposed to 5 cycles has a greater corrosion potential (-125mV) and a lower passivation current (10 7 Acm -2 ) than a piece measured in saturated Ca(OH) 2 (-280mV and 10 -6 Acm -2 ). These results confirm the protective nature of the calcium nitrite added to the mixture

  9. Risk-based replacement strategies for redundant deteriorating reinforced concrete pipe networks

    International Nuclear Information System (INIS)

    Adey, B.; Bernard, O.; Gerard, B.

    2003-01-01

    This paper gives an example of how predictive models of the deterioration of reinforced concrete pipes and the consequences of failure can be used to develop risk-based replacement strategies for redundant reinforced concrete pipe networks. It also shows how an accurate deterioration prediction can lead to a reduction of agency costs, and illustrates the limitation of the incremental intervention step algorithm. The main conclusion is that the use of predictive models, such as those developed by Oxand S.A., in the determination of replacement strategies for redundant reinforced concrete pipe networks can lead to a significant reduction in overall costs for the owner of the structure. (author)

  10. Precipitation in Powder Metallurgy, Nickel Base Superalloys: Review of Modeling Approach and Formulation of Engineering (Postprint)

    Science.gov (United States)

    2016-12-01

    AFRL-RX-WP-JA-2016-0333 PRECIPITATION IN POWDER- METALLURGY , NICKEL-BASE SUPERALLOYS: REVIEW OF MODELING APPROACH AND FORMULATION OF...PRECIPITATION IN POWDER- METALLURGY , NICKEL- BASE SUPERALLOYS: REVIEW OF MODELING APPROACH AND FORMULATION OF ENGINEERING (POSTPRINT) 5a...and kinetic parameters required for the modeling of γ′ precipitation in powder- metallurgy (PM), nickel-base superalloys are summarized. These

  11. Application of the self-diagnosis composite into concrete structure

    Science.gov (United States)

    Matsubara, Hideaki; Shin, Soon-Gi; Okuhara, Yoshiki; Nomura, Hiroshi; Yanagida, Hiroaki

    2001-04-01

    The function and performance of the self-diagnosis composites embedded in mortar/concrete blocks and concrete piles were investigated by bending tests and electrical resistance measurements. Carbon powder (CP) and carbon fiber (CF) were introduced in glass fiber reinforced plastics composites to obtain electrical conductivity. The CP composite has commonly good performances in various bending tests of block and pile specimens, comparing to the CF composite. The electrical resistance of the CP composite increases in a small strain to response remarkably micro-crack formation at about 200 (mu) strain and to detect well to smaller deformations before the crack formation. The CP composite possesses a continuous resistance change up to a large strain level near the final fracture of concrete structures reinforced by steel bars. The cyclic bending tests showed that the micro crack closed at unloading state was able to be evaluated from the measurement of residual resistance. It has been concluded that the self- diagnosis composite is fairly useful for the measurement of damage and fracture in concrete blocks and piles.

  12. On Reliability Based Optimal Design of Concrete Bridges

    DEFF Research Database (Denmark)

    Thoft-Christensen, Palle

    In recent years important progress has been made in assessment of the lifetime behaviour of concrete bridges. Due to the large uncertainties related to the loading and the deterioration of such bridges, an assessment based on stochastic modelling of the significant parameters seems to be only...

  13. Compressive strength, flexural strength and thermal conductivity of autoclaved concrete block made using bottom ash as cement replacement materials

    International Nuclear Information System (INIS)

    Wongkeo, Watcharapong; Thongsanitgarn, Pailyn; Pimraksa, Kedsarin; Chaipanich, Arnon

    2012-01-01

    Highlights: ► Autoclaved aerated concrete were produced using coal bottom ash as a cement replacement material. ► Coal bottom ash was found to enhance concrete strengths. ► Thermal conductivity of concrete was not significantly affected. ► X-ray diffraction and thermal analysis show tobermorite formation. -- Abstract: The bottom ash (BA) from Mae Moh power plant, Lampang, Thailand was used as Portland cement replacement to produce lightweight concrete (LWC) by autoclave aerated concrete method. Portland cement type 1, river sand, bottom ash, aluminium powder and calcium hydroxide (Ca(OH) 2 ) were used in this study. BA was used to replace Portland cement at 0%, 10%, 20% and 30% by weight and aluminium powder was added at 0.2% by weight in order to produce the aerated concrete. Compressive strength, flexural and thermal conductivity tests were then carried out after the concrete were autoclaved for 6 h and left in air for 7 days. The results show that the compressive strength, flexural strength and thermal conductivity increased with increased BA content due to tobermorite formation. However, approximately, 20% increase in both compressive (up to 11.61 MPa) and flexural strengths (up to 3.16 MPa) was found for mixes with 30% BA content in comparison to just around 6% increase in the thermal conductivity. Thermogravimetry analysis shows C–S–H formation and X-ray diffraction confirm tobermorite formation in bottom ash lightweight concrete. The use of BA as a cement replacement, therefore, can be seen to have the benefit in enhancing strength of the aerated concrete while achieving comparatively low thermal conductivity when compared to the results of the control Portland cement concrete.

  14. Stohastic Properties of Plasticity Based Constitutive Law for Concrete

    DEFF Research Database (Denmark)

    Frier, Christian; Sørensen, John Dalsgaard

    1998-01-01

    The purpose of this paper is to obtain a stochastic model for the parameters in a constitutive model for concrete based on associated plasticity theory and with emphasis placed on the pre-failure range. The constitutive model is based on a Drucker Prager yield surface augmented by a Rankine cut-o...

  15. Stochastic Properties of Plasticity Based Constitutive Law for Concrete

    DEFF Research Database (Denmark)

    Frier, Christian; Sørensen, John Dalsgaard

    The purpose of this paper is to obtain a stochastic model for the parameters in a constitutive model for concrete based on associated plasticity theory and with emphasis placed on the pre-failure range. The constitutive model is based on a Drucker Prager yield surface augmented by a Rankine cut-o...

  16. The characterization of cement waste form for final disposal of decommissioned concrete waste

    International Nuclear Information System (INIS)

    Lee, K.W.; Lee, Y.J.; Hwang, D.S.; Moon, J.K.

    2015-01-01

    Since the decommissioning of nuclear plants and facilities, large quantities of slightly contaminated concrete waste have been generated. In Korea, the decontamination and decommissioning of the KRR-1, 2 at the KAERI have been under way. In addition, 83 drums of 200 l, and 41 containers of 4 m 3 of concrete waste were generated. Conditioning of concrete waste is needed for final disposal. Concrete waste is conditioned as follows: mortar using coarse and fine aggregates is filled into a void space after concrete rubble pre-placement into 200 l drums. Thus, this research developed an optimizing mixing ratio of concrete waste, water, and cement, and evaluated the characteristics of a cement waste form to meet the requirements specified in the disposal site specific waste acceptance criteria. The results obtained from compressive strength test, leaching test, and thermal cycling test of cement waste forms conclude that the concrete waste, water, and cement have been suggested to have 75:15:10 as the optimized mixing ratio. In addition, the compressive strength of cement waste form was satisfied, including fine powder up to a maximum 40 wt% in concrete debris waste of about 75%. (authors)

  17. Optimization-Based Inverse Identification of the Parameters of a Concrete Cap Material Model

    Science.gov (United States)

    Král, Petr; Hokeš, Filip; Hušek, Martin; Kala, Jiří; Hradil, Petr

    2017-10-01

    Issues concerning the advanced numerical analysis of concrete building structures in sophisticated computing systems currently require the involvement of nonlinear mechanics tools. The efforts to design safer, more durable and mainly more economically efficient concrete structures are supported via the use of advanced nonlinear concrete material models and the geometrically nonlinear approach. The application of nonlinear mechanics tools undoubtedly presents another step towards the approximation of the real behaviour of concrete building structures within the framework of computer numerical simulations. However, the success rate of this application depends on having a perfect understanding of the behaviour of the concrete material models used and having a perfect understanding of the used material model parameters meaning. The effective application of nonlinear concrete material models within computer simulations often becomes very problematic because these material models very often contain parameters (material constants) whose values are difficult to obtain. However, getting of the correct values of material parameters is very important to ensure proper function of a concrete material model used. Today, one possibility, which permits successful solution of the mentioned problem, is the use of optimization algorithms for the purpose of the optimization-based inverse material parameter identification. Parameter identification goes hand in hand with experimental investigation while it trying to find parameter values of the used material model so that the resulting data obtained from the computer simulation will best approximate the experimental data. This paper is focused on the optimization-based inverse identification of the parameters of a concrete cap material model which is known under the name the Continuous Surface Cap Model. Within this paper, material parameters of the model are identified on the basis of interaction between nonlinear computer simulations

  18. The Vibration Based Fatigue Damage Assessment of Steel and Steel Fiber Reinforced Concrete (SFRC Composite Girder

    Directory of Open Access Journals (Sweden)

    Xu Chen

    2015-01-01

    Full Text Available The steel-concrete composite girder has been usually applied in the bridge and building structures, mostly consisting of concrete slab, steel girder, and shear connector. The current fatigue damage assessment for the composite girder is largely based on the strain values and concrete crack features, which is time consuming and not stable. Hence the vibration-based fatigue damage assessment has been considered in this study. In detail, a steel-steel fiber reinforced concrete (SFRC composite girder was tested. The steel fiber reinforced concrete is usually considered for dealing with the concrete cracks in engineering practice. The composite girder was 3.3m long and 0.45m high. The fatigue load and impact excitation were applied on the specimen sequentially. According to the test results, the concrete crack development and global stiffness degradation during the fatigue test were relatively slow due to the favourable performance of SFRC in tension. But on the other hand, the vibration features varied significantly during the fatigue damage development. Generally, it confirmed the feasibility of executing fatigue damage assessment of composite bridge based on vibration method.

  19. Evaluation of powder metallurgical processing routes for multi-component niobium silicide-based high-temperature alloys

    Energy Technology Data Exchange (ETDEWEB)

    Seemueller, Hans Christoph Maximilian

    2016-03-22

    Niobium silicide-based composites are potential candidates to replace nickel-base superalloys for turbine applications. The goal of this work was to evaluate the feasibility and differences in ensuing properties of various powder metallurgical processing techniques that are capable of manufacturing net-shape turbine components. Two routes for powder production, mechanical alloying and gas atomization were combined with compaction via hot isostatic pressing and powder injection molding.

  20. A Comparison of the Plastic Flow Response of a Powder Metallurgy Nickel Base Superalloy (Postprint)

    Science.gov (United States)

    2017-04-01

    AFRL-RX-WP-JA-2017-0225 A COMPARISON OF THE PLASTIC-FLOW RESPONSE OF A POWDER- METALLURGY NICKEL-BASE SUPERALLOY (POSTPRINT) S.L...COMPARISON OF THE PLASTIC-FLOW RESPONSE OF A POWDER- METALLURGY NICKEL-BASE SUPERALLOY (POSTPRINT) 5a. CONTRACT NUMBER IN-HOUSE 5b. GRANT...behavior at hot-working temperatures and strain rates of the powder- metallurgy superalloy LSHR was determined under nominally-isothermal and transient

  1. Research on Mechanical Properties of Concrete Constructs Based on Terrestrial Laser Scanning Measurement

    Directory of Open Access Journals (Sweden)

    Hao Yang

    2016-05-01

    Full Text Available Terrestrial laser scanning (TLS technology is broadly accepted as a structural health monitoring device for reinforced concrete (RC composite structures. Both experiments and numerical analysis are considered. In this submit, measurements were conducted for the composite concrete beams. The emphasis in numerical simulation is given on finite element methods (FEM which is corrected by the response surface methodology (RSM. Aspects considered are effects of material parameters and variation in geometry. This paper describes our recent progress on FEM modeling of damages in concrete composite structures based on the TLS measurement. We also focus on the research about mechanical properties of concrete constructs here.

  2. Development of Laser Based Remote Sensing System for Inner-Concrete Defects

    Science.gov (United States)

    Shimada, Yoshinori; Kotyaev, Oleg

    Laser-based remote sensing using a vibration detection system has been developed using a photorefractive crystal to reduce the effect of concrete surface-roughness. An electric field was applied to the crystal and the reference beam was phase shifted to increase the detection efficiency (DE). The DE increased by factor of 8.5 times compared to that when no voltage and no phase shifting were applied. Vibration from concrete defects can be detected at a distance of 5 m from the system. A vibration-canceling system has also developed that appears to be promising for canceling vibrations between the laser system and the concrete. Finally, we have constructed a prototype system that can be transported in a small truck.

  3. Influence of surface modified basalt fiber on strength of cinder lightweight aggregate concrete

    Science.gov (United States)

    Xiao, Liguang; Li, Jiheng; Liu, Qingshun

    2017-12-01

    In order to improve the bonding and bridging effect between volcanic slag lightweight aggregate concrete cement and basalt fiber, The basalt fiber was subjected to etching and roughening treatment by NaOH solution, and the surface of the basalt fiber was treated with a mixture of sodium silicate and micro-silica powder. The influence of modified basalt fiber on the strength of volcanic slag lightweight aggregate concrete was systematically studied. The experimental results show that the modified basalt fiber volcanic slag lightweight aggregate concrete has a flexural strength increased by 47%, the compressive strength is improved by 16% and the toughness is increased by 27% compared with that of the non-fiber.

  4. Cracking in concrete-debonding length at the concrete/steel interface

    OpenAIRE

    Kjeldby, Liv Brox

    2016-01-01

    Investigation of the debonding length at the concrete/steel interface have been investigated based on different types of cracks in concrete. Different methods for investigation have been used in the laboratory.

  5. Assessment of the Characteristic Aggregates during a Decontamination of Contaminated Concrete Waste

    International Nuclear Information System (INIS)

    Min, B. Y.; Choi, W. K.; Oh, W. Z.; Jung, C. H.; Park, J. W.

    2008-01-01

    During a decommissioning of nuclear plants and facilities, large quantities of slightly contaminated concrete wastes are generated. The exposure to radiation over many years could be hazardous to human health. In Korea, the decontamination and decommissioning of the retired TRIGA MARK II and III research reactors and a uranium conversion plant at the Korea Atomic Energy Research Institute (KAERI) has been under way. Hundreds of tons of concrete wastes are expected from the D and D of these facilities. Typically, the contaminated layer is only 1∼10mm thick because cementitious materials are porous media, the penetration of radionuclides may occur up to several centimeters from the surface of a material. Contaminated concrete waste can be of two forms, either a surface or bulk contamination. Bulk contamination usually arises from a neutron activation of nuclides during the service life on a component. Surface activity can be a loose contamination arising from a deposition of nuclides from an interfacing medium, and it also can be tightly bound. Most of the dismantled concrete wastes are slightly contaminated rather than activated. This decontamination can be accomplished during the course of a separation of the concrete wastes contaminated with radioactive materials through a thermal treatment step of the radionuclide (e.g. cesium and strontium), transportation of the radionuclide to fine aggregates through a mechanical treatment step such as a crushing, milling and sieving. Produced fine powder (paste) should be stabilized for the final disposal. Melting technology has been known as the one of the most effective technologies for a stabilization and volume reduction to the paste. Therefore, a melting may be a last step in the decontamination of a contaminated paste. The aim of this study was to establish the separation conditions for an optimum decontamination for the treatment of concrete wastes contaminated with radionuclides. The separation tests had been

  6. Integral procedure to assess crack filling and mechanical contribution of polymer-based healing agent in encapsulation-based self-healing concrete

    NARCIS (Netherlands)

    Gilabert Villegas, Francisco Antonio; Van Tittelboom, Kim; Van Stappen, J.; Cnudde, Veerle; De Belie, Nele; Van Paepegem, Wim

    2017-01-01

    This work presents an experimental and numerical study to analyze the crack filling process in encapsulation-based self-healing concrete. A specimen consisting of two small concrete blocks has been designed containing capsules filled with a polyurethane-based healing agent. This design enables to

  7. Evaluation of the suitability for concrete using fly ash in N.P.P. structures

    International Nuclear Information System (INIS)

    Cho, M. S.; Song, Y. C.; Kim, S. W.; Ko, K. T.

    2002-01-01

    The nuclear power plant structures constructed in Korea has been generally used type V cement(sulfate-resisting Portland cement), but according to the study results reported recently, it shows that type V cement is superior the resistance of sulfate attack, but the resistance of salt damage is weaker than type I cement. It is increased the demands on the use of mineral admixtures such as fly ash, ground granulated blast-furnace slag instead of type V cement in order to improve the durability of concrete structures. But the study on concrete mixed with fly ash in Korea has been mainly performed on rheology and strength properties of the concrete. Therefore, this study is to improve the durability of concrete structures of N.P.P. as using fly ash cement instead of type V cement. As a results, the concrete containing fly ash is improved the resistance to salt attack, sulfate attack and freezing-thawing and is deteriorated the carbonation. But if it is used the concrete with high strength or low water-powder ratio, the concrete have not problem on the durability

  8. Effect of chloride-based deicers on reinforced concrete structures.

    Science.gov (United States)

    2012-07-01

    We conducted an extensive literature review and performed laboratory tests to assess the effect of chloride-based deicers on the rebars and dowel bars in concrete and to determine whether or not deicer corrosion inhibitors help preserve the transport...

  9. Nanomaterial inhalation exposure from nanotechnology-based cosmetic powders: a quantitative assessment

    International Nuclear Information System (INIS)

    Nazarenko, Yevgen; Zhen Huajun; Han Taewon; Lioy, Paul J.; Mainelis, Gediminas

    2012-01-01

    In this study we quantified exposures to airborne particles ranging from 14 nm to 20 μm due to the use of nanotechnology-based cosmetic powders. Three nanotechnology-based and three regular cosmetic powders were realistically applied to a mannequin’s face while measuring the concentration and size distribution of inhaled aerosol particles. Using these data we calculated that the highest inhaled particle mass was in the coarse aerosol fraction (2.5–10 μm), while particles <100 nm made minimal contribution to the inhaled particle mass. For all powders, 85–93 % of aerosol deposition occurred in the head airways, while <10 % deposited in the alveolar and <5 % in the tracheobronchial regions. Electron microscopy data suggest that nanomaterials were likely distributed as agglomerates across the entire investigated aerosol size range (14 nm–20 μm). Thus, investigation of nanoparticle health effects should consider not only the alveolar region, but also other respiratory system regions where substantial nanomaterial deposition during the actual nanotechnology-based product use would occur.

  10. Studying the effect of nano lead compounds additives on the concrete shielding properties for γ-rays

    International Nuclear Information System (INIS)

    Hassan, H.E.; Badran, H.M.; Aydarous, A.; Sharshar, T.

    2015-01-01

    In the present work the effect of concrete incorporation with two types of nano-lead compounds on its γ-ray shielding characteristics is investigated. The concrete samples were prepared according to the local standards of building materials and doped by different percentages of PbO and PbTiO_3 nano powders which were prepared using co-precipitation and oxalate precursor techniques, respectively. In addition, commercial PbO_2 powder additive was used to check the effect of particle size on concrete attenuation properties. The phase composition and particle size of all the lead-oxide additives were confirmed by XRD and TEM imaging. The γ-rays attenuation coefficients were measured as a function of the additive percentage of lead compounds for γ-ray energies of 662, 1173 and 1332 keV using "1"3"7Cs and "6"0Co sources. The microstructure changes occurred in the concrete samples doped with Pb compounds additives were probed using the positron annihilation spectroscopy (PAS) and the results were compared with that for normal concrete. The obtained data revealed that the overall defect density of the investigated samples, as seen by the positrons, decreases with increasing the nano-PbO contents which is in agreement with the determined values of the samples apparent densities. It was found that the γ-ray attenuation coefficient of concrete doped by nano-PbO is improved. The results are explained in the view of the fine structure enhanced modification and its impact on the γ-ray interaction probability at different energies.

  11. Nickel-base superalloy powder metallurgy: state-of-the-art

    International Nuclear Information System (INIS)

    Allen, M.M.; Athey, R.L.; Moore, J.B.

    1975-01-01

    Development of powder metallurgical methods for fabrication of Ni-base superalloy turbine engine disks is reviewed. Background studies are summarized and current state-of-art is discussed for the F100 jet engine, advanced applications, and forging processes

  12. The use of glass powder in making batako

    Science.gov (United States)

    Nursyamsi, N.; Indrawan, I.

    2018-02-01

    Along with the increase in construction materials, innovation is needed to lessen the use of them, and one of them is by using cement [1]. In this research, it is reduced by glass powder; the reason for using it as the substitution of cement is that some chemical elements in cement are similar to those in glass powder such as SiO2, A12o3, Fe2O3, and CaO. The glass powder used was the one who passed sieve no. 100 and was hampered in sieve no. 200. It passed sieve no. 200 with its composition of 0%, 10%, 15%, 20%, 25%, and 30% from the volume of the use of cement. The specimen would treat within 28 days before the testing of compressive strength, water absorption, and tensile strength [2]. The variation which produced optimum result would mix with the foaming agent as the material for reducing the weight of the specimen. After that, the test of compressive strength, water absorption, and tensile strength on the installment of batako walls were done. The data analyzed by using SNI 02-0349-1989[3] reference about concrete brick for wall installment. The variation of 20% of glass powder passing sieve no. 200 gave optimum result. A specimen of the variation on glass powder of 20% which passed sieve no. 200 and the foaming agent was higher than the compressive strength of the specimen which used glass powder substitution of 0% of passing sieve no. 200 and foaming agent. The compressive strength of batako walls which used the batako construction with glass powder substitution of 20% of passing sieve no. 200 and the foaming agent was also higher than the compressive strength of the assaying object which used glass powder substitution of 0% of passing sieve no. 200 and foaming agent.

  13. Evaluation of ilmenite serpentine concrete and ordinary concrete as nuclear reactor shielding

    International Nuclear Information System (INIS)

    Abulfaraj, W.H.; Kamal, S.M.

    1994-01-01

    The present study involves adapting a formal decision methodology to the selection of alternative nuclear reactor concrete shielding. Multiattribute utility theory is selected to accommodate decision maker's preferences. Multiattribute utility theory (MAU) is here employed to evaluate two appropriate nuclear reactor shielding concretes in terms of effectiveness to determine the optimal choice in order to meet the radiation protection regulations. These concretes are Ordinary concrete (O.C.) and Illmenite Serpentile concrete (I.S.C.). These are normal weight concrete and heavy weight heat resistive concrete, respectively. The effectiveness objective of the nuclear reactor shielding is defined and structured into definite attributes and subattributes to evaluate the best alternative. Factors affecting the decision are dose received by reactor's workers, the material properties as well as cost of concrete shield. A computer program is employed to assist in performing utility analysis. Based upon data, the result shows the superiority of Ordinary concrete over Illmenite Serpentine concrete. (Author)

  14. Reliability-based inspection of prestressed concrete containment structures

    International Nuclear Information System (INIS)

    Pandey, M.D.

    1996-03-01

    A study was undertaken to develop a reliability-based approach to the planning of inspection programs for prestressed concrete containment structures. The main function of the prestressing system is to ensure the leak integrity of the containment by maintaining a compressive state of stress under the tensile forces which arise in a hypothesized loss of coolant accident. Prestressing force losses (due to creep and shrinkage, stress relaxation or tendon corrosion) can lead to tensile stresses under accident pressure, resulting in loss of containment leak integrity due to concrete cracking and tensile yielding of the non-prestressed reinforcement. Therefore, the evaluation of prestressing inspection programs was based on their effectiveness in maintaining an acceptable reliability level with respect to a limit state representing yeilding of non-prestressed reinforcement. An annual target reliability of 10 -4 was used for this limit state. As specified in CSA-N287.7, the evaluation of prestressing systems for containment structures is based on the results of lift-off tests to determine the prestressing force. For unbonded systems the tests are carried out on a randomly selected sample from each tendon group in the structure. For bonded systems, the test is carried out on an unbonded test beam that matches the section geometry and material properties of the containment structure. It was found that flexural testing is useful in updating the probability of concrete cracking under accident pressure. For unbonded systems, the analysis indicated that the sample size recommended by the CSA Standard (4% of the tendon population) is adequate. The CSA recommendation for a five year inspection interval is conservative unless severe degradation of the prestressing system, characterized by a high prestressing loss rate (>3%) and a large coefficient of variation of the measured prestressing force (>15%), is observed

  15. Bacteria-based self-healing concrete : An introduction

    NARCIS (Netherlands)

    Mors, R.M.; Jonkers, H.M.

    2012-01-01

    Crack formation in concrete is common, but a typical phenomenon related to durability. Percolation of cracks may lead to leakage problems or ingress of deleterious materials, causing deterioration of the concrete matrix or corrosion of embedded steel reinforcement. Durability can be enhanced by

  16. Composite binders for concrete with reduced permeability

    International Nuclear Information System (INIS)

    Fediuk, R; Yushin, A

    2016-01-01

    Composite binder consisting of cement (55%), acid fly ash (40%) and limestone (5%) has been designed. It is obtained by co-milling to a specific surface of 550 kg/m 2 , it has an activity of 77.3 MPa and can produce a more dense cement stone structure. Integrated study revealed that the concrete on the composite binder basis provides an effective diffusion coefficient D. So we can conclude that the concrete layer protects buildings from toxic effects of expanded polystyrene. Low water absorption of the material (2.5% by weight) is due to the structure of its cement stone pore space. Besides lime powder prevents the penetration of moisture, reduces water saturation of the coverage that has a positive effect on useful life period. It also explains rather low water vapor permeability of the material - 0.021 mg/(m- hour-Pa). (paper)

  17. Critical Quality Source Diagnosis for Dam Concrete Construction Based on Quality Gain-loss Function

    Directory of Open Access Journals (Sweden)

    Bo Wang

    2014-06-01

    Full Text Available In dam concrete construction process, it not only has quality loss arising from quality fluctuation, but also gains quality compensation effect due to the mutual cooperation and adaptation coupling between working procedures (WPs. The calculation and transmission complexity of the quality loss and quality compensation affect the quality management of dam concrete construction. As the quality compensation effect existing in the production practice cannot be described by Taguchi quality loss function, the concept of quality gain-loss function was presented in this paper, which was based on endowing the constant term in the expansion of Taylor series with physical meaning—quality compensation. Based on quality gain-loss function theory, a new quality gain-loss transmission model of dam concrete construction based on GERT network was constructed and its effective algorithm was designed. WP quality gain-loss and its impact on the final product were reasonably measured, and the critical quality routes and critical quality WPs were detected and diagnosed in dam concrete construction network. Summer temperature-controlled concrete construction in the third phase of Three Gorges Project (TGP was taken as an example to carry out the study, and the calculation results showed the validity and practicability of the presented model and algorithm.

  18. HTGR Base Technology Program. Task 2: concrete properties in nuclear environment. A review of concrete material systems for application to prestressed concrete pressure vessels

    International Nuclear Information System (INIS)

    Naus, D.J.

    1981-05-01

    Prestressed concrete pressure vessels (PCPVs) are designed to serve as primary pressure containment structures. The safety of these structures depends on a correct assessment of the loadings and proper design of the vessels to accept these loadings. Proper vessel design requires a knowledge of the component (material) properties. Because concrete is one of the primary constituents of PCPVs, knowledge of its behavior is required to produce optimum PCPV designs. Concrete material systems are reviewed with respect to constituents, mix design, placing, curing, and strength evaluations, and typical concrete property data are presented. Effects of extreme loadings (elevated temperature, multiaxial, irradiation) on concrete behavior are described. Finally, specialty concrete material systems (high strength, fibrous, polymer, lightweight, refractory) are reviewed. 235 references

  19. Corrosion behaviour of powder metallurgical and cast Al-Zn-Mg base alloys

    International Nuclear Information System (INIS)

    Sameljuk, A.V.; Neikov, O.D.; Krajnikov, A.V.; Milman, Yu.V.; Thompson, G.E.

    2004-01-01

    The behaviour of Al-Zn-Mg base alloys produced by powder metallurgy and casting has been studied using potentiodynamic polarisation in 0.3% and 3% NaCl solutions. The influence of alloy production route on microstructure has been examined by scanning electron microscopy, Auger electron spectroscopy and secondary ion mass spectrometry. An improvement in performance of powder metallurgy (PM) materials, compared with the cast alloy, was evident in solutions of low chloride concentration; less striking differences were revealed in high chloride concentration. Both powder metallurgy and cast alloys show two main types of precipitates, which were identified as Zn-Mg and Zr-Sc base intermetallic phases. The microstructure of the PM alloys is refined compared with the cast material, which assists understanding of the corrosion performance. The corrosion process commences with dissolution of the Zn-Mg base phases, with the relatively coarse phases present in the cast alloy showing ready development of corrosion

  20. Historic Concrete : From Concrete Repair to Concrete Conservation

    NARCIS (Netherlands)

    Heinemann, H.A.

    2013-01-01

    Concrete like materials were already applied during the Roman Empire. After the decline of the Roman Empire, a wide scale application of concrete only reappeared in the 19th century. Here lies also the origin of modern (reinforced) concrete. Since then, both concrete application and composition have

  1. Electrical impedance tomography-based sensing skin for quantitative imaging of damage in concrete

    International Nuclear Information System (INIS)

    Hallaji, Milad; Pour-Ghaz, Mohammad; Seppänen, Aku

    2014-01-01

    This paper outlines the development of a large-area sensing skin for damage detection in concrete structures. The developed sensing skin consists of a thin layer of electrically conductive copper paint that is applied to the surface of the concrete. Cracking of the concrete substrate results in the rupture of the sensing skin, decreasing its electrical conductivity locally. The decrease in conductivity is detected with electrical impedance tomography (EIT) imaging. In previous works, electrically based sensing skins have provided only qualitative information on the damage on the substrate surface. In this paper, we study whether quantitative imaging of the damage is possible. We utilize application-specific models and computational methods in the image reconstruction, including a total variation (TV) prior model for the damage and an approximate correction of the modeling errors caused by the inhomogeneity of the painted sensing skin. The developed damage detection method is tested experimentally by applying the sensing skin to polymeric substrates and a reinforced concrete beam under four-point bending. In all test cases, the EIT-based sensing skin provides quantitative information on cracks and/or other damages on the substrate surface: featuring a very low conductivity in the damage locations, and a reliable indication of the lengths and shapes of the cracks. The results strongly support the applicability of the painted EIT-based sensing skin for damage detection in reinforced concrete elements and other substrates. (paper)

  2. Fibre Concrete 2017

    Science.gov (United States)

    2017-09-01

    9th international conference on fibre reinforced concretes (FRC), textile reinforced concretes (TRC) and ultra-high performance concretes (UHPC) Preface The Fibre Concrete Conference series is held biennially to provide a platform to share knowledge on fibre reinforced concretes, textile concretes and ultra-high performance concretes regarding material properties and behaviour, technology procedures, topics of long-term behaviour, creep, durability; sustainable aspects of concrete including utilisation of waste materials in concrete production and recycling of concrete. The tradition of Fibre Concrete Conferences started in eighties of the last century. Nowadays the conference is organized by the Department of Concrete and Masonry Structures of the Czech Technical University in Prague, Faculty of Civil Engineering. The 9th International Conference Fibre Concrete 2017 had 109 participants from 27 countries all over the world. 55 papers were presented including keynote lectures of Professor Bažant, Professor Bartoš and Dr. Broukalová. The conference program covered wide range of topics from scientific research to practical applications. The presented contributions related to performance and behaviour of cement based composites, their long-term behaviour and durability, sustainable aspects, advanced analyses of structures from these composites and successful applications. This conference was organized also to honour Professor Zděnek P. Bažant on the occasion of his jubilee and to appreciate his merits and discoveries in the field of fibre reinforced composites, structural mechanics and engineering.

  3. Testing Silica Fume-Based Concrete Composites under Chemical and Microbiological Sulfate Attacks

    Directory of Open Access Journals (Sweden)

    Adriana Estokova

    2016-04-01

    Full Text Available Current design practices based on descriptive approaches to concrete specification may not be appropriate for the management of aggressive environments. In this study, the durability of cement-based materials with and without the addition of silica fume, subjected to conditions that leach calcium and silicon, were investigated. Chemical corrosion was simulated by employing various H2SO4 and MgSO4 solutions, and biological corrosion was simulated using Acidithiobacillus sp. bacterial inoculation, leading to disrupted and damaged surfaces; the samples’ mass changes were studied following both chemical and biological attacks. Different leaching trends were observed via X-ray fluorescence when comparing chemical with biological leaching. Lower leaching rates were found for concrete samples fortified with silica fume than those without silica fume. X-ray diffraction and scanning electron microscopy confirmed a massive sulfate precipitate formation on the concrete surface due to bacterial exposure.

  4. Design of reinforced concrete members based on structural mechanics

    International Nuclear Information System (INIS)

    Diaz, B.E.; Schulz, M.

    1984-01-01

    Up to now the design of reinforced concrete linear members is performed with the help of an inconsistent design theory, which nevertherless is sufficiently safe and simple to be used in the practice. The purpose of this paper is to present a rational reinforced concrete design method which is not too dissimilar to the present design rules, but is capable of defining consistently internal stresses along a reinforced concrete section. The present status of the completed computer procedures allows the analysis of linear reinforced concrete members formed by laminar reinforced concrete plates presenting variable thickness. A practical approach is presented for which the concrete and steel section is constant along the member axis. In this case, the concept of the equivalent section is introduced, which allows a simple analysis of the stress pattern along the member section. (Author) [pt

  5. Monitoring Ingress of Moisture in Structural Concrete Using a Novel Optical-Based Sensor Approach

    International Nuclear Information System (INIS)

    Yeo, T L; Cox, M A C; Boswell, L F; Sun, T; Grattan, K T V

    2006-01-01

    The detection of moisture ingress in concrete is important for structural monitoring and in this work is realised by monitoring the shift in the characteristic wavelength of a fibre Bragg grating-based sensor. The sensor relies upon a moisture-sensitive polymer layer deposited on the fibre Bragg grating (FBG) and the strain induced on it as a result of polymer swelling is monitored. Moisture ingress experiments were carried out using two such optical fibre sensors, placed at varying distances from the edge of the face of standard concrete cubes to the inner part of the concrete sample and subjected to water at a constant temperature. Information on the properties of different types of concrete and thus potentially on the migration of dissolved salts and their effect on reinforcement bars within concrete can be obtained

  6. Experimental study of sodium fires on concrete based on the sodium-concrete reaction and its consequences: study of the behavior of various concretes under metallic sheaths

    International Nuclear Information System (INIS)

    Berlin; Colome, J.; Malet, J.C.

    The problem created by the violent reaction between hot sodium and concrete has only recently been recognized. Its importance was evidenced during experiments in which the sodium-barium oxide concrete reactions led to violent explosions. SESR approached this question during its experimental programs Cassandre and Lucifer. The Cassandre 01 experiment demonstrated the sodium-ordinary concrete reaction, where sodium was burned directly in a concrete vat. The consequences of this fire, pulverization of sodium particles, explosions and deterioration of the concrete led to consideration of protecting the concrete. Among possible shieldings sheath metal appeared to be the safest solution. The Cassandre 08, Lucifer 01 and Lucifer 04 experiments were used to study the behavior of various qualities of concrete protected from fire by a metal wall. The results show that a metal cladding efficiently protects concrete from sodium leaks

  7. Features of the incorporation of single and double based powders within emulsion explosives

    Science.gov (United States)

    Ribeiro, J. B.; Mendes, R.; Tavares, B.; Louro, C.

    2014-05-01

    In this work, features of the thermal and detonation behaviour of compositions resulting from the mixture of single and double based powders within ammonium nitrate based emulsion explosives are shown. Those features are portrayed through results of thermodynamic-equilibrium calculations of the detonation velocity, the chemical compatibility assessment through differential thermal analysis [DTA] and thermo gravimetric analysis [TGA], the experimental determination of the detonation velocity and a comparative evaluation of the shock sensitivity using a modified version of the "gap-test". DTA/TGA results for the compositions and for the individual components overlap until the beginning of the thermal decomposition which is an indication of the absence of formation of any new chemical species and so of the compatibility of the components of the compositions. After the beginning of the thermal decomposition it can be seen that the rate of mass loss is much higher for the compositions with powder than for the one with sole emulsion explosive. Both, theoretical and experimental, values of the detonation velocity have been shown to be higher for the powdered compositions than for the sole emulsion explosive. Shock sensitivity assessments have ended-up with a slightly bigger sensitivity for the compositions with double based powder when compared to the single based compositions or to the sole emulsion.

  8. Features of the incorporation of single and double based powders within emulsion explosives

    International Nuclear Information System (INIS)

    Ribeiro, J B; Mendes, R; Tavares, B; Louro, C

    2014-01-01

    In this work, features of the thermal and detonation behaviour of compositions resulting from the mixture of single and double based powders within ammonium nitrate based emulsion explosives are shown. Those features are portrayed through results of thermodynamic-equilibrium calculations of the detonation velocity, the chemical compatibility assessment through differential thermal analysis [DTA] and thermo gravimetric analysis [TGA], the experimental determination of the detonation velocity and a comparative evaluation of the shock sensitivity using a modified version of the g ap-test . DTA/TGA results for the compositions and for the individual components overlap until the beginning of the thermal decomposition which is an indication of the absence of formation of any new chemical species and so of the compatibility of the components of the compositions. After the beginning of the thermal decomposition it can be seen that the rate of mass loss is much higher for the compositions with powder than for the one with sole emulsion explosive. Both, theoretical and experimental, values of the detonation velocity have been shown to be higher for the powdered compositions than for the sole emulsion explosive. Shock sensitivity assessments have ended-up with a slightly bigger sensitivity for the compositions with double based powder when compared to the single based compositions or to the sole emulsion.

  9. Prestress Force Identification for Externally Prestressed Concrete Beam Based on Frequency Equation and Measured Frequencies

    Directory of Open Access Journals (Sweden)

    Luning Shi

    2014-01-01

    Full Text Available A prestress force identification method for externally prestressed concrete uniform beam based on the frequency equation and the measured frequencies is developed. For the purpose of the prestress force identification accuracy, we first look for the appropriate method to solve the free vibration equation of externally prestressed concrete beam and then combine the measured frequencies with frequency equation to identify the prestress force. To obtain the exact solution of the free vibration equation of multispan externally prestressed concrete beam, an analytical model of externally prestressed concrete beam is set up based on the Bernoulli-Euler beam theory and the function relation between prestress variation and vibration displacement is built. The multispan externally prestressed concrete beam is taken as the multiple single-span beams which must meet the bending moment and rotation angle boundary conditions, the free vibration equation is solved using sublevel simultaneous method and the semi-analytical solution of the free vibration equation which considered the influence of prestress on section rigidity and beam length is obtained. Taking simply supported concrete beam and two-span concrete beam with external tendons as examples, frequency function curves are obtained with the measured frequencies into it and the prestress force can be identified using the abscissa of the crosspoint of frequency functions. Identification value of the prestress force is in good agreement with the test results. The method can accurately identify prestress force of externally prestressed concrete beam and trace the trend of effective prestress force.

  10. Influence of Concrete Properties on Molten Core-Concrete Interaction: A Simulation Study

    Directory of Open Access Journals (Sweden)

    Jin-yang Jiang

    2016-01-01

    Full Text Available In a severe nuclear power plant accident, the molten core can be released into the reactor pit and interact with sacrificial concrete. In this paper, a simulation study is presented that aims to address the influence of sacrificial concrete properties on molten core-concrete interaction (MCCI. In particular, based on the MELCOR Code, the ferrosiliceous concrete used in European Pressurized Water Reactor (EPR is taken into account with respect to the different ablation enthalpy and Fe2O3 and H2O contents. Results indicate that the concrete ablation rate as well as the hydrogen generation rate depends much on the concrete ablation enthalpy and Fe2O3 and H2O contents. In practice, the ablation enthalpy of sacrificial concrete is the higher the better, while the Fe2O3 and H2O content of sacrificial concrete is the lower the better.

  11. Crystallization behaviour and thermal stability of two aluminium-based metallic glass powder materials

    Energy Technology Data Exchange (ETDEWEB)

    Li, X.P.; Yan, M. [University of Queensland, School of Mechanical and Mining Engineering, ARC Centre of Excellence for Design in Light Metals, Brisbane, QLD 4072 (Australia); Yang, B.J. [Shenyang National Laboratory for Materials Science, Institute of Metal Research, Chinese Academy of Sciences, Shenyang 110016 (China); Wang, J.Q., E-mail: jqwang@imr.ac.cn [Shenyang National Laboratory for Materials Science, Institute of Metal Research, Chinese Academy of Sciences, Shenyang 110016 (China); Schaffer, G.B. [University of Queensland, School of Mechanical and Mining Engineering, ARC Centre of Excellence for Design in Light Metals, Brisbane, QLD 4072 (Australia); Qian, M., E-mail: ma.qian@uq.edu.au [University of Queensland, School of Mechanical and Mining Engineering, ARC Centre of Excellence for Design in Light Metals, Brisbane, QLD 4072 (Australia)

    2011-12-15

    Highlights: Black-Right-Pointing-Pointer The crystallization paths and products of Al{sub 86}Ni{sub 7}Y{sub 4.5}Co{sub 1}La{sub 1.5} powder have been identified. Black-Right-Pointing-Pointer The thermal stability of Al{sub 86}Ni{sub 7}Y{sub 4.5}Co{sub 1}La{sub 1.5} powder has been assessed. Black-Right-Pointing-Pointer The Al{sub 86}Ni{sub 7}Y{sub 4.5}Co{sub 1}La{sub 1.5} powder shows a wide processing window of 75 K. Black-Right-Pointing-Pointer The powder has the potential to be consolidated into thick BMG components based on the findings. Black-Right-Pointing-Pointer The Al{sub 85}Ni{sub 5}Y{sub 6}Co{sub 2}Fe{sub 2} powder shows similar characteristics but inferior thermal stability. - Abstract: The crystallization behaviour and thermal stability of two Al-based metallic glass powder materials, Al{sub 85}Ni{sub 5}Y{sub 6}Co{sub 2}Fe{sub 2} and Al{sub 86}Ni{sub 6}Y{sub 4.5}Co{sub 2}La{sub 1.5}, have been investigated using differential scanning calorimetry (DSC), X-ray diffraction (XRD) and electron microscopy. Both alloy powders show a distinct three-stage crystallization process with a similar gap of {approx}75 K between the onset crystallization temperature (T{sub x}) and the second crystallization temperature. Crystallization occurs by the precipitation and growth of fcc-Al, without intermetallic formation. The apparent activation energy for each stage of crystallization was determined from DSC analyses and the phases resulting from each crystallization stage were identified by XRD and electron microscopy. The critical cooling rate for each alloy powder was calculated from the DSC data. These results are necessary to inform the consolidation of amorphous powder particles of Al{sub 85}Ni{sub 5}Y{sub 6}Co{sub 2}Fe{sub 2} or Al{sub 86}Ni{sub 6}Y{sub 4.5}Co{sub 2}La{sub 1.5} into thick (>1 mm) metallic glass components.

