64 resultados para Geopolymer concrete


Relevância:

20.00% 20.00%

Publicador:

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The influence of polypropylene fibers has been studied in different proportioning and fiber aspect ratios to improve physical and mechanical properties of fiber-reinforced concretes. Fibers are used in two different lengths (12 mm and 19 mm) and proportions (0.1% and 0.3%) in concrete mixture design. Hardened concrete properties, such as 7- and 28-day compressive strength, splitting tensile strength, flexural strength, water and air absorption, and restrained shrinkage cracking were evaluated.

No statistically significant effects were observed for polypropylene fibers on the compressive strength of concrete, while toughness indexes, splitting tensile and flexural strength and durability parameters showed an increase in the presence of polypropylene fibers. Increased fiber availability (fiber aspect ratio) in the concrete matrix, in addition to the ability of longer polypropylene fibers to bridge on the micro cracks, are suggested as the reasons for the enhancement in mechanical properties. Finally, crack width in fiber-reinforced concrete is calculated analytically with fiber property variables (fiber type, length, diameter and proportion). Results are compared with experimental values and concluded that with an increase in fiber length and/or decrease in fiber diameter crack width, decrease significantly.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The use of green building materials and products promotes conservation of non-renewable resources and help reduce associated environmental impacts. This article reports the acoustical performance of a precast panel system made largely from concrete waste material. Two major applications for such panels that are being investigated currently include walls and claddings to industrial and commercial buildings and sound barriers for urban freeways. In this study, the application of the concrete panels for optimizing reverberation time (RT) in sports halls is tested using numerical simulations. As an innovative approach, additional layers are added to the precast panels to improve their appearance. The absorption coefficients of the concrete panel improved significantly with the architectural finish. The material can be tuned according to the required peak frequency. The architectural finish helped reduce the RT for frequencies above 500 Hz. Its application to different types of ceilings revealed that the RT of curved ceiling reduced up to 40% compared to flat and hybrid ceiling. A comparison of wall and ceiling modifications in small, medium and large sports halls showed that medium-sized halls have better acoustical performance compared with small and large halls with ceiling as well as wall treatment.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Since Guided wave (GW) is sensitive to small damage and can propagate a relatively longer distance with relatively less attenuation, GW-based method has been found as an effective and efficient way to detect incipient damages. In this study, a full-scale concrete joint was constructed to further verify the effectiveness of GW-based method on real civil structures. GW tests were conducted in three stages, including baseline, serviceability and damage conditions. The waves are excited by one actuator and received by several sensors, which are made up of independent piezoelectric elements. Experimental results show that the mehod is promising for damage identification in practices.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

It has been well demonstrated that the impact loading resistance capacity of the concrete material can be effectively increased by adding fibres. Recent studies proved that compared to other conventional steel fibres, using steel fibres with spiral shape further increases the post-failure energy absorption and crack stopping capacities of concrete because of the better bonds in the concrete matrix and larger deformation ability. The present study conducts high rate impact tests using split Hopkinson pressure bar (SHPB) to further investigate the dynamic compressive properties of spiral fibre reinforced concrete (SFRC). SFRC specimens with different volume fractions of fibres ranging from zero to 1.5% are prepared and tested. The influences of different volume fractions of fibres on strength, stress-strain relation and energy absorption of SFRC specimens under quasi-static and dynamic loadings are studied. In SHPB compression tests, the strain rate achieved ranges from 50 1/s to 200 1/s. Highspeed camera is used to capture the failure processes and failure modes of SFRC specimens with different fibre volume fractions during the tests for comparison. Dynamic stress-strain curves under different strain rates are derived. The energy absorption capacities of the tested specimens are obtained and compared. Strain rate effects on the compressive strength are also discussed. The corresponding empirical DIF (dynamic increase factor) relations for SFRC are proposed.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Certificateless public key cryptography was introduced to avoid the inherent key escrow problem in identity-based cryptography, and eliminate the use of certificates in traditional PKI. Most cryptographic schemes in certificateless cryptography are built from bilinear mappings on elliptic curves which need costly operations. Despite the investigation of certificateless public key encryption without pairings, certificateless signature without pairings received much less attention than what it deserves. In this paper, we present a concrete pairing-free certificateless signature scheme for the first time. Our scheme is more computationally efficient than others built from pairings. The new scheme is provably secure in the random oracle model assuming the hardness of discrete logarithm problem.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Strengthening and rehabilitation have been increasingly applied in many structures to improve their capacity and serviceability. Fiber Reinforced Polymer (FRP) materials are universally known for their ability to improve the load capacity of damaged structural elements because of their high linear-elastic behavior. However, enhancing the capacity of structural elements that are exposed to repeated load coupled with harsh environment is an area that requires further investigation. This research focused on experimental analysis of the behavior and response of confined and unconfined concrete compression members (300mm x 150mm) under repeated load while exposed to 1440 cycles of seawater splash zone in United Arab Emirates (UAE). Confining concrete compression members with Carbon Fiber Reinforced Polymer (CFRP) and Glass Fiber Reinforced Polymer (GFRP) sheets have increased the load capacity compared to the control sample at room temperature by 110% and 84%, respectively. Results showed that the average value of compressive strength for the confined concrete exposed to sea water splash zone conditions for CFRP and GFRP specimens has decreased by 33% and 23%, respectively, compared to the confined concrete in the room temperature. However, GFRP specimens showed higher performance in compressive strength under sea water splash zone than those of the CFRP specimens. Different mode of failures such as delamination, de-bonding and combination of such modes were observed and related to various exposure factors and mechanical properties.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Abstract
Chloride ingress into concrete has long been known to decrease the service life of built infrastructure. Inadequate knowledge of the physical reasons associated with chloride diffusion into concrete could generate chloride penetration profiles that become meaningless for prediction of service life. In this study, the effects of pore closure (physical effect) and changes in chloride binding (chemical effect) on chloride diffusion through Australian General Purpose (GP) cement pastes were investigated. Through - diffusion tests and “in - and - out” diffusion tests were conducted to monitor the time - dependent chloride diffusion through cement pastes cured from 1 to 28 days. The through - diffusion test quantified the overall chloride diffusion behaviour at different stages of cement hydration, which was a combined result of physical and chemical processes controlling diffusion. The “in - and - out” test differentiated the contributions of the physical and chemical processes on the chloride diffusion at different stages of cement hydration. As expected, the reduction of chloride diffusivity was significant during the first two weeks of curing, most likely attributed to the significant reduction of porosity as well as establishment of capillary discontinuities within the pore structure. It was also observed that the amount of bound chloride was not constant but increased significantly from 1 to 28 days of curing age.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Purpose – Construction contractors and facility managers are being challenged to minimize the carbon footprint. Life cycle carbon‐equivalent (CO2‐e) accounting, whereby the potential emissions of greenhouse gases due to energy expenditure during construction and subsequent occupation of built infrastructure, generally ceases at the end of the service life. However, following demolition, recycling of demolition waste that becomes incorporated into 2nd generation construction is seldom considered within the management of the carbon footprint. This paper aims to focus on built concrete infrastructure, particularly the ability of recycled concrete to chemically react with airborne CO2, thereby significantly influencing CO2‐e estimates.