  12. Petrographic Analysis of Portland Cement Concrete Cores from Pease Air National Guard Base, New Hampshire

    Science.gov (United States)

    2016-11-01

    Petrographic Analysis of Portland Cement Concrete Cores from Pease Air National Guard Base, New Hampshire E n g in e e r R e s e a rc h a n d...id, age of the concrete being evaluated and tests performed...4 3 Preface This study was conducted in support of the Air Force Civil Engineer Center (AFCEC) to assess concrete obtained from Pease

  13. Nanostructured hydroxyapatite powders produced by a flame-based technique

    Energy Technology Data Exchange (ETDEWEB)

    Trommer, R.M., E-mail: rafael_trommer@yahoo.com.br [Ceramic Materials Laboratory, av. Osvaldo Aranha 99/705, 90035190, Porto Alegre, RS (Brazil); Santos, L.A. [Biomaterials Laboratory, av. Bento Goncalves 9500, Campus do Vale Setor IV Predio 74 Sala 123, 91501970, Porto Alegre, RS (Brazil); Bergmann, C.P. [Ceramic Materials Laboratory, av. Osvaldo Aranha 99/705, 90035190, Porto Alegre, RS (Brazil)

    2009-08-01

    In this work we reported the production of hydroxyapatite (HA) powder, one of the most studied calcium phosphates in the bioceramics field, using a cost-effective apparatus, composed by three major components: the atomization device, the pilot and main flames and finally the powder collector system. Calcium acetate and ammonium phosphate, diluted in ethanol and water, were used as salts in the precursor solution. The Ca/P molar ratio in the precursor solution was 1.65, equivalent to biological hydroxyapatite. After its production and collection, HA powder was calcined at 600 deg. C for 2 h. X-ray diffraction analysis pointed to the formation of crystalline hydroxyapatite powders. Carbonate was identified in the powders by Fourier-transform infrared (FTIR) spectroscopy. Scanning electronic microscopy (SEM) showed that the powders were composed of spherical primary particles and secondary aggregates, with the morphology unchanged after calcination. By transmission electronic microscopy (TEM), it was observed that the crystallite size of the primary particles was 24.8 {+-} 5.8 nm, for the calcined powder. The specific surface area was 15.03 {+-} 6.4 and 26.50 {+-} 7.6 m{sup 2}/g, for the as-synthetized and calcined powder respectively.

  14. Recycling of tailings from Korea Molybdenum Corporation as admixture for high-fluidity concrete.

    Science.gov (United States)

    Jung, Moon Young; Choi, Yun Wang; Jeong, Jae Gwon

    2011-01-01

    The main objective of this study is to develop an eco-friendly and a large recycling technique of flotation Tailings from korea (TK) from metal mines as construction materials such as admixtures for high-fluidity concrete (HFC). TK used in this study was obtained from the Korea Molybdenum Corporation in operation. TK was used as the alternative material to adjust flowability and viscosity of HFC in the form of powder agent which enables adjustment of concrete compressive strength. In this study, we have performed concrete rheological tests and concrete flowability tests to obtain the quality characteristics of TK for using as the admixture in producing HFC. The results indicated that the adequate mix ratio of cement to TK should be 8:2 (vol%). It is more effective to use the TK as admixture to control flowability, viscosity and strength of HFC than the normal concrete. It was found that TK could be recycled construction materials in bulk such as admixture for HFC, in terms of the economic and eco-friendly aspects.

  15. A Solitary Wave-Based Sensor to Monitor the Setting of Fresh Concrete

    Directory of Open Access Journals (Sweden)

    Piervincenzo Rizzo

    2014-07-01

    Full Text Available We present a proof-of-principle study about the use of a sensor for the nondestructive monitoring of strength development in hydrating concrete. The nondestructive evaluation technique is based on the propagation of highly nonlinear solitary waves (HNSWs, which are non-dispersive mechanical waves that can form and travel in highly nonlinear systems, such as one-dimensional particle chains. A built-in transducer is adopted to excite and detect the HNSWs. The waves are partially reflected at the transducer/concrete interface and partially transmitted into the concrete. The time-of-flight and the amplitude of the waves reflected at the interface are measured and analyzed with respect to the hydration time, and correlated to the initial and final set times established by the penetration test (ASTM C 403. The results show that certain features of the HNSWs change as the concrete curing progresses indicating that it has the potential of being an efficient, cost-effective tool for monitoring strengths/stiffness development.

  16. Characterization of solidified radioactive waste and container due to the incorporation of high density polyethylene granules and powder in mortar matrices

    International Nuclear Information System (INIS)

    Peric, A.D.

    1999-01-01

    Powder and granules of the high density polyethylene (PEHD) were used to prepare mortar based matrices for immobilization of radioactive waste materials containing 137 Cs, as well as containers for solidified radioactive waste form. Seven types of matrices, differ due to the percentage of granules and filler material added, were investigated. PEHD powder and granules were added to mortar matrix preparations with the objective of improving physico-chemical characteristics of the radwaste-mortar matrix mixtures, in particular the leach-rate of the immobilized radionuclide, as well as mechanical characteristics either of mortar matrix and container. In this paper, only mechanical strength aspect of the investigated mortar and concrete container formulations, is presented. The equivalent diameter of the PEHD granules used was 2.0 mm. PEHD granules were used to replace 100 volume percent of stone granules, sifted size of 2.0 mm, normally used in the matrix preparation, in order to decrease the porosity and density of the mortar matrix and to avoid segregation of the stone particles at the bottom of the immobilized radioactive waste cylindrical form. PEHD powder, particle size of 250 micrometer, was added as filler to the mortar formulation, replacing 5, 8 and 10 wt% of the total cement weight in matrix formulation and 15 and 18 wt% of the total cement weight in container formulation. Cured samples were investigated on mechanical strength, using 150 MPa hydraulic press, in order to determine influence of added polyethylene granules and powder on samples resistance to mechanical forces that solidified waste materials and concrete containers may experience at the disposal site. Results of performed investigations have shown that samples prepared with polyethylene granules, replacing 100 wt% of the stone granules, have almost twice as much mechanical strength than samples prepared with stone aggregate. Samples prepared with PEHD granules and powder have mechanical strength

  17. Concrete quality assurance

    Energy Technology Data Exchange (ETDEWEB)

    Holz, N. [Harza Engineering Company, Chicago, IL (United States)

    2000-08-01

    This short article reports on progress at the world's largest civil construction project, namely China's Three Gorges hydro project. Work goes on around the clock to put in place nearly 28 M m{sup 3} of concrete. At every stage of the work there is strong emphasis on quality assurance (QA) and concrete is no exception. The US company Harza Engineering has been providing QA since the mid-1980s and concrete QA has been based on international standards. Harza personnel work in the field with supervisors developing educational tools for supervising concrete construction and quality, as well as providing training courses in concrete technology. Some details on flood control, capacity, water quality and environmental aspects are given..

  18. Testing of a graphite based extinguishing powder for use on liquid metal fires

    International Nuclear Information System (INIS)

    Menzenhauer, P.; Ochs, G.; Peppler, W.

    1977-11-01

    A graphite based extinguishing powder, newly developed by a French firm for use on liquid metal fires has been tested on a sodium fire in a pan of 0.96 m 2 using 60 kg of sodium. The behaviour and extinguishing power are reported and compared with those of other materials tested in earlier experiments. The new powder has excellent efficiency in dealing with sodium pool fires. Application is simple. The amount required is more than an order magnitude less than that of currently available alternatives. The powder is not corrosive. (orig.) [de

  19. The Effect Of Water/powder Material Ratio And Fiber Strength On The Mechanical Properties Of Fiber Reinforced Self-compacting Concrete

    OpenAIRE

    Dinç, Alihan

    2007-01-01

    Apart from the normal concrete to fulfill the necessities, specially designed high performance concrete has started to find a place for use towards special application purposes. Performance does not only mean increase in strength rather it also encompasses the quality of preserving the strength and other functions under external effects during the service life of the structure. High performance concrete can be defined as a concrete with high workability, durability and strength along with pre...

  20. RADIO SHIELDING PROPERTIES OF CONCRETE BASED ON SHUNGITE NANOMATERIALS

    Directory of Open Access Journals (Sweden)

    BELOUSOVA Elena Sergeevna

    2013-04-01

    Full Text Available Modifications of shielding construction materials based on Portland cement with the addition of powder nanomaterial shungite were developed. Attenuation and re­flection of electromagnetic radiation for obtained materials were studied. Recommen­dations for using are given.

  1. FRP confined smart concrete/mortar

    Science.gov (United States)

    Xiao, Y.; Zhu, P. S.; Choi, K. G.; Wu, Y. T.; Huang, Z. Y.; Shan, B.

    2006-03-01

    In this study, fiber reinforced polymer (FRP) confined smart concrete/mortar sensors were invented and validated for significantly improved measurement range. Several trial mixes were made using cement mortar and micron-phase graphite powders at different mix proportions. Compressive loading tests were conducted on smart mortar cylinder specimens with or without FRP confinement. Two-probe method was used to detect the electrical resistance of the smart cement mortar specimens. Strong correlation was recognized between the stress and electric resistance of the smart mortar. The test results indicated that the FRP wrapping could significantly enlarge the range of such self-sensing property as a consequence of confinement.

  2. Comparative analysis of the influence of creep of concrete composite beams of steel - concrete model based on Volterra integral equation

    Directory of Open Access Journals (Sweden)

    Partov Doncho

    2017-01-01

    Full Text Available The paper presents analysis of the stress-strain behaviour and deflection changes due to creep in statically determinate composite steel-concrete beam according to EUROCODE 2, ACI209R-92 and Gardner&Lockman models. The mathematical model involves the equation of equilibrium, compatibility and constitutive relationship, i.e. an elastic law for the steel part and an integral-type creep law of Boltzmann - Volterra for the concrete part considering the above mentioned models. On the basis of the theory of viscoelastic body of Maslov-Arutyunian-Trost-Zerna-Bažant for determining the redistribution of stresses in beam section between concrete plate and steel beam with respect to time 't', two independent Volterra integral equations of the second kind have been derived. Numerical method based on linear approximation of the singular kernel function in the integral equation is presented. Example with the model proposed is investigated.

  3. Utilization of recycled concrete aggregates in structural concrete by applying a fraction partitioning model

    NARCIS (Netherlands)

    Wouw, van de P.M.F.; Doudart de la Grée, G.C.H.; Florea, M.V.A.; Brouwers, H.J.H.; Bilek, V.; Kersner, Z.

    2014-01-01

    The recycling of concrete waste into new structural concrete reduces the utilization of raw materials, decreases transport and production energy cost, and saves the use of limited landfill space. Currently, recycling involves the use of recycled concrete aggregates (RCA) as road base material or in

  4. Experimental Evaluation of Sodium Silicate-Based Nanosilica against Chloride Effects in Offshore Concrete

    Science.gov (United States)

    Kim, Kyoung-Min; Kim, Hak-Young; Heo, Young-Sun; Jung, Sang-Jin

    2014-01-01

    This study investigates the effect of a new pore filling material, named sodium silicate-based nanosilica (SS), on resisting the diffusion of the chloride ions. The proposed SS is chosen, mainly due to its smaller particle size, compared to the conventional ethyl silicate-based nanosilica. Each particle of SS is chemically treated to have the negative (−) charge on its surface. Four types of mixes with different amounts of partial replacement with fly ash and slag are prepared. Effect of water to binder ratios (0.35, 0.40, and 0.45) is also examined. Test results showed that the inclusion of SS was significantly beneficial for protecting the concrete from chloride attack. At a given strength, the SS inclusion in concrete was up to three times more effective than the control concrete without SS. It is believed that these excellent results are attributed to the small particle size and the chemical surface treatment of SS. In this study, experiments of compressive strength, hydration heat, accelerated neutralization, and sulfate erosion tests were also conducted to find the general effect of SS inclusion on the fundamental properties and durability of concrete. PMID:25574486

  5. Experimental Evaluation of Sodium Silicate-Based Nanosilica against Chloride Effects in Offshore Concrete

    Directory of Open Access Journals (Sweden)

    Kyoung-Min Kim

    2014-01-01

    Full Text Available This study investigates the effect of a new pore filling material, named sodium silicate-based nanosilica (SS, on resisting the diffusion of the chloride ions. The proposed SS is chosen, mainly due to its smaller particle size, compared to the conventional ethyl silicate-based nanosilica. Each particle of SS is chemically treated to have the negative (− charge on its surface. Four types of mixes with different amounts of partial replacement with fly ash and slag are prepared. Effect of water to binder ratios (0.35, 0.40, and 0.45 is also examined. Test results showed that the inclusion of SS was significantly beneficial for protecting the concrete from chloride attack. At a given strength, the SS inclusion in concrete was up to three times more effective than the control concrete without SS. It is believed that these excellent results are attributed to the small particle size and the chemical surface treatment of SS. In this study, experiments of compressive strength, hydration heat, accelerated neutralization, and sulfate erosion tests were also conducted to find the general effect of SS inclusion on the fundamental properties and durability of concrete.

  6. An embedded stress sensor for concrete SHM based on amorphous ferromagnetic microwires.

    Science.gov (United States)

    Olivera, Jesús; González, Margarita; Fuente, José Vicente; Varga, Rastislav; Zhukov, Arkady; Anaya, José Javier

    2014-10-24

    A new smart concrete aggregate design as a candidate for applications in structural health monitoring (SHM) of critical elements in civil infrastructure is proposed. The cement-based stress/strain sensor was developed by utilizing the stress/strain sensing properties of a magnetic microwire embedded in cement-based composite (MMCC). This is a contact-less type sensor that measures variations of magnetic properties resulting from stress variations. Sensors made of these materials can be designed to satisfy the specific demand for an economic way to monitor concrete infrastructure health. For this purpose, we embedded a thin magnetic microwire in the core of a cement-based cylinder, which was inserted into the concrete specimen under study as an extra aggregate. The experimental results show that the embedded MMCC sensor is capable of measuring internal compressive stress around the range of 1-30 MPa. Two stress sensing properties of the embedded sensor under uniaxial compression were studied: the peak amplitude and peak position of magnetic switching field. The sensitivity values for the amplitude and position within the measured range were 5 mV/MPa and 2.5 µs/MPa, respectively.

  7. An Embedded Stress Sensor for Concrete SHM Based on Amorphous Ferromagnetic Microwires

    Directory of Open Access Journals (Sweden)

    Jesús Olivera

    2014-10-01

    Full Text Available A new smart concrete aggregate design as a candidate for applications in structural health monitoring (SHM of critical elements in civil infrastructure is proposed. The cement-based stress/strain sensor was developed by utilizing the stress/strain sensing properties of a magnetic microwire embedded in cement-based composite (MMCC. This is a contact-less type sensor that measures variations of magnetic properties resulting from stress variations. Sensors made of these materials can be designed to satisfy the specific demand for an economic way to monitor concrete infrastructure health. For this purpose, we embedded a thin magnetic microwire in the core of a cement-based cylinder, which was inserted into the concrete specimen under study as an extra aggregate. The experimental results show that the embedded MMCC sensor is capable of measuring internal compressive stress around the range of 1–30 MPa. Two stress sensing properties of the embedded sensor under uniaxial compression were studied: the peak amplitude and peak position of magnetic switching field. The sensitivity values for the amplitude and position within the measured range were 5 mV/MPa and 2.5 µs/MPa, respectively.

  8. Interaction and penetration of heated UO2 with limestone concrete

    International Nuclear Information System (INIS)

    Farhadieh, R.; Pedersen, D.R.; Purviance, R.; Carlson, N.

    1982-01-01

    To safeguard the environment against radiological releases, the major question of concern in PAHR safety assessment, following an HCDA, involves confinement and dilution of the molten core-debris. Significant to the study is the directional growth of the core-debris in the concrete foundation of the reactor building or the concrete below the reactor cavity. The real material experiments were carried out in the test apparatus shown. Casts of CRBRP limestone concrete were prepared in graphite cylinders, each having an internal diameter of 8.9 cm and a depth of 30.5 cm. The 17.8-cm-deep concrete samples were allowed to cure for at least 28 days. Experiments were conducted within two months of curing time. The cavity above concrete was packed with 3 kg of pure UO 2 particles (1 to 3 mm). A uranothermic mixture was placed on the top of UO 2 powder. Heating and possible melting of UO 2 was achieved resistively after the ignition of the thermite. Total experimental time was about 60 minutes, during which time a maximum electrical power input of 1.8 watts/gr was applied to the UO 2 . Three gas samples were taken at temperatures of 100, 600, and 950 0 C, measured in the plane of the No. 2 thermocouple. Selection of three temperatures were to study the amount and the type of gases released from different phases of concrete

  9. A Comparative Analysis of the Flow Properties between Two Alumina-Based Dry Powders

    Directory of Open Access Journals (Sweden)

    Milene Minniti de Campos

    2013-01-01

    Full Text Available We measured and compared the flow properties of two alumina-based powders. The alumina powder (AP is irregularly shaped and has a smooth surface and moisture content of 0.16% (d.b., and the ceramic powder (CP, obtained after atomization in a spray dryer, is spherical and has a rough surface and moisture content of 1.07%. We measured the Hausner ratio (HR, the static angle of repose (AoR, the flow index (FI, the angle of internal friction, and the wall's friction angle. The properties measured using aerated techniques (AoR and HR demonstrated that AP presents true cohesiveness (and therefore a difficult flow, while CP presents some cohesiveness and its flow might be classified as half way between difficult and easy flow. Their FI values, which were obtained using a nonaerated technique, enable us to classify the alumina as cohesive and the ceramic powder as an easy-flow powder. The large mean diameter and morphological characteristics of CP reduce interparticle forces and improve flowability, in spite of the higher moisture content of their granules. The angles of internal friction and of wall friction were not significantly different when comparing the two powders.

  10. Application of laser in powder metallurgy

    International Nuclear Information System (INIS)

    Tolochko, N.K.

    1995-01-01

    Modern status of works in the field of laser application in powder metallurgy (powders preparation, sintering, coatings formation, powder materials processing) is considered. The attention is paid to the new promising direction in powder products shape-formation technology - laser layer-by-layer selective powders sintering and bulk sintering of packaged layered profiles produced by laser cutting of powder-based sheet blanks. 67 refs

  11. Constitutive model for reinforced concrete

    NARCIS (Netherlands)

    Feenstra, P.H.; Borst, de R.

    1995-01-01

    A numerical model is proposed for reinforced-concrete behavior that combines the commonly accepted ideas from modeling plain concrete, reinforcement, and interaction behavior in a consistent manner. The behavior of plain concrete is govern by fracture-energy-level-based formulation both in tension

  12. THE INFLUENCE OF NANO-ADDITIVES ON THE PHYSICO-MECHANICAL PROPERTIES FIBER REINFORCED CONCRETE

    Directory of Open Access Journals (Sweden)

    Евгений Петрович Матус

    2018-02-01

    Full Text Available The paper discusses the current state of research of the effect of nanodispersed additives on the properties of fiber reinforced portland cement composites. The results of tests on the strength and viscosity of solutions and samples of fine-grained concrete based on cement binder and cement steel and basalt fiber, carbon nanotubes, silicates, nanosized powder of CaО and degidrol. The effect of methods of introduction of the mixture of nano-additives on the clutch fibers with the matrix. Analysis of experimental data showed the absence of a systematic positive effect of increasing the mechanical strength of the composites due to the introduction of carbon nanotubes.

  13. Comparison of fine particle colemanite and boron frit in concrete for time-strength relationship

    International Nuclear Information System (INIS)

    Volkman, D.E.; Bussolini, P.L.

    1992-01-01

    This paper reports that the element boron, when added to concrete, has proved effective in shielding neutron particles by absorbing the neutron and emitting a low-energy gamma ray. The various boron additives used with concrete can severely retard the set time and strength gain. An advantage to using small particle size boron is that the smaller grain size provides better boron disbursement within the concrete matrix to absorb neutrons. However, boron additives of powder consistency are usually not used due to the greater potential of forming chemical solutions that act as a retarder in the concrete. Research has shown that the amount of boron additives in concrete can be reduced significantly if fine grain particles can be successfully incorporated into the concrete matrix. The purpose of this study is to compare strength gain characteristics of concrete mixes containing various quantities of fine grain boron additive. The boron additive colemanite, a natural mineral, is compared with two brands of manufactured aggregate, boron frit. Concrete test cylinders are molded for testing the compressive strength of the mix after 4, 7, 28, and 56 days. Tested are five different quantities of colemanite as well as five comparable amounts of boron frit for each brand of the material. The test values are compared with a control concrete specimen containing no boron additive. Results of this study can be used to optimize the cost and effectiveness of boron additives in radiation shielding concrete

  14. Maintenance and preservation of concrete structures. Report 3: Abrasion-erosion resistance of concrete

    Science.gov (United States)

    Liu, T. C.

    1980-07-01

    This report describes a laboratory test program on abrasion-erosion resistance of concrete, including the development of a new underwater abrasion-erosion test method. This program was designed to evaluate the relative abrasion-erosion resistance of various materials considered for use in the repair of erosion-damaged concrete structures. The test program encompassed three concrete types (conventional concrete, fiber-reinforced concrete, and polymer concrete); seven aggregate types (limestone, chert, trap rock, quartzite, granite, siliceous gravel, and slag); three principal water-cement rations (0.72, 0.54, and 0.40); and six types of surface treatment (vacuum, polyurethane coating, acrylic mortar coating, epoxy mortar coating, furan resin mortar coating, and iron aggregate topping). A total of 114 specimens made from 41 batches of concrete was tested. Based on the test data obtained, a comprehensive evaluation of the effects of various parameters on the abrasion-erosion resistance of concrete was presented. Materials suitable for use in the repair of erosion-damaged concrete structures were recommended. Additional work to correlate the reported findings with field performance was formulated.

  15. The Effect of Forging Variables on the Supersolvus Heat-Treatment Response of Powder-Metallurgy Nickel-Base Superalloys

    Science.gov (United States)

    2014-12-01

    AFRL-RX-WP-JA-2015-0160 THE EFFECT OF FORGING VARIABLES ON THE SUPERSOLVUS HEAT-TREATMENT RESPONSE OF POWDER - METALLURGY NICKEL-BASE SUPERALLOYS... POWDER - METALLURGY NICKEL- BASE SUPERALLOYS (POSTPRINT) 5a. CONTRACT NUMBER In-house 5b. GRANT NUMBER 5c. PROGRAM ELEMENT NUMBER 62102F 6. AUTHOR...treatment (SSHT) of two powder - metallurgy , gamma–gamma prime superalloys, IN-100 and LSHR, was established. For this purpose, isothermal, hot

  16. Strengthening of Concrete Structures with cement based bonded composites

    DEFF Research Database (Denmark)

    Täljsten, Björn; Blanksvärd, Thomas

    2008-01-01

    Polymers). The method is very efficient and has achieved world wide attention. However, there are some drawbacks with the use of epoxy, e.g. working environment, compatibility and permeability. Substituting the epoxy adherent with a cement based bonding agent will render a strengthening system...... with improved working environment and better compatibility to the base concrete structure. This study gives an overview of different cement based systems, all with very promising results for structural upgrading. Studied parameters are structural retrofit for bending, shear and confinement. It is concluded...

  17. Chloride transport under compressive load in bacteria-based self-healing concrete

    NARCIS (Netherlands)

    Binti Md Yunus, B.; Schlangen, E.; Jonkers, H.M.

    2015-01-01

    An experiment was carried out in this study to investigate the effect of compressive load on chloride penetration in self-healing concrete containing bacterial-based healing agent. Bacteria-based healing agent with the fraction of 2 mm – 4 mm of particles sizes were used in this contribution. ESEM

  18. Magnetic-based NDE of steel in prestressed and post-tensioned concrete bridges

    Science.gov (United States)

    Ghorbanpoor, Al

    1998-03-01

    This paper addresses a study, funded by the Federal Highway Administration (FHWA), the U.S. Department of Transportation (DOT), that is currently underway at the University of Wisconsin-Milwaukee. The objective of the study is to develop an automated non-destructive testing system based on the magnetic flux leakage principle that would allow assessment of the condition of reinforcing and prestressing steels in concrete bridge components. Corrosion or cracking of steel within concrete members will be detected and evaluated. The system will be used as a self clamping and moving sensing device that can be installed on a concrete girder. Data from the sensing device is transmitted via a wireless communication system to data recording/analysis equipment on the ground. The sensing device may also be operated manually to allow inspection of local areas such as the end bearing or cable anchorage locations in cable bridges. Through performing a correlation analysis of recorded data, an assessment of the condition of the member under test is made. Reference data base for the correlation analysis is established through laboratory and field testing with known conditions.

  19. Performance Based Evaluation of Concrete Strength under Various Curing Conditions to Investigate Climate Change Effects

    Directory of Open Access Journals (Sweden)

    Tae-Kyun Kim

    2015-07-01

    Full Text Available Recently, the manifestation of global warming-induced climate change has been observed through super typhoons, heavy snowfalls, torrential rains, and extended heat waves. These climate changes have been occurring all over the world and natural disasters have caused severe damage and deterioration of concrete structures and infrastructure. In an effort to deal with these problems due to extreme and abnormal climate changes, studies have been conducted to develop construction technologies and design guidelines. Nevertheless, study results applicable to construction sites continue to be ineffective and insufficient. Therefore, this study proposes ways to cope with climate change by considering the effect of concrete curing condition variations on concrete material performance. More specifically, the 3-, 7- and 28-day compressive and split tensile strength properties of concrete mix cured under various climatic factors including temperature, relative humidity, wind speed, and sunlight exposure time were evaluated to determine whether the concrete meets the current design requirements. Thereafter, a performance based evaluation (PBE was performed using satisfaction probabilities based on the test values to understand the problems associated with the current mix proportion design practice and to identify countermeasures to deal with climate change-induced curing conditions.

  20. Influence of short chain organic acids and bases on the wetting properties and surface energy of submicrometer ceramic powders.

    Science.gov (United States)

    Neirinck, Bram; Soccol, Dimitri; Fransaer, Jan; Van der Biest, Omer; Vleugels, Jef

    2010-08-15

    The effect of short chained organic acids and bases on the surface energy and wetting properties of submicrometer alumina powder was assessed. The surface chemistry of treated powders was determined by means of Diffuse Reflectance Infrared Fourier Transform spectroscopy and compared to untreated powder. The wetting of powders was measured using a modified Washburn method, based on the use of precompacted powder samples. The geometric factor needed to calculate the contact angle was derived from measurements of the porous properties of the powder compacts. Contact angle measurements with several probe liquids before and after modification allowed a theoretical estimation of the surface energy based on the surface tension component theory. Trends in the surface energy components were linked to observations in infrared spectra. The results showed that the hydrophobic character of the precompacted powder depends on both the chain length and polar group of the modifying agent. Copyright 2010 Elsevier Inc. All rights reserved.

  1. Olive pomace based lightweight concrete, an experimental approach and contribution

    Directory of Open Access Journals (Sweden)

    Lynda Amel Chaabane

    2018-01-01

    Full Text Available Due to conventional aggregates resources depletion, material recycling has become an economic and ecologic alternative. In this paper, locally available natural residues such as olive pomace were investigated, when partially incorporated in the concrete formulation, since the mechanical characteristics of lightweight aggregate concrete strongly depend on its properties and proportions. Lightweight aggregates are more deformable than the cement matrix because of their high porosity, and their influence on the concrete strength remains complex. The purpose of this paper is to investigate the aggregates properties on lightweight concrete mechanical behaviour through an experimental approach. In addition, the different substitution sequences and the W/C ratio on lightweight concrete behaviour were evaluated, in order to determine the W/C ratio influence on the improvement of the lightweight concrete mechanical properties while knowing that the mixing water quantity gives the cement paste manoeuvrability and mechanical strength effects. The last part of this paper, therefore, was to provide statistical survey for estimating strength and weight reduction through the different natural aggregate substitutions to improve the lightweight concrete properties. The results achieved in a significant olive-pomace lower adhesion with the matrix after the cement setting, making the lightweight concrete mechanical strength weak. However, this work can open several perspectives: Results modeling and correlation with an experimental approach, the evolution and determination of lightweight concrete characteristics when exposed to high temperatures and thermohydric properties.

  2. Fracture Mechanics of Concrete

    DEFF Research Database (Denmark)

    Ulfkjær, Jens Peder

    Chapter 1 Chapter l contains the introduction to this thesis. The scope of the thesis is partly to investigate different numerical and analytical models based on fracture mechanical ideas, which are able to predict size effects, and partly to perform an experimental investigation on high-strength......Chapter 1 Chapter l contains the introduction to this thesis. The scope of the thesis is partly to investigate different numerical and analytical models based on fracture mechanical ideas, which are able to predict size effects, and partly to perform an experimental investigation on high......-strength concrete. Chapter 2 A description of the factors which influence the strength and cracking of concrete and high strength concrete is made. Then basic linear fracture mechanics is outlined followed by a description and evaluation of the models used to describe concrete fracture in tension. The chapter ends...... and the goveming equations are explicit and simple. These properties of the model make it a very powerful tool, which is applicable for the designing engineer. The method is also extended to reinforced concrete, where the results look very promising. The large experimental investigation on high-strength concrete...

  3. Effect of mineral admixtures on kinetic property and compressive strength of self Compacting Concrete

    Science.gov (United States)

    Jagalur Mahalingasharma, Srishaila; Prakash, Parasivamurthy; Vishwanath, K. N.; Jawali, Veena

    2017-06-01

    This paper presents experimental investigations made on the influence of chemical, physical, morphological and mineralogical properties of mineral admixtures such as fly ash, ground granulate blast furnace slag, metakaoline and micro silica used as a replacement of cement in self compacting concrete on workability and compressive strength. Nineteen concrete mixes were cast by replacing with cement by fly ash or ground granulated blast furnace slag as binary blend at 30%, 40%, 50% and with addition of micro silica and metakaoline at 10% as a ternary blend with fly ash, ground granulated blast furnace slag and obtained results were compare with control mix. Water powder ratio 0.3 and super plasticizer dosage 1% of cementitious material was kept constant for all the mixes. The self compacting concrete tested for slump flow, V-funnel, L-Box, J-Ring, T50, and compressive strength on concrete cube were determined at age of 3, 7, 28, 56, 90 days.

  4. Finite element model updating of concrete structures based on imprecise probability

    Science.gov (United States)

    Biswal, S.; Ramaswamy, A.

    2017-09-01

    Imprecise probability based methods are developed in this study for the parameter estimation, in finite element model updating for concrete structures, when the measurements are imprecisely defined. Bayesian analysis using Metropolis Hastings algorithm for parameter estimation is generalized to incorporate the imprecision present in the prior distribution, in the likelihood function, and in the measured responses. Three different cases are considered (i) imprecision is present in the prior distribution and in the measurements only, (ii) imprecision is present in the parameters of the finite element model and in the measurement only, and (iii) imprecision is present in the prior distribution, in the parameters of the finite element model, and in the measurements. Procedures are also developed for integrating the imprecision in the parameters of the finite element model, in the finite element software Abaqus. The proposed methods are then verified against reinforced concrete beams and prestressed concrete beams tested in our laboratory as part of this study.

  5. Crack identification for reinforced concrete using PZT based smart rebar active sensing diagnostic network

    Science.gov (United States)

    Song, N. N.; Wu, F.

    2016-04-01

    An active sensing diagnostic system using PZT based smart rebar for SHM of RC structure has been currently under investigation. Previous test results showed that the system could detect the de-bond of concrete from reinforcement, and the diagnostic signals were increased exponentially with the de-bonding size. Previous study also showed that the smart rebar could function well like regular reinforcement to undertake tension stresses. In this study, a smart rebar network has been used to detect the crack damage of concrete based on guided waves. Experimental test has been carried out for the study. In the test, concrete beams with 2 reinforcements have been built. 8 sets of PZT elements were mounted onto the reinforcement bars in an optimized way to form an active sensing diagnostic system. A 90 kHz 5-cycle Hanning-windowed tone burst was used as input. Multiple cracks have been generated on the concrete structures. Through the guided bulk waves propagating in the structures from actuators and sensors mounted from different bars, crack damage could be detected clearly. Cases for both single and multiple cracks were tested. Different crack depths from the surface and different crack numbers have been studied. Test result shows that the amplitude of sensor output signals is deceased linearly with a propagating crack, and is decreased exponentially with increased crack numbers. From the study, the active sensing diagnostic system using PZT based smart rebar network shows a promising way to provide concrete crack damage information through the "talk" among sensors.

  6. Properties of Fresh and Hardened High Strength Steel Fibres Reinforced Self-Compacted Concrete

    Directory of Open Access Journals (Sweden)

    Saad Ali Al-Ta'an

    2016-10-01

    Full Text Available Fresh and hardened properties of high strength steel fibrous self-compacted concrete were studied in this investigation. One reference high strength self-compacted concrete mix is used, with five percent (by weight of cement silica fume and eight percent of the cement replaced by limestone powder. Three steel fibres percentages by volume of concrete are used (0.4, 0.8, and 1.2. The used steel fibres were a shelled Harex type with irregular cross-section, equivalent diameter of 0.9278 mm, and 32 mm long. Super plasticizer was used to improve the workability and flow ability of the mixes. The test results showed that the presence of steel fibres decrease the flow ability, and increase the time of spreading, segregation, and passing ability of the fresh concrete. For the fibres percentages used, the fresh properties were within the recommended specifications for the self-compacted concrete. The test results showed an early strength development rate more than that for plain normal concrete due to the presence of the fine materials. As for normal concrete, the test results showed also that the increase in the splitting strength is more than the increase in the compressive strength due to the presence of the steel fibres. The brittle mode of failure of the plain unreinforced specimens changed to a ductile one due to the presence of the steel fibres.

  7. TEXTILE TECHNOLOGIES IN CONCRETE ENVIRONMENTS."

    OpenAIRE

    Morrow, Ruth; Belford, Patricia

    2007-01-01

    Girli Concrete is a cross disciplinary funded research project based in the University of Ulster involving a textile designer/ researcher, an architect/ academic and a concrete manufacturing firm.Girli Concrete brings together concrete and textile technologies, testing ideas ofconcrete as textile and textile as structure. It challenges the perception of textiles as only the ‘dressing’ to structure and instead integrates textile technologies into the products of building products. Girli Concre...

  8. Low pressure powder injection moulding of stainless steel powders

    Energy Technology Data Exchange (ETDEWEB)

    Zampieron, J.V.; Soares, J.P.; Mathias, F.; Rossi, J.L. [Powder Processing Center CCP, Inst. de Pesquisas Energeticas e Nucleares, Sao Paulo, SP (Brazil); Filho, F.A. [IPEN, Inst. de Pesquisas Energeticas e Nucleares, Cidade Univ., Sao Paulo, SP (Brazil)

    2001-07-01

    Low-pressure powder injection moulding was used to obtain AISI 316L stainless steel parts. A rheological study was undertaken using gas-atomised powders and binders. The binders used were based on carnauba wax, paraffin, low density polyethylene and microcrystalline wax. The metal powders were characterised in terms of morphology, particle size distribution and specific surface area. These results were correlated to the rheological behaviour. The mixture was injected in the shape of square bar specimens to evaluate the performance of the injection process in the green state, and after sintering. The parameters such as injection pressure, viscosity and temperature were analysed for process optimisation. The binders were thermally removed in low vacuum with the assistance of alumina powders. Debinding and sintering were performed in a single step. This procedure shortened considerably the debinding and sintering time. (orig.)

  9. Direct Shear Behavior of Fiber Reinforced Concrete Elements

    Directory of Open Access Journals (Sweden)

    Hussein Al-Quraishi

    2018-01-01

    Full Text Available Improving the accuracy of load-deformation behavior, failure mode, and ultimate load capacity for reinforced concrete members subjected to in-plane loadings such as corbels, wall to foundation connections and panels need shear strength behavior to be included. Shear design in reinforced concrete structures depends on crack width, crack slippage and roughness of the surface of cracks. This paper illustrates results of an experimental investigation conducted to investigate the direct shear strength of fiber normal strength concrete (NSC and reactive powder concrete (RPC. The tests were performed along a pre-selected shear plane in concrete members named push-off specimens. The effectiveness of concrete compressive strength, volume fraction of steel fiber, and shear reinforcement ratio on shear transfer capacity were considered in this study. Furthermore, failure modes, shear stress-slip behavior, and shear stress-crack width behavior were also presented in this study. Tests’ results showed that volume fraction of steel fiber and compressive strength of concrete in NSC and RPC play a major role in improving the shear strength of concrete. As expectedly, due to dowel action, the shear reinforcement is the predominant factor in resisting the shear stress. The shear failure of NSC and RPC has the sudden mode of failure (brittle failure with the approximately linear behavior of shear stress-slip relationship till failure. Using RPC instead of NSC with the same amount of steel fibers in constructing the push-off specimen result in high shear strength. In NSC, shear strength influenced by the three major factors; crack surface friction, aggregate interlock and steel fiber content if present. Whereas, RPC has only steel fiber and cracks surface friction influencing the shear strength. Due to cementitious nature of RPC in comparisons with NSC, the RPC specimen shows greater cracks width. It is observed that the Mattock model gives very satisfactory

  10. Recycling of concrete waste generated from nuclear power plant dismantling

    International Nuclear Information System (INIS)

    Ogawa, Hideo; Nagase, Takahiro; Tanaka, Hiroaki; Nawa, Toyoharu

    2012-01-01

    Non-radioactive concrete waste generated from dismantling of a standard large nuclear power plant is estimated to be about 500,000 tons in weight. Using such waste as recycled aggregate within the enclosure of the plant requires a new manufacturing technology that generates a minimal amount of by-product powder. Recycled aggregate has brittle parts with defects such as cracks, pores, and voids in residual paste from original concrete. This study presents a method of selectively removing the defective parts during manufacture to improve the quality of the recycled fine aggregate. With this selective removal method used, the amount of by-product powder can be reduced by half as compared to that by a conventional method. The influences of the characteristics of the recycled fine aggregate on the flowability and strength of the mortar using recycled fine aggregate were evaluated by multiple linear regression analysis. The results clearly showed that the flowability was primarily affected by the filling fraction of recycled fine aggregate, while the compressive strength of mortar was primarily affected by the fraction of defects in the aggregate. It was also found that grains produced by a granulator have more irregularities in the surfaces than those produced by a ball mill, providing an increased mortar strength. Using these findings from this study, efforts are also being made to develop a mechanical technology that enables simultaneous processing of decontamination and recycling. The granulator under consideration is capable of grinding the surfaces of irregularly shaped particles and may be used successfully, under optimal conditions, for the surface decontamination of concrete waste contaminated with radioactive materials. (author)

  11. Recent advances on green concrete for structural purposes the contribution of the EU-FP7 project EnCoRe

    CERN Document Server

    Ferrara, Liberato; Martinelli, Enzo

    2017-01-01

    This book is mainly based on the results of the EU-funded UE-FP7 Project EnCoRe, which aimed to characterize the key physical and mechanical properties of a novel class of advanced cement-based materials incorporating recycled powders and aggregates and/or natural ingredients in order to allow partial or even total replacement of conventional constituents. More specifically, the project objectives were to predict the physical and mechanical performance of concrete with recycled aggregates; to understand the potential contribution of recycled fibers as a dispersed reinforcement in concrete matrices; and to demonstrate the feasibility and possible applications of natural fibers as a reinforcement in cementitious composites. All of these aspects are fully covered in the book. The opening chapters explain the material concept and design and discuss the experimental characterization of the physical, chemical, and mechanical properties of the recycled raw constituents, as well as of the cementitious composite incor...

  12. Sustainable monitoring of concrete structures : strength and durability performance of polymer-modified self-sensing concrete

    OpenAIRE

    Torgal, Fernando Pacheco; Gonzalez, J.; Jalali, Said

    2012-01-01

    Concrete structures all over the world are reaching the end of their service life sooner than expected. This is due to the fact that ordinary Portland cement-based concrete deteriorates under environmental actions and also that structural inspections and conservation actions are expensive. Besides, as they consume energy and non-renewable resources, they have negative environmental impacts. Self-sensing concrete provides an alternative way of monitoring concrete-reinforced structures...

  13. Characterization of ceramic powder compacts

    International Nuclear Information System (INIS)

    Yanai, K.; Ishimoto, S.; Kubo, T.; Ito, K.; Ishikawa, T.; Hayashi, H.

    1995-01-01

    UO 2 and Al 2 O 3 powder packing structures in cylindrical powder compacts are observed by scanning electron microscopy using polished cross sections of compacts fixed by low viscosity epoxy resin. Hard aggregates which are not destroyed during powder compaction are observed in some of the UO 2 powder compacts. A technique to measure local density in powder compacts is developed based on counting characteristic X-ray intensity by energy dispersive X-ray analysis (EDX). The local density of the corner portion of the powder compact fabricated by double-acting dry press is higher than that of the inner portion. ((orig.))

  14. An Investigation of Bond Strength of Reinforcing Bars in Fly Ash and GGBS Based Geopolymer Concrete

    Directory of Open Access Journals (Sweden)

    Boopalan C.

    2017-01-01

    Full Text Available Geopolymers are amorphous aluminosilicate materials. Geopolymers are binders formed by alkali activation of Geopolymer Source Materials (GSM using an alkaline activator solution. Concretes made using Geopolymer binders are excellent alternative to the Ordinary Portland Cement concretes from strength, durability, and ecological considerations. Especially, usage of industrial waste materials such as Fly Ash and Slags as GSMs considerably lower the carbon footprint of concrete and mitigate the damage due to the unscientific dumping/disposal of these materials. To use the Geopolymer concrete (GPC for reinforced structural members, the composite action of reinforcing bars with Geopolymer concrete i.e. the bond behaviour should be well understood. This paper describes the bond behaviour of 12mm and 16mm dia. bars embedded in Fly ash and GGBS based Geopolymer concrete and conventional Portland Pozzolana cement concrete specimens investigated using the pull-out tests as per Indian Standard Code IS:2770(Part-I; the bond stresses and corresponding slips were found out. The bond stress increased with increase in compressive strength. The peak bond stress was found to be 4.3 times more than the design bond stress as per IS:456-2000. The Geopolymer concretes possess higher bond strength compared to the conventional cement concretes.

  15. Probabilistic design of fibre concrete structures

    Science.gov (United States)

    Pukl, R.; Novák, D.; Sajdlová, T.; Lehký, D.; Červenka, J.; Červenka, V.

    2017-09-01

    Advanced computer simulation is recently well-established methodology for evaluation of resistance of concrete engineering structures. The nonlinear finite element analysis enables to realistically predict structural damage, peak load, failure, post-peak response, development of cracks in concrete, yielding of reinforcement, concrete crushing or shear failure. The nonlinear material models can cover various types of concrete and reinforced concrete: ordinary concrete, plain or reinforced, without or with prestressing, fibre concrete, (ultra) high performance concrete, lightweight concrete, etc. Advanced material models taking into account fibre concrete properties such as shape of tensile softening branch, high toughness and ductility are described in the paper. Since the variability of the fibre concrete material properties is rather high, the probabilistic analysis seems to be the most appropriate format for structural design and evaluation of structural performance, reliability and safety. The presented combination of the nonlinear analysis with advanced probabilistic methods allows evaluation of structural safety characterized by failure probability or by reliability index respectively. Authors offer a methodology and computer tools for realistic safety assessment of concrete structures; the utilized approach is based on randomization of the nonlinear finite element analysis of the structural model. Uncertainty of the material properties or their randomness obtained from material tests are accounted in the random distribution. Furthermore, degradation of the reinforced concrete materials such as carbonation of concrete, corrosion of reinforcement, etc. can be accounted in order to analyze life-cycle structural performance and to enable prediction of the structural reliability and safety in time development. The results can serve as a rational basis for design of fibre concrete engineering structures based on advanced nonlinear computer analysis. The presented

  16. Research on working property and early age mechanical property of self-compacting concrete used in steel-concrete structure

    International Nuclear Information System (INIS)

    Zhao Yongguang

    2013-01-01

    Background: Self-compacting concrete that has good working property is the prerequisite of steel-concrete structure. The early age mechanical property of self-compacting concrete is the important parameter when design steel-concrete structure. Purpose: This paper attempts to research the working property and early age mechanical property of self-compacting concrete. Methods: Test is used to research the working property and early age mechanical property of self-compacting concrete. Results: Self-compacting concrete that could meet the requirement of steel-concrete structure has been mixed and parameters of early age mechanical property of self-compacting concrete which is necessary for design of steel-concrete structure have been presented. Conclusions: Base on the results, this paper can guide the construction of self-compacting concrete in steel-concrete structure and the design and construction of steel-concrete structure. (author)

  17. The characterization of cement waste form for final disposal of decommissioning concrete wastes

    International Nuclear Information System (INIS)

    Lee, Yoon-ji; Lee, Ki-Won; Min, Byung-Youn; Hwang, Doo-Seong; Moon, Jei-Kwon

    2015-01-01

    Highlights: • Decommissioning concrete waste recycling and disposal. • Compressive strength of cement waste form. • Characteristic of thermal resistance and leaching of cement waste form. - Abstract: In Korea, the decontamination and decommissioning of KRR-1, 2 at KAERI have been under way. The decommissioning of the KRR-2 was finished completely by 2011, whereas the decommissioning of KRR-1 is currently underway. A large quantity of slightly contaminated concrete waste has been generated from the decommissioning projects. The concrete wastes, 83ea of 200 L drums, and 41ea of 4 m 3 containers, were generated in the decommissioning projects. The conditioning of concrete waste is needed for final disposal. Concrete waste is conditioned as follows: mortar using coarse and fine aggregates is filled with a void space after concrete rubble pre-placement into 200 L drums. Thus, this research developed an optimizing mixing ratio of concrete waste, water, and cement, and evaluated the characteristics of a cement waste form to meet the requirements specified in the disposal site specific waste acceptance criteria. The results obtained from a compressive strength test, leaching test, and thermal cycling test of cement waste forms conclude that the concrete waste, water, and cement have been suggested as an optimized mixing ratio of 75:15:10. In addition, the compressive strength of the cement waste form was satisfied, including a fine powder up to a maximum of 40 wt% in concrete debris waste of about 75%. According to the scale-up test, the mixing ratio of concrete waste, water, and cement is 75:10:15, which meets the satisfied compressive strength because of an increase in the particle size in the waste

  18. Recycled Concrete as Aggregate for Structural Concrete Production

    Directory of Open Access Journals (Sweden)

    Mirjana Malešev

    2010-04-01

    Full Text Available A comparative analysis of the experimental results of the properties of fresh and hardened concrete with different replacement ratios of natural with recycled coarse aggregate is presented in the paper. Recycled aggregate was made by crushing the waste concrete of laboratory test cubes and precast concrete columns. Three types of concrete mixtures were tested: concrete made entirely with natural aggregate (NAC as a control concrete and two types of concrete made with natural fine and recycled coarse aggregate (50% and 100% replacement of coarse recycled aggregate. Ninety-nine specimens were made for the testing of the basic properties of hardened concrete. Load testing of reinforced concrete beams made of the investigated concrete types is also presented in the paper. Regardless of the replacement ratio, recycled aggregate concrete (RAC had a satisfactory performance, which did not differ significantly from the performance of control concrete in this experimental research. However, for this to be fulfilled, it is necessary to use quality recycled concrete coarse aggregate and to follow the specific rules for design and production of this new concrete type.

  19. How Concrete Is Concrete?

    Science.gov (United States)

    Gravemeijer, Koeno

    2011-01-01

    If we want to make something concrete in mathematics education, we are inclined introduce, what we call, "manipulatives", in the form of tactile objects or visual representations. If we want to make something concrete in a everyday-life conversation, we look for an example. In the former, we try to make a concrete model of our own,…

  20. Applications of Foamed Lightweight Concrete

    Directory of Open Access Journals (Sweden)

    Mohd Sari Kamarul Aini

    2017-01-01

    Full Text Available Application of foamed concrete is increasing at present due to high demand on foamed concrete structures with good mechanical and physical properties. This paper discusses on the use of basic raw materials, their characteristics, production process, and their application in foamed lightweight concrete with densities between 300 kg/m3 and 1800 kg/m3. It also discusses the factors that influence the strengths and weaknesses of foamed concrete based on studies that were conducted previously.

  1. Determining the degree of powder homogeneity using PC-based program

    Directory of Open Access Journals (Sweden)

    Đuragić Olivera M.

    2010-01-01

    Full Text Available The mixing of powders and the quality control of the obtained mixtures are critical operations involved in the processing of granular materials in chemical, metallurgical, food and pharmaceutical industries. Studies on mixing efficiency and the time needed for achieving homogeneity in the powder mashes production have significant importance. Depending on the characteristic of the materials, a number of methods have been used for the homogeneity tests. Very often, the degree of mixing has been determined by analyzing images of particle arrays in the sample using microscopy, photography and/or video tools. In this paper, a new PC-based method for determining the number of particles in the powder homogeneity tests has been developed. Microtracers®, red iron particles, were used as external tracer added before mixing. Iron particles in the samples of the mixtures were separated by rotary magnet and spread onto a filter paper. The filter paper was sprayed with 50% solution of ethanol for color development and the particles counted where the number of spots presented the concentration of added tracer. The number of spots was counted manually, as well as by the developed PC program. The program which analyzes scanned filter papers with spots is based on digital image analyses, where red spots were converted through few filters into a black and white, and counted. Results obtained by manual and PC counting were compared. A high correlation was established between the two counting methods.

  2. Effect of Partial Replacement of Cement by Mixture of Glass Powder and Silica Fume Upon Concrete Strength

    OpenAIRE

    Khan , Abdul Ghayoor; Khan , Bazid

    2017-01-01

    International audience; All over the world the most common consuming construction material is concrete. It is well know that concrete is the combination of cement, aggregates and water. The production of cement results in the formation of carbon dioxide gas causes the environmental pollution. About 7 percent of carbon dioxide gas is evolved from cement industries to atmosphere. Keeping in view about the environmental pollution which may leads to some serious issues of health, so it is essenti...

  3. Reliability-Based Approach for the Determination of the Required Compressive Strength of Concrete in Mix Design

    OpenAIRE

    Okasha , Nader M

    2017-01-01

    International audience; Concrete is recognized as the second most consumed product in our modern life after water. The variability in concrete properties is inevitable. The concrete mix is designed for a compressive strength that is different from, typically higher than, the value specified by the structural designer. Ways to calculate the compressive strength to be used in the mix design are provided in building and structural codes. These ways are all based on criteria related purely and on...

  4. Study on Strength and Durability Characteristics of Concrete with Ternary Blend

    Science.gov (United States)

    Nissi Joy, C.; Ramakrishnan, K.; Snega, M.; Ramasundram, S.; Venkatasubramanian, C.; Muthu, D.

    2017-07-01

    In the present scenario to fulfill the demands of sustainable construction, concrete made with multi-blended cement system of Ordinary Portland Cement (OPC) and different mineral admixtures is the wise choice for the construction industry. In this research work, M20 grade mix of concrete (with water - binder ratio as 0.48) is adopted with glass powder (GP) and Sugar Cane Bagasse Ash (SCBA) as partial replacement of cement. GP is an inert material, they occupy the landfill space for considerable amount of time unless there is a potential for recycling. Such glass wastes in the crushed form have a good potential in the infrastructure industry. Replacement of cement by GP from 30% to 0% by weight of cement in step of 5% and by SCBA from 0% to 30% in step of 5% respectively was adopted. In total, seven different combinations of mixes were studied at two different ages of concrete namely 7 and 28 days. Compressive strength of cubes for various percentage of replacement were investigated and compared with conventional concrete to find out the maximum mix ratio. Flexural strength of concrete for the maximum mix ratio was found out and durability parameters viz., water absorption and sorptivity were studied. From the experimental study, 20% SCBA and 10% GP combination was found to be the maximum mix ratio.

  5. Investigation of novel composite material based on extra-heavy concrete and basalt fiber for gamma radiation protection properties

    International Nuclear Information System (INIS)

    Romanenko, Yi.M.; Nosovs'kij, A.V.; Gulyik, V.Yi.; Golyuk, M.Yi.

    2018-01-01

    The paper presents a new composite material for radiation protection based on extra-heavy concrete reinforced by basalt fiber. Basalt fiber is a new material for concrete reinforcement, which provides improved mechanical characteristics of concrete, reduces the level of microcracks and increases the durability of concrete. Within the scope of present work, the gamma-ray radiation protection properties of concrete reinforced with basalt fiber was modeled. Two types of extra-heavy concrete were used for this paper. The main gamma-ray attenuation coefficients such as mean atomic number, mean atomic mass, mean electron density, effective atomic number, effective electron density, Murty effective atomic number were analyzed with help of WinXCom software. It has been shown that the addition of basalt fiber to concrete does not impair its gamma-ray radiation shielding properties. With increasing the basalt fiber dosage in concrete, the radiation properties against gamma radiation are improved.

  6. Synthesis and densification of Cu added Fe-based BMG composite powders by gas atomization and electrical explosion of wire

    Energy Technology Data Exchange (ETDEWEB)

    Kim, J.C., E-mail: jckimpml@ulsan.ac.k [University of Ulsan, School of Materials Science and Engineering, Ulsan 680-749 (Korea, Republic of); Ryu, H.J.; Kim, J.S. [University of Ulsan, School of Materials Science and Engineering, Ulsan 680-749 (Korea, Republic of); Kim, B.K.; Kim, Y.J. [Department of Powder Materials, Korea Institute of Materials Science, Changwon 641-831 (Korea, Republic of); Kim, H.J. [Advanced Materials Division, Korea Institute of Industrial Technology, Incheon 406-130 (Korea, Republic of)

    2009-08-26

    In this study, the Fe-based (Fe-C-Si-B-P-Cr-Mo-Al) BMG powders were produced by the high pressure gas atomization process, and they were combined with the ductile Cu powders produced by the electrical explosion of wire (EEW). The Fe-based amorphous powders and Cu added BMG composite powders were compacted by the spark plasma sintering (SPS) processes into cylindrical shape. In the SPS press, the as-prepared powders were sintered at 793 K and 843 K. The relative density increased to 98% when the pressure increased up to 500 MPa by optimum control of the SPS process parameters. The micro-Vickers hardness was over 1100 Hv.

  7. Portland cement concrete air content study.

    Science.gov (United States)

    1987-04-20

    This study took the analysis of Portland cement concrete air content. Based on the information gathered, this study hold the results were : 1) air-entrained concrete was more durable than non-air entrained concrete all other factors being equal; 2) A...

  8. Features of the Valorization of Single and Double Based Powders for Codetonation in Emulsion Explosives

    Science.gov (United States)

    Ribeiro, Jose; Mendes, Ricardo; Tavares, Bruno; Louro, Cristina

    2013-06-01

    In this work, features of the thermal and detonation behavior of compositions resulting from the mixture of single and double based gun powder within ammonium nitrate (AN) based emulsion explosives are shown. That includes results of thermodynamic-equilibrium calculations of the detonation velocity, the chemical compatibility assessment through differential scanning calorimetry [DSC] and thermo gravimetric analysis [TGA], the experimental determination of the detonation velocity and a comparative evaluation of the shock sensitivity using a modified version of the ``gap-test''. DSC/TGA results for the compositions and for the individual components overlap until the beginning of the thermal decomposition which is an indication of the absence of formation of any new chemical specimens and so of the capability of the composition components. After the beginning of the thermal decomposition it can be seen that the rate of mass loss is much higher for the compositions with gun powder than for the sole emulsion explosive. Both, theoretical and experimental, values of the detonation velocity have shown to be higher for the powdered compositions than for the pure emulsion explosive. Shock sensitivity assessment have ended-up with a slightly bigger sensitivity for the compositions with double based gun powder when compared to the single based compositions or to the pure emulsion.

  9. Long-Acting Composite Systems Based on Powdered Medicinal Plants and Nanosilica

    Directory of Open Access Journals (Sweden)

    Turov, V.V.

    2017-03-01

    Full Text Available The state of water in the powdered plant materials (calendula, hibiscus and their composite systems with A-300 nanosilicas having different bulk density has been studied by low-temperature 1H NMR spectroscopy method. The change in bulk density has been found to significantly affect the radius of inner cavities in fibrillar space of plant components. The composite systems based on wetting-drying compaction of nanosilica and plant powder have been showed to form a mix with high interaction energy of heterogeneous particles. This results in the effective retention of plant bioactive complex by composite, which enables the development of long-acting herbal drugs.

  10. A Study on Load Carrying Capacity of Fly Ash Based Polymer Concrete Columns Strengthened Using Double Layer GFRP Wrapping

    Directory of Open Access Journals (Sweden)

    S. Nagan

    2014-01-01

    Full Text Available This paper investigates the suitability of glass fiber reinforced polymer (GFRP sheets in strengthening of fly ash based polymer members under compression. Experimental results revealed that load carrying capacity of the confined columns increases with GFRP sheets wrapping. Altogether 18 specimens of M30 and G30 grade short columns were fabricated. The G30 specimens were prepared separately in 8 molarity and 12 molarity of sodium hydroxide concentration. Twelve specimens for low calcium fly ash based reinforced polymer concrete and six specimens of ordinary Portland cement reinforced concrete were cast. Three specimens from each molarity fly ash based reinforced polymer concrete and ordinary Portland cement reinforced concrete were wrapped with double layer of GFRP sheets. The load carrying capacity of fly ash based polymer concrete was tested and compared with control specimens. The results show increase in load carrying capacity and ductility index for all strengthened elements. The maximum increase in load carrying capacity was 68.53% and is observed in strengthened G30 specimens.

  11. Novel Fe-based nanocrystalline powder cores with excellent magnetic properties produced using gas-atomized powder

    Science.gov (United States)

    Chang, Liang; Xie, Lei; Liu, Min; Li, Qiang; Dong, Yaqiang; Chang, Chuntao; Wang, Xin-Min; Inoue, Akihisa

    2018-04-01

    FeSiBPNbCu nanocrystalline powder cores (NPCs) with excellent magnetic properties were fabricated by cold-compaction of the gas-atomized amorphous powder. Upon annealing at the optimum temperature, the NPCs showed excellent magnetic properties, including high initial permeability of 88, high frequency stability up to 1 MHz with a constant value of 85, low core loss of 265 mW/cm3 at 100 kHz for Bm = 0.05 T, and superior DC-bias permeability of 60% at a bias field of 100 Oe. The excellent magnetic properties of the present NPCs could be attributed to the ultrafine α-Fe(Si) phase precipitated in the amorphous matrix and the use of gas-atomized powder coated with a uniform insulation layer.

  12. CONCRETE MIX DESIGN FOR STRUCTURES SUBJECTED TO EXPOSURE CLASS XC1 DEPENDING ON CONCRETE COVER

    Directory of Open Access Journals (Sweden)

    O. Yu. Cherniakevich

    2016-01-01

    Full Text Available The reinforced steel corrosion which is the most important problem of reinforced concrete structures durability is generally stipulated for carbonization of concrete surrounding it. Concrete cover calculation at the design stage is predicated one because of the differences in manufacturing conditions and use of constructions. The applying of the probabilistic approaches to the carbonation process modeling allows to get predicated grade of the depth of carbonization of concrete and, thus, to settle minimum concrete cover thickness for a given projected service life of a construction. The procedures for concrete mix design for different strength classes of concrete are described in the article. Current recommendations on assignment of concrete strength class as well as concrete cover are presented. The European Standard EN 206:2013 defines the content requirements for the concrete structures operated in the exposure class XC1, including the minimum values of water-cement ratio, minimum cement content, and minimum strength class of concrete. Since the standard does not include any basis or explanations of the requirements, we made an effort to develop a scientific justification for the mentioned requirements. We developed the probabilistic models for the process of carbonation of concrete based on the concrete mix which was designed using the software VTK-Korroziya. The reinforced concrete structures with concrete cover 20–35 mm operated in the most unfavorable conditions within the exposure class XC1 were analyzed. The corresponding probabilistic calculations of the depth of carbonated concrete are described in the article. 

  13. The combined influence of paste volume and volumetric water-to- powder ratio on robustness of fresh self-compacting concrete

    NARCIS (Netherlands)

    Van der Vurst, F.; Grunewald, S.; Feys, D.; De Schutter, G.

    2015-01-01

    In order to avoid durability problems caused by an inadequate consolidation of concrete, self-compacting concrete (SCC) has been developed. The mix design of SCC aims at balancing a minimum flowability allowing air bubbles to escape and a maximum flowability in order to avoid segregation. Because of

  14. An historical examination of concrete

    International Nuclear Information System (INIS)

    Mallinson, L.G.

    1986-03-01

    The requirement that concrete in nuclear waste repositories be stable physically and chemically for hundreds, if not thousands, of years has initiated studies of ancient and old concretes. The history of cement and concrete is described. The oldest know concrete, from Yugoslavia, is ca. 7,500 years old. Concrete was used in many ancient civilisations, including those of Egypt, Greece and Rome. Ancient concretes were usually based upon lime, but sometimes gypsum was used. Pure lime concretes hardened by atomospheric carbonation but the Ancients, in particular the Romans, also employed hydraulic limes and discovered pozzolanas to make superior concretes which, upon hardening, contained complex cementitious hydrates including calcium-silicate-hydrate (CSH), the principal binding element in Portland cement concrete. Portland cement was not invented until 1824 or later and consists principally of calcium silicates formed by clinkerisation of a mixture of limestone and clay in carefully measured proportions. The cement sets hydraulically to form, principally, calcium hydroxide and CSH, the latter being an amorphous or semi-amorphous substance of variable composition. The published literature relating to the analysis of old and ancient cements and concretes is reviewed. A suite of samples spanning the history of concrete has been obtained. A variety of physical and chemical techniques have been employed to characterise these samples. (author)

  15. Modelling and Simulation of Tensile Fracture in High Velocity Compacted Metal Powder

    International Nuclear Information System (INIS)

    Jonsen, P.; Haeggblad, H.-A.

    2007-01-01

    In cold uniaxial powder compaction, powder is formed into a desired shape with rigid tools and a die. After pressing, but before sintering, the compacted powder is called green body. A critical property in the metal powder pressing process is the mechanical properties of the green body. Beyond a green body free from defects, desired properties are high strength and uniform density. High velocity compaction (HVC) using a hydraulic operated hammer is a production method to form powder utilizing a shock wave. Pre-alloyed water atomised iron powder has been HVC-formed into circular discs with high densities. The diametral compression test also called the Brazilian disc test is an established method to measure tensile strength in low strength material like e.g. rock, concrete, polymers and ceramics. During the test a thin disc is compressed across the diameter to failure. The compression induces a tensile stress perpendicular to the compressed diameter. In this study the test have been used to study crack initiation and the tensile fracture process of HVC-formed metal powder discs with a relative density of 99%. A fictitious crack model controlled by a stress versus crack-width relationship is utilized to model green body cracking. Tensile strength is used as a failure condition and limits the stress in the fracture interface. The softening rate of the model is obtained from the corresponding rate of the dissipated energy. The deformation of the powder material is modelled with an elastic-plastic Cap model. The characteristics of the tensile fracture development of the central crack in a diametrically loaded specimen is numerically studied with a three dimensional finite element simulation. Results from the finite element simulation of the diametral compression test shows that it is possible to simulate fracturing of HVC-formed powder. Results from the simulation agree reasonably with experiments

  16. Recycled Concrete as Aggregate for Structural Concrete Production

    OpenAIRE

    Mirjana Malešev; Vlastimir Radonjanin; Snežana Marinković

    2010-01-01

    A comparative analysis of the experimental results of the properties of fresh and hardened concrete with different replacement ratios of natural with recycled coarse aggregate is presented in the paper. Recycled aggregate was made by crushing the waste concrete of laboratory test cubes and precast concrete columns. Three types of concrete mixtures were tested: concrete made entirely with natural aggregate (NAC) as a control concrete and two types of concrete made with natural fine and recycle...

  17. Waste-Based Pervious Concrete for Climate-Resilient Pavements.

    Science.gov (United States)

    Ho, Hsin-Lung; Huang, Ran; Hwang, Lih-Chuan; Lin, Wei-Ting; Hsu, Hui-Mi

    2018-05-27

    For the sake of environmental protection and circular economy, cement reduction and cement substitutes have become popular research topics, and the application of green materials has become an important issue in the development of building materials. This study developed green pervious concrete using water-quenched blast-furnace slag (BFS) and co-fired fly ash (CFFA) to replace cement. The objectives of this study were to gauge the feasibility of using a non-cement binder in pervious concrete and identify the optimal binder mix design in terms of compressive strength, permeability, and durability. For filled percentage of voids by cement paste (FPVs) of 70%, 80%, and 90%, which mixed with CFFA and BFS as the binder (40 + 60%, 50 + 50%, and 60 + 40%) to create pervious concrete with no cement. The results indicate that the complete (100%) replacement of cement with CFFA and BFS with no alkaline activator could induce hydration, setting, and hardening. After a curing period of 28 days, the compressive strength with different FPVs could reach approximately 90% that of the control cement specimens. The cementless pervious concrete specimens with BFS:CFFA = 7:3 and FPV = 90% presented better engineering properties and permeability.

  18. The Future Concrete: Self-Compacting Concrete

    OpenAIRE

    Iureş, Liana; Bob, Corneliu

    2010-01-01

    The paper presents the characteristics of the self-compacting concretes, their advantages and disadvantages when they are used in buildings. Due to its properties and composition, the self-compacting concrete is described here as being one of the future friendly enviromental material for buildings. Tests concerning to obtaining a self-compacting concrete, together with the specific fresh concrete properties tests, are described.

  19. Ir-based refractory superalloys by pulse electric current sintering (PECS) process (II prealloyed powder)

    Science.gov (United States)

    Huang, C.; Yamabe-Mitarai, Y.; Harada, H.

    2002-02-01

    Five prealloyed powder samples prepared from binary Ir-based refractory superalloys were sintered at 1800 °C for 4 h by Pulse Electric Current Sintering (PECS). No metal loss was observed during sintering. The relative densities of the sintered specimens all exceeded 90% T.D. The best one was Ir-13% Hf with the density of 97.82% T.D. Phases detected in sintered samples were in accordance with the phase diagram as expected. Fractured surfaces were observed in two samples (Ir-13% Hf and Ir-15% Zr). Some improvements obtained by using prealloyed powders instead of elemental powders, which were investigated in the previous studies, were presented.

  20. Mathematical modeling for corrosion environment estimation based on concrete resistivity measurement directly above reinforcement

    International Nuclear Information System (INIS)

    Lim, Young-Chul; Lee, Han-Seung; Noguchi, Takafumi

    2009-01-01

    This study aims to formulate a resistivity model whereby the concrete resistivity expressing the environment of steel reinforcement can be directly estimated and evaluated based on measurement immediately above reinforcement as a method of evaluating corrosion deterioration in reinforced concrete structures. It also aims to provide a theoretical ground for the feasibility of durability evaluation by electric non-destructive techniques with no need for chipping of cover concrete. This Resistivity Estimation Model (REM), which is a mathematical model using the mirror method, combines conventional four-electrode measurement of resistivity with geometric parameters including cover depth, bar diameter, and electrode intervals. This model was verified by estimation using this model at areas directly above reinforcement and resistivity measurement at areas unaffected by reinforcement in regard to the assessment of the concrete resistivity. Both results strongly correlated, proving the validity of this model. It is expected to be applicable to laboratory study and field diagnosis regarding reinforcement corrosion. (author)

  1. Experimental study of a foam concrete based on local Tunisian materials

    Directory of Open Access Journals (Sweden)

    Ellouze Dorra

    2018-01-01

    Full Text Available The building sector in Tunisia is very energy-intensive, the largest share of energy consumption comes from factories of building materials namely brick and cement plants. This work is part of the reduction of the energy bill in the building envelope. Indeed, the foam concrete can be walls in single or double wall with better insulating power. This paper presents an experimental study on the technical problems related to the formulation and manufacture of a new cellular concrete in Tunisia, called "foam" concrete, from Tunisian local materials. Indeed, six varieties of sand of different provenance and grain size will be analyzed, the "good" sand is the one that is best suited for the manufacture of foam concrete. Two clean, fine-grained (0/2mm rolled grain sands were retained. Then four foam concretes were formulated using each time a single type of sand and varying the density namely 0.8 and 1. These four formulations were tested mechanically and thermally. The results found showed that compressive strengths do not exceed 1.5 MPa at 28 days. Thus, the foam concrete can be used only as a filling concrete in non-load bearing elements such as partition walls. The guarded hot plate method was used to determine the thermal conductivities of the four foamed concretes studied. A low thermal conductivity was found of the order of 0.22 W/m°K which prove the insulating power of foam concrete.

  2. Properties and Applications of High Emissivity Composite Films Based on Far-Infrared Ceramic Powder.

    Science.gov (United States)

    Xiong, Yabo; Huang, Shaoyun; Wang, Wenqi; Liu, Xinghai; Li, Houbin

    2017-11-29

    Polymer matrix composite materials that can emit radiation in the far-infrared region of the spectrum are receiving increasing attention due to their ability to significantly influence biological processes. This study reports on the far-infrared emissivity property of composite films based on far-infrared ceramic powder. X-ray fluorescence spectrometry, Fourier transform infrared spectroscopy, thermogravimetric analysis, and X-ray powder diffractometry were used to evaluate the physical properties of the ceramic powder. The ceramic powder was found to be rich in aluminum oxide, titanium oxide, and silicon oxide, which demonstrate high far-infrared emissivity. In addition, the micromorphology, mechanical performance, dynamic mechanical properties, and far-infrared emissivity of the composite were analyzed to evaluate their suitability for strawberry storage. The mechanical properties of the far-infrared radiation ceramic (cFIR) composite films were not significantly influenced ( p ≥ 0.05) by the addition of the ceramic powder. However, the dynamic mechanical analysis (DMA) properties of the cFIR composite films, including a reduction in damping and shock absorption performance, were significant influenced by the addition of the ceramic powder. Moreover, the cFIR composite films showed high far-infrared emissivity, which has the capability of prolonging the storage life of strawberries. This research demonstrates that cFIR composite films are promising for future applications.

  3. Evaluation of crushed concrete base strength.

    Science.gov (United States)

    2012-12-01

    This research project was conducted with two primary objectives, which include: 1) determine whether current Mississippi Department of Transportation (MDOT) requirements for recycled concrete aggregates (RCA) provide adequate materials for a roadway ...

  4. VISCOELASTIC STRUCTURAL MODEL OF ASPHALT CONCRETE

    Directory of Open Access Journals (Sweden)

    V. Bogomolov

    2016-06-01

    Full Text Available The viscoelastic rheological model of asphalt concrete based on the generalized Kelvin model is offered. The mathematical model of asphalt concrete viscoelastic behavior that can be used for calculation of asphalt concrete upper layers of non-rigid pavements for strength and rutting has been developed. It has been proved that the structural model of Burgers does not fully meet all the requirements of the asphalt-concrete.

  5. Re-utilization of concrete from decommissioned nuclear facilities by re-clinkering

    International Nuclear Information System (INIS)

    Costes, J.R.

    1998-01-01

    Usually concrete is reused as aggregates. To maximize reusing by producing a new concrete, separation of its fundamental components (aggregates, sand, cement) is required. But can already hydrated cement be re-clinkered and become new good cement again? This paper shows how specimen of pure cement paste of ordinary Portland cement was hydrated then crushed and reclinkerised. Chemical and, X ray diffraction analysis, electronic microscope coupled with X fluorescence observations, demonstrate that very few differences occurs in the cement paste before and after re-clinkering; mechanical properties of the reactivated powder are very satisfactory, even exceeding the strength of the original pure cement paste. As this process involves heating up to 1450 deg C, some of the contamination (caesium, ruthenium) may also be eliminated by volatilization and recovery on filters. This process could be very promising to complete recycle large quantities of low level contaminated concrete inside the nuclear industry as alternative to storage in specific and expensive dump, as it is now the case for steel materials. (authors)

  6. Study of behavior of concrete and cement based composite materials exposed to high temperatures

    OpenAIRE

    Bodnárová, L.; Horák, D.; Válek, J.; Hela, R.; Sitek, L. (Libor)

    2013-01-01

    The paper describes possibilities of observation of behaviour of concrete and cement based composite material exposed to high temperatures. Nowadays, for large-scale tests of behaviour of concrete exposed to high temperatures, testing devices of certified fire testing stations in the Czech Republic and surrounding states are used. These tests are quite expensive. For experimental verification of smaller test specimens, a testing device was built at the Technical University in Brno, wher...

  7. The Future Concrete: Self-Compacting Concrete

    Directory of Open Access Journals (Sweden)

    Liana Iureş

    2010-01-01

    Full Text Available The paper presents the characteristics of the self-compacting concretes, their advantages and disadvantages when they are used in buildings. Due to its properties and composition, the self-compacting concrete is described here as being one of the future friendly enviromental material for buildings. Tests concerning to obtaining a self-compacting concrete, together with the specific fresh concrete properties tests, are described.

  8. Performance of Waterless Concrete

    Science.gov (United States)

    Toutanji, Houssam; Evans, Steve; Grugel, Richard N.

    2010-01-01

    The development of permanent lunar bases is constrained by performance of construction materials and availability of in-situ resources. Concrete seems a suitable construction material for the lunar environment, but water, one of its major components, is an extremely scarce resource on the Moon. This study explores an alternative to hydraulic concrete by replacing the binding mix of concrete (cement and water) with sulfur. Sulfur is a volatile element on the lunar surface that can be extracted from lunar soils by heating. Sulfur concrete mixes were prepared to investigate the effect of extreme environmental conditions on the properties of sulfur concrete. A hypervelocity impact test was conducted, having as its target a 5-cm cubic sample of sulfur concrete. This item consisted of JSC-1 lunar regolith simulant (65%) and sulfur (35%). The sample was placed in the MSFC Impact Test Facility s Micro Light Gas Gun target chamber, and was struck by a 1-mm diameter (1.4e-03 g) aluminum projectile at 5.85 km/s. In addition, HZTERN code, provided by NASA was used to study the effectiveness of sulfur concrete when subjected to space radiation.

  9. Bacteria-based self-healing concrete for application in the marine environment

    NARCIS (Netherlands)

    Palin, D.; Wiktor, V.; Jonkers, H.M.

    2013-01-01

    Marine concrete structures are exposed to one of the most hostile of natural environments. Many physical and chemical phenomena are usually interdependent and mutually reinforcing in the deterioration of marine exposed concrete: expansion and microcracking due to physical effects increases concrete

  10. Properties of polyester based powder coating containing Cloisite®30B modified with silane 3-aminopropyltriethoxysilane

    International Nuclear Information System (INIS)

    Bertuoli, P.T.; Frizzo, V.P.; Zattera, A.J.; Scienza, L.C.

    2014-01-01

    The incorporation of clay into a polymer matrix results in nanocomposites with mechanical strength, thermal and barrier properties superior to the free filler matrix. With the aim to obtain a powder coating with better thermal properties than the coating free of filler, the organoclay Cloisite®30B was modified with 3-aminopropyltriethoxysilane (APS) and incorporated to a polyester based powder coating, on proportions of 2 to 8 wt% in the melt state. The powder coatings were characterized by X-ray diffraction (XRD), thermal gravimetric analysis (TGA) and differential scanning calorimetry (DSC). The powder coating containing clay showed no alteration in the basal spacing compared to that basal spacing of the clay. Compared to the powder coating free of the clay, powder coatings containing clay had lower thermal stability due to the presence of the organic modifier. The presence of clay reduced the crosslinking temperature and the incorporation of 2 wt% of the clay caused the increase in the energy released in the crosslinking process. (author)

  11. Long-term chloride migration coefficient in slag cement-based concrete and resistivity as an alternative test method

    NARCIS (Netherlands)

    van Noort, R.; Hunger, M.; Spiesz, P.R.

    2016-01-01

    This article reports on investigations of the resistivity and chloride migration coefficient (DRCM) obtained in the accelerated Rapid Chloride Migration test for slag cement-based concretes. Determinations of the resistivity and DRCM were performed on 47 different concrete compositions, up to the

  12. Strain measurement in concrete using embedded carbon roving-based sensors

    International Nuclear Information System (INIS)

    Quadflieg, Till; Gries, Thomas; Stolyarov, Oleg

    2016-01-01

    This paper presents the results of the application of carbon rovings as strain sensors for measuring the strain in concrete. In this work, three types of electrically conductive carbon roving with different characteristics were used. The possibility of using carbon rovings as a strain sensor is demonstrated via measurements in tensile and four point bending tests. The experimental setups and methods for measuring the electrical resistance of carbon roving in the roving and concrete are described. The results of the characterization of the electrical behavior as a function of strain of carbon rovings and concrete are presented and discussed. The obtained results indicate that the strain range of carbon rovings optimally corresponds to the strain range of concrete. This characteristic behavior makes the carbon rovings well suited for the use as strain sensors. A good correlation has been found between the electrical resistance-strain curve of the carbon roving and the measurements in the concrete.

  13. HYDRAULIC CONCRETE COMPOSITION AND PROPERTIES CONTROL SYSTEM

    Directory of Open Access Journals (Sweden)

    O. M. Pshinko

    2015-08-01

    Full Text Available Purpose. Scientific work aims at the development and testing of information system to meet the challenges of concrete composition design and control (for railway structures and buildings based on the physico-analytical method algorithm for hydraulic concrete composition calculation. Methodology. The proposed algorithm of hydraulic concrete composition calculation is based on the physicochemical mechanics and in particular on the rheology of elastic–viscous–plastic bodies. The system of canonical equations consists of the equations for concrete strength, absolute volume, concrete mix consistency as well as the equation for optimal concrete saturation with aggregates while minimizing cement content. The joint solution of these four equations related to composition allows determining for the materials the concrete composition of required strength, concrete workability with minimum cement content. The procedure for calculation of hydraulic concrete composition according to the physico-analytical method consists of two parts: 1 physical, which is laboratory testing of concrete mix components in different concrete compositions; 2 analytical, which represents the calculation algorithm for concrete compositions equivalent in concrete strength and workability that comply with the specific conditions of concrete placing. Findings. To solve the problem of designing the concrete composition with the desired properties for railway structures and buildings it was proposed to use the information technology in the form of a developed computer program whose algorithm includes the physico-analytical method for hydraulic concrete composition determination. Originality. The developed concrete composition design method takes into account the basic properties of raw materials, concrete mix and concrete, which are pre-determined. The distinctive feature of physico-analytical method is obtaining of a set of equivalent compositions with a certain concrete mix

  14. Tensile behavior and tension stiffening of reinforced concrete

    International Nuclear Information System (INIS)

    Choun, Young Sun; Seo, Jeong Moon

    2001-03-01

    For the ultimate behavior analysis of containment buildings under severe accident conditions, a clear understanding of tensile behaviors of plain and reinforced concrete is necessary. Nonlinear models for tensile behaviors of concrete are also needed. This report describe following items: tensile behaviors of plain concrete, test results of reinforced concrete panels in uniaxial and biaxial tension, tension stiffening. The tensile behaviors of reinforced concrete are significantly influenced by the properties of concrete and reinforcing steel. Thus, for a more reliable evaluation of tensile behavior and ultimate pressure capacity of a reinforced or prestressed concrete containment building, an advanced concrete model which can be considered rebar-concrete interaction effects should be developed. In additions, a crack behavior analysis method and tension stiffening models, which are based on fracture mechanics, should be developed. The model should be based on the various test data from specimens considering material and sectional properties of the containment building

  15. The Use of Alkaliphilic Bacteria-based Repair Solution for Porous Network Concrete Healing Mechanism

    NARCIS (Netherlands)

    Sangadji, S.; Wiktor, V.A.C.; Jonkers, H.M.; Schlangen, H.E.J.G.

    2017-01-01

    Bacteria induced calcium carbonate precipitation based on metabolic conversion of nutrients has been acknowledged for having potentials in self-healing cement-based materials. Recent studies have shown the development of bacteria-based repair solution (liquid) for concrete surface repair. This

  16. Characterization of a New High-Dose Dry Powder Inhaler (DPI) Based on a Fluidized Bed Design.

    Science.gov (United States)

    Farkas, Dale R; Hindle, Michael; Longest, P Worth

    2015-11-01

    The objective of this study was to develop a new high-efficiency dry powder inhaler (DPI) that can effectively aerosolize large masses (25-100 mg) of spray dried powder formulations. The DPI was designed to implement a concept similar to a fluidized bed for aerosolization using small mixing balls made of polytetrafluoroethylene along with a larger, hollow dosing sphere filled with the powder. The performance of the fluidized bed DPI was compared, based on emitted dose (ED) and aerosolization efficiency, to other recently developed capsule-based DPIs that were designed to accommodate smaller powder masses (~2-20 mg). The inhalers were tested with spray dried excipient enhanced growth (EEG) formulations that contained an antibiotic (ciprofloxacin) and hygroscopic excipient (mannitol). The new fluidized bed design produced an ED of 71% along with a mass median aerodynamic diameter of 1.53 μm and fine particle fractions <5 and 1 μm of 93 and 36%, respectively, when used to deliver a 100 mg loaded mass of EEG powder with the advantage of not requiring multiple capsules. Surprisingly, performance of the device was further improved by removing the mixing balls from the inhaler and only retaining the dose containment sphere.

  17. Proportioning of light weight concrete

    DEFF Research Database (Denmark)

    Palmus, Lars

    1996-01-01

    Development of a method to determine the proportions of the raw materials in light weight concrete made with leight expanded clay aggregate. The method is based on composite theory......Development of a method to determine the proportions of the raw materials in light weight concrete made with leight expanded clay aggregate. The method is based on composite theory...

  18. A review on powder-based additive manufacturing for tissue engineering: selective laser sintering and inkjet 3D printing.

    Science.gov (United States)

    Shirazi, Seyed Farid Seyed; Gharehkhani, Samira; Mehrali, Mehdi; Yarmand, Hooman; Metselaar, Hendrik Simon Cornelis; Adib Kadri, Nahrizul; Osman, Noor Azuan Abu

    2015-06-01

    Since most starting materials for tissue engineering are in powder form, using powder-based additive manufacturing methods is attractive and practical. The principal point of employing additive manufacturing (AM) systems is to fabricate parts with arbitrary geometrical complexity with relatively minimal tooling cost and time. Selective laser sintering (SLS) and inkjet 3D printing (3DP) are two powerful and versatile AM techniques which are applicable to powder-based material systems. Hence, the latest state of knowledge available on the use of AM powder-based techniques in tissue engineering and their effect on mechanical and biological properties of fabricated tissues and scaffolds must be updated. Determining the effective setup of parameters, developing improved biocompatible/bioactive materials, and improving the mechanical/biological properties of laser sintered and 3D printed tissues are the three main concerns which have been investigated in this article.

  19. The construction features of the deformation and force model of concrete and reinforced concrete resistance

    Directory of Open Access Journals (Sweden)

    Romashko Vasyl

    2017-01-01

    Full Text Available The main features of the deformation and force model of deformation of reinforced concrete elements and structures based on generalized diagrams of their state are considered in the article. Particular attention is focused on the basic methodological problems and shortcomings of modern "deformation" models. It is shown that in the most cases these problems can be solved by the generalized diagrams of reinforced concrete elements and structures real state. Thanks to these diagrams, the developed method: provides a single methodological approach to the calculation of reinforced concrete elements and structures normal sections for limit states; allows to reveal the internal static indeterminacy of heterogeneously deformable elements and structures in their ultimate limit state calculation; justifies the application of the basic and derived criteria of reinforced concrete elements and structures bearing capacity exhaustion; retains the essence of the physical processes of concrete and reinforced concrete structures deformation. The defining positions of the generalized (universal methodology for calculating reinforced concrete elements and structures are stated.