Design/methodology/approach – CO2‐e estimates were made in accordance with the methodology outlined in the Australian National Greenhouse Accounts (NGA) Factors and were based on the energy expended for each life cycle activity from audited records. Offsets to the CO2‐e estimates were based on the documented ability of concrete to chemically react with airborne carbon dioxide (“carbonation”) and predictions of CO2 uptake by concrete and recycled concrete was made using existing predictive diffusion models. The author's study focused on a built concrete bridge which was demolished and recycled at the end of the service life, and the recycled concrete was utilized towards 2nd generation construction. The sensitivity of CO2‐e and carbonation estimates were tested on several different types of source demolition waste as well as subsequent construction applications using recycled concrete (RCA). Whole‐of‐life CO2‐e estimates, including carbonation of RCA over the 1st and 2nd generations, were estimated and contrasted with conventional carbon footprints that end at the conclusion of the 1st generation.

Findings – Following demolition, CO2 capture by RCA is significant due to the more permeable nature of the crushed RCA compared with the original built infrastructure. RCA also has considerably greater exposed surface area, relative to volume, than a built concrete structure, and therefore more highly exposed surface to react with CO2: it therefore carbonates more comprehensively. CO2‐e estimates can be offset by as much as 55‐65 per cent when including the contribution of carbonation of RCA built within 2nd generation infrastructure. Further offsets are achievable using blended fly ash or slag cement binders; however, this study has focused on concrete composed of 100 per cent OPC binders and the effects of RCA.

Originality/value – Construction project estimates of life cycle CO2‐e emissions should include 2nd generation applications that follow the demolition of the 1st generation infrastructure. Life cycle estimates generally end at the time of demolition. However, by incorporating the recycled concrete demolition waste into the construction of 2nd generation infrastructure, the estimated CO2‐e is significantly offset during the 2nd generation life cycle by chemical uptake of CO2 (carbonation). This paper provides an approach towards inclusion of 2nd generation construction applications into whole‐of‐life estimates of CO2‐e.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Waste management is becoming a major issue for communities worldwide. Glass, being nonbiodegradable, is not suitable for addition to landfill, and as such recycling opportunities need to be investigated. Due to the high material consumption of the construction industry, the utilisation of waste glass as a partial replacement for fine aggregate in structural concrete is particularly attractive. This project aimed to determine the level of glass replacement resulting in optimal compressive strength. Three concrete samples were tested at 7 and 28 days, for glass replacement proportions of 15, 20, 25, 30 and 40%. Compressive strength was found to increase up to a level of 30%, at which point the strength developed was 9% and 6% higher than the control after 7 and 28 days respectively. This demonstrates that concrete containing up to 30% fine glass aggregate exhibits higher compressive strength development than traditional concrete.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper presents an experimental study on cuboid stirrup-confined concrete specimens under uniaxial monotonic loading and cyclic loading. The effects of stirrup volume ratio, stirrup yield strength, and concrete strength on damage evolution of the stirrup-confined concrete were investigated. The experimental results showed that the strength and ductility of concrete are improved by appropriate arrangement of the stirrup confinement. Firstly, with the increase of the stirrup volume ratio, the damage evolution of concrete can be relatively restrained. Secondly, higher stirrup yield strength usually leads to larger confining pressures and slower damage evolution. In contrast, higher concrete strength leads to higher brittleness, which accelerates damage evolution. Based on the experimental data, a plastic strain expression is obtained through curve fitting, and a damage evolution equation for stirrup-confined concrete is proposed by introducing a confinement factor (C). The comparisons results demonstrated that the proposed damage evolution curve can accurately describe the experimental results.