  20. Electrodeposition fabrication of Co-based superhydrophobic powder coatings in non-aqueous electrolyte

    Science.gov (United States)

    Chen, Zhi; Hao, Limei; Duan, Mengmeng; Chen, Changle

    2013-05-01

    A rapid, facile, one-step process was developed to fabricate Co-based superhydrophobic powder coatings on the stainless steel surfaces with a nonaqueous electrolyte by the electrodeposition method. The structure and composition of the superhydrophobic surfaces were characterized by means of scanning electron microscopy (SEM), X-ray diffraction (XRD), Fourier transform infrared spectroscopy (FTIR), and contact angle measurement. The results show that the special hierarchical structures along with the low surface energy lead to the high superhydrophobicity of the substrate surface. The shortest process of constructing the superhydrophobic surface is only 30 seconds, the high contact angle is greater than 160°, and the rolling angle is less than 2°. The method can be used to fabricate the superhydrophobic powder coatings at any conductive cathodic surface, and the as-prepared superhydrophobic powder coatings have advantages of transferability, repairability, and durability. It is expected that this facile method will accelerate the large-scale production of superhydrophobic material.

  1. TRANSPARENT CONCRETE

    OpenAIRE

    Sandeep Sharma*, Dr. O.P. Reddy

    2017-01-01

    Transparent concrete is the new type of concrete introduced in todays world which carries special property of light transmitting due to presence of light Optical fibres. Which is also known as translucent concrete or light transmitting concrete, it is achieved by replacing coarse aggregates with transparent alternate materials (Optical fibres). The binding material in transparent concrete may be able to transmit light by using clear resins the concrete mix. The concrete used in industry in pr...

  2. Inhibition of microbial concrete corrosion by Acidithiobacillus thiooxidans with functionalised zeolite-A coating.

    Science.gov (United States)

    Haile, Tesfaalem; Nakhla, George

    2009-01-01

    The inhibition of the corrosive action of Acidithiobacillus thiooxidans on concrete specimens coated by functionalised zeolite-A containing 14% zinc and 5% silver by weight was studied. Uncoated concrete specimens, epoxy-coated concrete specimens (EP), and functionalised zeolite-A coated concrete specimens with epoxy to zeolite weight ratios of 3:1 (Z1), 2:2 (Z2) and 1:3 (Z3) were studied. Specimens were characterised by x-ray powder diffraction and field emission scanning electron microscopy for the identification of corrosion products and morphological changes. Biomass growth at the conclusion of the 32-day experiments was 4, 179 and 193 mg volatile suspended solids g(-1) sulphur for the uncoated, EP and Z1 specimens, whereas that of Z2 and Z3 were negligible. In the uncoated, EP and Z1 specimens, sulphate production rates were 0.83, 9.1 and 8.8 mM SO(4)(2-) day(-1) and the specific growth rates, mu, were 0.14, 0.57 and 0.47 day(-1), respectively. The corresponding values for Z2 and Z3 were negligible due to their bacterial inhibition characteristics.

  3. Investigation on dynamic performance of concrete column crumb rubber steel and fiber concrete

    Science.gov (United States)

    Siti Nurul Nureda, M. Z.; Mariyana, A. K.; Khiyon, M. Iqbal; Rahman, M. S. Abdul; Nurizaty, Z.

    2017-11-01

    In general the Normal Concrete (NC) are by quasi-brittle failure, where, the nearly complete loss of loading capacity, once failure is initiated especially under dynamic loadings. The significance of this study is to improve the damping properties of concrete structure by utilization of the recycled materials from waste tires to be used in concrete as structural materials that improve seismic performance. In this study, the concrete containing 10% of fine crumb rubber and 1 % volume fraction of steel fiber from waste tires is use to investigate the dynamic performance (natural frequency and damping ratio).A small scale column were fabricated from Treated Crumb Rubber and Steel Fiber Concrete (TCRSFC) and NC were cast and cured for 28 days to investigate the dynamic performance. Based on analysis, dynamic modulus, damping ratio and natural frequency of TCRSFC has improved considerably by 5.18%, 109% and 10.94% when compared with NC. The TCRSFC producing concrete with the desired properties as well as to introduce the huge potential as dynamic resistance structure from severe damage especially prevention on catastrophic failure.

  4. Mechanical and Physical Properties of Polyester Polymer Concrete Using Recycled Aggregates from Concrete Sleepers

    Directory of Open Access Journals (Sweden)

    Francisco Carrión

    2014-01-01

    Full Text Available Currently, reuse of solid waste from disused infrastructures is an important environmental issue to study. In this research, polymer concrete was developed by mixing orthophthalic unsaturated polyester resin, artificial microfillers (calcium carbonate, and waste aggregates (basalt and limestone coming from the recycling process of concrete sleepers. The variation of the mechanical and physical properties of the polymer concrete (compressive strength, flexural strength, modulus of elasticity, density, and water absorption was analyzed based on the modification of different variables: nature of the recycled aggregates, resin contents (11 wt%, 12 wt%, and 13 wt%, and particle-size distributions of microfillers used. The results show the influence of these variables on mechanical performance of polymer concrete. Compressive and flexural strength of recycled polymer concrete were improved by increasing amount of polyester resin and by optimizing the particle-size distribution of the microfillers. Besides, the results show the feasibility of developing a polymer concrete with excellent mechanical behavior.

  5. Mechanical and physical properties of polyester polymer concrete using recycled aggregates from concrete sleepers.

    Science.gov (United States)

    Carrión, Francisco; Montalbán, Laura; Real, Julia I; Real, Teresa

    2014-01-01

    Currently, reuse of solid waste from disused infrastructures is an important environmental issue to study. In this research, polymer concrete was developed by mixing orthophthalic unsaturated polyester resin, artificial microfillers (calcium carbonate), and waste aggregates (basalt and limestone) coming from the recycling process of concrete sleepers. The variation of the mechanical and physical properties of the polymer concrete (compressive strength, flexural strength, modulus of elasticity, density, and water absorption) was analyzed based on the modification of different variables: nature of the recycled aggregates, resin contents (11 wt%, 12 wt%, and 13 wt%), and particle-size distributions of microfillers used. The results show the influence of these variables on mechanical performance of polymer concrete. Compressive and flexural strength of recycled polymer concrete were improved by increasing amount of polyester resin and by optimizing the particle-size distribution of the microfillers. Besides, the results show the feasibility of developing a polymer concrete with excellent mechanical behavior.

  6. [The species traceability of the ultrafine powder and the cell wall-broken powder of herbal medicine based on DNA barcoding].

    Science.gov (United States)

    Xiang, Li; Tang, Huan; Cheng, Jin-le; Chen, Yi-long; Deng, Wen; Zheng, Xia-sheng; Lai, Zhi-tian; Chen, Shi-lin

    2015-12-01

    Ultrafine powder and cell wall-broken powder of herbal medicine lack of the morphological characters and microscopic identification features. This makes it hard to identify herb's authenticity with traditional methods. We tested ITS2 sequence as DNA barcode in identification of herbal medicine in ultrafine powder and cell wall-broken powder in this study. We extracted genomic DNAs of 93 samples of 31 representative herbal medicines (28 species), which include whole plant, roots and bulbs, stems, leaves, flowers, fruits and seeds. The ITS2 sequences were amplified and sequenced bidirectionally. The ITS2 sequences were identified using Basic Local Alignment Search Tool (BLAST) method in the GenBank database and DNA barcoding system to identify the herbal medicine. The genetic distance was analyzed using the Kimura 2-parameter (K2P) model and the Neighbor-joining (NJ) phylogenetic tree was constructed using MEGA 6.0. The results showed that DNA can be extracted successfully from 93 samples and high quality ITS2 sequences can be amplified. All 31 herbal medicines can get correct identification via BLAST method. The ITS2 sequences of raw material medicines, ultrafine powder and cell wall-broken powder have same sequence in 26 herbal medicines, while the ITS2 sequences in other 5 herbal medicines exhibited variation. The maximum intraspecific genetic-distances of each species were all less than the minimum interspecific genetic distances. ITS2 sequences of each species are all converged to their standard DNA barcodes using NJ method. Therefore, using ITS2 barcode can accurately and effectively distinguish ultrafine powder and cell wall-broken powder of herbal medicine. It provides a new molecular method to identify ultrafine powder and cell wall-broken powder of herbal medicine in the quality control and market supervision.

  7. Spherical and cylindrical cavity expansion models based prediction of penetration depths of concrete targets.

    Directory of Open Access Journals (Sweden)

    Xiaochao Jin

    Full Text Available The cavity expansion theory is most widely used to predict the depth of penetration of concrete targets. The main purpose of this work is to clarify the differences between the spherical and cylindrical cavity expansion models and their scope of application in predicting the penetration depths of concrete targets. The factors that influence the dynamic cavity expansion process of concrete materials were first examined. Based on numerical results, the relationship between expansion pressure and velocity was established. Then the parameters in the Forrestal's formula were fitted to have a convenient and effective prediction of the penetration depth. Results showed that both the spherical and cylindrical cavity expansion models can accurately predict the depth of penetration when the initial velocity is lower than 800 m/s. However, the prediction accuracy decreases with the increasing of the initial velocity and diameters of the projectiles. Based on our results, it can be concluded that when the initial velocity is higher than the critical velocity, the cylindrical cavity expansion model performs better than the spherical cavity expansion model in predicting the penetration depth, while when the initial velocity is lower than the critical velocity the conclusion is quite the contrary. This work provides a basic principle for selecting the spherical or cylindrical cavity expansion model to predict the penetration depth of concrete targets.

  8. Constitutive equations for cracked reinforced concrete based on a refined model

    International Nuclear Information System (INIS)

    Geistefeldt, H.

    1977-01-01

    In this paper a refined nonlinear three-dimensional mechanical model for reinforced concrete is presented which can include the effects, depending on the given state of stress. The model is composed of three model-elements: component u-uncracked reinforced concrete with perfect bond (stiffness equal to the sum of the stiffnesses of concrete and reinforcement), component r-reinforcement free in surrounding concrete (reinforcement and concrete are having equal normal strains in noncracked directions and equal shear strains), component c-crack-part (shear stiffnesses in cracks is equal to the sum of shear stiffnesses of the reinforcement mesh, interface shear transfer and dowel action in cracks). The stress tensor of all components is equal to the global stress tensor. The strains are different from component to component corresponding to the local strain distribution in cracked reinforced concrete. For example the uniaxial behavior of reinforced concrete is modelled out of three springs k(u), k(r) and k(c) in series each having variable length l(u), l(r) or l(c). The uncracked structure is represented by k(u) only, l(r) and l(c) are zero. After cracking l(r) and l(c) are growing with the tensile load. When concrete tension stiffness between cracks has diminished, l(u) has reached the zero-value. The stress-dependent weights of the components in the model are derived from uniaxial theory and uniaxial test results

  9. Development of highly workable concrete, 'Neuro-crete'. Part 1. ; Basic properties of Neuro-crete and application to large-scale structures with heavy-reinforcement. Koryudo concrete (Neuro crete) no kaihatsu. 1. ; Neuro crete no kiso bussei to kamitsu haikin wo yusuru doboku kozobutsu eno tekiyo

    Energy Technology Data Exchange (ETDEWEB)

    Miura, N; Chikamatsu, R; Sogo, S; Haga, T; Iriya, K; Taniguchi, M [Obayashi Corp., Tokyo (Japan)

    1993-08-10

    This paper introduces a highly workable concrete, 'Neuro-crete' developed for the purpose of simplifying construction of concrete structures and improving their guality. This concrete has a feature that it can reduce or eliminate a compacting process. Resistance to separation of coarse aggregate from mortar (separation resistance) is required. A difference of the material from conventional concrete is an increased unit particulate amount (binder + inert particulate). The binders may include cement, blast furnace slag particulate, flyash, silica fume, and expander. The inert particulate may be limestone powder. Kinds and mixing ratio of binders are important in improving fluidity. The separation resistivity is largely affected by a water-cement ratio and a water-binder ratio. A flow distance limit exists to maintain the fluidity without decreasing the compression strength after curing. The internal structure having become denser suppresses progress of neutralization or salt penetration. Drying contraction is equivalent to or less than the conventional concrete. 5 refs., 30 figs., 3 tabs.

  10. Sulfur polymer cement concrete

    International Nuclear Information System (INIS)

    Weber, H.H.; McBee, W.C.

    1990-01-01

    Sulfur-based composite materials formulated using sulfur polymer cement (SPC) and mineral aggregates are described and compared with conventional portland cement based materials. Materials characteristics presented include mechanical strength, chemical resistance, impact resistance, moisture permeation, and linear shrinkage during placement and curing. Examples of preparation and placement of sulfur polymer cement concrete (SC) are described using commercial scale equipment. SC applications presented are focused into hostile chemical environments where severe portland cement concrete (PCC) failure has occurred

  11. Revised Rules for Concrete Bridges

    DEFF Research Database (Denmark)

    Thoft-Christensen, Palle; Jensen, F. M.; Middleton, C.

    This paper is based on research performed for the Highway Agency, London, UK under the project DPU/9/44 "Revision of Bridge Assessment Rules Based on Whole Life Performance: Concrete Bridges" It contains details of a methodology which can be used to generate Whole Life (WL) reliability profiles....... These WL reliability profiles may be used to establish revised rules for Concrete Bridges....

  12. Chlorine signal attenuation in concrete.

    Science.gov (United States)

    Naqvi, A A; Maslehuddin, M; Ur-Rehman, Khateeb; Al-Amoudi, O S B

    2015-11-01

    The intensity of prompt gamma-ray was measured at various depths from chlorine-contaminated silica fume (SF) concrete slab concrete specimens using portable neutron generator-based prompt gamma-ray setup. The intensity of 6.11MeV chloride gamma-rays was measured from the chloride contaminated slab at distance of 15.25, 20.25, 25.25, 30.25 and 35.25cm from neutron target in a SF cement concrete slab specimens. Due to attenuation of thermal neutron flux and emitted gamma-ray intensity in SF cement concrete at various depths, the measured intensity of chlorine gamma-rays decreases non-linearly with increasing depth in concrete. A good agreement was noted between the experimental results and the results of Monte Carlo simulation. This study has provided useful experimental data for evaluating the chloride contamination in the SF concrete utilizing gamma-ray attenuation method. Copyright © 2015 Elsevier Ltd. All rights reserved.

  13. Self-compacting geopolymer concrete-a review

    Science.gov (United States)

    Ukesh Praveen, P.; Srinivasan, K.

    2017-11-01

    In this construction world, Geopolymer concrete is a special concrete which doesn’t requires the Ordinary Portland Cement and also reduces the emission of carbon-dioxide. The Geopolymer Concrete is made up of industrial by-products (which contains more Silica and Alumina) and activated with the help of Alkaline solution (combination of sodium hydroxide & sodium silicate or potassium hydroxide & potassium silicate). The high viscosity nature of Geopolymer Concrete had the ability to fail due to lack of compaction. In improvising the issue, Self Compacting Geopolymer Concrete has been introduced. The SCGC doesn’t require any additional compaction it will flow and compacted by its own weight. This concrete is made up of industrial by-products like Fly ash, GGBFS and Silica Fume and activated with alkaline solution. The earlier research was mostly on Fly ash based SCGC. In few research works Fly ash was partially replaced with GGBS and Silica Fume. They evaluated the compressive strength of concrete with varying molarities of NaOH; curing time and curing temperature. The flexural behaviour of the concrete also examined. The Fly ash based SCGC was got high compressive strength in heat curing as well as low compressive strength in ambient curing. The presence of GGBS improves the strength in ambient curing. For aiming the high strength in ambient curing Fly ash will be completely replace and examine with different mineral admixtures.

  14. Experimental and numerical studies on laser-based powder deposition of slurry erosion resistant materials

    Science.gov (United States)

    Balu, Prabu

    Slurry erosion (the removal of material caused by the randomly moving high velocity liquid-solid particle mixture) is a serious issue in crude oil drilling, mining, turbines, rocket nozzles, pumps, and boiler tubes that causes excessive downtime and high operating costs as a result of premature part failure. The goal of this research is to enhance the service life of high-value components subjected to slurry erosion by utilizing the concept of functionally graded metal-ceramic composite material (FGMCCM) in which the favorable properties of metal (toughness, ductility, etc.) and ceramic (hardness) are tailored smoothly to improve erosion resistance. Among the potential manufacturing processes, such as the laser-based powder deposition (LBPD), the plasma transferred arc (PTA), and the thermal spray the LBPD process offers good composition and microstructure control with a high deposition rate in producing the FGMCCM. This research focuses on the development of nickel-tungsten carbide (Ni-WC) based FGMCCM using the LBPD process for applications the above mentioned. The LBPD of Ni-WC involves the introduction of Ni and WC powder particle by an inert gas into the laser-formed molten pool at the substrate via nozzles. The LBPD of Ni-WC includes complex multi-physical interactions between the laser beam, Ni-WC powder, substrate, and carrier and shielding gases that are governed by a number of process variables such as laser power, scanning speed, and powder flow rate. In order to develop the best Ni-WC based slurry erosion resistant material using the LBPD process, the following challenges associated with the fabrication and the performance evaluation need to be addressed: 1) flow behavior of the Ni-WC powder and its interaction with the laser, 2) the effect of the process variables, the material compositions, and the thermo-physical properties on thermal cycles, temperature gradient, cooling rate, and residual stress formation within the material and the subsequent

  15. High-energy, high-rate consolidation of tungsten and tungsten-based composite powders

    Energy Technology Data Exchange (ETDEWEB)

    Raghunathan, S.K.; Persad, C.; Bourell, D.L.; Marcus, H.L. (Center for Materials Science and Engineering, Univ. of Texas, Austin (USA))

    1991-01-20

    Tungsten and tungsten-based heavy alloys are well known for their superior mechanical properties at elevated temperatures. However, unalloyed tungsten is difficult to consolidate owing to its very high melting temperature (3683 K). The additions of small amounts of low-melting elements such as iron, nickel, cobalt and copper, facilitate the powder processing of dense heavy alloys at moderate temperatures. Energetic high-current pulses have been used recently for powder consolidation. In this paper, the use of a homopolar generator as a power source to consolidate selected tungsten and tungsten-based alloys is examined. Various materials were consolidated including unalloyed tungsten, W-Nb, W-Ni, and tungsten heavy alloy with boron carbide. The effect of process parameters such as pressure and specific energy input on the consolidation of different alloy systems is described in terms of microstructure and property relationships. (orig.).

  16. Fatigue Performance of Fiber Reinforced Concrete

    DEFF Research Database (Denmark)

    Jun, Zhang; Stang, Henrik

    1996-01-01

    The objective of the present study is to obtain basic data of fibre reinforced concrete under fatigue load and to set up a theoretical model based on micromechanics. In this study, the bridging stress in fiber reinforced concrete under cyclic tensile load was investigted in details. The damage...... mechanism of the interface between fiber and matrix was proposed and a rational model given. Finally, the response of a steel fiber reinforced concrete beam under fatigue loading was predicted based on this model and compared with experimental results....

  17. The effect of abstract versus concrete framing on judgments of biological and psychological bases of behavior.

    Science.gov (United States)

    Kim, Nancy S; Johnson, Samuel G B; Ahn, Woo-Kyoung; Knobe, Joshua

    2017-01-01

    Human behavior is frequently described both in abstract, general terms and in concrete, specific terms. We asked whether these two ways of framing equivalent behaviors shift the inferences people make about the biological and psychological bases of those behaviors. In five experiments, we manipulated whether behaviors are presented concretely (i.e. with reference to a specific person, instantiated in the particular context of that person's life) or abstractly (i.e. with reference to a category of people or behaviors across generalized contexts). People judged concretely framed behaviors to be less biologically based and, on some dimensions, more psychologically based than the same behaviors framed in the abstract. These findings held true for both mental disorders (Experiments 1 and 2) and everyday behaviors (Experiments 4 and 5), and yielded downstream consequences for the perceived efficacy of disorder treatments (Experiment 3). Implications for science educators, students of science, and members of the lay public are discussed.

  18. How Concrete is Concrete

    Directory of Open Access Journals (Sweden)

    Koeno Gravemeijer

    2010-07-01

    Full Text Available If we want to make something concrete in mathematics education, we are inclined introduce, what we call, ‘manipulatives’, in the form of tactile objects or visual representations. If we want to make something concrete in a everyday-life conversation, we look for an example. In the former, we try to make a concrete model of our own, abstract, knowledge; in the latter, we try to find an example that the others will be familiar with. This article first looks at the tension between these two different ways of making things concrete. Next another role of manipulatives, will be discussed, namely that of means for scaffolding and communication. In this role, manipulatives may function as means of support in a process that aims at helping students to build on their own thinking while constructing more sophisticated mathematics

  19. Hydraulic concrete composition and properties control system

    OpenAIRE

    PSHINKO O.M.; KRASNYUK A.V.; HROMOVA O.V.

    2015-01-01

    Purpose. Scientific work aims at the development and testing of information system to meet the challenges of concrete composition design and control (for railway structures and buildings) based on the physico-analytical method algorithm for hydraulic concrete composition calculation. Methodology. The proposed algorithm of hydraulic concrete composition calculation is based on the physicochemical mechanics and in particular on the rheology of elastic–viscous–plastic bodies. The system of canon...

  20. How Concrete is Concrete

    OpenAIRE

    Koeno Gravemeijer

    2010-01-01

    If we want to make something concrete in mathematics education, we are inclined introduce, what we call, ‘manipulatives’, in the form of tactile objects or visual representations. If we want to make something concrete in a everyday-life conversation, we look for an example. In the former, we try to make a concrete model of our own, abstract, knowledge; in the latter, we try to find an example that the others will be familiar with. This article first looks at the tension between these two diff...

  1. Effect of insulating concrete forms in concrete compresive strength

    Science.gov (United States)

    Martinez Jerez, Silvio R.

    The subject presented in this thesis is the effect of Insulating Concrete Forms (ICF's) on concrete compressive strength. This work seeks to identify if concrete cured in ICF's has an effect in compressive strength due to the thermal insulation provided by the forms. Modern construction is moving to energy efficient buildings and ICF's is becoming more popular in new developments. The thesis used a concrete mixture and a mortar mixture to investigate the effects of ICF's on concrete compressive strength. After the experimentations were performed, it was concluded that the ICF's do affect concrete strength. It was found that the forms increase concrete strength without the need for additional curing water. An increase of 50% in strength at 56 days was obtained. It was concluded that the longer concrete cures inside ICF's, the higher strength it reaches, and that ICF's effect on concrete strength is proportional to volume of concrete.

  2. Characteristics and applications of high-performance fiber reinforced asphalt concrete

    Science.gov (United States)

    Park, Philip

    Steel fiber reinforced asphalt concrete (SFRAC) is suggested in this research as a multifunctional high performance material that can potentially lead to a breakthrough in developing a sustainable transportation system. The innovative use of steel fibers in asphalt concrete is expected to improve mechanical performance and electrical conductivity of asphalt concrete that is used for paving 94% of U. S. roadways. In an effort to understand the fiber reinforcing mechanisms in SFRAC, the interaction between a single straight steel fiber and the surrounding asphalt matrix is investigated through single fiber pull-out tests and detailed numerical simulations. It is shown that pull-out failure modes can be classified into three types: matrix, interface, and mixed failure modes and that there is a critical shear stress, independent of temperature and loading rate, beyond which interfacial debonding will occur. The reinforcing effects of SFRAC with various fiber sizes and shapes are investigated through indirect tension tests at low temperature. Compared to unreinforced specimens, fiber reinforced specimens exhibit up to 62.5% increase in indirect tensile strength and 895% improvements in toughness. The documented improvements are the highest attributed to fiber reinforcement in asphalt concrete to date. The use of steel fibers and other conductive additives provides an opportunity to make asphalt pavement electrically conductive, which opens up the possibility for multifunctional applications. Various asphalt mixtures and mastics are tested and the results indicate that the electrical resistivity of asphaltic materials can be manipulated over a wide range by replacing a part of traditional fillers with a specific type of graphite powder. Another important achievement of this study is development and validation of a three dimensional nonlinear viscoelastic constitutive model that is capable of simulating both linear and nonlinear viscoelasticity of asphaltic materials. The

  3. Probability based load factors for design of concrete containment structures

    International Nuclear Information System (INIS)

    Hwang, H.; Kagami, S.; Reich, M.; Ellingwood, B.; Shinozuka, M.

    1985-01-01

    This paper describes a procedure for developing probability-based load combinations for the design of concrete containments. The proposed criteria are in a load and resistance factor design (LRFD) format. The load factors and resistance factors are derived for use in limit states design and are based on a target limit state probability. In this paper, the load factors for accident pressure and safe shutdown earthquake are derived for three target limit state probabilities. Other load factors are recommended on the basis of prior experience with probability-based design criteria for ordinary building construction. 6 refs

  4. Aspects of clay/concrete interactions

    International Nuclear Information System (INIS)

    Oscarson, D.W.; Dixon, D.A.; Onofrei, M.

    1997-01-01

    In the Canadian concept for nuclear fuel waste management, both clay-based materials and concrete are proposed for use as barriers, seals or supporting structures. The main concern when clays and concrete are in proximity is the generation of a high-pH environment by concrete since clay minerals are relatively unstable at high pH. Here we examine the OH - -generating capacity of two high-performance concretes when in contact with several solutions. We also investigate various aspects of claylconcrete interactions. They are: (1) the alkalimetric titration of clay suspensions, (2) the effect of Ca(OH) 2 (portlandite) on the swelling and hydraulic properties of compacted bentonite, and (3) the influence of cement grout on a backfill clay retrieved from the 900-d Buffer/Container Experiment at the Underground Research Laboratory of AECL. The results indicate that although high-performance concretes establish significantly lower poresolution pH (9 to 10) than does ordinary portland cement, the pH is still somewhat higher than that of clay/groundwater systems of about pH 8. Hence, even if high-performance concrete is used in a disposal vault, the potential still exists for clay minerals to alter over long periods of time if in contact with this concrete. The data show, however, that clays have a substantial buffering capacity, and clay-based barriers can thus neutralize much of the OH - potentially released from concrete in a vault. Moreover, even after reacting for 120 d at 85 o C with up to 5 wt.% Ca(OH) 2 , compacted bentonite (dry density = 1.2 Mg/m 3 ) retains much of its swelling capacity and has a permeability low enough (hydraulic conductivity ≤ 10 -11 m/s) to ensure that molecular diffusion will be the main transport mechanism through compacted clay-based barriers. Furthermore, according to X-ray diffractometry, the clay mineral component of backfill was not altered by contact with a cement grout for 900 d in the Buffer/Container Experiment

  5. Effect of cooling rate on microstructure and deformation behavior of Ti-based metallic glassy/crystalline powders

    Energy Technology Data Exchange (ETDEWEB)

    Wang, D.J. [State Key Laboratory of Advanced Welding Production Technology, Harbin Institute of Technology, Harbin 150001 (China); School of Mechanical and Mining Engineering, University of Queensland, Brisbane, QLD 4072 (Australia); Huang, Y.J. [State Key Laboratory of Advanced Welding Production Technology, Harbin Institute of Technology, Harbin 150001 (China); Shen, J., E-mail: junshen@hit.edu.cn [State Key Laboratory of Advanced Welding Production Technology, Harbin Institute of Technology, Harbin 150001 (China); Wu, Y.Q.; Huang, H. [School of Mechanical and Mining Engineering, University of Queensland, Brisbane, QLD 4072 (Australia); Zou, J., E-mail: j.zou@uq.edu.au [School of Mechanical and Mining Engineering, University of Queensland, Brisbane, QLD 4072 (Australia); Centre for Microscopy and Microanalysis, University of Queensland, Brisbane, QLD 4072 (Australia)

    2010-08-20

    The microstructures and deformation behavior of Ti-based metallic powders were comprehensively investigated. It has been found that, with increasing the powder size, the phase constituent alters from pure glassy to glassy with crystalline phases (face centered cubic structured NiSnZr and hexagonal structured Ti{sub 3}Sn phases). Our results suggest that the synergetic effect of the thermodynamics and kinetics determines the subsequent characteristics of the crystalline precipitations. Through comparative nanoindentation tests, it was found that the small powders exhibit more pop-in events and a larger pile-up ratio, suggesting that the plastic deformation of the metallic powders is governed by the combined effects of the free volume and the crystallization, which are determined by the cooling rate.

  6. Permeability, porosity and compressive strength of self-compacting concrete

    Directory of Open Access Journals (Sweden)

    Valcuende, M.O.

    2005-12-01

    Full Text Available Most deterioration affecting the durability of self-compacting concrete structures is mediated by water penetration in the concrete, a condition related to its porous structure. The present study analyzes these two factors. To this end, two types of concrete were prepared, a self-compacting and a traditional vibrated concrete, with different W/C ratios and different types of cement. The results of low-pressure water testing to evaluate permeability and analyses to determine compressive strength and pore size distribution showed that self-compacting concrete has lower capillary porosity than traditional concrete, which would explain its greater resistance to water penetration. Such concrete likewise reached higher strength values, except where large proportions of lime powder with low sand equivalents were used in its manufacture, when lower strength was recorded. Lastly, the depth of water penetration and compressive strength were found to be linearly correlated. That correlation was seen to depend, in turn, on the type of concrete, since for any given strength level, self-compacting concrete was less permeable than the traditional material.

    En este trabajo experimental se estudia la penetración de agua en hormigones autocompactables, analizando al mismo tiempo su estructura porosa, pues gran parte de los procesos de deterioro que afectan a la durabilidad de las estructuras están condicionados por estos dos aspectos. Para ello se han fabricado dos tipos de hormigones, uno autocompactable y otro tradicional vibrado, con diferentes relaciones A/C y distintos tipos de cemento. Tras determinar la permeabilidad al agua bajo presión, la resistencia a compresión y las distribuciones de tamaño de poro, los resultados obtenidos ponen de manifiesto que los hormigones autocompactables presentan menor porosidad capilar que los tradicionales, lo que les confiere mejores prestaciones frente a la penetración de agua. Asimismo, dichos hormigones

  7. Influence of high volumes of ultra-fine additions on self-compacting concrete[ACI SP-239

    Energy Technology Data Exchange (ETDEWEB)

    Cioffi, R. [Naples Univ., Naples (Italy). Faculty of Engineering; Colangelo, F. [Naples Univ., Naples (Italy). Dept. of Technologies; Caputo, D.; Liguori, B. [Naples Univ., Naples (Italy). Dept. of Materials and Production Engineering

    2006-07-01

    The addition of fine minerals can reduce water demand and increase the slump characteristics of concrete. This paper examined the influence of high volumes of ultra-fine fly ash, raw fly ash, silica fume and natural zeolites on the properties of self-compacting concrete (SCC). Three samples of SCC were prepared using various mineral additions to determine normal slump and J-ring slump flows of fresh concrete as well as the compressive strength and elastic modulus properties of hardened concrete. Cement and crushed limestone natural aggregates were used. The fly ash, silica fume and natural zeolites were subjected to wet high energy milling. The rotating speed, milling time, water-to-solid ratio, and size of milling media were optimized to obtain powders with varying qualities. Results of the study showed that values for the normal slump flow ranged between 604 and 785 mm, while the differences with the J-ring slump flow were less than 30 mm. The samples were then tested to evaluate the mechanical properties of the hardened concrete after 7 and 28 curing days. The modulus of elasticity and compressive strength showed improvements in the concretes containing the ultra-fine fly ash. No segregation phenomena were observed in the case of the cylindrical column specimens. It was concluded that all the specimens provided environmentally sustainable, high workability concretes which can be successfully prepared with the addition of high volumes of minerals. 17 refs., 5 tabs., 6 figs.

  8. Self-Placing Concrete

    OpenAIRE

    ECT Team, Purdue

    2007-01-01

    Certain concrete pours have areas where the congestion of reinforcing bars make placement of concrete almost impossible. Using conventional placing and vibration techniques, the resulting concrete can have considerable honeycombing due to the development of voids. Self-placing concrete is a possible solution to the problem. Also known as self-compactable concrete, self-consolidating concrete, flowable concrete, and non-vibration concrete. These concretes eliminate the need for vibration in a ...

  9. Concrete material characterization reinforced concrete tank structure Multi-Function Waste Tank Facility

    International Nuclear Information System (INIS)

    Winkel, B.V.

    1995-01-01

    The purpose of this report is to document the Multi-Function Waste Tank Facility (MWTF) Project position on the concrete mechanical properties needed to perform design/analysis calculations for the MWTF secondary concrete structure. This report provides a position on MWTF concrete properties for the Title 1 and Title 2 calculations. The scope of the report is limited to mechanical properties and does not include the thermophysical properties of concrete needed to perform heat transfer calculations. In the 1970's, a comprehensive series of tests were performed at Construction Technology Laboratories (CTL) on two different Hanford concrete mix designs. Statistical correlations of the CTL data were later generated by Pacific Northwest Laboratories (PNL). These test results and property correlations have been utilized in various design/analysis efforts of Hanford waste tanks. However, due to changes in the concrete design mix and the lower range of MWTF operating temperatures, plus uncertainties in the CTL data and PNL correlations, it was prudent to evaluate the CTL data base and PNL correlations, relative to the MWTF application, and develop a defendable position. The CTL test program for Hanford concrete involved two different mix designs: a 3 kip/in 2 mix and a 4.5 kip/in 2 mix. The proposed 28-day design strength for the MWTF tanks is 5 kip/in 2 . In addition to this design strength difference, there are also differences between the CTL and MWTF mix design details. Also of interest, are the appropriate application of the MWTF concrete properties in performing calculations demonstrating ACI Code compliance. Mix design details and ACI Code issues are addressed in Sections 3.0 and 5.0, respectively. The CTL test program and PNL data correlations focused on a temperature range of 250 to 450 F. The temperature range of interest for the MWTF tank concrete application is 70 to 200 F

  10. Dihydroxycoumarin Schiff base synthesis and structure determination from powder diffraction data

    Czech Academy of Sciences Publication Activity Database

    Rohlíček, Jan; Ketata, I.; Ben Ayed, T.; Ben Hassen, R.

    2013-01-01

    Roč. 1051, NOV (2013), s. 280-284 ISSN 0022-2860 Grant - others:AV ČR(CZ) AP0701 Program:Akademická prémie - Praemium Academiae Institutional support: RVO:68378271 Keywords : powder diffraction * structure solution * Schiff base * dihydroxycoumarine Subject RIV: BM - Solid Matter Physics ; Magnetism Impact factor: 1.599, year: 2013

  11. Temperature Measurement and Damage Detection in Concrete Beams Exposed to Fire Using PPP-BOTDA Based Fiber Optic Sensors.

    Science.gov (United States)

    Bao, Yi; Hoehler, Matthew S; Smith, Christopher M; Bundy, Matthew; Chen, Genda

    2017-10-01

    In this study, distributed fiber optic sensors based on pulse pre-pump Brillouin optical time domain analysis (PPP-BODTA) are characterized and deployed to measure spatially-distributed temperatures in reinforced concrete specimens exposed to fire. Four beams were tested to failure in a natural gas fueled compartment fire, each instrumented with one fused silica, single-mode optical fiber as a distributed sensor and four thermocouples. Prior to concrete cracking, the distributed temperature was validated at locations of the thermocouples by a relative difference of less than 9 %. The cracks in concrete can be identified as sharp peaks in the temperature distribution since the cracks are locally filled with hot air. Concrete cracking did not affect the sensitivity of the distributed sensor but concrete spalling broke the optical fiber loop required for PPP-BOTDA measurements.

  12. Detection of plant-based adulterants in turmeric powder using DNA barcoding.

    Science.gov (United States)

    Parvathy, V A; Swetha, V P; Sheeja, T E; Sasikumar, B

    2015-01-01

    In its powdered form, turmeric [Curcuma longa L. (Zingiberaceae)], a spice of medical importance, is often adulterated lowering its quality. The study sought to detect plant-based adulterants in traded turmeric powder using DNA barcoding. Accessions of Curcuma longa L., Curcuma zedoaria Rosc. (Zingiberaceae), and cassava starch served as reference samples. Three barcoding loci, namely ITS, rbcL, and matK, were used for PCR amplification of the reference samples and commercial samples representing 10 different companies. PCR success rate, sequencing efficiency, occurrence of SNPs, and BLAST analysis were used to assess the potential of the barcoding loci in authenticating the traded samples of turmeric. The PCR and sequencing success of the loci rbcL and ITS were found to be 100%, whereas matK showed no amplification. ITS proved to be the ideal locus because it showed greater variability than rbcL in discriminating the Curcuma species. The presence of C. zedoaria could be detected in one of the samples whereas cassava starch, wheat, barley, and rye in other two samples although the label claimed nothing other than turmeric powder in the samples. Unlabeled materials in turmeric powder are considered as adulterants or fillers, added to increase the bulk weight and starch content of the commodity for economic gains. These adulterants pose potential health hazards to consumers who are allergic to these plants, lowering the product's medicinal value and belying the claim that the product is gluten free. The study proved DNA barcoding as an efficient tool for testing the integrity and the authenticity of commercial products of turmeric.

  13. Temperature measurement and damage detection in concrete beams exposed to fire using PPP-BOTDA based fiber optic sensors

    Science.gov (United States)

    Bao, Yi; Hoehler, Matthew S.; Smith, Christopher M.; Bundy, Matthew; Chen, Genda

    2017-10-01

    In this study, Brillouin scattering-based distributed fiber optic sensor is implemented to measure temperature distributions and detect cracks in concrete structures subjected to fire for the first time. A telecommunication-grade optical fiber is characterized as a high temperature sensor with pulse pre-pump Brillouin optical time domain analysis (PPP-BODTA), and implemented to measure spatially-distributed temperatures in reinforced concrete beams in fire. Four beams were tested to failure in a natural gas fueled compartment fire, each instrumented with one fused silica, single-mode optical fiber as a distributed sensor and four thermocouples. Prior to concrete cracking, the distributed temperature was validated at locations of the thermocouples by a relative difference of less than 9%. The cracks in concrete can be identified as sharp peaks in the temperature distribution since the cracks are locally filled with hot air. Concrete cracking did not affect the sensitivity of the distributed sensor but concrete spalling broke the optical fiber loop required for PPP-BOTDA measurements.

  14. Bacteria-based self-healing concrete : Introduction

    NARCIS (Netherlands)

    Mors, R.M.; Jonkers, H.M.

    2012-01-01

    Concrete in most structures is designed to crack in order to let embedded steel reinforcement take over tensile stresses. Crack formation is also a typical phenomenon related to durability. Percolation of cracks may lead to leakage problems or ingress of deleterious materials, causing deterioration

  15. Build-up Factor Calculation for Ordinary Concrete, Baryte Concrete and Blast-furnace Slugges Concrete as γ Radiation Shielding

    International Nuclear Information System (INIS)

    Isman MT; Elisabeth Supriatni; Tochrul Binowo

    2002-01-01

    Calculation of build up factor ordinary concrete, baryte concrete and blast-furnace sludge concrete have been carried out. The calculations have been carried out by dose rate measurement of Cs 137 source before and after passing through shielding. The investigated variables were concrete type, thickness of concrete and relative possession of concrete. Concrete type variables are ordinary concrete, baryte concrete and blast sludge furnace concrete. The thickness variables were 6, 12, 18, 24, 30 and 36 cm. The relative position variables were dose to the source and close to detector. The result showed that concrete type and position did not have significant effect to build-up factor value, while the concrete thickness (r) and the attenuation coefficient (μ) were influenced to the build-up factor. The higher μr value the higher build-up factor value. (author)

  16. Characteristics of Inconel Powders for Powder-Bed Additive Manufacturing

    Directory of Open Access Journals (Sweden)

    Quy Bau Nguyen

    2017-10-01

    Full Text Available In this study, the flow characteristics and behaviors of virgin and recycled Inconel powder for powder-bed additive manufacturing (AM were studied using different powder characterization techniques. The results revealed that the particle size distribution (PSD for the selective laser melting (SLM process is typically in the range from 15 μm to 63 μm. The flow rate of virgin Inconel powder is around 28 s·(50 g−1. In addition, the packing density was found to be 60%. The rheological test results indicate that the virgin powder has reasonably good flowability compared with the recycled powder. The inter-relation between the powder characteristics is discussed herein. A propeller was successfully printed using the powder. The results suggest that Inconel powder is suitable for AM and can be a good reference for researchers who attempt to produce AM powders.

  17. Nonlinear micromechanics-based finite element analysis of the interfacial behaviour of FRP-strengthened reinforced concrete beams

    Science.gov (United States)

    Abd El Baky, Hussien

    This research work is devoted to theoretical and numerical studies on the flexural behaviour of FRP-strengthened concrete beams. The objectives of this research are to extend and generalize the results of simple experiments, to recommend new design guidelines based on accurate numerical tools, and to enhance our comprehension of the bond performance of such beams. These numerical tools can be exploited to bridge the existing gaps in the development of analysis and modelling approaches that can predict the behaviour of FRP-strengthened concrete beams. The research effort here begins with the formulation of a concrete model and development of FRP/concrete interface constitutive laws, followed by finite element simulations for beams strengthened in flexure. Finally, a statistical analysis is carried out taking the advantage of the aforesaid numerical tools to propose design guidelines. In this dissertation, an alternative incremental formulation of the M4 microplane model is proposed to overcome the computational complexities associated with the original formulation. Through a number of numerical applications, this incremental formulation is shown to be equivalent to the original M4 model. To assess the computational efficiency of the incremental formulation, the "arc-length" numerical technique is also considered and implemented in the original Bazant et al. [2000] M4 formulation. Finally, the M4 microplane concrete model is coded in FORTRAN and implemented as a user-defined subroutine into the commercial software package ADINA, Version 8.4. Then this subroutine is used with the finite element package to analyze various applications involving FRP strengthening. In the first application a nonlinear micromechanics-based finite element analysis is performed to investigate the interfacial behaviour of FRP/concrete joints subjected to direct shear loadings. The intention of this part is to develop a reliable bond--slip model for the FRP/concrete interface. The bond

  18. Inspection Strategies for Concrete Bridges

    DEFF Research Database (Denmark)

    Sørensen, John Dalsgaard; Thoft-Christensen, Palle

    1989-01-01

    In this paper an optimal inspection strategy for concrete bridges based on periodic routine and detailed inspections is presented. The failure mode considered is corrosion of the reinforcement due to chlorides. A simple modelling of the corrosion and of the inspection strategy is presented....... The optimal inspection strategy is determined from an optimization problem, where the design variables are time intervals between detailed inspections and the concrete cover. The strategy is illustrated on a simple structure, namely a reinforced concrete beam....

  19. Radiation Damage In Reactor Cavity Concrete

    Energy Technology Data Exchange (ETDEWEB)

    Field, Kevin G [ORNL; Le Pape, Yann [ORNL; Naus, Dan J [ORNL; Remec, Igor [ORNL; Busby, Jeremy T [ORNL; Rosseel, Thomas M [ORNL; Wall, Dr. James Joseph [Electric Power Research Institute (EPRI)

    2015-01-01

    License renewal up to 60 years and the possibility of subsequent license renewal to 80 years has established a renewed focus on long-term aging of nuclear generating stations materials, and recently, on concrete. Large irreplaceable sections of most nuclear generating stations include concrete. The Expanded Materials Degradation Analysis (EMDA), jointly performed by the Department of Energy, the Nuclear Regulatory Commission and Industry, identified the urgent need to develop a consistent knowledge base on irradiation effects in concrete. Much of the historical mechanical performance data of irradiated concrete does not accurately reflect typical radiation conditions in NPPs or conditions out to 60 or 80 years of radiation exposure. To address these potential gaps in the knowledge base, The Electric Power Research Institute and Oak Ridge National Laboratory are working to disposition radiation damage as a degradation mechanism. This paper outlines the research program within this pathway including: (i) defining the upper bound of the neutron and gamma dose levels expected in the biological shield concrete for extended operation (80 years of operation and beyond), (ii) determining the effects of neutron and gamma irradiation as well as extended time at temperature on concrete, (iii) evaluating opportunities to irradiate prototypical concrete under accelerated neutron and gamma dose levels to establish a conservative bound and share data obtained from different flux, temperature, and fluence levels, (iv) evaluating opportunities to harvest and test irradiated concrete from international NPPs, (v) developing cooperative test programs to improve confidence in the results from the various concretes and research reactors, (vi) furthering the understanding of the effects of radiation on concrete (see companion paper) and (vii) establishing an international collaborative research and information exchange effort to leverage capabilities and knowledge.

  20. Novel techniques for concrete curing

    DEFF Research Database (Denmark)

    Kovler, Konstantin; Jensen, Ole Mejlhede

    2005-01-01

    It is known that some high-strength/high-performance concretes (HSC/HPC) are prone to cracking at an early age unless special precautions are taken. The paper deals with the methods of curing as one of the main strategies to ensure good performance of concrete. Curing by both external (conventional......) and internal methods is reviewed and analyzed, among other methods of mitigating shrinkage and cracking of concrete. The focus is on the mitigation of autogenous shrinkage of low water to binder ratio (w/b) concrete by means of internal curing. The concepts of internal curing are based on using lightweight...... aggregate, superabsorbent polymers or water-soluble chemicals, which reduce water evaporation (so called "internal sealing"). These concepts have been intensively researched in the 90s, but still are not widespread among contractors and concrete suppliers. The differences between conventional methods...

  1. Prediction of properties of polymer concrete composite with tire rubber using neural networks

    International Nuclear Information System (INIS)

    Diaconescu, Rodica-Mariana; Barbuta, Marinela; Harja, Maria

    2013-01-01

    Highlights: ► Using waste a new composite material was obtained with specific characteristics. ► The objective was to maximize tire powder content with the minimum resin content. ► By direct modeling, the maximum compressive strength was obtained for 30% tire powder. ► Inverse neural modeling was used for obtaining maximum values of strengths. -- Abstract: The neural network method was used to investigate the influence of filler and resin content on the mechanical properties of polymer concrete with powdered tire waste. The mechanical strengths of 10 experimentally determined combinations using mixed epoxy resin, aggregates and tire powder as filler were optimized using direct neural modeling and inverse neural modeling, by imposing a minimum cost (content in resin). Direct neural modeling gave the optimum composition for obtaining maximum values for compressive strength, flexural strength and split tensile strength. Inverse neural modeling analyzed the possibility of obtaining maximum values of mechanical properties by variations in the dosages of the epoxy resin and tire powder. Neural network modeling generated the mixes with the lowest cost and maximum strength. The modeling method has shown that two mechanical properties can be simultaneously optimized in the investigation domain. From direct modeling, the maximum compressive strength was obtained for a composition with 0.215 (fraction weight) epoxy resin and 0.3 (fraction weight) tire powder. Maximum flexural strength was obtained for experimental values of 0.23 epoxy resin and 0.17 tire powder with a severe reduction noted for smaller resin dosages. The maximum split tensile strength was obtained for a resin dosage of 0.24 and tire powder dosage of 0.17

  2. Self-passivating bulk tungsten-based alloys manufactured by powder metallurgy

    Science.gov (United States)

    López-Ruiz, P.; Ordás, N.; Lindig, S.; Koch, F.; Iturriza, I.; García-Rosales, C.

    2011-12-01

    Self-passivating tungsten-based alloys are expected to provide a major safety advantage compared to pure tungsten, which is at present the main candidate material for the first wall armour of future fusion reactors. WC10Si10 alloys were manufactured by mechanical alloying (MA) in a Planetary mill and subsequent hot isostatic pressing (HIP), achieving densities above 95%. Different MA conditions were studied. After MA under optimized conditions, a core with heterogeneous microstructure was found in larger powder particles, resulting in the presence of some large W grains after HIP. Nevertheless, the obtained microstructure is significantly refined compared to previous work. First MA trials were also performed on the Si-free system WCr12Ti2.5. In this case a very homogeneous structure inside the powder particles was obtained, and a majority ternary metastable bcc phase was found, indicating that almost complete alloying occurred. Therefore, a very fine and homogeneous microstructure can be expected after HIP in future work.

  3. Self-passivating bulk tungsten-based alloys manufactured by powder metallurgy

    International Nuclear Information System (INIS)

    López-Ruiz, P; Ordás, N; Iturriza, I; García-Rosales, C; Lindig, S; Koch, F

    2011-01-01

    Self-passivating tungsten-based alloys are expected to provide a major safety advantage compared to pure tungsten, which is at present the main candidate material for the first wall armour of future fusion reactors. WC10Si10 alloys were manufactured by mechanical alloying (MA) in a Planetary mill and subsequent hot isostatic pressing (HIP), achieving densities above 95%. Different MA conditions were studied. After MA under optimized conditions, a core with heterogeneous microstructure was found in larger powder particles, resulting in the presence of some large W grains after HIP. Nevertheless, the obtained microstructure is significantly refined compared to previous work. First MA trials were also performed on the Si-free system WCr12Ti2.5. In this case a very homogeneous structure inside the powder particles was obtained, and a majority ternary metastable bcc phase was found, indicating that almost complete alloying occurred. Therefore, a very fine and homogeneous microstructure can be expected after HIP in future work.

  4. Behaviour of concrete beams reinforced withFRP prestressed concrete prisms

    Science.gov (United States)

    Svecova, Dagmar

    same ultimate capacity, but reinforced with either steel, PCP or FRP rebars, the service load deflections of beams reinforced with PCP are comparable to that of a steel reinforced concrete beam, and are four times smaller than the deflection of the companion FRP reinforced beam. Similarly, the crack width of the PCP reinforced beams under service loads is comparable to that of the steel reinforced beam while the FRP reinforced beam developed unacceptably wide cracks. In the analytical part comprehensive analysis of the experimental data in both flexure and shear is performed. It is determined that the existing design expressions for ultimate flexural strength and service load deflection calculation cannot accurately predict the response of PCP reinforced beams. Accordingly, new expressions for calculation of deflection, crack width, tension stiffening, and ultimate capacity of the PCP reinforced beams are proposed. The predictions of the proposed methods of analysis agree very well with the corresponding experimental data. Based on the results of the current study, it is concluded that high strength concrete prisms prestressed with carbon fibre reinforced plastic bars can be used as reinforcement in concrete structures to avoid the problems of large deflections and wide cracks under service loads.

  5. Shear design and assessment of reinforced and prestressed concrete beams based on a mechanical model

    OpenAIRE

    Marí Bernat, Antonio Ricardo; Bairán García, Jesús Miguel; Cladera Bohigas, Antoni; Oller Ibars, Eva

    2016-01-01

    Safe and economical design and assessment of reinforced (RC) and prestressed concrete (PC) beams requires the availability of accurate but simple formulations which adequately capture the structural response. In this paper, a mechanical model for the prediction of the shear-flexural strength of PC and RC members with rectangular, I, or T sections, with and without shear reinforcement, is presented. The model is based on the principles of concrete mechanics and on assumptions supported by the ...

  6. Concrete under severe conditions. Environment and loading

    International Nuclear Information System (INIS)

    2007-01-01

    The objective of the CONSEC Conferences is to focus on concrete infrastructures, either subjected to severe environment or severe loading, or any combination of severe conditions. Experience from the performance of existing concrete structures, and especially under severe environmental conditions, severe accidental loading or extended lifespan, has demonstrated the need for better integration of structural and durability design, new design concepts including reliability-based durability design, performance-based material requirements, structural robustness, and an improved basis for documentation of obtained construction quality and durability properties during concrete construction. An improved basis for operation and preventive maintenance of concrete structures including repairs and retrofitting is also very important. Premature corrosion of reinforcing steel, inadequate structural design for seismic or blast loading, are examples of reduced service life of concrete structures that not only represent technical and economical problems, but also a huge waste of natural resources and hence also, an environmental and ecological problem. Experience of structures effectively submitted to severe conditions represents a unique benchmark for quantifying the actual safety and durability margin of concrete structures. In fact for several reasons, most concrete design codes, job specifications and other requirements for concrete structures have frequently shown to yield insufficient and unsatisfactory results and ability to solve the above problems, as well as issues raised by specific very long-term or very severe requirements for nuclear and industrial waste management, or civil works of strategic relevance. Recently available high to ultra-high performance concrete may find rational and valuable application in such cases. It is very important, therefore, to bring people with different professional backgrounds together to exchange experience and develop multi

  7. NANOMODIFIED CONCRETE

    Directory of Open Access Journals (Sweden)

    B. M. Khroustalev

    2015-01-01

    Full Text Available One of the main directions in construction material science is the development of  next generation concrete that is ultra-dense, high-strength, ultra-porous, high heat efficient, extra corrosion-resistant. Selection of such direction is caused by extreme operational impacts on the concrete, namely: continuously increasing load on the concrete and various dynamics of such loads; the necessity in operation of concrete products in a wide temperature range and their exposure to various chemical and physical effects.The next generation concrete represents high-tech concrete mixtures with additives that takes on and retain the required properties when hardening and being used under any operational conditions. A differential characteristic of the next generation concrete is its complexity that presumes usage of various mineral dispersed components, two- and three fractional fine and coarse aggregates, complex chemical additives, combinations of polymer and iron reinforcement.Design strength and performance properties level of the next generation concrete is achieved by high-quality selection of the composition, proper selection of manufacturing techniques, concrete curing, bringing the quality of concrete items to the required level of technical condition during the operational phase. However, directed formation of its structure is necessary in order to obtain high-tech concrete.Along with the traditional methods for regulation of the next generation concrete structure, modification of concrete while using silica nanoparticles is also considered as a perspective one because the concrete patterning occurs due to introduction of a binder in a mineral matrix. Due to this it is possible to obtain nano-modified materials with completely new properties.The main problem with the creation of nano-modified concrete is a uniform distribution of nano-materials in the volume of the cement matrix which is particularly important in the cases of adding a modifier in

  8. Artificial Neural Network-Based Early-Age Concrete Strength Monitoring Using Dynamic Response Signals.

    Science.gov (United States)

    Kim, Junkyeong; Lee, Chaggil; Park, Seunghee

    2017-06-07

    Concrete is one of the most common materials used to construct a variety of civil infrastructures. However, since concrete might be susceptible to brittle fracture, it is essential to confirm the strength of concrete at the early-age stage of the curing process to prevent unexpected collapse. To address this issue, this study proposes a novel method to estimate the early-age strength of concrete, by integrating an artificial neural network algorithm with a dynamic response measurement of the concrete material. The dynamic response signals of the concrete, including both electromechanical impedances and guided ultrasonic waves, are obtained from an embedded piezoelectric sensor module. The cross-correlation coefficient of the electromechanical impedance signals and the amplitude of the guided ultrasonic wave signals are selected to quantify the variation in dynamic responses according to the strength of the concrete. Furthermore, an artificial neural network algorithm is used to verify a relationship between the variation in dynamic response signals and concrete strength. The results of an experimental study confirm that the proposed approach can be effectively applied to estimate the strength of concrete material from the early-age stage of the curing process.

  9. Calcium Orthophosphate Cements and Concretes

    Directory of Open Access Journals (Sweden)

    Sergey V. Dorozhkin

    2009-03-01

    Full Text Available In early 1980s, researchers discovered self-setting calcium orthophosphate cements, which are a bioactive and biodegradable grafting material in the form of a powder and a liquid. Both phases form after mixing a viscous paste that after being implanted, sets and hardens within the body as either a non-stoichiometric calcium deficient hydroxyapatite (CDHA or brushite, sometimes blended with unreacted particles and other phases. As both CDHA and brushite are remarkably biocompartible and bioresorbable (therefore, in vivo they can be replaced with newly forming bone, calcium orthophosphate cements represent a good correction technique for non-weight-bearing bone fractures or defects and appear to be very promising materials for bone grafting applications. Besides, these cements possess an excellent osteoconductivity, molding capabilities and easy manipulation. Furthermore, reinforced cement formulations are available, which in a certain sense might be described as calcium orthophosphate concretes. The concepts established by calcium orthophosphate cement pioneers in the early 1980s were used as a platform to initiate a new generation of bone substitute materials for commercialization. Since then, advances have been made in the composition, performance and manufacturing; several beneficial formulations have already been introduced as a result. Many other compositions are in experimental stages. In this review, an insight into calcium orthophosphate cements and concretes, as excellent biomaterials suitable for both dental and bone grafting application, has been provided.

  10. Radiation shielding and effective atomic number studies in different types of shielding concretes, lead base and non-lead base glass systems for total electron interaction: A comparative study

    International Nuclear Information System (INIS)

    Kurudirek, Murat

    2014-01-01

    Highlights: • Radiation shielding calculations for concretes and glass systems. • Assigning effective atomic number for the given materials for total electron interaction. • Glass systems generally have better shielding ability than concretes. - Abstract: Concrete has been widely used as a radiation shielding material due to its extremely low cost. On the other hand, glass systems, which make everything inside visible to observers, are considered as promising shielding materials as well. In the present work, the effective atomic numbers, Z eff of some concretes and glass systems (industrial waste containing glass, Pb base glass and non-Pb base glass) have been calculated for total electron interaction in the energy region of 10 keV–1 GeV. Also, the continuous slowing down approximation (CSDA) ranges for the given materials have been calculated in the wide energy region to show the shielding effectiveness of the given materials. The glass systems are not only compared to different types of concretes but also compared to the lead base glass systems in terms of shielding. Moreover, the obtained results for total electron interaction have been compared to the results for total photon interaction wherever possible. In general, it has been observed that the glass systems have superior properties than most of the concretes over the high-energy region with respect to the electron interaction. Also, glass systems without lead show better electron stopping than lead base glasses at some energy regions as well. Along with the photon attenuation capability, it is seen that Fly Ash base glass systems have not only greater electron stopping capability but also have greater photon attenuation especially in high energy region when compared with standard shielding concretes

  11. Radiation shielding and effective atomic number studies in different types of shielding concretes, lead base and non-lead base glass systems for total electron interaction: A comparative study

    Energy Technology Data Exchange (ETDEWEB)

    Kurudirek, Murat, E-mail: mkurudirek@gmail.com

    2014-12-15

    Highlights: • Radiation shielding calculations for concretes and glass systems. • Assigning effective atomic number for the given materials for total electron interaction. • Glass systems generally have better shielding ability than concretes. - Abstract: Concrete has been widely used as a radiation shielding material due to its extremely low cost. On the other hand, glass systems, which make everything inside visible to observers, are considered as promising shielding materials as well. In the present work, the effective atomic numbers, Z{sub eff} of some concretes and glass systems (industrial waste containing glass, Pb base glass and non-Pb base glass) have been calculated for total electron interaction in the energy region of 10 keV–1 GeV. Also, the continuous slowing down approximation (CSDA) ranges for the given materials have been calculated in the wide energy region to show the shielding effectiveness of the given materials. The glass systems are not only compared to different types of concretes but also compared to the lead base glass systems in terms of shielding. Moreover, the obtained results for total electron interaction have been compared to the results for total photon interaction wherever possible. In general, it has been observed that the glass systems have superior properties than most of the concretes over the high-energy region with respect to the electron interaction. Also, glass systems without lead show better electron stopping than lead base glasses at some energy regions as well. Along with the photon attenuation capability, it is seen that Fly Ash base glass systems have not only greater electron stopping capability but also have greater photon attenuation especially in high energy region when compared with standard shielding concretes.

  12. Determination of elements in concrete of a nuclear accelerator to dismantle, by instrumental neutron activation analysis, ICPMS and ICPAES

    International Nuclear Information System (INIS)

    Gaudry, A.; Bertho, X.; Piccot, D.; Fougeron, C.

    1998-01-01

    The distribution of radionuclides and their radioactivity in irradiated waste concrete are modelled using the characteristics of nuclear particle fluxes integrated all during the life-time of the installation, chemical composition of the material, and activation parameters of nuclear reactions produced by particles and secondary neutrons on elements. This paper describes the techniques used for determining the chemical composition of trace elements radioactivated by neutrons and particles, but also the major elements which act upon the neutron penetration into the depth of the concrete. Major elements were determined using mainly, Inductively Coupled Plasma-Atomic Emission Spectroscopy (ICP-AES) for Si, Al, Fe, Mn, Mg, Ca, Na, K, Ti, P and Instrumental Neutron Activation Analysis (INAA) for Al, Mn, Fe, Mg, Ca, Ba, Na, K, and other specific methods for C, O, S, and H. Trace elements were also determined using Inductively Coupled Plasma Mass Spectrometry (ICP-MS) and INAA. Forty five elements were determined. When present, solid iron was separated by a magnetic bar after previous breaking of the concrete. The concrete was powdered to a granulometry of less than 0.5 mm for INAA and homogenized. Iron was determined separately by INAA. For the determinations by ICP-AES and ICP-MS, powders were previously fused by means of LiBO 2 , then dissolved in dilute HNO 3 before analysis. A comparison between the results obtained, on the one hand, by ICP-AES and INAA, on the second hand, by ICP-MS and INAA revealed generally a very good agreement, making consistent analytical results

  13. Recycling of concrete

    International Nuclear Information System (INIS)

    Halaszovich, S.

    1988-01-01

    The paper reviews potentials and problems of disposal or recycling of concrete removed from nuclear installations. Due to the difficulties in determining radioactivity limits that are compatible with utilization of recycled material in practice, a method is proposed that takes into account inhalation of dusts, as occurring during the reprocessing or recycling of the concrete, for instance in road building. This method is based on the maximum permissible radioactivity uptake by inhalation of a nuclide mixture of unknown composition. (RB) [de

  14. Proposal for the Evaluation of Eco-Efficient Concrete

    Directory of Open Access Journals (Sweden)

    Taehyoung Kim

    2016-07-01

    Full Text Available The importance of environmental consequences due to diverse substances that are emitted during the production of concrete is recognized, but environmental performance tends to be evaluated separately from the economic performance and durability performance of concrete. In order to evaluate concrete from the perspective of sustainable development, evaluation technologies are required for comprehensive assessment of environmental performance, economic performance, and durability performance based on a concept of sustainable development called the triple bottom line (TBL. Herein, an assessment method for concrete eco-efficiency is developed as a technique to ensure the manufacture of highly durable and eco-friendly concrete, while minimizing both the load on the ecological environment and manufacturing costs. The assessment method is based on environmental impact, manufacturing costs, and the service life of concrete. According to our findings, eco-efficiency increased as the compressive strength of concrete increased from 21 MPa to 40 MPa. The eco-efficiency of 40 MPa concrete was about 50% higher than the eco-efficiency of 24 MPa concrete. Thus eco-efficiency is found to increase with an increasing compressive strength of concrete because the rate of increase in the service life of concrete is larger than the rate of increase in the costs. In addition, eco-efficiency (KRW/year was shown to increase for all concrete strengths as mixing rates of admixtures (Ground Granulated Blast furnace Slag increased to 30% during concrete mix design. However, when the mixing rate of admixtures increased to 40% and 60%, the eco-efficiency dropped due to rapid reduction in the service life values of concrete to 74 (year/m3 and 44 (year/m3, respectively.

  15. Mechanical and Durability Properties of Fly Ash Based Concrete Exposed to Marine Environment

    Science.gov (United States)

    Kagadgar, Sarfaraz Ahmed; Saha, Suman; Rajasekaran, C.

    2017-06-01

    Efforts over the past few years for improving the performance of concrete suggest that cement replacement with mineral admixtures can enhance the strength and durability of concrete. Feasibility of producing good quality concrete by using alccofine and fly ash replacements is investigated and also the potential benefits from their incorporation were looked into. In this study, an attempt has been made to assess the performance of concrete in severe marine conditions exposed upto a period of 150 days. This work investigates the influence of alccofine and fly ash as partial replacement of cement in various percentages (Alccofine - 5% replacement to cement content) and (fly ash - 0%, 15%, 30%, 50% & 60% to total cementitious content) on mechanical and durability properties (Permit ion permeability test and corrosion current density) of concrete. Usage of alccofine and high quantity of fly ash as additional cementitious materials in concrete has resulted in higher workability of concrete. Inclusion of alccofine shows an early strength gaining property whereas fly ash results in gaining strength at later stage. Concrete mixes containing 5% alccofine with 15% fly ash replacement reported greater compressive strength than the other concrete mixes cured in both curing conditions. Durability test conducted at 56 and 150 days indicated that concrete containing higher percentages of fly ash resulted in lower permeability as well lesser corrosion density.

  16. Powder diffraction

    Energy Technology Data Exchange (ETDEWEB)

    Hart, M.

    1995-12-31

    the importance of x-ray powder diffraction as an analytical tool for phase identification of materials was first pointed out by Debye and Scherrer in Germany and, quite independently, by Hull in the US. Three distinct periods of evolution lead to ubiquitous application in many fields of science and technology. In the first period, until the mid-1940`s, applications were and developed covering broad categories of materials including inorganic materials, minerals, ceramics, metals, alloys, organic materials and polymers. During this formative period, the concept of quantitative phase analysis was demonstrated. In the second period there followed the blossoming of technology and commercial instruments became widely used. The history is well summarized by Parrish and by Langford and Loueer. By 1980 there were probably 10,000 powder diffractometers in routine use, making it the most widely used of all x-ray crystallographic instruments. In the third, present, period data bases became firmly established and sophisticated pattern fitting and recognition software made many aspects of powder diffraction analysis routine. High resolution, tunable powder diffractometers were developed at sources of synchrotron radiation. The tunability of the spectrum made it possible to exploit all the subtleties of x-ray spectroscopy in diffraction experiments.

  17. Powder diffraction

    International Nuclear Information System (INIS)

    Hart, M.

    1995-01-01

    The importance of x-ray powder diffraction as an analytical tool for phase identification of materials was first pointed out by Debye and Scherrer in Germany and, quite independently, by Hull in the US. Three distinct periods of evolution lead to ubiquitous application in many fields of science and technology. In the first period, until the mid-1940's, applications were and developed covering broad categories of materials including inorganic materials, minerals, ceramics, metals, alloys, organic materials and polymers. During this formative period, the concept of quantitative phase analysis was demonstrated. In the second period there followed the blossoming of technology and commercial instruments became widely used. The history is well summarized by Parrish and by Langford and Loueer. By 1980 there were probably 10,000 powder diffractometers in routine use, making it the most widely used of all x-ray crystallographic instruments. In the third, present, period data bases became firmly established and sophisticated pattern fitting and recognition software made many aspects of powder diffraction analysis routine. High resolution, tunable powder diffractometers were developed at sources of synchrotron radiation. The tunability of the spectrum made it possible to exploit all the subtleties of x-ray spectroscopy in diffraction experiments

  18. Properties of concrete with tire derived aggregate and crumb rubber as a lighthweight substitute for mineral aggregates in the concrete mix

    Science.gov (United States)

    Siringi, Gideon Momanyi

    Scrap tires continue to be a nuisance to the environment and this research proposes one way of recycling them as a lightweight aggregate which can substitute for mineral aggregates in concrete. Aggregates derived from scrap tires are often referred to as Tire Derived Aggregate (TDA). First, the focus is how much mineral aggregate can be replaced by these waste tires and how the properties of concrete are affected with the introduction of rubber. This is being mindful of the fact that for a new material to be acceptable as an engineering material, its properties and behavior has to be well understood, the materials must perform properly and be acceptable to the regulating agencies. The role played by the quantity of TDA and Crumb Rubber replacing coarse aggregate and fine aggregate respectively as well as different treatment and additives in concrete on its properties are examined. Conventional concrete (without TDA) and concrete containing TDA are compared by examining their compressive strength based on ASTM C39, workability based on ASTM C143, Splitting Tensile Strength based on ASTM C496, Modulus of Rupture (flexural strength) based on ASTM C78 and Bond strength of concrete developed with reinforcing steel based on ASTM C234.Through stress-strain plots, the rubberized concrete is compared in terms of change in ductility, toughness and Elastic Modulus. Results indicate that while replacement of mineral aggregates with TDA results in reduction in compressive strength, this may be mitigated by addition of silica fume or using a smaller size of TDA to obtain the desired strength. The greatest benefit of using TDA is in the development of a higher ductile product with lower density while utilizing recycled TDA. From the results, it is observed that 7-10% of weight of mineral aggregates can be replaced by an equal volume of TDA to produce concrete with compressive strength of up to 4000 psi (27.5 MPa). Rubberized concrete would have higher ductility and toughness with

  19. Offshore concrete structures

    International Nuclear Information System (INIS)

    Lamas Pardo, M.; Carral Couce, L. M.

    2011-01-01

    proof that in certain cases the benefits to the steel tip the lance toward the concrete. concrete Gravity Baseplaforms type Con deep have been building since the first unit became operational in 1976, together with a few floating platforms, that in its geometry are similar to those made of steel (barges, semi-submersibles and TLP type platforms). Some of the concepts in concrete that are being emerging last years are floating and gravity base platforms for use as offshore LNG terminals and as offshore industrial plants. The life of these barges can be designed up to 200 years, as the floating Nkossabarge, so they con be a good alternative to the construction of these facilities an land, thus avoiding landfills on the coast that degrade the already punished coast in industrialized countries. the challenge is precisely to optimize their capital costs to complete for an offshore installation against a shore facility. The environment will undoubtedly benefit from this great challenge that lies ahead in the XXI century. (Author) 29 refs.

  20. Reliability Assessment of Concrete Bridges

    DEFF Research Database (Denmark)

    Thoft-Christensen, Palle; Middleton, C. R.

    This paper is partly based on research performed for the Highways Agency, London, UK under the project DPU/9/44 "Revision of Bridge Assessment Rules Based on Whole Life Performance: concrete bridges". It contains the details of a methodology which can be used to generate Whole Life (WL) reliability...... profiles. These WL reliability profiles may be used to establish revised rules for concrete bridges. This paper is to some extend based on Thoft-Christensen et. al. [1996], Thoft-Christensen [1996] et. al. and Thoft-Christensen [1996]....

  1. Long-life concrete : how long will my concrete last?

    Science.gov (United States)

    2013-10-01

    There is an ongoing discussion about moving toward performance-based specifications for concrete pavements. This document seeks to : move the discussion forward by outlining the needs and the challenges, and proposing some immediate actions. However,...

  2. CLAY SOIL STABILISATION USING POWDERED GLASS

    Directory of Open Access Journals (Sweden)

    J. OLUFOWOBI

    2014-10-01

    Full Text Available This paper assesses the stabilizing effect of powdered glass on clay soil. Broken waste glass was collected and ground into powder form suitable for addition to the clay soil in varying proportions namely 1%, 2%, 5%, 10% and 15% along with 15% cement (base by weight of the soil sample throughout. Consequently, the moisture content, specific gravity, particle size distribution and Atterberg limits tests were carried out to classify the soil using the ASSHTO classification system. Based on the results, the soil sample obtained corresponded to Group A-6 soils identified as ‘fair to poor’ soil type in terms of use as drainage and subgrade material. This justified stabilisation of the soil. Thereafter, compaction, California bearing ratio (CBR and direct shear tests were carried out on the soil with and without the addition of the powdered glass. The results showed improvement in the maximum dry density values on addition of the powdered glass and with corresponding gradual increase up to 5% glass powder content after which it started to decrease at 10% and 15% powdered glass content. The highest CBR values of 14.90% and 112.91% were obtained at 5% glass powder content and 5mm penetration for both the unsoaked and soaked treated samples respectively. The maximum cohesion and angle of internal friction values of 17.0 and 15.0 respectively were obtained at 10% glass powder content.

  3. Modelling of molten fuel/concrete interactions

    International Nuclear Information System (INIS)

    Muir, J.F.; Benjamin, A.S.

    1980-01-01

    A computer program modelling the interaction between molten core materials and structural concrete (CORCON) is being developed to provide quantitative estimates of fuel-melt accident consequences suitable for risk assessment of light water reactors. The principal features of CORCON are reviewed. Models developed for the principal interaction phenomena, inter-component heat transfer, concrete erosion, and melt/gas chemical reactions, are described. Alternative models for the controlling phenomenon, heat transfer from the molten pool to the surrounding concrete, are presented. These models, formulated in conjunction with the development of CORCON, are characterized by the presence or absence of either a gas film or viscous layer of molten concrete at the melt/concrete interface. Predictions of heat transfer based on these models compare favorably with available experimental data

  4. Synthesis of Uranium nitride powders using metal uranium powders

    International Nuclear Information System (INIS)

    Yang, Jae Ho; Kim, Dong Joo; Oh, Jang Soo; Rhee, Young Woo; Kim, Jong Hun; Kim, Keon Sik

    2012-01-01

    Uranium nitride (UN) is a potential fuel material for advanced nuclear reactors because of their high fuel density, high thermal conductivity, high melting temperature, and considerable breeding capability in LWRs. Uranium nitride powders can be fabricated by a carbothermic reduction of the oxide powders, or the nitriding of metal uranium. The carbothermic reduction has an advantage in the production of fine powders. However it has many drawbacks such as an inevitable engagement of impurities, process burden, and difficulties in reusing of expensive N 15 gas. Manufacturing concerns issued in the carbothermic reduction process can be solved by changing the starting materials from oxide powder to metals. However, in nitriding process of metal, it is difficult to obtain fine nitride powders because metal uranium is usually fabricated in the form of bulk ingots. In this study, a simple reaction method was tested to fabricate uranium nitride powders directly from uranium metal powders. We fabricated uranium metal spherical powder and flake using a centrifugal atomization method. The nitride powders were obtained by thermal treating those metal particles under nitrogen containing gas. We investigated the phase and morphology evolutions of powders during the nitriding process. A phase analysis of nitride powders was also a part of the present work

  5. High Performance Concrete

    Directory of Open Access Journals (Sweden)

    Traian Oneţ

    2009-01-01

    Full Text Available The paper presents the last studies and researches accomplished in Cluj-Napoca related to high performance concrete, high strength concrete and self compacting concrete. The purpose of this paper is to raid upon the advantages and inconveniences when a particular concrete type is used. Two concrete recipes are presented, namely for the concrete used in rigid pavement for roads and another one for self-compacting concrete.

  6. Aluminum Level in Infants’ Powdered Milk Based Formulae

    Directory of Open Access Journals (Sweden)

    Ahmed Abdel-Hameid Ahmed

    2016-10-01

    Full Text Available Aluminum level (Al in infant formula was determined to postulate its public health significance and suggesting recommendations to avoid such contamination. Hence, fifty random samples of infants powdered         milk based formulae were collected from different markets and pharmacies in Assiut Governorate, Egypt. These samples were digested and Al level was detected by using HR-CS (High Resolution Continum Source Atomic Absorption Spectrophotometer and compared with Maximum Permissible Limit (MPL. About 90% of examined infant formula samples containing Al with an average value of 0.145 mg/L and 8% of samples were above the MPL.

  7. How Concrete is Concrete?

    Directory of Open Access Journals (Sweden)

    Koeno Gravemeijer

    2011-01-01

    Full Text Available If we want to make something concrete in mathematics education, we are inclined introduce, what we call, ‘manipulatives’, in the form of tactile objects or visual representations. If we want to make something concrete in a everyday-life conversation, we look for an example. In the former, we try to make a concrete model of our own, abstract, knowledge; in the latter, we try to find an example that the others will be familiar with. This article first looks at the tension between these two different ways of making things concrete. Next another role of manipulatives, will be discussed, namely that of means for scaffolding and communication. In this role, manipulatives may function as means of support in a process that aims at helping students to build on their own thinking while constructing more sophisticated mathematics.Key words:  Conceret Learning Materials, School Math, Common Sense, Scaffolding, Communication DOI: http://dx.doi.org/10.22342/jme.2.1.780.1-14

  8. Properties of high-workability concrete with recycled concrete aggregate

    OpenAIRE

    Safiuddin,; Alengaram,Ubagaram Johnson; Salam,Abdus; Jumaat,Mohd Zamin; Jaafar,Fahrol Fadhli; Saad,Hawa Binti

    2011-01-01

    This study presents the effects of recycled concrete aggregate (RCA) on the key fresh and hardened properties of concrete. RCA was used to produce high-workability concrete substituting 0-100% natural coarse aggregate (NCA) by weight. The slump and slump flow of fresh concretes were determined to ensure high workability. In addition, the compressive, flexural and splitting tensile strengths, modulus of elasticity, and permeable voids of hardened concretes were determined. The test results rev...

  9. Effect of Coating Palm Oil Clinker Aggregate on the Engineering Properties of Normal Grade Concrete

    Directory of Open Access Journals (Sweden)

    Fuad Abutaha

    2017-10-01

    Full Text Available Palm oil clinker (POC is a waste material generated in large quantities from the palm oil industry. POC, when crushed, possesses the potential to serve as an aggregate for concrete production. Experimental investigation on the engineering properties of concrete incorporating POC as aggregate and filler material was carried out in this study. POC was partially and fully used to replace natural coarse aggregate. The volumetric replacements used were 0%, 20%, 40%, 60%, 80%, and 100%. POC, being highly porous, negatively affected the fresh and hardened concrete properties. Therefore, the particle-packing (PP method was adopted to measure the surface and inner voids of POC coarse aggregate in the mixtures at different substitution levels. In order to enhance the engineering properties of the POC concrete, palm oil clinker powder (POCP was used as a filler material to fill up and coat the surface voids of POC coarse, while the rest of the mix constituents were left as the same. Fresh and hardened properties of the POC concrete with and without coating were determined, and the results were compared with the control concrete. The results revealed that coating the surface voids of POC coarse with POCP significantly improved the engineering properties as well as the durability performance of the POC concrete. Furthermore, using POC as an aggregate and filler material may reduce the continuous exploitation of aggregates from primary sources. Also, this approach offers an environmental friendly solution to the ongoing waste problems associated with palm oil waste material.

  10. Concrete debris assessment for road construction activities : summary.

    Science.gov (United States)

    2016-09-01

    University of Florida researchers studied the possible : impact of recycled concrete aggregate (RCA) used in : roadway base layers on the acid/base balance of the : subsurface environment. They also examined a related : issue: management of concrete ...

  11. Structural Precast Concrete Handbook

    DEFF Research Database (Denmark)

    Kjærbye, Per Oluf H

    Structural concept for precast concrete systems. Design og precast reinforced concrete components. Design of precast concrete connections. Illustrations on design of precast concrete buildings. Precast concrete assembly.......Structural concept for precast concrete systems. Design og precast reinforced concrete components. Design of precast concrete connections. Illustrations on design of precast concrete buildings. Precast concrete assembly....

  12. COMPARATIVE STUDY OF GLASS FIBRE CONCRETE AND NORMAL CONCRETE

    OpenAIRE

    Mr.Yogesh S.Lanjewar*

    2018-01-01

    Concrete is basically the most important material concerning with the construction and infrastructural procedures, for which it should be of good strength and durability. Many researches are being conducted to make concrete more sustainable and of more strength and durability. Therefore keeping this in mind i have chosen to do the comparative study regarding the strength of normal concrete with the glass fibre added concrete using mix design procedure as per IS 10262-2009 for concrete. As w...

  13. Radiographic testing in concrete structures

    International Nuclear Information System (INIS)

    Oliveira, D. de

    1987-01-01

    The radiographic testing done in concrete structures is used to analyse the homogeneity, position and corrosion of armatures and to detect discontinuity in the concrete such as: gaps, cracks and segregations. This work develops a Image quality Indicator (IQI) with an adequated sensibility to detect discontinuites based on BS4408 norm. (E.G.) [pt

  14. Acid-base characteristics of powdered-activated-carbon surfaces

    Energy Technology Data Exchange (ETDEWEB)

    Reed, B.E. (West Virginia Univ., Morgantown (United States)); Jensen, J.N.; Matsumoto, M.R. (State Univ. of New York, Buffalo (United States))

    Adsorption of heavy metals onto activated carbon has been described using the surface-complex-formation (SCF) model, a chemical equilibrium model. The SCF model requires a knowledge of the amphoteric nature of activated carbon prior to metal adsorption modeling. In the past, a single-diprotic-acid-site model had been employed to describe the amphoteric nature of activated-carbon surfaces. During this study, the amphoteric nature of two powdered activated carbons were investigated, and a three-monoprotic site surface model was found to be a plausible alternative. The single-diprotic-acid-site and two-monoprotic-site models did not describe the acid-base behavior of the two carbons studied adequately. The two-diprotic site was acceptable for only one of the study carbons. The acid-base behavior of activated carbon surfaces seem to be best modeled as a series of weak monoprotic acids.

  15. Peculiarities of powder metallurgy of vanadium and its alloys

    International Nuclear Information System (INIS)

    Radomysel'skij, I.D.; Solntsev, V.P.; Evtushenko, O.V.

    1987-01-01

    Literature data on preparation of vanadium powder and powder materials on the vanadium base are generalized. Application of powder metallurgy engineering, allowing simulaneously to introduce practically any strengthening and solid-lubricating components as well as to alloy vanadium, permits undoubtedly to develop composite materials on the vanadium base

  16. Oxalate Acid-Base Cements as a Means of Carbon Storage

    Science.gov (United States)

    Erdogan, S. T.

    2017-12-01

    Emission of CO2 from industrial processes poses a myriad of environmental problems. One such polluter is the portland cement (PC) industry. PC is the main ingredient in concrete which is the ubiquitous binding material for construction works. Its production is responsible for 5-10 % of all anthropogenic CO2 emissions. Half of this emission arises from the calcination of calcareous raw materials and half from kiln fuel burning and cement clinker grinding. There have long been efforts to reduce the carbon footprint of concrete. Among the many ways, one is to bind CO2 to the phases in the cement-water paste, oxides, hydroxides, and silicates of calcium, during early hydration or while in service. The problem is that obtaining calcium oxide cheaply requires the decarbonation of limestone and the uptake of CO2 is slow and limited mainly to the surface of the concrete due to its low gas permeability. Hence, a faster method to bind more CO2 is needed. Acid-base (AB) cements are fast-setting, high-strength systems that have high durability in many environments in which PC concrete is vulnerable. They are made with a powder base such as MgO and an acid or acid salt, like phosphates. Despite certain advantages over PC cement systems, AB cements are not feasible, due to their high acid content. Also, the phosphoric acid used comes from non-renewable sources of phosphate. A potential way to reduce the drawbacks of using phosphates could be to use organic acids. Oxalic acid or its salts could react with the proper powder base to give concrete that could be used for infrastructure hence that would have very high demand. In addition, methods to produce oxalates from CO2, even atmospheric, are becoming widespread and more economical. The base can also be an industrial byproduct to further lower the environmental impact. This study describes the use of oxalic acid and industrial byproducts to obtain mortars with mechanical properties comparable to those of PC mortars. It is

  17. Basic principles of concrete structures

    CERN Document Server

    Gu, Xianglin; Zhou, Yong

    2016-01-01

    Based on the latest version of designing codes both for buildings and bridges (GB50010-2010 and JTG D62-2004), this book starts from steel and concrete materials, whose properties are very important to the mechanical behavior of concrete structural members. Step by step, analysis of reinforced and prestressed concrete members under basic loading types (tension, compression, flexure, shearing and torsion) and environmental actions are introduced. The characteristic of the book that distinguishes it from other textbooks on concrete structures is that more emphasis has been laid on the basic theories of reinforced concrete and the application of the basic theories in design of new structures and analysis of existing structures. Examples and problems in each chapter are carefully designed to cover every important knowledge point. As a basic course for undergraduates majoring in civil engineering, this course is different from either the previously learnt mechanics courses or the design courses to be learnt. Compa...

  18. Glazed Concrete

    DEFF Research Database (Denmark)

    Bache, Anja Margrethe

    2010-01-01

    Why glazed concrete? Concrete hardens and finds its strength at room temperature whereas clay products must first be fired before they achieve this strength. They are stronger and three times as durable as clay products, which is a weighty reason for choosing concrete.5 Another reason, which....... If this succeeds, it will be possible to manufacture thin, large-scale glazed concrete panels comparable in size to concrete sandwich construction and larger which, with or without back-casting, can work as load-bearing construction elements....

  19. Properties of concretes produced with waste concrete aggregate

    International Nuclear Information System (INIS)

    Topcu, Ilker Bekir; Sengel, Selim

    2004-01-01

    An environmentally friendly approach to the disposal of waste materials, a difficult issue to cope with in today's world, would only be possible through a useful recycling process. For this reason, we suggest that clearing the debris from destroyed buildings in such a way as to obtain waste concrete aggregates (WCA) to be reused in concrete production could well be a partial solution to environmental pollution. For this study, the physical and mechanical properties along with their freeze-thaw durability of concrete produced with WCAs were investigated and test results presented. While experimenting with fresh and hardened concrete, mixtures containing recycled concrete aggregates in amounts of 30%, 50%, 70%, and 100% were prepared. Afterward, these mixtures underwent freeze-thaw cycles. As a result, we found out that C16-quality concrete could be produced using less then 30% C14-quality WCA. Moreover, it was observed that the unit weight, workability, and durability of the concretes produced through WCA decreased in inverse proportion to their endurance for freeze-thaw cycle

  20. Mixture proportioning of fly ash-concretes based on mortar strength and flow data

    International Nuclear Information System (INIS)

    Nusrat, A.; Tahir, M.A.

    2008-01-01

    A method of mixture proportioning of fly ash concretes is presented. The method is based on the strength and flow data of a minimum of nine fly ash-cement mortars. The essence of the method is that three fly ash-binder ratios are to be combined with three water-binder ratios in the range of interest. The strength and water demand data are analyzed for constructing mixture proportion charts. The strength vs. water-binder ratio charts are prepared by down-scaling the 50-mm mortar strength to the 150-mm standard concrete cylinders. The method is illustrated with the help of examples. The trial mixtures proportioned using the proposed methods have reasonably achieved the 28 day target strengths. (author)

  1. Innovative technologies for powder metallurgy-based disk superalloys: Progress and proposal

    Science.gov (United States)

    Chong-Lin, Jia; Chang-Chun, Ge; Qing-Zhi, Yan

    2016-02-01

    Powder metallurgy (PM) superalloys are an important class of high temperature structural materials, key to the rotating components of aero engines. In the purview of the present challenges associated with PM superalloys, two novel approaches namely, powder preparation and the innovative spray-forming technique (for making turbine disk) are proposed and studied. Subsequently, advanced technologies like electrode-induction-melting gas atomization (EIGA), and spark-plasma discharge spheroidization (SPDS) are introduced, for ceramic-free superalloy powders. Presently, new processing routes are sought after for preparing finer and cleaner raw powders for disk superalloys. The progress of research in spray-formed PM superalloys is first summarized in detail. The spray-formed superalloy disks specifically exhibit excellent mechanical properties. This paper reviews the recent progress in innovative technologies for PM superalloys, with an emphasis on new ideas and approaches, central to the innovation driving techniques like powder processing and spray forming. Project supported by the National Natural Science Foundation of China (Grant Nos. 50974016 and 50071014).

  2. Properties of early-stage concrete with setting-accelerating tablet in cold weather

    International Nuclear Information System (INIS)

    Ryou, Jae-Suk; Lee, Yong-Soo

    2012-01-01

    Highlights: ► Tablets were used as accelerators, which have a merit in cold weather. ► Tablets are almost not used at all as construction materials (powdered admixtures). ► 0.5 and 1.0% tablets satisfied workability and strength for early-frost prevention. ► It was found that it is possible for the 0.5 and 1.0% tablets in cold weather. - Abstract: Various methods are used at the early stages to control setting-time and strength of concrete, when cold-weather concrete is utilized. Among these methods is one that involves the use of an accelerator. Although economical, accelerators have difficulty securing workability because their early hydration makes them react rapidly. Therefore, how to make a tablet for cold-weather concrete, as with the existing medicines and foods, is discussed in this study, including the following items: mortar setting-time, workability by elapsed time, early strength to assure the development of adequate strength, and freezing–thawing resistance. As a result, both the 0.5 and 1.0% tablets were found to be superior. Thus, workability can be secured, as well as the development of early strength to prevent early frost.

  3. Concentrated loads on concrete

    DEFF Research Database (Denmark)

    Lorenzen, Karen Grøndahl; Nielsen, Mogens Peter

    1997-01-01

    This report deals with concentrated loads on concrete.A new upper bound solution in the axisymmetrical case of a point load in the center of the end face of a cylinder is developed.Based on previous work dealing with failure mechanisms and upper bound solutions, new approximate formulas are devel......This report deals with concentrated loads on concrete.A new upper bound solution in the axisymmetrical case of a point load in the center of the end face of a cylinder is developed.Based on previous work dealing with failure mechanisms and upper bound solutions, new approximate formulas...

  4. Distributed Long-Gauge Optical Fiber Sensors Based Self-Sensing FRP Bar for Concrete Structure.

    Science.gov (United States)

    Tang, Yongsheng; Wu, Zhishen

    2016-02-25

    Brillouin scattering-based distributed optical fiber (OF) sensing technique presents advantages for concrete structure monitoring. However, the existence of spatial resolution greatly decreases strain measurement accuracy especially around cracks. Meanwhile, the brittle feature of OF also hinders its further application. In this paper, the distributed OF sensor was firstly proposed as long-gauge sensor to improve strain measurement accuracy. Then, a new type of self-sensing fiber reinforced polymer (FRP) bar was developed by embedding the packaged long-gauge OF sensors into FRP bar, followed by experimental studies on strain sensing, temperature sensing and basic mechanical properties. The results confirmed the superior strain sensing properties, namely satisfied accuracy, repeatability and linearity, as well as excellent mechanical performance. At the same time, the temperature sensing property was not influenced by the long-gauge package, making temperature compensation easy. Furthermore, the bonding performance between self-sensing FRP bar and concrete was investigated to study its influence on the sensing. Lastly, the sensing performance was further verified with static experiments of concrete beam reinforced with the proposed self-sensing FRP bar. Therefore, the self-sensing FRP bar has potential applications for long-term structural health monitoring (SHM) as embedded sensors as well as reinforcing materials for concrete structures.

  5. The necessity of recovering soluble phosphorus from sewage sludge ashes before use in concrete based on concrete setting and workability

    DEFF Research Database (Denmark)

    Sigvardsen, Nina Marie; Ottosen, Lisbeth M.

    2016-01-01

    By replacing cement with alternative ashes, such as sewage sludge ashes (SSA) from mono-incineration plants, it is possible to reduce the CO2-emmision from the production of cement. SSA contains a large amount of phosphate which can be extracted before addition in concrete. The Danish Standard DS...... the increased addition of SP and the initial setting time is seen. By comparison with the limit for initial setting time established in DS/EN 450-1 it is possible to establish a limit for SP of 0.54 wt% cement. When studying the workability an objective limit for SP of 0.16 wt% cement can be established. SSA...... from the Danish mono-incineration plant at Spildevandscenter Avedøre is examined. At a pH-value of 13 it is possible to replace 55% and 16% of the cement, based on the set limits, with SSA from Spildevandscenter Avedøre, before it is necessary to extract SP from SSA before adding to the concrete...

  6. Developing criteria for performance-based concrete specifications.

    Science.gov (United States)

    2013-07-01

    For more than 50 years now, concrete technology has advanced, but CDOT specifications for durability have : remained mostly unchanged. The minimum cement content for a given strength is derived from mix design : guidelines that were developed before ...

  7. Significance of tests and properties of concrete and concrete-making materials

    CERN Document Server

    Pielert, James H

    2006-01-01

    Reflects a decade of technological changes in concrete industry! The newest edition of this popular ASTM publication reflects the latest technology in concrete and concrete-making materials. Six sections cover: (1) General information on the nature of concrete, sampling, variability, and testing laboratories. A new chapter deals with modeling cement and concrete properties. (2) Properties of freshly mixed concrete. (3) Properties of hardened concrete. (4) Concrete aggregates—this section has been revised and the chapters are presented in the order that most concerns concrete users: grading, density, soundness, degradation resistance, petrographic examination, reactivity, and thermal properties. (5) Materials other than aggregates—the chapter on curing materials now reflects the current technology of materials applied to new concrete surfaces. The chapter on mineral admixtures has been separated into two chapters: supplementary cementitious materials and ground slag. (6) Specialized concretes—contains a ...

  8. Design of ultra-lightweight concrete: towards monolithic concrete structures

    Directory of Open Access Journals (Sweden)

    Yu Qing Liang

    2014-04-01

    Full Text Available This study addresses the development of ultra-lightweight concrete. A moderate strength and an excellent thermal conductivity of the lightweight concrete are set as the design targets. The designed lightweight aggregates concrete is targeted to be used in monolithic concrete façade structure, performing as both load bearing element and thermal insulator. The developed lightweight concrete shows excellent thermal properties, with a low thermal conductivity of about 0.12 W/(m·K; and moderate mechanical properties, with 28-day compressive strengths of about 10-12 N/mm . This combination of values exceeds, to the researchers’ knowledge, the performance of all other lightweight building materials. Furthermore, the developed lightweight concrete possesses excellent durability properties.

  9. New developments with respect to concrete

    NARCIS (Netherlands)

    Brouwers, H.J.H.; Al-Mattarneh, H.; Mustapha, K.N.; Nuruddin, M.F.

    2008-01-01

    The present paper addresses several topics in regard to the sustainable design and use of concrete based on the binders cement, quicklime and/or gypsum. First, major features concerning the sustainable aspects of the material concrete are summarized. Then the major constituent, from an environmental

  10. Experimental analysis of SiC-based refractory concrete in hybrid rocket nozzles

    Science.gov (United States)

    D'Elia, Raffaele; Bernhart, Gérard; Hijlkema, Jouke; Cutard, Thierry

    2016-09-01

    Hybrid propulsion represents a good alternative to the more widely used liquid and solid systems. This technology combines some important specifications of the latters, as the possibility of re-ignition, thrust modulation, a higher specific impulse than solid systems, a greater simplicity and a lower cost than liquid systems. Nevertheless the highly oxidizing environment represents a major problem as regards the thermo-oxidation and ablative behavior of nozzle materials. The main goal of this research is to characterize a silicon carbide based micro-concrete with a maximum aggregates size of 800 μm, in a hybrid propulsion environment. The nozzle throat has to resist to a highly oxidizing polyethylene/nitrous oxide hybrid environment, under temperatures up to 2900 K. Three tests were performed on concrete-based nozzles in HERA Hybrid Rocket Motor (HRM) test bench at ONERA. Pressure chamber evolution and observations before and after tests are used to investigate the ablated surface at nozzle throat. Ablation behavior and crack generation are discussed and some improvements are proposed.

  11. Concrete structures

    CERN Document Server

    Setareh, Mehdi

    2017-01-01

    This revised, fully updated second edition covers the analysis, design, and construction of reinforced concrete structures from a real-world perspective. It examines different reinforced concrete elements such as slabs, beams, columns, foundations, basement and retaining walls and pre-stressed concrete incorporating the most up-to-date edition of the American Concrete Institute Code (ACI 318-14) requirements for the design of concrete structures. It includes a chapter on metric system in reinforced concrete design and construction. A new chapter on the design of formworks has been added which is of great value to students in the construction engineering programs along with practicing engineers and architects. This second edition also includes a new appendix with color images illustrating various concrete construction practices, and well-designed buildings. The ACI 318-14 constitutes the most extensive reorganization of the code in the past 40 years. References to the various sections of the ACI 318-14 are pro...

  12. Numerical modeling of hybrid fiber-reinforced concrete (hyfrc)

    International Nuclear Information System (INIS)

    Hameed, R.; Turatsinze, A.

    2015-01-01

    A model for numerical simulation of mechanical response of concrete reinforced with slipping and non slipping metallic fibers in hybrid form is presented in this paper. Constitutive law used to model plain concrete behaviour is based on plasticity and damage theories, and is capable to determine localized crack opening in three dimensional (3-D) systems. Behaviour law used for slipping metallic fibers is formulated based on effective stress carried by these fibers after when concrete matrix is cracked. A continuous approach is proposed to model the effect of addition of non-slipping metallic fibers in plain concrete. This approach considers the constitutive law of concrete matrix with increased fracture energy in tension obtained experimentally in direct tension tests on Fiber Reinforced Concrete (FRC). To simulate the mechanical behaviour of hybrid fiber-reinforced concrete (HyFRC), proposed approaches to model non-slipping metallic fibers and constitutive law of plain concrete and slipping fibers are used simultaneously without any additive equation. All the parameters used by the proposed model have physical meanings and are determined through experiments or drawn from literature. The model was implemented in Finite Element (FE) Code CASTEM and tested on FRC prismatic notched specimens in flexure. Model prediction showed good agreement with experimental results. (author)

  13. Urban Experiments and Concrete Utopias

    DEFF Research Database (Denmark)

    Andersson, Lasse

    2009-01-01

    The paper explores how concrete urban experiments can challenge the pecuniary version of the experience city and stimulate a locally rooted and democratic version of an experience based city using heterotopias and concrete utopias as the link between top down planning and bottom up experiments...... administrations with public participation in order to shape a cultural agenda. The second part of the paper looks at two cases: NDSM in Amsterdam and Platform4 in Aalborg suggesting that it is concrete urban experiments like these that can create a link between visions and local reality in the Experience city...

  14. Industrial waste utilization for foam concrete

    Science.gov (United States)

    Krishnan, Gokul; Anand, K. B.

    2018-02-01

    Foam concrete is an emerging and useful construction material - basically a cement based slurry with at least 10% of mix volume as foam. The mix usually containing cement, filler (usually sand) and foam, have fresh densities ranging from 400kg/m3 to 1600kg/m3. One of the main drawbacks of foam concrete is the large consumption of fine sand as filler material. Usage of different solid industrial wastes as fillers in foam concrete can reduce the usage of fine river sand significantly and make the work economic and eco-friendly. This paper aims to investigate to what extent industrial wastes such as bottom ash and quarry dust can be utilized for making foam concrete. Foam generated using protein based agent was used for preparing and optimizing (fresh state properties). Investigation to find the influence of design density and air-void characteristics on the foam concrete strength shows higher strength for bottom ash mixes due to finer air void distribution. Setting characteristics of various mix compositions are also studied and adoption of Class C flyash as filler demonstrated capability of faster setting.

  15. Modelling of the Deterioration of Reinforced Concrete Structures

    DEFF Research Database (Denmark)

    Thoft-Christensen, Palle

    Stochastic modelling of the deterioration of reinforced concrete structures is addressed in this paper on basis of a detailed modelling of corrosion initiation and corrosion cracking. It is proposed that modelling of the deterioration of concrete should be based on a sound understanding...... of the physical and chemical properties of the concrete. The relationship between rebar corrosion and crack width is investigated. A new service life definition based on evolution of the corrosion crack width is proposed....

  16. Optimal Material Layout - Applied on Reinforced Concrete Slabs

    DEFF Research Database (Denmark)

    Dollerup, Niels; Jepsen, Michael S.; Damkilde, Lars

    2015-01-01

    This paper introduces a general, finite-element-based optimisation tool for improving the material layout of concrete structures. The application presented is general and exemplified by material optimisation of reinforced concrete slabs. By utilising the optimisation tool, it is possible to deter......This paper introduces a general, finite-element-based optimisation tool for improving the material layout of concrete structures. The application presented is general and exemplified by material optimisation of reinforced concrete slabs. By utilising the optimisation tool, it is possible...... to determine the optimal material layout of a slab in the ultimate load state, based on simple inputs such as outer geometry, boundary conditions, multiple load cases and design domains. The material layout of the optimal design can either be fully orthotropic or isotropic, or a combination with a predefined...

  17. From Vitruvius' ceramic powder additives to modern restoration

    Directory of Open Access Journals (Sweden)

    Mário Mendonça de Oliveira

    2008-01-01

    Full Text Available The text aims at giving a general view of the use of lime mortars additivated with ceramic powder taking advantage of its pozzolanic reactions. It emphasizes the main explicit references of this technique in the ancient writers, starting from Vitruvius and going through important theoreticians of the Renaissance, until it reaches the military engineers of the XVII e XVIII centuries, particularly the Portuguese engineers who had a strong influence in the overseas constructions techniques. Some mistakes in the interpretation of these texts regarding the properties attributed to the addition of ceramic powder in lime mortars are also mentioned. The continuation of the work refers to the description and commentaries of the tests and laboratory observations carried out on the additivated mortars in question. Among these are highlighted the hardening time, the mechanical resistance (axial compression and traction by diametral compression, water absorption by capillary uptake, total water porosity, accelerated aging in saturated solution of Na2SO4, loss on ignition x-rays fluorescence, permeability to water vapor and other procedures that contribute to the evaluation of the behavior of lime mortars additivated with the "cocciopesto" and of the pozzolanic reactions occurring in the material. As the theory would have no sense if it is not necessarily put in practice, the work ends with the description of the application of the mortar additivated with ceramic powder in a concrete case of restoration, with the description of the obtained results.

  18. Analysis of Mechanical Properties of Self Compacted Concrete by Partial Replacement of Cement with Industrial Wastes under Elevated Temperature

    Directory of Open Access Journals (Sweden)

    Junaid Mansoor

    2018-03-01

    Full Text Available Self-Compacting Concrete (SCC differs from the normal concrete as it has the basic capacity to consolidate under its own weight. The increased awareness regarding environmental disturbances and its hazardous effects caused by blasting and crushing procedures of stone, it becomes a delicate and obvious issue for construction industry to develop an alternative remedy as material which can reduce the environmental hazards and enable high-performance strength to the concrete, which would make it durable and efficient for work. A growing trend is being established all over the world to use industrial byproducts and domestic wastes as a useful raw material in construction, as it provides an eco-friendly edge to the construction process and especially for concrete. This study aims to enlighten the use and comparative analysis for the performance of concrete with added industrial byproducts such as Ground Granulated Blast Furnace Slag (GGBFS, Silica fumes (SF and Marble Powder (MP in the preparation of SCC. This paper deals with the prediction of mechanical properties (i.e., compressive, tensile and flexural Strength of self-compacting concrete by considering four major factors such as type of additive, percentage additive replaced, curing days and temperature using Artificial Neural Networks (ANNs.

  19. Experience-based training of students on concretes reinforced by recycled carbon fibers

    Science.gov (United States)

    Cosgun, Cumhur; Patlolla, Vamsidhar R.; Alzahrani, Naif; Zeineddine, Hatim F.; Asmatulu, Eylem

    2017-04-01

    Fiber reinforcement increases many properties of the concretes, such as toughness, strength, abrasion, and resistance to corrosion. Use of recycled carbon fibers from industrial waste offers many advantages because it will reduce the waste, contribute the economy, protect natural resources and improve the property of structural units. The City of Wichita, KS is known to be "Air Capital of the World" where many aircraft companies have been producing aircraft, parts and components. Due to the superior properties of composites (e.g., light weight, low density, high impact resistance), they have been highly used by aircraft industry. Prepreg is the most preferred combination of the fiber and resin due to the easy application, but it has a limited shelf life (e.g., three months to one year at most) and scrap has no use after all in the same industry. Every year tons of un-used prepreg or after use scrap are being collected in Wichita, KS. Recycling prepreg from the post-consumer waste offers great advantages of waste reduction and resource conservation in the city. Reusing the carbon fibers obtained from outdated prepreg composites for concrete reinforcement will offer double advantages for our environment and concrete structures. In this study, recycled carbon fibers of the outdated prepreg composites were collected, and then incorporated with concretes at different ratios prior to the molding and mechanical testing. An undergraduate student was involved in the project and observed all the process during the laboratory studies, as well as data collection, analysis and presentation. We believe that experience based learning will enhance the students' skills and interest into the scientific and engineering studies.

  20. Recoilless Factors in Nanostructured Iron-Based Powders

    International Nuclear Information System (INIS)

    Guerault, H.; Labaye, Y.; Greneche, J.-M.

    2001-01-01

    57 Fe Moessbauer spectrometry was carried out on high-energy ball-milled crystalline compounds in order to study the milling effect on the Lamb-Moessbauer factor f. A comparison between metallic (α-Fe) and ionic (r-FeF 3 ) milled powders is proposed, evidencing different milling mechanisms. In the case of the ionic system, a notable enhancement of the f factor at 77 K is observed by freezing the powder into a resin. This suggests that, in addition to nanostructured aggregated particles, the milling procedure favours the obtention of isolated nanoparticles, the sizes of which are smaller than the critical size for the observation of the Moessbauer effect. In return, in the case of the metallic system, the absorption gain due to the embedding is much smaller, probably due to a better re-agglomeration of the metallic particles during the milling process

  1. Modeling damage in concrete pavements and bridges.

    Science.gov (United States)

    2010-09-01

    This project focused on micromechanical modeling of damage in concrete under general, multi-axial loading. A : continuum-level, three-dimensional constitutive model based on micromechanics was developed. The model : accounts for damage in concrete by...

  2. Dry ripened mortar with quarry waste and rubber powder from unserviceable tires

    Directory of Open Access Journals (Sweden)

    José Aparecido Canova

    2015-01-01

    Full Text Available Stone-quarry fines have been evaluated in mortar and concrete, but have presented drying shrinkage and consequently higher incidence of cracks than those with natural sand. This study compared the dry ripened mortar in two types of aggregates added of 8% rubber powder. It was used quicklime, artificial and natural sand in volumetric proportions of 1:6. Mixtures were oven-dried, received the cement, establishing the volumetric proportion of 1: 1.5:9. Inplastic state, we evaluated aspects such as consistence, air content, water retention and bleeding; whereas compressive strength, static deformation modulus and water absorption by capillarity was determined in hardened state. Cracking aspects were evaluated in substrate. As a result, the mortar with artificial sand showed higher increases in compressive strength, capillarity rate and cracking, and greater reductions in air content and bleeding. As for the rubber powder, exhibited a greater reduction in the cracking rate and capillarity was found.

  3. Shear Strengthening of Concrete Structures with the use of mineral based composites

    DEFF Research Database (Denmark)

    Blanksvärd, Thomas; Täljsten, Björn; Carolin, Anders

    2009-01-01

    concrete (RC) beams strengthened in shear with the use of cementitious bonding agents and carbon fiber grids, denoted mineral based composites (MBC). In this study it is shown that the MBC system has a strengthening effect corresponding to that of strengthening systems using epoxy bonding agents and carbon...... for rehabilitation. In addition, more traffic and heavier loads lead to the need for upgrading. Existing externally bonded strengthening systems using FRP (fiber reinforced polymers) and epoxy as bonding agents have been proven to be a good approach to repair and strengthen concrete structures. However, the use...... fiber sheets. Different designs and material properties of the MBC system have been tested. An extensive monitoring set-up has been carried out using traditional strain gauges and photometric strain measurements to obtain strains in steel reinforcement, in FRP and strain fields on the strengthened...

  4. Advances in concrete materials for sewer systems affected by microbial induced concrete corrosion: A review.

    Science.gov (United States)

    Grengg, Cyrill; Mittermayr, Florian; Ukrainczyk, Neven; Koraimann, Günther; Kienesberger, Sabine; Dietzel, Martin

    2018-05-01

    Microbial induced concrete corrosion (MICC) is recognized as one of the main degradation mechanisms of subsurface infrastructure worldwide, raising the demand for sustainable construction materials in corrosive environments. This review aims to summarize the key research progress acquired during the last decade regarding the understanding of MICC reaction mechanisms and the development of durable materials from an interdisciplinary perspective. Special focus was laid on aspects governing concrete - micoorganisms interaction since being the central process steering biogenic acid corrosion. The insufficient knowledge regarding the latter is proposed as a central reason for insufficient progress in tailored material development for aggressive wastewater systems. To date no cement-based material exists, suitable to withstand the aggressive conditions related to MICC over its entire service life. Research is in particular needed on the impact of physiochemical material parameters on microbial community structure, growth characteristics and limitations within individual concrete speciation. Herein an interdisciplinary approach is presented by combining results from material sciences, microbiology, mineralogy and hydrochemistry to stimulate the development of novel and sustainable materials and mitigation strategies for MICC. For instance, the application of antibacteriostatic agents is introduced as an effective instrument to limit microbial growth on concrete surfaces in aggressive sewer environments. Additionally, geopolymer concretes are introduced as highly resistent in acid environments, thus representing a possible green alternative to conventional cement-based construction materials. Copyright © 2018 Elsevier Ltd. All rights reserved.

  5. Effect of mixing on the rheology and particle characteristics of tungsten-based powder injection molding feedstock

    International Nuclear Information System (INIS)

    Suri, Pavan; Atre, Sundar V.; German, Randall M.; Souza, Jupiter P. de

    2003-01-01

    This study investigates the effect of mixing technique and particle characteristics on the rheology and agglomerate dispersion of tungsten-based powder injection molding (PIM) feedstock. Experiments were conducted with as-received (agglomerated) and rod-milled (deagglomerated) tungsten powder mixed in a paraffin wax-polypropylene binder. Increase in the mixing shear rate decreased the agglomerate size of the agglomerated tungsten powder, decreased the viscosity, and improved the flow stability of the feedstock, interpreted as increased homogeneity of the feedstock. Higher solids volume fraction, lower mixing torques, and improved homogeneity were observed with deagglomerated tungsten powder, emphasizing the importance of particle characteristics and mixing procedures in the PIM process. Hydrodynamic stress due to mixing and the cohesive strength of the tungsten agglomerate were calculated to understand the mechanism of deagglomeration and quantify the effect of mixing. It was concluded that deagglomeration occurs due to a combination of rupture and erosion with the local hydrodynamic stresses exceeding the cohesive strength of the agglomerate

  6. Performance of fly ash based geopolymer incorporating palm kernel shell for lightweight concrete

    Science.gov (United States)

    Razak, Rafiza Abd; Abdullah, Mohd Mustafa Al Bakri; Yahya, Zarina; Jian, Ang Zhi; Nasri, Armia

    2017-09-01

    A concrete which cement is totally replaced by source material such as fly ash and activated by highly alkaline solutions is known as geopolymer concrete. Fly ash is the most common source material for geopolymer because it is a by-product material, so it can get easily from all around the world. An investigation has been carried out to select the most suitable ingredients of geopolymer concrete so that the geopolymer concrete can achieve the desire compressive strength. The samples were prepared to determine the suitable percentage of palm kernel shell used in geopolymer concrete and cured for 7 days in oven. After that, other samples were prepared by using the suitable percentage of palm kernel shell and cured for 3, 14, 21 and 28 days in oven. The control sample consisting of ordinary Portland cement and palm kernel shell and cured for 28 days were prepared too. The NaOH concentration of 12M, ratio Na2SiO3 to NaOH of 2.5, ratio fly ash to alkaline activator solution of 2.0 and ratio water to geopolymer of 0.35 were fixed throughout the research. The density obtained for the samples were 1.78 kg/m3, water absorption of 20.41% and the compressive strength of 14.20 MPa. The compressive strength of geopolymer concrete is still acceptable as lightweight concrete although the compressive strength is lower than OPC concrete. Therefore, the proposed method by using fly ash mixed with 10% of palm kernel shell can be used to design geopolymer concrete.

  7. Concrete laying laboratory

    International Nuclear Information System (INIS)

    Bastlova, K.

    1986-01-01

    The task of the concrete laying laboratory established within a special department for quality control and assurance at the Dukovany nuclear power plant, is to check the composition of concrete mixes produced by the central concrete production plant on the site, and the shipment, laying and processing of concrete. The composition is given of special barite and serpentinite concretes designed for biological shields. The system of checks and of filing the results is briefly described. Esperience is summed up from the operation of the concrete laying laboratory, and conclusions are formulated which should be observed on similar large construction sites. They include the precise definition of the designer's requirements for the quality of concrete, the surface finish of concrete surfaces, the method of concreting specific structures around bushings, increased density reinforcements and various technological elements, and requirements for shipment to poorly accessible or remote places. As for the equipment of the laboratory, it should be completed with an instrument for the analysis of fresh concrete mixes, a large capacity drying kiln, etc. (Z.M.)

  8. Advances in the material science of concrete

    National Research Council Canada - National Science Library

    Ideker, Jason H; Radlinska, Aleksandra

    2010-01-01

    ... Committee 236, Material Science of Concrete. The session focused on material science aspects of concrete with an emphasis placed on advances in understanding the fundamental scientific topics of cement-based materials, as well as the crucial...

  9. Concrete with onyx waste aggregate as aesthetically valued structural concrete

    Science.gov (United States)

    Setyowati E., W.; Soehardjono, A.; Wisnumurti

    2017-09-01

    The utillization of Tulungagung onyx stone waste as an aggregate of concrete mixture will improve the economic value of the concrete due to the brighter color and high aesthetic level of the products. We conducted the research of 75 samples as a test objects to measure the compression stress, splits tensile stress, flexural tensile stress, elasticity modulus, porosity modulus and also studied 15 test objects to identify the concrete micro structures using XRD test, EDAX test and SEM test. The test objects were made from mix designed concrete, having ratio cement : fine aggregate : coarse aggregate ratio = 1 : 1.5 : 2.1, and W/C ratio = 0.4. The 28 days examination results showed that the micro structure of Tulungagung onyx waste concrete is similar with normal concrete. Moreover, the mechanical test results proved that Tulungagung onyx waste concretes also have a qualified level of strength to be used as a structural concrete with higher aesthetic level.

  10. Prompt gamma analysis of chlorine in concrete for corrosion study

    Energy Technology Data Exchange (ETDEWEB)

    Naqvi, A.A. [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia)]. E-mail: aanaqvi@kfupm.edu.sa; Nagadi, M.M. [Department of Physics, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia); Al-Amoudi, O.S.B. [Department of Civil Engineering, King Fahd University of Petroleum and Minerals, Dhahran 31261 (Saudi Arabia)

    2006-02-15

    Measurement of chlorine in concrete is very important for studying of corrosion of reinforcing steel in concrete. Corrosion of reinforcing steel is primarily ascribed to the penetration of chloride ions to the steel surface. Preventive measures for avoiding concrete structure reinforcement corrosion requires monitoring the chloride ion concentration in concrete so that its concentration does not exceed a threshold limit to initiate reinforcement concrete corrosion. An accelerator based prompt gamma neutron activation analysis (PGNAA) setup has been developed for non-destructive analysis of elemental composition of concrete samples. The setup has been used to measure chlorine concentration in concrete samples over a 1-3 wt% concentration range. Although a strong interference has been observed between the chlorine {gamma}-rays and calcium {gamma}-rays from concrete, the chlorine concentration in concrete samples has been successfully measured using the 1.164 and 7.643 MeV chlorine {gamma}-rays. The experimental data were compared with the results of the Monte Carlo simulations. An excellent agreement has been achieved between the experimental data and results of Monte Carlo simulations. The study has demonstrated the successful use of the accelerator-based PGNAA setup in non-destructive analysis of chlorine in concrete samples.

  11. Pervious Concrete

    OpenAIRE

    Torsvik, Øyvind André Hoff

    2012-01-01

    Pervious concrete is a material with a high degree of permeability but generally low strength. The material is primarily used for paving applications but has shown promise in many other areas of usage. This thesis investigates the properties of pervious concrete using normal Norwegian aggregates and practices. An overview of important factors when it comes to designing and producing pervious concrete is the result of this investigation. Several experiments have been performed in the concrete ...

  12. Sustainable Concrete Technology

    Directory of Open Access Journals (Sweden)

    Sim J.

    2015-12-01

    Full Text Available The growing concern over global warming and significant ecological changes requires sustainable development in all fields of science and technology. Concrete not only consumes huge amount of energy and natural sources, but also emits large amount of CO2, mainly due to the production of cement. It is evident that such large amount of concrete production has put significant impact on the energy, resource, environment, and ecology of the society. Hence, how to develop the concrete technology in a sustainable way has become a significant issue. In this paper, some of Korean researches for sustainable development of concrete are presented. These are sustainable strengthening for deteriorated concrete structure, sustainable reinforcement of new concrete structure, sustainable concrete using recycled aggregate and supplementary cementing materials and finally application of each technique to precast concrete.

  13. Properties of concrete containing foamed concrete block waste as fine aggregate replacement

    Science.gov (United States)

    Muthusamy, K.; Budiea, A. M. A.; Zaidan, A. L. F.; Rasid, M. H.; Hazimmah, D. S.

    2017-11-01

    Environmental degradation due to excessive sand mining dumping at certain places and disposal of foamed concrete block waste from lightweight concrete producing industry are issues that should be resolved for a better and cleaner environment of the community. Thus, the main intention of this study is to investigate the potential of foamed concrete block waste as partial sand replacement in concrete production. The foamed concrete waste (FCW) used in this research that were supplied by a local lightweight concrete producing industry. The workability and compressive strength of concrete containing various percentage of foamed concrete waste as partial sand replacement has been investigated. Prior to the use, the foamed concrete waste were crushed to produce finer particles. Six concrete mixes containing various content of crushed foamed concrete waste that are 0%, 10%, 20%, 30%, 40% and 50% were used in this experimental work. Then the prepared specimens were placed in water curing until the testing age. Compressive strength test and flexural strength tests were conducted at 7, 14 and 28 days. The result shows that integration of crushed foamed concrete waste as partial sand replacement in concrete reduces the mix workability. It is interesting to note that both compressive strength and flexural strength of concrete improves when 30% crushed foamed concrete waste is added as partial sand replacement.

  14. [Theoretical modeling and experimental research on direct compaction characteristics of multi-component pharmaceutical powders based on the Kawakita equation].

    Science.gov (United States)

    Si, Guo-Ning; Chen, Lan; Li, Bao-Guo

    2014-04-01

    Base on the Kawakita powder compression equation, a general theoretical model for predicting the compression characteristics of multi-components pharmaceutical powders with different mass ratios was developed. The uniaxial flat-face compression tests of powder lactose, starch and microcrystalline cellulose were carried out, separately. Therefore, the Kawakita equation parameters of the powder materials were obtained. The uniaxial flat-face compression tests of the powder mixtures of lactose, starch, microcrystalline cellulose and sodium stearyl fumarate with five mass ratios were conducted, through which, the correlation between mixture density and loading pressure and the Kawakita equation curves were obtained. Finally, the theoretical prediction values were compared with experimental results. The analysis showed that the errors in predicting mixture densities were less than 5.0% and the errors of Kawakita vertical coordinate were within 4.6%, which indicated that the theoretical model could be used to predict the direct compaction characteristics of multi-component pharmaceutical powders.

  15. Visualization of Concrete Slump Flow Using the Kinect Sensor.

    Science.gov (United States)

    Kim, Jung-Hoon; Park, Minbeom

    2018-03-03

    Workability is regarded as one of the important parameters of high-performance concrete and monitoring it is essential in concrete quality management at construction sites. The conventional workability test methods are basically based on length and time measured by a ruler and a stopwatch and, as such, inevitably involves human error. In this paper, we propose a 4D slump test method based on digital measurement and data processing as a novel concrete workability test. After acquiring the dynamically changing 3D surface of fresh concrete using a 3D depth sensor during the slump flow test, the stream images are processed with the proposed 4D slump processing algorithm and the results are compressed into a single 4D slump image. This image basically represents the dynamically spreading cross-section of fresh concrete along the time axis. From the 4D slump image, it is possible to determine the slump flow diameter, slump flow time, and slump height at any location simultaneously. The proposed 4D slump test will be able to activate research related to concrete flow simulation and concrete rheology by providing spatiotemporal measurement data of concrete flow.

  16. Recycled construction and demolition concrete waste as aggregate for structural concrete

    Directory of Open Access Journals (Sweden)

    Ashraf M. Wagih

    2013-12-01

    Full Text Available In major Egyptian cities there is a surge in construction and demolition waste (CDW quantities causing an adverse effect on the environment. The use of such waste as recycled aggregate in concrete can be useful for both environmental and economical aspects in the construction industry. This study discusses the possibility to replace natural coarse aggregate (NA with recycled concrete aggregate (RCA in structural concrete. An investigation into the properties of RCA is made using crushing and grading of concrete rubble collected from different demolition sites and landfill locations around Cairo. Aggregates used in the study were: natural sand, dolomite and crushed concretes obtained from different sources. A total of 50 concrete mixes forming eight groups were cast. Groups were designed to study the effect of recycled coarse aggregates quality/content, cement dosage, use of superplasticizer and silica fume. Tests were carried out for: compressive strength, splitting strength and elastic modulus. The results showed that the concrete rubble could be transformed into useful recycled aggregate and used in concrete production with properties suitable for most structural concrete applications in Egypt. A significant reduction in the properties of recycled aggregate concrete (RAC made of 100% RCA was seen when compared to natural aggregate concrete (NAC, while the properties of RAC made of a blend of 75% NA and 25% RCA showed no significant change in concrete properties.

  17. Production of a datolite-based heavy concrete for shielding nuclear reactors and megavoltage radiotherapy rooms

    International Nuclear Information System (INIS)

    Mortazavi, S. M. J.; Mosleh-Shirazi, M.A.; Baradaran-Ghahfarokhi, M.; Siavashpour, Z.; Farshadi, A.; Ghafoori, M.; Shahvar, A.

    2010-01-01

    Biological shielding of nuclear reactors has always been a great concern and decreasing the complexity and expense of these installations is of great interest. In this study, we used datolite and galena minerals for production of a high performance heavy concrete. Materials and Methods: Datolite and galena minerals which can be found in many parts of Iran were used in the concrete mix design. To measure the gamma radiation attenuation of the Datolite and galena concrete samples, they were exposed to both narrow and wide beams of gamma rays emitted from a cobalt-60 radiotherapy unit. An Am-Be neutron source was used for assessing the shielding properties of the samples against neutrons. To test the compression strengths, both types of concrete mixes (Datolite and galena and ordinary concrete) were investigated. Results: The concrete samples had a density of 4420-4650 kg/m 3 compared to that of ordinary concrete (2300-2500 kg/m 3 ) or barite high density concrete (up to 3500 kg/m 3 ). The measured half value layer thickness of the Datolite and galena concrete samples for cobalt-60 gamma rays was much less than that of ordinary concrete (2.56 cm compared to 6.0 cm). Furthermore, the galena concrete samples had a significantly higher compressive strength as well as 20% more neutron absorption. Conclusion: The Datolite and galena concrete samples showed good shielding/engineering properties in comparison with other reported samples made, using high-density materials other than depleted uranium. It is also more economic than the high-density concretes. Datolite and galena concrete may be a suitable option for shielding nuclear reactors and megavoltage radiotherapy rooms.

  18. Long-term durability experiments with concrete-based waste packages in simulated repository conditions

    International Nuclear Information System (INIS)

    Ipatti, A.

    1993-03-01

    Two extensive experiments on long-term durability of waste packages in simulated repository conditions are described. The first one is a 'half-scale experiment' comprising radioactive waste product and half-scale concrete containers in site specific groundwater conditions. The second one is 'full-scale experiment' including simulated inactive waste product and full-scale concrete container stored in slowly flowing fresh water. The scope of the experiments is to demonstrate long-term behaviour of the designed waste packages in contact with moderately concrete aggressive groundwater, and to evaluate the possible interactions between the waste product, concrete container and ground water. As the waste packages are made of high-quality concrete, provisions have been made to continue the experiments for several years

  19. Special protective concretes

    International Nuclear Information System (INIS)

    Bouniol, P.

    2001-01-01

    Concrete is the most convenient material when large-scale radiation protection is needed. Thus, special concretes for nuclear purposes are used in various facilities like reactors, reprocessing centers, storage sites, accelerators, hospitals with nuclear medicine equipment, food ionization centers etc.. The recent advances made in civil engineering for the improvement of concrete durability and compactness are for a large part transposable to protection concretes. This article presents the basic knowledge about protection concretes with the associated typological and technological aspects. A large part is devoted to the intrinsic properties of concretes and to their behaviour in irradiation and temperature conditions: 1 - definition and field of application of special protective concretes; 2 - evolution of concepts and technologies (durability of structures, techniques of formulation, new additives, market evolution); 3 - design of protective structures (preliminary study, radiation characteristics, thermal constraints, damping and dimensioning, mechanical criteria); 4 - formulation of special concretes (general principles, granulates, hydraulic binders, pulverulent additives, water/cement ratio, reference composition of some special concretes); 5 - properties of special concretes (damping and thermo-mechanical properties); 6 - induced-irradiation and temperature phenomena (activation, radiolysis, mineralogical transformations, drying, shrinking, creep, corrosion of reinforcement). (J.S.)

  20. Modeling of the attenuation of stress waves in concrete based on the Rayleigh damping model using time-reversal and PZT transducers

    Science.gov (United States)

    Tian, Zhen; Huo, Linsheng; Gao, Weihang; Li, Hongnan; Song, Gangbing

    2017-10-01

    Wave-based concrete structural health monitoring has attracted much attention. A stress wave experiences significant attenuation in concrete, however there is a lack of a unified method for predicting the attenuation coefficient of the stress wave. In this paper, a simple and effective absorption attenuation model of stress waves in concrete is developed based on the Rayleigh damping model, which indicates that the absorption attenuation coefficient of stress waves in concrete is directly proportional to the square of the stress wave frequency when the damping ratio is small. In order to verify the theoretical model, related experiments were carried out. During the experiments, a concrete beam was designed in which the d33-model piezoelectric smart aggregates were embedded to detect the propagation of stress waves. It is difficult to distinguish direct stress waves due to the complex propagation paths and the reflection and scattering of stress waves in concrete. Hence, as another innovation of this paper, a new method for computing the absorption attenuation coefficient based on the time-reversal method is developed. Due to the self-adaptive focusing properties of the time-reversal method, the time-reversed stress wave focuses and generates a peak value. The time-reversal method eliminates the adverse effects of multipaths, reflection, and scattering. The absorption attenuation coefficient is computed by analyzing the peak value changes of the time-reversal focused signal. Finally, the experimental results are found to be in good agreement with the theoretical model.

  1. Self-Compacting Concrete

    OpenAIRE

    Okamura, Hajime; Ouchi, Masahiro

    2003-01-01

    Self-compacting concrete was first developed in 1988 to achieve durable concrete structures. Since then, various investigations have been carried out and this type of concrete has been used in practical structures in Japan, mainly by large construction companies. Investigations for establishing a rational mix-design method and self-compactability testing methods have been carried out from the viewpoint of making self-compacting concrete a standard concrete.

  2. A review on the suitability of rubberized concrete for concrete bridge decks

    Science.gov (United States)

    Syamir Senin, Mohamad; Shahidan, Shahiron; Radziah Abdullah, Siti; Anting Guntor, Nickholas; Syazani Leman, Alif

    2017-11-01

    Road authorities manage a large population of ageing bridges, a substantial number of which fail to meet the current requirements either due to deterioration and other structural deficiencies or as a result of the escalating demands imposed by increased traffic. This problem is related to the dynamic load from vehicles. This problem can be solved by producing a type of concrete that can reduce the amplitude of oscillation or vibration such as rubberized concrete. Green construction has been a very important aspect in concrete production field in the last decade. One of the most problematic waste materials is scrap tires. The use of scrap tires in civil engineering is increasing by producing rubberized concrete. Rubberized concrete is a type of concrete that is mixed with rubber. The purpose of this review is to justify the suitability of rubberized concrete for concrete bridge decks. Several parameters named physical, chemical and mechanical properties were measured to ensure the suitability of rubberized concrete for concrete bridge decks. Rubberized concrete has similar workability to normal concrete. The rubber reduced the density and compressive strength of the concrete while increased the flexural strength, water absorption and damping ratio. The used of rubber in concrete beyond 20% is not recommended due to decreasing in compressive strength. Rubberized concrete recommended to be used in circumstances where vibration damping was required such as in bridge construction as shock-wave absorber.

  3. MC Carbide Characterization in High Refractory Content Powder-Processed Ni-Based Superalloys

    Science.gov (United States)

    Antonov, Stoichko; Chen, Wei; Huo, Jiajie; Feng, Qiang; Isheim, Dieter; Seidman, David N.; Sun, Eugene; Tin, Sammy

    2018-04-01

    Carbide precipitates in Ni-based superalloys are considered to be desirable phases that can contribute to improving high-temperature properties as well as aid in microstructural refinement of the material; however, they can also serve as crack initiation sites during fatigue. To date, most of the knowledge pertaining to carbide formation has originated from assessments of cast and wrought Ni-based superalloys. As powder-processed Ni-based superalloys are becoming increasingly widespread, understanding the different mechanisms by which they form becomes increasingly important. Detailed characterization of MC carbides present in two experimental high Nb-content powder-processed Ni-based superalloys revealed that Hf additions affect the resultant carbide morphologies. This morphology difference was attributed to a higher magnitude of elastic strain energy along the interface associated with Hf being soluble in the MC carbide lattice. The composition of the MC carbides was studied through atom probe tomography and consisted of a complex carbonitride core, which was rich in Nb and with slight Hf segregation, surrounded by an Nb carbide shell. The characterization results of the segregation behavior of Hf in the MC carbides and the subsequent influence on their morphology were compared to density functional theory calculations and found to be in good agreement, suggesting that computational modeling can successfully be used to tailor carbide features.

  4. Numerical Simulation of Recycled Concrete Using Convex Aggregate Model and Base Force Element Method

    Directory of Open Access Journals (Sweden)

    Yijiang Peng

    2016-01-01

    Full Text Available By using the Base Force Element Method (BFEM on potential energy principle, a new numerical concrete model, random convex aggregate model, is presented in this paper to simulate the experiment under uniaxial compression for recycled aggregate concrete (RAC which can also be referred to as recycled concrete. This model is considered as a heterogeneous composite which is composed of five mediums, including natural coarse aggregate, old mortar, new mortar, new interfacial transition zone (ITZ, and old ITZ. In order to simulate the damage processes of RAC, a curve damage model was adopted as the damage constitutive model and the strength theory of maximum tensile strain was used as the failure criterion in the BFEM on mesomechanics. The numerical results obtained in this paper which contained the uniaxial compressive strengths, size effects on strength, and damage processes of RAC are in agreement with experimental observations. The research works show that the random convex aggregate model and the BFEM with the curve damage model can be used for simulating the relationship between microstructure and mechanical properties of RAC.

  5. The concreteness effect: evidence for dual coding and context availability.

    Science.gov (United States)

    Jessen, F; Heun, R; Erb, M; Granath, D O; Klose, U; Papassotiropoulos, A; Grodd, W

    2000-08-01

    The term concreteness effect refers to the observation that concrete nouns are processed faster and more accurately than abstract nouns in a variety of cognitive tasks. Two models have been proposed to explain the neuronal basis of the concreteness effect. The dual-coding theory attributes the advantage to the access of a right hemisphere image based system in addition to a verbal system by concrete words. The context availability theory argues that concrete words activate a broader contextual verbal support, which results in faster processing, but do not access a distinct image based system. We used event-related fMRI to detect the brain regions that subserve to the concreteness effect. We found greater activation in the lower right and left parietal lobes, in the left inferior frontal lobe and in the precuneus during encoding of concrete compared to abstract nouns. This makes a single exclusive theory unlikely and rather suggests a combination of both models. Superior encoding of concrete words in the present study may result from (1) greater verbal context resources reflected by the activation of left parietal and frontal associative areas, and (2) the additional activation of a non-verbal, perhaps spatial imagery-based system, in the right parietal lobe. Copyright 2000 Academic Press.

  6. Synthesis and characterization of Li{sub 4}SiO{sub 4} nano-powders by a water-based sol-gel process

    Energy Technology Data Exchange (ETDEWEB)

    Wu Xiangwei [Shanghai Institute of Ceramics, Chinese Academy of Sciences, 1295 Dingxi Road, Shanghai 200050 (China); Wen Zhaoyin, E-mail: zywen@mail.sic.ac.c [Shanghai Institute of Ceramics, Chinese Academy of Sciences, 1295 Dingxi Road, Shanghai 200050 (China); Xu Xiaogang; Wang Xiuyan; Lin Jiu [Shanghai Institute of Ceramics, Chinese Academy of Sciences, 1295 Dingxi Road, Shanghai 200050 (China)

    2009-08-01

    The water-based sol-gel process for the synthesis of Li{sub 4}SiO{sub 4} nano-powders was reported for the first time. LiOH.H{sub 2}O and aerosil SiO{sub 2} were used as the starting materials with citric acid (C{sub 6}H{sub 8}O{sub 7}.H{sub 2}O) as the chelating agent. Li{sub 4}SiO{sub 4} powders with particle size as small as 100 nm were successfully synthesized at the temperature as low as 675 deg. C. Phase analysis, morphology, sintering behavior of the powders and ionic conductivity of the sintered bodies were investigated systematically. The experimental results showed that the powders obtained by the water-based sol-gel process (SG) possessed excellent sinterability, exhibiting a linear shrinkage of 5.2% while sintered to 900 deg. C, more than 3 times that of the powders obtained by solid state reaction (SSR). The bulk conductivity of the SG sintered bodies was much higher than that of the SSR samples at the same testing temperature.

  7. Qualifying concrete for a low-level waste repository

    International Nuclear Information System (INIS)

    Philipose, K.E.

    1990-06-01

    A waste repository for the belowground disposal of low-level radioactive waste, labelled IRUS (Intrusion Resistant Underground Structure), is planned at Chalk River Nuclear Laboratories. It relies greatly on the durability of concrete for a minimum of 500 years of service life. A research program based on laboratory testing to design a durable concrete and predict its useful engineered service life is in progress. Durability of concrete depends on its resistance of deterioration from both internal and external causes. Since the rate of degradation depends to a major extent on the rate of ingress of aggressive ions into concrete, laboratory testing is in progress to establish the diffusion rates of ions, especially chlorides, sulphate and carbonate ions. A total of 1000 concrete specimens and 500 paste specimens are being exposed at 22 and 45 degrees C to twenty-five different combinations of corrosive agents, including CO 2 . Procedures to measure the ionic profile and to determine the factors controlling diffusion of ions in the various concretes have been developed. The paper presents the initial results from the research program and the longevity predictions to qualify concretes for the IRUS waste repository, based on twelve months of diffusion testing on laboratory specimens

  8. NEW TECHNOLOGY OF ASH AND SLAG CONCRETES

    Directory of Open Access Journals (Sweden)

    PAVLENKO T. M.

    2017-03-01

    Full Text Available Summary. Purpose. Development of scientific-technical bases of manufacture and application of concrete on the basis of ash and slag mixes of thermal power plants. Methods. It is proposed a new technology of preparation of ash and slag concrete mixes. First the ash and slag mix is dispersed through the sieve with meshes 5 mm in a fine-grained fraction and slag. Then, in accordance with the composition of the concrete, obtained fine-grained fraction, slag, cement and tempering water are separately dosed into the mixer. Results. It is proven the high efficiency of the proposed technology of manufacture of ash and slag concretes. It is established that this technological solution allows to increase the strength of concrete by 20...30%, and in the preparation of full-strength concrete to reduce the cement consumption by 15...20%. Scientific novelty. It is developed the new technology of ash and slag mixes application. The concrete mix on the basis of ash and slag mix has an optimal particle size distribution, which ensures the best compaction and, accordingly, the greatest strength of ash and slag concrete with the given cement consumption. Practical significance. The research results promote the mass application of ash and slag mixes of thermal power plants in construction, obtaining of products from the proposed concretes of low cost with high physical-mechanical properties. Conclusion. It is proven the high efficiency of the proposed technology of production of ash and slag concretes. It is established that this technological solution allows increasing concrete strength, and obtaining full-strength concrete to reduce cement consumption. The extensive application of such concrete in construction makes it possible to solve the problem of aggregates for concrete, promotes recycling of TPP waste and consequently the protection of the environment.

  9. Influence of Additives on Reinforced Concrete Durability

    Directory of Open Access Journals (Sweden)

    Neverkovica Darja

    2014-12-01

    Full Text Available The article presents the results of the research on carbonation and chloride induced corrosion mechanisms in reinforced concrete structures, based on three commercially available concrete admixtures: Xypex Admix C-1000, Penetron Admix and Elkem Microsilica. Carbonation takes place due to carbon dioxide diffusion, which in the required amount is present in the air. Chlorides penetrate concrete in case of the use of deicing salt or structure exploitation in marine atmosphere. Based on the implemented research, Elkem Microsilica is the recommended additive for the use in aggressive environmental conditions. Use of Xypex Admix C-1000 and Penetron Admix have only average resistance to the aggressive environmental impact.

  10. Identification of Delamination in Concrete Slabs by SIBIE Procedure

    International Nuclear Information System (INIS)

    Yamada, M.; Yagi, Y.; Ohtsu, M.

    2017-01-01

    The Impact-Echo method is known as a non-destructive testing for concrete structures. The technique is based on the use of low-frequency elastic waves that propagate in concrete to determine the thickness and to detect internal flaws in concrete. The presence and locations of defects in concrete are estimated from identifying peak frequencies in the frequency spectra, which are responsible for the resonance due to time-of-flight from the defects. In practical applications, however, obtained spectra include so many peak frequencies that it is fairly difficult to identify the defects correctly. In order to improve the Impact-Echo method, Stack Imaging of spectral amplitudes Based on Impact-Echo (SIBIE) procedure is developed as an imaging technique applied to the Impact-Echo data, where defects in concrete are identified visually at the cross-section. In this study, the SIBIE procedure is applied to identify the delamination in a concrete slab. It is demonstrated that the delamination can be identified with reasonable accuracy. (paper)

  11. Predicted carbonation of existing concrete building based on the Indonesian tropical micro-climate

    Science.gov (United States)

    Hilmy, M.; Prabowo, H.

    2018-03-01

    This paper is aimed to predict the carbonation progress based on the previous mathematical model. It shortly explains the nature of carbonation including the processes and effects. Environmental humidity and temperature of the existing concrete building are measured and compared to data from local Meteorological, Climatological, and Geophysical Agency. The data gained are expressed in the form of annual hygrothermal values which will use as the input parameter in carbonation model. The physical properties of the observed building such as its location, dimensions, and structural material used are quantified. These data then utilized as an important input parameter for carbonation coefficients. The relationships between relative humidity and the rate of carbonation established. The results can provide a basis for repair and maintenance of existing concrete buildings and the sake of service life analysis of them.

  12. 21 CFR 73.1646 - Bronze powder.

    Science.gov (United States)

    2010-04-01

    ... percent. Maximum particle size 45µ (95 percent minimum). Aluminum, zinc, tin, and copper content shall be based on the weight of the dried powder after being thoroughly washed with ether. (c) Uses and restrictions. Bronze powder may be safely used in color externally applied drugs, including those intended for...

  13. Preparation of nanometer sized Mn doped Zn based oxides powder for DMS applications

    CSIR Research Space (South Africa)

    Das, J

    2009-01-01

    Full Text Available In order to study the size dependent DMS (Diluted Magnetic Semiconductor) behavior of Mn doped ZnO, the authors have systematically prepared a series of nanosized green powder based on Mn doped ZnO (Zn 1-x Mn x O, where x=0.02 - 0.1) materials using...

  14. Application of nanotechnology in self-compacting concrete design

    International Nuclear Information System (INIS)

    Maghsoudi, A. A.; Arabpour Dahooei, F.

    2009-01-01

    In this study, first, different mix design of four types of Self-Compacting Concrete, 1. Self-Compacting Concrete consisted of only nano silica, 2. Self-Compacting Concrete included only micro silica, 3. Self-Compacting Concrete consisted of both micro silica and nano silica and 4. Self-Compacting Concrete without micro silica and nano silica called as control mix, were casted and tested to find out the values of the Slump Flow, L-Box and 7 and 28 days compressive strength. Then, based on the results obtained and as yet there is no universally accepted standard for characterizing of Self-Compacting Concrete, the most suitable four concrete mixes were selected for further investigation of fresh and hardened concrete. For selected mixes, the fresh concrete properties such as values of the Slump Flow, L-Box, V-Funnel, J-Ring and hardened engineering properties such as compressive and flexural strength, shrinkage and swelling values were investigated for three curing conditions at short and long term. The results showed that the engineering properties of Self-Compacting Concrete mixes could not be improved by adding only nano silica. However, a satisfactory behavior can be achieved using micro silica in the Self-Compacting Concrete mixes. However, by adding both micro silica and nano silica to the Self-Compacting Concrete mixtures, the best effect on the engineering properties was reported while comparing to the control mixes.

  15. Effects of climate and corrosion on concrete behaviour

    Science.gov (United States)

    Ismail, Mohammad; Egba, Ernest Ituma

    2017-11-01

    Corrosion of steel is a damaging agent that reduces the functional and structural responsibilities of reinforced concrete structures. Accordingly, reinforced concrete members in the environments that are prone to concrete carbonation or chloride attack coupled with high temperature and relative humidity suffer from accelerated corrosion of reinforcing material. Also, literature proves that climate influences corrosion of concrete, and suggests investigation of impact of corrosion on concrete based on climate zone. Therefore, this paper presents the effects of climate and corrosion on concrete behavior, using bond strength of concrete as a case study. Concrete specimens were prepared form concrete mix that was infested with 3.5 kgm-3 of sodium chloride to accelerate corrosion. The specimens were cured sodium chloride solution 3.5% by weight of water for 28 days before placing them in the exposure conditions. Pull-out tests were conducted at time intervals for one year to measure the impact of exposure condition and corrosion on bond strength of concrete. The results show reduction of bond strength of concrete by 32%, 28% and 8% after one year of subjection of the specimens to the unsheltered natural climate, sheltered natural climate, and laboratory ambient environment respectively. The findings indicate that the climate influences corrosion, which reduces the interlocking bond between the reinforcing bar and the adjacent concrete.

  16. Low Shrinkage Cement Concrete Intended for Airfield Pavements

    Science.gov (United States)

    Małgorzata, Linek

    2017-10-01

    The work concerns the issue of hardened concrete parameters improvement intended for airfield pavements. Factors which have direct or indirect influence on rheological deformation size were of particular interest. The aim of lab testing was to select concrete mixture ratio which would make hardened concrete less susceptible to influence of basic operating factors. Analyses included two research groups. External and internal factors were selected. They influence parameters of hardened cement concrete by increasing rheological deformations. Research referred to innovative cement concrete intended for airfield pavements. Due to construction operation, the research considered the influence of weather conditions and forced thermal loads intensifying concrete stress. Fresh concrete mixture parameters were tested and basic parameters of hardened concrete were defined (density, absorbability, compression strength, tensile strength). Influence of the following factors on rheological deformation value was also analysed. Based on obtained test results, it has been discovered that innovative concrete, made on the basis of modifier, which changes internal structure of concrete composite, has definitely lower values of rheological deformation. Observed changes of microstructure, in connection with reduced deformation values allowed to reach the conclusion regarding advantageous characteristic features of the newly designed cement concrete. Applying such concrete for airfield construction may contribute to extension of its operation without malfunction and the increase of its general service life.

  17. Beta Bremsstrahlung dose in concrete shielding

    Energy Technology Data Exchange (ETDEWEB)

    Manjunatha, H.C., E-mail: manjunatha@rediffmail.com [Department of Physics, Government college for women, Kolar 563101, Karnataka (India); Chandrika, B.M. [Shravana, 592, Ist Cross, Behind St.Anne s School, PC Extension, Kolar 563101, Karnataka (India); Rudraswamy, B. [Department of Physics, Bangalore University, Bangalore 560056, Karnataka (India); Sankarshan, B.M. [Shravana, 592, Ist Cross, Behind St.Anne s School, PC Extension, Kolar 563101, Karnataka (India)

    2012-05-11

    In a nuclear reactor, beta nuclides are released during nuclear reactions. These betas interact with shielding concrete and produces external Bremsstrahlung (EB) radiation. To estimate Bremsstrahlung dose and shield efficiency in concrete, it is essential to know Bremsstrahlung distribution or spectra. The present work formulated a new method to evaluate the EB spectrum and hence Bremsstrahlung dose of beta nuclides ({sup 32}P, {sup 89}Sr, {sup 90}Sr-{sup 90}Y, {sup 90}Y, {sup 91}Y, {sup 208}Tl, {sup 210}Bi, {sup 234}Pa and {sup 40}K) in concrete. The Bremsstrahlung yield of these beta nuclides in concrete is also estimated. The Bremsstrahlung yield in concrete due to {sup 90}Sr-{sup 90}Y is higher than those of other given nuclides. This estimated spectrum is accurate because it is based on more accurate modified atomic number (Z{sub mod}) and Seltzer's data, where an electron-electron interaction is also included. Presented data in concrete provide a quick and convenient reference for radiation protection. The present methodology can be used to calculate the Bremsstrahlung dose in nuclear shielding materials. It can be quickly employed to give a first pass dose estimate prior to a more detailed experimental study. - Highlights: Black-Right-Pointing-Pointer Betas released in a nuclear reactor interact with shielding concrete and produces Bremsstrahlung. Black-Right-Pointing-Pointer The present work formulated a new method to evaluate the Bremsstrahlung spectrum and dose in concrete. Black-Right-Pointing-Pointer Presented data in concrete provide a quick and convenient reference for radiation protection.

  18. Effect of River Indus Sand on Concrete Tensile Strength

    Directory of Open Access Journals (Sweden)

    M. T. Lakhiar

    2018-04-01

    Full Text Available In the development of Pakistan construction industry, the utilization of River Indus sand in concrete as fine aggregate has expanded tremendously. The aim of this research is to study the effect of Indus River sand on the tensile strength of various grades of concrete when it is utilized as fine aggregate. Concrete Samples of M15, M20 and M25 grade concrete were cured for 7, 14, 21 and 28 days. Based on the results, it is found that concrete became less workable when Indus river sand was utilized. It is recorded that tensile strength of concrete is decreased from 5% up to 20% in comparison with hill sand. The results were derived from various concrete grades.

  19. Technology for reuse of contaminated concrete constituents

    International Nuclear Information System (INIS)

    Binkhorst, I.P.; Cornelissen, H.A.W.

    1998-01-01

    During decommissioning activities of nuclear installations, large amounts of contaminated concrete will have to be processed. All this concrete has to be treated and stored as radioactive waste, which implies major economical and environmental consequences. It was shown that the contamination is mainly concentrated in the porous cement stone. By separating this cement stone from the clean dense aggregate particles, a considerable volume reduction can be reached. KEMA has developed, designed and constructed a pilot plant scale test installation for separation of aggregate from contaminated concrete. The separation is based on a thermal treatment followed by milling and sieving. The clean aggregate can be re-used in concrete, whereas the (slightly) contaminated cement stone could be upgraded to a binder for concrete used in the nuclear industry. (author)

  20. The Improvement of Thermal Insulating Concrete Panel

    Directory of Open Access Journals (Sweden)

    Mohammed Ali Nasser Ali

    2018-05-01

    Full Text Available The Iraqi houses flattening the roof by a concrete panel, and because of the panels on the top directly exposed to the solar radiation become unbearably hot and cold during the summer and winter. The traditional concrete panel components are cement, sand, and aggregate, which have a poor thermal property. The usage of materials with low thermal conductivity with no negative reflects on its mechanical properties gives good improvements to the thermal properties of the concrete panel. The practical part of this work was built on a multi-stage mixing plan. In the first stage the mixing ratio based on the ratios of the sand to cement. The second stage mixing ratios based on replacing the coarse aggregate quantities with the Alabaster aggregates, and the third stage the mixing ratios based on the replacement of wood ash instead of the sand. While the fourth stage mixing ratios based on decreasing the thermal conductivity and increasing mechanical properties by adding a multilayer of a plastic net. The result shows that using a concrete panel with components (cement, sand, coarse aggregate, wood ash, and Alabaster aggregates with a mass ratio of (1:1:2:1:1 and 3-plastic layers, gives the best improvement of the thermal properties. Where, the thermal conductivity is reduced by 42% and the specific heat increased by 41.2% as compared to the traditional concrete panel mixing ratio, with mechanical properties are agreed with the Iraqi standards.

  1. Towards Better Understanding of Concrete Containing Recycled Concrete Aggregate

    Directory of Open Access Journals (Sweden)

    Hisham Qasrawi

    2013-01-01

    Full Text Available The effect of using recycled concrete aggregates (RCA on the basic properties of normal concrete is studied. First, recycled aggregate properties have been determined and compared to those of normal aggregates. Except for absorption, there was not a significant difference between the two. Later, recycled aggregates were introduced in concrete mixes. In these mixes, natural coarse aggregate was partly or totally replaced by recycled aggregates. Results show that the use of recycled aggregates has an adverse effect on the workability and air content of fresh concrete. Depending on the water/cement ratio and on the percent of the normal aggregate replaced by RCA, the concrete strength is reduced by 5% to 25%, while the tensile strength is reduced by 4% to 14%. All results are compared with previous research. As new in this research, the paper introduces a simple formula for the prediction of the modulus of elasticity of RCA concrete. Furthermore, the paper shows the variation of the air content of RAC.

  2. Thermal and chemical interaction of hot liquid sodium with limestone concrete in argon atmosphere

    International Nuclear Information System (INIS)

    Fakir, Charan Parida; Sanjay, Kumar Das; Anil, Kumar Sharma; Ramesh, S.S.; Somayajulu, P.A.; Malarvizhi, B.; Kasinathan, N.; Rajan, M.

    2007-01-01

    Sodium cooled fast breeder reactors (FBRs) may experience accidental leakage of hot liquid sodium in the inert equipment cells and reactor cavity. The leaked sodium at temperature ranging from 120degC to 550degC can come in contact with the sacrificial layer of limestone concrete. In order to study the thermal and chemical impact of sodium on the limestone concrete, five experimental runs were carried out under different test conditions simulating accident scenarios as realistically as possible. In each experimental run, a given mass of liquid sodium preheated to a specified temperature was dumped on the surface of concrete specimen housed in a test vessel with argon atmosphere. The sodium pool formed on the concrete was heated with an immersion heater to maintain the pool temperature at pre-selected level. The temperatures at various strategic locations were continuously monitored throughout the test run. Online measurement of pressure, hydrogen gas and oxygen gas in argon atmosphere was conducted. The solid samples of sodium debris were retrieved from the posttest concrete specimen by manual core drilling device for chemical analysis of reacted and un-reacted sodium. After cleaning the sodium debris, a power-drilling machine was employed to collect powder samples at regular depth interval from the concrete block floor to determine residual free and bound water. This paper presents some of the dominant thermal and chemical features related to structural safety of the concrete. Among the thermal parameters, on-set time and residence period for Energetic Thermal Transients (ETT) along with peak and average heat generation rates are evaluated. Chemical parameters such as rate and extent of water release from concrete, sodium consumption, sodium hydroxide production and sodium emission into argon atmosphere are also elucidated. Physicochemical characteristics of post-test sodium and concrete debris were investigated. Moreover spatial distribution of sodium, free and

  3. Hydrothermal treatment of coprecipitated YSZ powders

    International Nuclear Information System (INIS)

    Arakaki, Alexander Rodrigo; Yoshito, Walter Kenji; Ussui, Valter; Lazar, Dolores Ribeiro Ricci

    2009-01-01

    Zirconia stabilized with 8.5 mol% yttria (YSZ) were synthesized by coprecipitation and resulting gels were hydrothermally treated at 200°C and 220 PSI for 4, 8 and 16 hours. Products were oven dried at 70°C for 24 hours, uniaxially pressed as pellets and sintered at 1500 °C for 1 hour. Powders were characterized for surface area with N 2 gas adsorption, X-ray diffraction, laser diffraction granulometric analysis and scanning and transmission electronic microscopy. Density of ceramics was measured by an immersion method based on the Archimedes principle. Results showed that powders dried at 70°C are amorphous and after treatment has tetragonal/cubic symmetry. Surface area of powders presented a significant reduction after hydrothermal treatment. Ceramics prepared from hydrothermally treated powders have higher green density but sintered pellets are less dense when compared to that made with powders calcined at 800°C for 1 hour due to the agglomerate state of powders. Solvothermal treatment is a promising procedure to enhance density. (author)

  4. Study on construction method of concrete in the underground research laboratory. 2

    International Nuclear Information System (INIS)

    Iriya, Keishiro; Mikami, Tetsuji; Akiyoshi, Kenji; Uegaki, Yoshiaki

    2002-02-01

    The underground research laboratory, which will be constructed in Horonobe, plays a role of demonstration of construction technique upon nuclear waste repositories. Low alkalinity cement is one of candidates for repositories as a cementitious material in order to prevent alteration of bentonite and rock by hyper alkaline solution. JNC has developed a low alkalinity cement (HFSC) which contains a lot of fly ash, and has studied the physical and chemical properties by laboratory test. However workability which is required for construction procedure of repositories has not been studied enough yet. This study shows if requirements in actual construction, such as shotcreting, self-compacting, and, grouting, are fulfilled, and if the workability is preferable for tunneling construction. It is demonstrated that HFSC is applicable for shotcreting by testing in a modeled tunnel. It is pointed out that re-bars have a possibility of corrosion in low alkalinity cement. In-site test for saline water which may accelerate corrosion is started by setting specimen made in last year. Analyzing and assessing will be done next year. Construction method of tunnel lining is investigated in case of applying pre-cast segments. Self-compacting concrete is adopted, since added silica-fume needs superplasticizer and its workability is very flowable. Two piece of segment were made for the section which designed for a ordinary urban tunnel. It is noted that pre-casting concrete can be made by HFSC. Super fine cement powder for grouting which indicate low alkalinity can be selected by combination of grinned lime stone powder and silica fume with grinned ordinary Portland cement. The items to be improved toward using in Horonobe construction are pointed out by results of this study and summarized a study plan is described. Major problem to be solved is delaying compressive strength generation of HFSC. It is recognized in shotcrete and self-compacting concrete. Selecting types of fly ash and

  5. Particle and powder characterisation of Bi-based superconductors

    International Nuclear Information System (INIS)

    Yavuz, M.; Guo, Y. C.; Liu, H. L.; Dou, S. X.; Vance, E. R.

    1996-01-01

    Full text: Superconductor precursor powder was ground in a planetary and an attrition mill using various combinations of grinding container, balls and carrier (dry and wet). Dry milling was found to be more effective than wet milling for reducing particle size irrespective of container and ball materials used in the planetary milling. On the other hand, wet milling was found more effective in the attrition milling. Serious Si contamination was observed in powders milled using agate grinding materials. Some C from polypropylene container was found after milling, but no Zr from YSZ balls. Effect of particle size on the property of Bi 2223/Ag tapes was investigated in terms of critical current density (J c ). Fine particle size was found to show high J c

  6. Reliability assessment and probability based design of reinforced concrete containments and shear walls

    International Nuclear Information System (INIS)

    Hwang, H.; Reich, M.; Ellingwood, B.; Shinozuka, M.

    1986-03-01

    This report summarizes work completed under the program entitled, ''Probability-Based Load Combinations for Design of Category I Structures.'' Under this program, the probabilistic models for various static and dynamic loads were formulated. The randomness and uncertainties in material strengths and structural resistance were established. Several limit states of concrete containments and shear walls were identified and analytically formulated. Furthermore, the reliability analysis methods for estimating limit state probabilities were established. These reliability analysis methods can be used to evaluate the safety levels of nuclear structures under various combinations of static and dynamic loads. They can also be used to generate analytically the fragility data for PRA studies. In addition to the development of reliability analysis methods, probability-based design criteria for concrete containments and shear wall structures have also been developed. The proposed design criteria are in the load and resistance factor design (LRFD) format. The load and resistance factors are determined for several limit states and target limit state probabilities. Thus, the proposed design criteria are risk-consistent and have a well-established rationale. 73 refs., 18 figs., 16 tabs

  7. Corrosion-resistant powder-metallurgy stainless steel powders and compacts therefrom

    International Nuclear Information System (INIS)

    Klar, E.; Ro, D.H.; Whitman, C.I.

    1980-01-01

    Disclosed is a process for improving the corrosion resistance of a stainless steel powder or compact thereof wherein the powder is produced by atomizing a melt of metals in an oxidizing environment whereby the resulting stainless steel powder is surface-enriched in silicon oxides. The process comprises adding an effective proportion of modifier metal to the melt prior to the atomization, the modifier metal selected from the group consisting of tin, aluminum, lead, zinc, magnesium, rare earth metals and like metals capable of enrichment about the surface of the resulting atomized stainless steel powder and effective under reductive sintering conditions in the depletion of the silicon oxides about the surface; and sintering the resulting atomized powder or a compact thereof under reducing conditions, the sintered powder or compact thereof being depleted in the silicon oxides and the corrosion resistance of the powder or compact thereof being improved thereby

  8. Influence of Kaolin in Fly Ash Based Geopolymer Concrete: Destructive and Non-Destructive Testing

    Science.gov (United States)

    Yahya, Z.; Abdullah, M. M. A. B.; Ramli, N. Mohd; Burduhos-Nergis, D. D.; Razak, R. Abd

    2018-06-01

    Development of geopolymer concrete is mainly to reduce the production of ordinary Portland cement (OPC) that adverse the natural effect. Fly ash is a by-product collected from electrical generating power plant which resulted from burning pulverized coal. Since fly ash is waste materials, it can be recycled for future advantages particularly as pozzolanic materials in construction industry. This study focused on the feasibility of fly ash based geopolymer concrete to which kaolin has been added. The main constituents of geopolymer production for this study were class F fly ash, sodium silicate and sodium hydroxide (NaOH) solution. The concentration of NaOH solution was fixed at 12 Molar, ratio of fly ash/alkaline activator and sodium silicate/NaOH fixed at 1.5 and 2.5, respectively. Kaolin was added in range 5% to 15% from the mass of fly ash and all the samples were cured at room temperature. Destructive and non-destructive test were performed on geopolymer concrete to evaluate the best mix proportions that yield the highest strength as well as the quality of the concrete. Compressive strength, flexural strength, rebound hammer and ultrasonic pulse velocity (UPV) result have been obtained. It shown that 5% replacement of kaolin contributed to maximum compressive strength and flexural strength of 40.4 MPa and 12.35 MPa at 28 days. These result was supported by non-destructive test for the same mix proportion.

  9. Evaluation of recycled concrete as aggregate in new concrete pavements.

    Science.gov (United States)

    2014-04-01

    This study evaluated the use of recycled concrete as coarse aggregate in new concrete pavements. : Recycled concrete aggregate (RCA) produced from demolished pavements in three geographically dispersed locations in Washington state were used to perfo...

  10. A comparison of compacting and caking behaviour of carbonate-based washing powders

    OpenAIRE

    Leaper, M.C.; Leach, V.; Taylor, P.M.; Prime, D.C.

    2013-01-01

    Two types of sodium carbonate powder produced by spray drying (SD) and dry neutralisation (DN) were studied for their compaction properties using a uniaxial compression tester. Dry neutralised sodium carbonate showed a greater resistance to compression and also produced a weaker compact when compressed to 100kPa. Differential Scanning Calorimetry (DSC) showed that both types of powder were predominantly amorphous in nature. Moisture sorption measurements showed that both powders behaved in a ...

  11. Prompt gamma-ray analysis of steel slag in concrete

    International Nuclear Information System (INIS)

    Naqvi, Akhtar Abbas; Garwan, Muhammad Ahmad; Nagadi, Mahmoud Mohammad; Rehman, Khateeb-ur; Raashid, Mohammad; Masalehuddin Mohiuddin, Mohammad; Al-Amoudi, Omar Saeed Baghabra

    2009-01-01

    Blast furnace slag (BFS) is added to Portland cement concrete to increase its durability, particularly its corrosion resistance. Monitoring the concentration of BFS in concrete for quality control purposes is desired. In this study, the concentration of BFS in concrete was measured by utilizing an accelerator-based prompt gamma-ray neutron activation analysis (PGNAA) setup. The optimum size of the BFS cement concrete specimen that produces the maximum intensity of gamma rays at the detector location was calculated through Monte Carlo simulations. The simulation results were experimentally validated through the gamma-ray yield measurement from BFS cement concrete specimens having different radii. The concentration of BFS in the cement concrete specimens was assessed through calcium and silicon gamma-ray yield measurement from cement concrete specimens containing 5 to 80 wt% BFS. The yield of calcium gamma rays decreases with increasing BFS concentration in concrete while the yield of silicon gamma rays increases with increasing BFS concentration in concrete. The calcium-to-silicon gamma-ray yield ratio has an inverse relation with BFS concentration in concrete. (author)

  12. Composite Strain Hardening Properties of High Performance Hybrid Fibre Reinforced Concrete

    Directory of Open Access Journals (Sweden)

    Vikram Jothi Jayakumar

    2014-01-01

    Full Text Available Hybrid fibres addition in concrete proved to be a promising method to improve the composite mechanical properties of the cementitious system. Fibre combinations involving different fibre lengths and moduli were added in high strength slag based concrete to evaluate the strain hardening properties. Influence of hybrid fibres consisting of steel and polypropylene fibres added in slag based cementitious system (50% CRL was explored. Effects of hybrid fibre addition at optimum volume fraction of 2% of steel fibres and 0.5% of PP fibres (long and short steel fibre combinations were observed in improving the postcrack strength properties of concrete. Test results also indicated that the hybrid steel fibre additions in slag based concrete consisting of short steel and polypropylene (PP fibres exhibited a the highest compressive strength of 48.56 MPa. Comparative analysis on the performance of monofibre concrete consisting of steel and PP fibres had shown lower residual strength compared to hybrid fibre combinations. Hybrid fibres consisting of long steel-PP fibres potentially improved the absolute and residual toughness properties of concrete composite up to a maximum of 94.38% compared to monofibre concrete. In addition, the relative performance levels of different hybrid fibres in improving the matrix strain hardening, postcrack toughness, and residual strength capacity of slag based concretes were evaluated systematically.

  13. Structural Materials: 95. Concrete

    International Nuclear Information System (INIS)

    Naus, Dan J.

    2012-01-01

    Nuclear power plant concrete structures and their materials of construction are described, and their operating experience noted. Aging and environmental factors that can affect the durability of the concrete structures are identified. Basic components of a program to manage aging of these structures are identified and described. Application of structural reliability theory to devise uniform risk-based criteria by which existing facilities can be evaluated to achieve a desired performance level when subjected to uncertain demands and to quantify the effects of degradation is outlined. Finally, several areas are identified where additional research is desired.

  14. Constitutive Models for Design of Sustainable Concrete Structures

    Science.gov (United States)

    Brozovsky, J.; Cajka, R.; Koktan, J.

    2018-04-01

    The paper deals with numerical models of reinforced concrete which are expected to be useful to enhance design of sustainable reinforced concrete structures. That is, the models which can deliver higher precision of results than the linear elastic models but which are still feasible for engineering practice. Such models can be based on an elastic-plastic material. The paper discusses properties of such models. A material model based of the Chen criteria and the Ohtani hardening model for concrete was selected for further development. There is also given a comparison of behaviour of such model with behaviour of a more complex smeared crack model which is based on principles of fracture mechanics.

  15. Natural phenomena hazards evaluation of concrete silos 1, 2, 3 and 4 at Fernald, Ohio

    International Nuclear Information System (INIS)

    Char, C.V.; Shiner, T.J.

    1995-08-01

    Fernald Environmental Management Project (FEMP) is a United States Department of Energy (DOE) site located near Cincinnati, Ohio. FEMP was formerly established as the Feed Materials Production Center (FMPC) in 1951 under the Atomic Energy Commission. FEMP is currently undergoing site wide environmental remediation. This paper addresses four concrete silos built during the 1950s and located in Operable Unit 4 (OU-4). Silos 1 and 2 known as K-65 Silos contain residues from Uranium Ore processing. Silo 3 contains metal oxides in powder form. Silo 4 is empty. The Silos are categorized as low hazard facilities and the Natural Phenomena Hazards (NPH) performance category is PC-2, based on a recently completed safety analysis report. This paper describes the structural evaluation of concrete Silos 1, 2, 3 and 4 for NPH. Non Destructive Tests (NDT) were conducted to establish the current conditions of the silos. Analytical and computer methods were used to evaluate the stresses and displacements for different silo configurations and different loading combinations. Finite element models were developed to uniquely represent each silo, and analyzed using SAP90 computer program. The SAPLOT post processor was used for rapid determination of critical areas of concern for critical loading combinations and for varying silo configurations

  16. Numerical approach of the bond stress behavior of steel bars embedded in self-compacting concrete and in ordinary concrete using beam models

    Directory of Open Access Journals (Sweden)

    F.M. Almeida Filho

    Full Text Available The present study evaluates the bond behavior between steel bars and concrete by means of a numerical analysis based on Finite Element Method. Results of a previously conducted experimental program on reinforced concrete beams subjected to monotonic loading are also presented. Two concrete types, self-compacting concrete and ordinary concrete, were considered in the study. Non-linear constitutive relations were used to represent concrete and steel in the proposed numerical model, aiming to reproduce the bond behavior observed in the tests. Experimental analysis showed similar results for the bond resistances of self-compacting and ordinary concrete, with self-compacting concrete presenting a better performance in some cases. The results given by the numerical modeling showed a good agreement with the tests for both types of concrete, especially in the pre-peak branch of the load vs. slip and load vs. displacement curves. As a consequence, the proposed numerical model could be used to estimate a reliable development length, allowing a possible reduction of the structure costs.

  17. Automatic dam concrete placing system; Dam concrete dasetsu sagyo no jidoka system

    Energy Technology Data Exchange (ETDEWEB)

    Yoneda, Y; Hori, Y; Nakayama, T; Yoshihara, K; Hironaka, T [Okumura Corp., Osaka (Japan)

    1994-11-15

    An automatic concrete placing system was developed for concrete dam construction. This system consists of the following five subsystems: a wireless data transmission system, an automatic dam concrete mixing system, a consistency determination system, an automatic dam concrete loading and transporting system, and a remote concrete bucket opening and closing system. The system includes the following features: mixing amount by mixing ratio and mixing intervals can be instructed from a concrete placing site by using a wireless handy terminal; concrete is mixed automatically in a batcher plant; a transfer car is started, and concrete is charged into a bucket automatically; the mixed concrete is determined of its properties automatically; labor cost can be reduced, the work efficiency improved, and the safety enhanced; and the system introduction has resulted in unattended operation from the aggregate draw-out to a bunker line, manpower saving of five persons, and reduction in cycle time by 10%. 11 figs., 2 tabs.

  18. Light extinction in metallic powder beds: Correlation with powder structure

    International Nuclear Information System (INIS)

    Rombouts, M.; Froyen, L.; Gusarov, A.V.; Bentefour, E.H.; Glorieux, C.

    2005-01-01

    A theoretical correlation between the effective extinction coefficient, the specific surface area, and the chord length distribution of powder beds is verified experimentally. The investigated powder beds consist of metallic particles of several tens of microns. The effective extinction coefficients are measured by a light-transmission technique at a wavelength of 540 nm. The powder structure is characterized by a quantitative image analysis of powder bed cross sections resulting in two-point correlation functions and chord length distributions. The specific surface area of the powders is estimated by laser-diffraction particle-size analysis and by the two-point correlation function. The theoretically predicted tendency of increasing extinction coefficient with specific surface area per unit void volume is confirmed by the experiments. However, a significant quantitative discrepancy is found for several powders. No clear correlation of the extinction coefficient with the powder material and particle size, and morphology is revealed, which is in line with the assumption of geometrical optics

  19. Interferences in Prompt {gamma} Analysis of corrosive contaminants in concrete

    Energy Technology Data Exchange (ETDEWEB)

    Naqvi, A.A. [Department of Physics, King Fahd University of Petroleum and Minerals, KFUPM Box 1815, Dhahran-31261 (Saudi Arabia)]. E-mail: aanaqvi@kfupm.edu.sa; Nagadi, M.M. [Department of Physics, King Fahd University of Petroleum and Minerals, KFUPM Box 1815, Dhahran-31261 (Saudi Arabia); Al-Amoudi, O.S.B. [Department of Civil Engineering, King Fahd University of Petroleum and Minerals, Dhahran (Saudi Arabia)

    2006-12-21

    An accelerator-based Prompt Gamma Neutron Activation Analysis (PGNAA) setup has been developed to measure the concentration of corrosive chloride and sulfate contaminants in concrete. The Minimum Detectable Concentration (MDC) limit of chlorine and sulfur in the concrete depends upon the {gamma}-ray used for elemental analysis. For more interfering {gamma}-rays, the MDC limit is higher than that for less interfering {gamma}-rays. The MDC limit of sulfur in concrete measured for the KFUPM PGNAA setup was calculated to be 0.60{+-}0.19 wt%. The MDC limit is equal to the upper limit of sulfur concentration in concrete set by the British Standards. The MDC limit of chlorine in concrete for the KFUPM PGNAA setup, which was calculated for less interfering 1.165 MeV {gamma}-rays, was found to be 0.075{+-}0.025 wt%. The lower limits of the MDC of chlorine in concrete was 73% higher than the limit set by American Concrete Institute. The limit of the MDC can be improved to the desired standard by increasing the intensity of neutron source. For moreinterfering 5.715 and 6.110 MeV chlorine {gamma}-rays the MDC limit was found to be 2-3 times larger than that of 1.165 MeV {gamma}-rays. When normalized to the same intensity of the neutron source, the MDC limits of chlorine and sulfur in concrete from the KFUPM PGNAA setup are better than MDC limits of chlorine in concrete obtained with the {sup 241}Am-Be source-based PGNAA setup. This study has shown that an accelerator-based PGNAA setup can be used in chlorine and sulfur analysis of concrete samples.

  20. Enrichment of rice-based extrudates with Cactus Opuntia dillenii seed powder: a novel source of fiber and antioxidants.

    Science.gov (United States)

    Rayan, Ahmed M; Morsy, Noha E; Youssef, Khaled M

    2018-02-01

    The present study investigated the effects of adding the powder of cactus Opuntia dillenii ( O. dillenii ) seeds on the functional properties, fiber, antioxidants and acceptability of rice-based extrudates. The control blend consisting basically of rice flour was replaced with O. dillenii seed powder at 2, 4, 6, 8, 10, 15 and 20% then extruded at the optimum processing conditions. The extruded products were evaluated for their chemical composition, functional properties, color attributes, antioxidant activity and sensory characteristics. The results revealed that adding O. dillenii seeds powder enhanced the fiber, phenolics, flavonoid contents and antioxidant activity of extrudates. Expansion, bulk density and breaking strength were significantly decreased, while water absorption index, water solubility index and oil absorption index were significantly increased compared to the control. Furthermore, the mean scores of sensory evaluation indicated clear improvements in all tested sensory attributes, which significantly increased by increasing the level of O. dillenii seed powder up to 15%. The results confirmed that O. dillenii seed powder could be incorporated in rice to develop snack products of acceptable functional, nutritional and sensory properties.

  1. Recycled concrete aggregate in portland cement concrete.

    Science.gov (United States)

    2013-01-01

    Aggregates can be produced by crushing hydraulic cement concrete and are known as recycled concrete : aggregates (RCA). This report provides results from a New Jersey Department of Transportation study to identify : barriers to the use of RCA in new ...

  2. Mechanical behaviour of fibre reinforced concrete using soft - drink can

    Science.gov (United States)

    Ilya, J.; Cheow Chea, C.

    2017-11-01

    This research was carried out to study the behaviour of concrete, specifically compressive and flexural strength, by incorporating recycled soft drink aluminium can as fibre reinforcement in the concrete. Another aim of the research is to determine the maximum proportion of fibres to be added in the concrete. By following standard mix design, Ordinary Portland Cement (OPC) concrete was made to have a target mean strength of 30 N/mm2 with not more than 30 mm of slump. Having the same workability, OPC concrete with 0%, 1% and 2% of soft drink can aluminium fibre was prepared based on weight of cement. The specimens were tested for compressive strength and flexural strength. Laboratory test results based on short term investigation reveals that the compressive strength and flexural strength of concrete containing fibre are higher than of normal OPC concrete. Among two volume fractions, concrete with 1% of soft drink can fibre have performed better result in compressive strength and flexural strength compared with 2% amount of soft drink can fibre. The optimum proportion of aluminium fibre to be added in the concrete as fibre reinforcement is 1% fibre content by weight of cement which gave all the positive response from all the tests conducted.

  3. Environmental performance, mechanical and microstructure analysis of concrete containing oil-based drilling cuttings pyrolysis residues of shale gas.

    Science.gov (United States)

    Wang, Chao-Qiang; Lin, Xiao-Yan; He, Ming; Wang, Dan; Zhang, Si-Lan

    2017-09-15

    The overall objective of this research project is to investigate the feasibility of incorporating oil-based drilling cuttings pyrolysis residues (ODPR) and fly ash serve as replacements for fine aggregates and cementitious materials in concrete. Mechanical and physical properties, detailed environmental performances, and microstructure analysis were carried out. Meanwhile, the early hydration process and hydrated products of ODPR concrete were analyzed with X-ray diffraction (XRD), Fourier transform infrared (FT-IR), scanning electron microscopy (SEM) and energy-dispersive X-ray spectroscopy (EDX). The results indicated that ODPR could not be categorize into hazardous wastes. ODPR had specific pozzolanic characteristic and the use of ODPR had certain influence on slump and compressive strength of concrete. The best workability and optimal compressive strength were achieved with the help of 35% ODPR. Environmental performance tests came to conclusion that ODPR as recycled aggregates and admixture for the preparation of concrete, from the technique perspective, were the substance of mere environmental contamination. Copyright © 2017 Elsevier B.V. All rights reserved.

  4. Electromagnetic characterization and shielding effectiveness of concrete composite reinforced with carbon nanotubes in the mobile phones frequency band

    Energy Technology Data Exchange (ETDEWEB)

    Micheli, D., E-mail: davide.micheli@uniroma1.it [“Sapienza” University of Rome, Department of Astronautic, Electric and Energy Engineering (DIAEE), Via Salaria 851, 00184 Rome (Italy); Pastore, R.; Vricella, A.; Morles, R.B.; Marchetti, M.; Delfini, A. [“Sapienza” University of Rome, Department of Astronautic, Electric and Energy Engineering (DIAEE), Via Salaria 851, 00184 Rome (Italy); Moglie, F.; Primiani, V. Mariani [Università Politecnica delle Marche, Department of Information Engineering (DII), Via Brecce Bianche 12, Ancona (Italy)

    2014-10-15

    Highlights: • The frequency band 0.75–1.12 GHz is exploited in mobile phone radio access network. • A lot of nanomaterial is needed for the measurement and no literature is available. • The manufacturing procedure is usually used for preparation of concrete composite. • High EM absorbing walls could be used to mitigate the human exposure to EM fields. • A shielding effectiveness of 50 dB is obtained for a 15 cm thick wall–3 wt% of CNT. - Abstract: The electromagnetic properties of carbon nanotube powder reinforced concretes are numerically and experimentally characterized. This typology of composite material is built by following the simple procedure usually adopted for the on-site concrete production. The dielectric parameters are investigated by means of waveguide measurements in the frequency band 0.75–1.12 GHz that is currently exploited in mobile phone radio access networks. The obtained results are used to compute the electromagnetic shielding effectiveness of large wall-shaped concrete structures. A shielding effectiveness up to 50 dB is obtained for a 15 cm thick wall when the carbon nanotube inclusion is raised up to 3 wt%.

  5. Electromagnetic characterization and shielding effectiveness of concrete composite reinforced with carbon nanotubes in the mobile phones frequency band

    International Nuclear Information System (INIS)

    Micheli, D.; Pastore, R.; Vricella, A.; Morles, R.B.; Marchetti, M.; Delfini, A.; Moglie, F.; Primiani, V. Mariani

    2014-01-01

    Highlights: • The frequency band 0.75–1.12 GHz is exploited in mobile phone radio access network. • A lot of nanomaterial is needed for the measurement and no literature is available. • The manufacturing procedure is usually used for preparation of concrete composite. • High EM absorbing walls could be used to mitigate the human exposure to EM fields. • A shielding effectiveness of 50 dB is obtained for a 15 cm thick wall–3 wt% of CNT. - Abstract: The electromagnetic properties of carbon nanotube powder reinforced concretes are numerically and experimentally characterized. This typology of composite material is built by following the simple procedure usually adopted for the on-site concrete production. The dielectric parameters are investigated by means of waveguide measurements in the frequency band 0.75–1.12 GHz that is currently exploited in mobile phone radio access networks. The obtained results are used to compute the electromagnetic shielding effectiveness of large wall-shaped concrete structures. A shielding effectiveness up to 50 dB is obtained for a 15 cm thick wall when the carbon nanotube inclusion is raised up to 3 wt%

  6. Application of microorganisms in concrete: a promising sustainable strategy to improve concrete durability.

    Science.gov (United States)

    Wang, Jianyun; Ersan, Yusuf Cagatay; Boon, Nico; De Belie, Nele

    2016-04-01

    The beneficial effect of microbially induced carbonate precipitation on building materials has been gradually disclosed in the last decade. After the first applications of on historical stones, promising results were obtained with the respect of improved durability. An extensive study then followed on the application of this environmentally friendly and compatible material on a currently widely used construction material, concrete. This review is focused on the discussion of the impact of the two main applications, bacterial surface treatment and bacteria based crack repair, on concrete durability. Special attention was paid to the choice of suitable bacteria and the metabolic pathway aiming at their functionality in concrete environment. Interactions between bacterial cells and cementitious matrix were also elaborated. Furthermore, recommendations to improve the effectiveness of bacterial treatment are provided. Limitations of current studies, updated applications and future application perspectives are shortly outlined.

  7. Durability of heavyweight concrete containing barite

    International Nuclear Information System (INIS)

    Binici, Hanifi

    2010-01-01

    The supplementary waste barite aggregates deposit in Osmaniye, southern Turkey, has been estimated at around 500 000 000 tons based on 2007 records. The aim of the present study is to investigate the durability of concrete incorporating waste barite as coarse and river sand (RS), granule blast furnace slag (GBFS), granule basaltic pumice (GBP) and ≤ 4 mm granule barite (B) as fine aggregates. The properties of the fresh concrete determined included the air content, slump, slump loss and setting time. They also included the compressive strength, flexural and splitting tensile strengths and Young's modulus of elasticity, resistance to abrasion and sulphate resistance of hardened concrete. Besides these, control mortars were prepared with crushed limestone aggregates. The influence of waste barite as coarse aggregates and RS, GBFS, GBP and B as fine aggregates on the durability of the concretes was evaluated. The mass attenuation coefficients were calculated at photon energies of 1 keV to 100 GeV using XCOM and the obtained results were compared with the measurements at 0.66 and 1.25 MeV. The results showed the possibility of using these waste barite aggregates in the production of heavy concretes. In several cases, some of these properties have been improved. Durability of the concrete made with these waste aggregates was improved. Thus, these materials should be preferably used as aggregates in heavyweight concrete production. (orig.)

  8. Behaviour of concrete structures in fire

    Directory of Open Access Journals (Sweden)

    Fletcher Ian A.

    2007-01-01

    Full Text Available This paper provides a "state-of-the-art" review of research into the effects of high temperature on concrete and concrete structures, extending to a range of forms of construction, including novel developments. The nature of concrete-based structures means that they generally perform very well in fire. However, concrete is fundamentally a complex material and its properties can change dramatically when exposed to high temperatures. The principal effects of fire on concrete are loss of compressive strength, and spalling - the forcible ejection of material from the surface of a member. Though a lot of information has been gathered on both phenomena, there remains a need for more systematic studies of the effects of thermal exposures. The response to realistic fires of whole concrete structures presents yet greater challenges due to the interactions of structural elements, the impact of complex small-scale phenomena at full scale, and the spatial and temporal variations in exposures, including the cooling phase of the fire. Progress has been made on modeling the thermomechanical behavior but the treatment of detailed behaviors, including hygral effects and spalling, remains a challenge. Furthermore, there is still a severe lack of data from real structures for validation, though some valuable insights may also be gained from study of the performance of concrete structures in real fires. .

  9. Effect of Carbon Content on the Properties of Iron-Based Powder Metallurgical Parts Produced by the Surface Rolling Process

    Directory of Open Access Journals (Sweden)

    Yan Zhao

    2018-01-01

    Full Text Available In recent years, the rolling densification process has become increasingly widely used to strengthen powder metallurgy parts. The original composition of the rolled powder metallurgy blank has a significant effect on the rolling densification technology. The present work investigated the effects of different carbon contents (0 wt. %, 0.2 wt. %, 0.45 wt. %, and 0.8 wt. % on the rolling densification. The selection of the raw materials in the surface rolling densification process was analyzed based on the pore condition, structure, hardness, and friction performance of the materials. The results show that the 0.8 wt. % carbon content of the surface rolling material can effectively improve the properties of iron-based powder metallurgy parts. The samples with 0.8 wt. % carbon have the highest surface hardness (340 HV0.1 and the lowest surface friction coefficient (0.35. Even if the dense layer depth is 1.13 mm, which is thinner than other samples with low carbon content, it also meets the requirements for powder metallurgy parts such as gears used in the auto industry.

  10. Sawdust Ash as Powder Material for Self-Compacting Concrete Containing Naphthalene Sulfonate

    Directory of Open Access Journals (Sweden)

    Augustine U. Elinwa

    2014-01-01

    Full Text Available Tests are carried out to determine the fluidity of Ashaka Portland cement paste and its compatibility with sawdust ash (SDA as powder material for self-compacting cement (SCC mixtures. Results of the investigation showed that saturation was achieved at w/c ratios of 0.4 and 0.42, at dosages of naphthalene sulfonate superplasticizers of 3.5% and 2%, respectively. The optimum replacement level for the SCC mixture was 10 wt.% of cement by SDA and 2% of the superplasticizer dosage. The achieved spread and flow time were 26 cm and 8 seconds and are within the specified range of 24 cm to 26 cm and 7 to 11 seconds, respectively. Statistical inference showed that the mix, w/c, and the interaction between the mix and w/c ratio are significant.

  11. Study of Interaction of Reinforcement with Concrete by Numerical Methods

    Science.gov (United States)

    Tikhomirov, V. M.; Samoshkin, A. S.

    2018-01-01

    This paper describes the study of deformation of reinforced concrete. A mathematical model for the interaction of reinforcement with concrete, based on the introduction of a contact layer, whose mechanical characteristics are determined from the experimental data, is developed. The limiting state of concrete is described using the Drucker-Prager theory and the fracture criterion with respect to maximum plastic deformations. A series of problems of the theory of reinforced concrete are solved: stretching of concrete from a central-reinforced prism and pre-stressing of concrete. It is shown that the results of the calculations are in good agreement with the experimental data.

  12. Review on supplymentary cementitious materials used in inorganic polymer concrete

    Science.gov (United States)

    Srinivasreddy, K.; Srinivasan, K.

    2017-11-01

    This paper presents a review on various supplementary cementitious materials generated from industries are used in concrete, which one is considered a waste material. These materials are rich in aluminosilicates and are activated by sodium/potassium based alkaline solution to form geopolymer concrete. When these geopolymer concrete is used in civil engineering applications has showed better or similar mechanical properties and durability properties than ordinary Portland cement concrete. This paper also given the overview on sodium hydroxide (NaOH) & sodium silicate solution (Na2SiO3) ratios, curing adopted for different geopolymer concretes and the effect of adding fibres in geopolymer concretes.

  13. Use of fiber reinforced concrete for concrete pavement slab replacement.

    Science.gov (United States)

    2014-03-01

    Unlike ordinary concrete pavement, replacement concrete slabs need to be open to traffic within 24 hours (sooner in : some cases). Thus, high early-strength concrete is used; however, it frequently cracks prematurely as a result of high : heat of hyd...

  14. Modeling of porous concrete elements under load

    Directory of Open Access Journals (Sweden)

    Demchyna B.H.

    2017-12-01

    Full Text Available It is known that cell concretes are almost immediately destroyed under load, having reached certain critical stresses. Such kind of destruction is called a “catastrophic failure”. Process of crack formation is one of the main factors, influencing process of concrete destruction. Modern theory of crack formation is mainly based on the Griffith theory of destruction. However, the mentioned theory does not completely correspond to the structure of cell concrete with its cell structure, because the theory is intended for a solid body. The article presents one of the possible variants of modelling of the structure of cell concrete and gives some assumptions concerning the process of crack formation in such hollow, not solid environment.

  15. Modeling of porous concrete elements under load

    Science.gov (United States)

    Demchyna, B. H.; Famuliak, Yu. Ye.; Demchyna, Kh. B.

    2017-12-01

    It is known that cell concretes are almost immediately destroyed under load, having reached certain critical stresses. Such kind of destruction is called a "catastrophic failure". Process of crack formation is one of the main factors, influencing process of concrete destruction. Modern theory of crack formation is mainly based on the Griffith theory of destruction. However, the mentioned theory does not completely correspond to the structure of cell concrete with its cell structure, because the theory is intended for a solid body. The article presents one of the possible variants of modelling of the structure of cell concrete and gives some assumptions concerning the process of crack formation in such hollow, not solid environment.

  16. Suitability of geopolymeric concretes for nuclear waste disposal

    International Nuclear Information System (INIS)

    Ipatti, A.; Kallio, L.

    1991-12-01

    Concrete barriers are in essential role in most of the disposal concepts for nuclear waste. As to the binders, the used high-quality, strong and dense concretes may be based both on the present types of cements and on new types of special cements. One feasible special cement discussed in this literature report is the geopolymeric cement, which is, at its cleanest, a completely lime-free binder composed mainly of aluminium silicates. However, in 1990 the lime-free aluminium silicate cement had not yet reached the stage of development required of a widely marketed factory product. On the other hand, as an applicable product the development work started as early as in the 70s in France and in the USA has reached a blended cement consisting both of geopolymeric and Portland cements. The main advantages of the geopolymeric concrete compared to the ordinary Portland cement concrete are based on richer and stronger chemical bonds of the cement stone. The strong three-dimensional networks of bonds make the geopolymeric concrete stronger, denser and, above all, more ductile. The geopolymeric concrete is particularly suitable for hazardous waste applications, since hazardous materials have been found to be locked inside the geopolymeric networks. The properties of the geopolymeric cements and concretes and the implemented applications seem to be highly promising, but as to the nuclear waste applications there is not sufficient amount of reliable experimental information available yet. The domestic cement and concrete industry will be in key position in accumulation of information and operating experiences. (orig.)

  17. A novel kind of concrete superplasticizer based on aryl isocyanate polycondensates

    Science.gov (United States)

    Ding, Bei; Qian, Shanshan; Qiu, Ying; Wang, Yi; Zheng, Chunyang; Wang, Gaoming

    2017-03-01

    A novel superplasticizer was synthesized by polycondensation of Alkyl phenol phosphate and toluene diisocyanate grafting with methoxy polyoxyethylene ether (MPEG). The chemical structure and molecular weight of polycondensates molecules were determined by 1H nuclear magnetic resonance (NMR) and gel permeation chromatography respectively. The experimental results indicated that the polycondensates of Alkyl phenol phosphate and toluene diisocyanate grafting with MPEG not only exhibited good water-reducing properties but also demonstrated effective anti-clay abilities alone. Furthermore, the polycondensates showed good fluidity maintaining abilities within 1-3 h and good workability of concrete. The results of T500 Time experiments show that lower plastic viscosity of the polycondensates leads to fresh concrete much “looser” than conventional PCEs in self-compacting concrete.

  18. A multifunctional design approach for sustainable concrete : with application to concrete mass products

    NARCIS (Netherlands)

    Hüsken, G.

    2010-01-01

    This thesis provides a multifunctional design approach for sustainable concrete, particularly earth-moist concrete (EMC), with application to concrete mass products. EMC is a concrete with low water content and stiff consistency that is used for the production of concrete mass products, such as

  19. Amine-modified magnetic iron oxide nanoparticle as a promising carrier for application in bio self-healing concrete.

    Science.gov (United States)

    Seifan, Mostafa; Ebrahiminezhad, Alireza; Ghasemi, Younes; Samani, Ali Khajeh; Berenjian, Aydin

    2018-01-01

    Self-healing mechanisms are a promising solution to address the concrete cracking issue. Among the investigated self-healing strategies, the biotechnological approach is distinguished itself by inducing the most compatible material with concrete composition. In this method, the potent bacteria and nutrients are incorporated into the concrete matrix. Once cracking occurs, the bacteria will be activated, and the induced CaCO 3 crystals will seal the concrete cracks. However, the effectiveness of a bio self-healing concrete strictly depends on the viability of bacteria. Therefore, it is required to protect the bacteria from the resulted shear forces caused by mixing and drying shrinkage of concrete. Due to the positive effects on mechanical properties and the high compatibility of metallic nanoparticles with concrete composition, for the first time, we propose 3-aminopropyltriethoxy silane-coated iron oxide nanoparticles (APTES-coated IONs) as a biocompatible carrier for Bacillus species. This study was aimed to investigate the effect of APTES-coated IONs on the bacterial viability and CaCO 3 yield for future application in the concrete structures. The APTES-coated IONs were successfully synthesized and characterized by transmission electron microscopy (TEM), X-ray powder diffraction (XRD), and Fourier transform infrared spectroscopy (FTIR). The results show that the presence of 100 μg/mL APTES-coated IONs could increase the bacterial viability. It was also found that the CaCO 3 -specific yield was significantly affected in the presence of APTES-coated IONs. The highest CaCO 3 -specific yield was achieved when the cells were decorated with 50 μg/mL of APTES-coated IONs. This study provides new insights for the application of APTES-coated IONs in designing bio self-healing strategies.

  20. Prediction of Concrete Mix Cost Using Modified Regression Theory ...

    African Journals Online (AJOL)

    The cost of concrete production which largely depends on the cost of the constituent materials, affects the overall cost of construction. In this paper, a model based on modified regression theory is formulated to optimise concrete mix cost (in Naira). Using the model, one can predict the cost per cubic meter of concrete if the ...

  1. prediction of concrete mix cost using modified regression theory

    African Journals Online (AJOL)

    Kambula

    2013-07-02

    Jul 2, 2013 ... one can predict the cost per cubic meter of concrete if the mix ratios are given. The model can also give possible mix ratios for a specified cost. Statistical tool was used to verify the adequacy of this model. The concrete cost analysis is based on the current market prices of concrete constituent materials.

  2. The influence of recycled concrete aggregates in pervious concrete

    Directory of Open Access Journals (Sweden)

    L. M. TAVARES

    Full Text Available The expansion of urban areas under constant changes in the hydrological cycle directly affects the drainage of rainwater. The problems of urban drainage become major engineering problems to be solved in order to avoid negative consequences for local populations. Another urban problem is the excessive production of construction and demolition waste (CDW, in which , even with a increasingly policy of waste management , have been an end up being thrown in inappropriate disposal sites. Alternatively aiming to a minimization of the problems presented, we propose the study of permeable concrete using recycled concrete aggregate. In this study, there were evaluated the performance of concrete by means of permeability, consistency, strength, and interface conditions of the materials . Satisfactory relationships of resistance/permeability of concrete with recycled aggregate in relation to the concrete with natural aggregates was obtained, showing their best potential.

  3. Use of polymer concrete for construction materials

    International Nuclear Information System (INIS)

    Vrtanoski, Gligorche; Dukovski, Vladimir; Yamaguchi, Kitazumi

    2002-01-01

    Polymer concrete (PC), or resin concrete, consists of a polymer binder, which may be a thermoplastic but more frequently is a thermosetting polymer, and a mineral filler such as aggregate, gravel and crushed stone. PC has higher strength, greater resistance to chemicals and corrosive agents, lower water absorption and higher freeze-thaw stability than the conventional Portland cement concrete and Cast Iron. This paper is a review of the key features of PC materials as a bases for comparison with the cast iron. (Original)

  4. Constitutive relation of concrete containing meso-structural characteristics

    Directory of Open Access Journals (Sweden)

    Li Guo

    Full Text Available A constitutive model of concrete is proposed based on the mixture theory of porous media within thermodynamic framework. By treating concrete as a multi-phase multi-component mixture, we constructed the constitutive functions for elastic, interfacial, and plastic strain energy respectively. A constitutive law of concrete accommodating internal micro-cracks and interfacial boundaries was established. The peak stress predicted with the developed model depends primarily on the volume ratio of aggregate, and the results explain very well reported experimental phenomena. The strain-stress curve under uniaxial loading was found in a good agreement with experimental data for concrete with three different mixing proportions. Keywords: Constitutive model of concrete, Mixture theory of porous media, Meso-structure, Interfacial energy

  5. Water Entrainment in Concrete

    DEFF Research Database (Denmark)

    Jensen, Ole Mejlhede; Hansen, Per Freiesleben

    This report gives a survey of different techniques for incorporation of designed, water-filled cavities in concrete: Water entrainment. Also an estimate of the optimum size of the water inclusions is given. Water entrainment can be used to avoid self-desiccation and self-desiccation shrinkage...... during hydration [1,26]. What is needed is some sort of container which retains the shape of the water when mixed into the concrete. The container may function based on several different physical or chemical principles. Cells and gels are examples of containers found in nature. A cell membrane provides...... a boundary to water, whereas a polymer network incorporates water in its intersticious space with its affinity due to interaction energy and polymer entropy. Such containers allow water to be stored as an entity. In relation to concrete the water encapsulation may be accomplished either before or after start...

  6. CircleBoard-Pro: Concrete manipulative-based learning cycle unit for learning geometry

    Science.gov (United States)

    Jamhari, Wongkia, Wararat

    2018-01-01

    Currently, a manipulative is commonly used in mathematics education as a supported tool for teaching and learning. With engaging natural interaction of a concrete manipulative and advantages of a learning cycle approach, we proposed the concrete manipulative-based learning cycle unit to promote mathematics learning. Our main objectives are to observe possibilities on the use of a concrete manipulative in learning geometry, and to assess students' understanding of a specific topic, angle properties in a circle, of secondary level students. To meet the first objective, the concrete manipulative, called CricleBoard-Pro, was designed. CircleBoard-Pro is built for easy to writing on or deleting from, accurate angle measurement, and flexible movement. Besides, learning activities and worksheets were created for helping students to learn angle properties in a circle. Twenty eighth graders on a lower secondary school in Indonesia were voluntarily involved to learn mathematics using CircleBoard-Pro with the designed learning activities and worksheets. We informally observed students' performance by focusing on criteria of using manipulative tools in learning mathematics while the learning activities were also observed in terms of whether they work and which step of activities need to be improved. The results of this part showed that CircleBoard-Pro complied the criteria of the use of the manipulative in learning mathematics. Nevertheless, parts of learning activities and worksheets need to be improved. Based on the results of the observation, CircleBoard-Pro, learning activities, and worksheets were merged together and became the CircleBoardPro embedded on 5E (Engage - Explore - Explain - Elaborate - Evaluate) learning cycle unit. Then, students understanding were assessed to reach the second objective. Six ninth graders from an Indonesian school in Thailand were recruited to participate in this study. Conceptual tests for both pre-and post-test, and semi

  7. Tungsten and tungsten alloys by powder metallurgy

    International Nuclear Information System (INIS)

    Belhadjhamida, A.; German, R.M.

    1991-01-01

    Tungsten has a historical link with powder metallurgy and there is continued progress in expanding the available compositions and processing options. This paper starts with an introduction to the history of tungsten powder metallurgy and use this as a basis for analyzing some of the current trends. The literature base in tungsten processing is expanding and includes new alloys, microstructures, and processing routes. A few examples will be emphasize here to produce a frame work for this program, including description of sintering mechanisms for tungsten, liquid phase sintering advances, hot consolidation fundamentals, and options for complex shaping using powder injection modeling. For this base, subsequent presentations will expand on these fundamental advances

  8. Concrete Nanoscience and Nanotechnology: Definitions and Applications

    Science.gov (United States)

    Garboczi, E. J.

    There are many improvements needed in concrete, especially for use in renewal and expansion of the world’s infrastructure. Nanomodification can help solve many of these problems. However, concrete has been slow to catch on to the nanotechnology revolution. There are several reasons for this lag in the nanoscience and nanotechnology of concrete (NNC). First is the lack of a complete basic understanding of chemical and physical mechanisms and structure at the nanometer length scale. Another reason is the lack of a broad understanding of what nanomodification means to concrete, which is a liquid-solid composite. NNC ideas need to profit from, but not be bound by, experience with other materials. As an illustration of these ideas, a specific application will be given of using nano-size molecules in solution to affect the viscosity of the concrete pore solution so that ionic diffusion is slowed. A molecular-based understanding would help move this project towards true nanotechnology. A final section of this paper lists some possibly fruitful focus areas for the nanoscience and nanotechnology of concrete.

  9. Reusing recycled aggregates in structural concrete

    Science.gov (United States)

    Kou, Shicong

    The utilization of recycled aggregates in concrete can minimize environmental impact and reduce the consumption of natural resources in concrete applications. The aim of this thesis is to provide a scientific basis for the possible use of recycled aggregates in structure concrete by conducting a comprehensive programme of laboratory study to gain a better understanding of the mechanical, microstructure and durability properties of concrete produced with recycled aggregates. The study also explored possible techniques to of improve the properties of recycled aggregate concrete that is produced with high percentages (≧ 50%) of recycled aggregates. These techniques included: (a) using lower water-to-cement ratios in the concrete mix design; (b) using fly ash as a cement replacement or as an additional mineral admixture in the concrete mixes, and (c) precasting recycled aggregate concrete with steam curing regimes. The characteristics of the recycled aggregates produced both from laboratory and a commercially operated pilot construction and demolition (C&D) waste recycling plant were first studied. A mix proportioning procedure was then established to produce six series of concrete mixtures using different percentages of recycled coarse aggregates with and without the use of fly ash. The water-to-cement (binder) ratios of 0.55, 0.50, 0.45 and 0.40 were used. The fresh properties (including slump and bleeding) of recycled aggregate concrete (RAC) were then quantified. The effects of fly ash on the fresh and hardened properties of RAC were then studied and compared with those RAC prepared with no fly ash addition. Furthermore, the effects of steam curing on the hardened properties of RAC were investigated. For micro-structural properties, the interfacial transition zones of the aggregates and the mortar/cement paste were analyzed by SEM and EDX-mapping. Moreover, a detailed set of results on the fracture properties for RAC were obtained. Based on the experimental

  10. PCM Concrete. [Phase Change Materials

    Energy Technology Data Exchange (ETDEWEB)

    Juul Andersen, T. [Danish Technological Institute, Taastrup (Denmark); Poulsen, H.-H. [BASF A/S, Roedekro (Denmark); Passov, F. [Spaencom A/S, Hedehusene (Denmark); Heiselberg, P. [Aalborg Univ..Aalborg (Denmark)

    2013-04-01

    measure a significant difference between decks with flat and profiled tiles. Based on these results it can be concluded that it was impossible to increase the diurnal heat storage capacity by adding PCM to the concrete. Further, it was impossible to increase the diurnal heat storage capacity by increasing the surface area. Nevertheless, attaching concrete tiles on traditional hollow core decks seems to increase the diurnal heat storage capacity. The reason for this might be explained in the added reinforcement used to ensure a solid attachment between the tiles and hollow core deck. (LN)

  11. Rapidly solidified prealloyed powders by laser spin atomization

    Science.gov (United States)

    Konitzer, D. G.; Walters, K. W.; Heiser, E. L.; Fraser, H. L.

    1984-01-01

    A new technique, termed laser spin atomization, for the production of rapidly solidified prealloyed powders is described. The results of experiments involving the production of powders of two alloys, one based on Ni, the other on Ti, are presented. The powders have been characterized using light optical metallography, scanning electron microscopy, energy dispersive X-ray spectroscopy, and Auger elec-tron spectroscopy, and these various observations are described.

  12. Uniaxial Tension Test of Slender Reinforced Early Age Concrete Members

    Directory of Open Access Journals (Sweden)

    Wenbo Zhang

    2011-08-01

    Full Text Available The present study aims to obtain the tensile properties of early age concrete based on a uniaxial tension test employing RC slender members. First, the paper shows that concrete strain is equal to the strain of rebar at the mid-span of the RC member. The tensile Young’s modulus and the strain capacity of early age concrete are estimated using strain measurements. The experiment indicated that the tensile Young’s modulus at an early age is higher than the compressive modulus. This observation was similar to one found in a previous investigation which used a direct tension test of early age concrete. Moreover, the paper describes how an empirical equation for mature concrete can be applied to the relation between uniaxial tensile strength and splitting tensile strength even in early age concrete. Based on a uniaxial tension test, the paper proposes an empirical equation for the relationship between standard bond stresses and relative slip.

  13. Reduced labor and condensed schedules with cellular concrete solutions

    Energy Technology Data Exchange (ETDEWEB)

    Lavis, D. [CEMATRIX Inc., Calgary, AB (Canada)

    2008-07-01

    This paper discussed the use of cellular concrete materials in oil sands tank base foundation systems, shallow buried utility insulation systems, roadways, slabs, and buried modules. The concrete is formed from Portland cement, water, specialized pre-formed foaming agents, and air mixed in controlled proportions. Fly ash and polypropylene or glass fibers can also be used as additions. Cellular concrete can often be used to speed up construction and minimize labour requirements. Cellular concrete can be cast-in-place, and has soil-stabilizing and self-compacting features. The concrete can be produced and placed on-site at rates exceeding 120 cubic meters per hour. Cellular concrete can be pumped into place over long distances through flexible hoses. A case study comparing the cellular concrete to traditional plastic foam insulation was used to demonstrate the equivalency and adequacy of insulation, structural properties and installation costs. The study showed that although the cellular concrete had a high installation cost, greater compressive strength was gained. The concrete was self-levelling and did not require compaction or vibration. The use of the cellular concrete resulted in an accelerated construction schedule. 6 refs., 2 tabs., 6 figs.

  14. Fabrication by powder metallurgy of the niobium based alloy Nb-1-Zr

    International Nuclear Information System (INIS)

    Marty, M.; Delaunay, C.; Walder, A.

    1989-01-01

    The Nb-1Zr alloy has been produced by the powder metallurgy technique. Production of powders was performed by centrifugal atomization with the rotating electrode process (REP) under an inert atmosphere of argon-helium. Alloy powders were characterized by granulometric spectra, oxygen content and the various types of structures which were found. After consolidation by extrusion, materials were evaluated by tensile test under vacuum at ambient temperature, 750 and 900 0 C and compared with the same alloy elaborated by ingot metallurgy. 8 refs., 9 figs. (Author)

  15. Delivering Beauveria bassiana with electrostatic powder for the control of stored-product beetles.

    Science.gov (United States)

    Athanassiou, Christos G; Rumbos, Christos I; Sakka, Maria; Potin, Olivier; Storm, Clare; Dillon, Aoife B

    2017-08-01

    The efficacy of a Beauveria bassiana-based formulation (Bb38) with Entostat, an electrostatically charged powder, was investigated as a surface treatment against Cryptolestes ferrugineus, Oryzaephilus surinamensis and Sitophilus granarius adults. In lab bioassays, the efficacy of Bb38 against the aforementioned species was examined on concrete, plywood, steel and ceramic, whereas its residual efficacy against the same species was assessed on concrete and steel in the presence or absence of illumination. Finally, the efficacy of Bb38 against O. surinamensis and S. granarius adults was assessed in a commercial grain storage facility under realistic field conditions. In the lab trials, O. surinamensis and C. ferrugineus were much more susceptible to Bb38 than S. granarius on all types of surfaces. Moreover, Bb38 was, at least for O. surinamensis and C. ferrugineus, as effective as the chemical standard (deltamethrin) for at least 2 months after the application, regardless of the presence or absence of illumination. Finally, in the field trial Bb38 provided a satisfactory level of control against O. surinamensis. Bb38 is an effective surface treatment, but its efficacy varies according to the target species, the type of surface and the time post-application. This is the first published report that examines the efficacy of Bb38 as a surface treatment for wider uses in empty warehouses and related storage facilities. © 2017 Society of Chemical Industry. © 2017 Society of Chemical Industry.

  16. Review of concrete properties for prestressed concrete pressure vesssels

    International Nuclear Information System (INIS)

    Nanstad, R.K.

    1976-10-01

    The desire for increasing power output along with safety requirements has resulted in consideration of the prestressed concrete pressure vessel (PCPV) for most current nuclear reactor systems, as well as for the very-high-temperature reactor for process heat and as primary pressure vessels for coal conversion systems. Results are presented of a literature review to ascertain current knowledge regarding plain concrete properties under conditions imposed by a mass concrete structure such as PCRV. The effects of high temperature on such properties as strength, elasticity, and creep are discussed, as well as changes in thermal properties, multiaxial behavior, and the mechanisms thought to be responsible for the observed behavior. In addition, the effects of radiation and moisture migration are discussed. It is concluded that testing results found in the technical literature show much disagreement as to the effects of temperature on concrete properties. The variations in concrete mixtures, curing and testing procedures, age at loading, and moisture conditions during exposure and testing are some of the reasons for such disagreement. Test results must be limited, in most cases, to the materials and conditions of a given test rather than applied to such a general class of materials such as concrete. It is also concluded that sustained exposure of normal concretes to current PCRV operating conditions will not result in any significant loss of properties. However, lack of knowledge regarding effects of temperatures exceeding 100 0 C (212 0 F), moisture migration, and multiaxial behavior precludes a statement advocating operation beyond current design limits. The report includes recommendations for future research on concrete for PCPVs

  17. Aluminum powder metallurgy processing

    Energy Technology Data Exchange (ETDEWEB)

    Flumerfelt, J.F.

    1999-02-12

    The objective of this dissertation is to explore the hypothesis that there is a strong linkage between gas atomization processing conditions, as-atomized aluminum powder characteristics, and the consolidation methodology required to make components from aluminum powder. The hypothesis was tested with pure aluminum powders produced by commercial air atomization, commercial inert gas atomization, and gas atomization reaction synthesis (GARS). A comparison of the GARS aluminum powders with the commercial aluminum powders showed the former to exhibit superior powder characteristics. The powders were compared in terms of size and shape, bulk chemistry, surface oxide chemistry and structure, and oxide film thickness. Minimum explosive concentration measurements assessed the dependence of explosibility hazard on surface area, oxide film thickness, and gas atomization processing conditions. The GARS aluminum powders were exposed to different relative humidity levels, demonstrating the effect of atmospheric conditions on post-atomization processing conditions. The GARS aluminum powders were exposed to different relative humidity levels, demonstrating the effect of atmospheric conditions on post-atomization oxidation of aluminum powder. An Al-Ti-Y GARS alloy exposed in ambient air at different temperatures revealed the effect of reactive alloy elements on post-atomization powder oxidation. The pure aluminum powders were consolidated by two different routes, a conventional consolidation process for fabricating aerospace components with aluminum powder and a proposed alternative. The consolidation procedures were compared by evaluating the consolidated microstructures and the corresponding mechanical properties. A low temperature solid state sintering experiment demonstrated that tap densified GARS aluminum powders can form sintering necks between contacting powder particles, unlike the total resistance to sintering of commercial air atomization aluminum powder.

  18. Introduction to powder metallurgy processes for titanium manufacturing

    International Nuclear Information System (INIS)

    Esteban, P. G.; Bolzoni, L.; Ruiz-Navas, E. M.; Gordo, E.

    2011-01-01

    The development of new extraction processes to produce titanium in powder form leads Powder Metallurgy to an advantage position among the manufacturing processes for titanium. The cost reduction of base material, coupled with the economy of the powder metallurgy processes, give titanium industry the chance to diversify its products, which could lead to production volumes able to stabilise the price of the metal. This work reviews some of the Powder Metallurgy techniques for the manufacturing of titanium parts, and describes the two typical approaches for titanium manufacturing: Blending Elemental and Prealloyed Powders. Among others, conventional pressing and sintering are described, which are compared with cold and hot isostatic pressing techniques. Real and potential applications are described. (Author) 71 refs.

  19. Chlorine detection in fly ash concrete using a portable neutron generator.

    Science.gov (United States)

    Naqvi, A A; Kalakada, Zameer; Al-Matouq, Faris A; Maslehuddin, M; Al-Amoudi, O S B

    2012-08-01

    The chlorine concentration in chloride-contaminated FA cement concrete specimens was measured using a portable neutron generator based prompt gamma-ray neutron activation (PGNAA) setup with the neutron generator and the gamma-ray detector placed side-by-side on one side of the concrete sample. The minimum detectable concentration of chlorine in FA cement concrete measured in the present study was comparable with previous results for larger accelerator based PGNAA setup. It shows the successful application of a portable neutron generator in concrete corrosion studies. Copyright © 2012 Elsevier Ltd. All rights reserved.

  20. Concrete structures vulnerability under impact: characterization, modeling, and validation - Concrete slabs vulnerability under impact: characterization, modeling, and validation

    International Nuclear Information System (INIS)

    Xuan Dung Vu

    2013-01-01

    Concrete is a material whose behavior is complex, especially in cases of extreme loads. The objective of this thesis is to carry out an experimental characterization of the behavior of concrete under impact-generated stresses (confined compression and dynamic traction) and to develop a robust numerical tool to reliably model this behavior. In the experimental part, we have studied concrete samples from the VTT center (Technical Research Center of Finland). At first, quasi-static triaxial compressions with the confinement varies from 0 MPa (unconfined compression test) to 600 MPa were realized. The stiffness of the concrete increases with confinement pressure because of the reduction of porosity. Therefore, the maximum shear strength of the concrete is increased. The presence of water plays an important role when the degree of saturation is high and the concrete is subjected to high confinement pressure. Beyond a certain level of confinement pressure, the maximum shear strength of concrete decreases with increasing water content. The effect of water also influences the volumetric behavior of concrete. When all free pores are closed as a result of compaction, the low compressibility of the water prevents the deformation of the concrete, whereby the wet concrete is less deformed than the dry concrete for the same mean stress. The second part of the experimental program concerns dynamic tensile tests at different loading velocities, and different moisture conditions of concrete. The results show that the tensile strength of concrete C50 may increase up to 5 times compared to its static strength for a strain rate of about 100 s -1 . In the numerical part, we are interested in improving an existing constitutive coupled model of concrete behavior called PRM (Pontiroli-Rouquand-Mazars) to predict the concrete behavior under impact. This model is based on a coupling between a damage model which is able to describe the degradation mechanisms and cracking of the concrete at