1000 resultados para Geopolymer concrete


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Abstract
Chloride ingress into concrete has long been known to decrease the service life of built infrastructure. Inadequate knowledge of the physical reasons associated with chloride diffusion into concrete could generate chloride penetration profiles that become meaningless for prediction of service life. In this study, the effects of pore closure (physical effect) and changes in chloride binding (chemical effect) on chloride diffusion through Australian General Purpose (GP) cement pastes were investigated. Through - diffusion tests and “in - and - out” diffusion tests were conducted to monitor the time - dependent chloride diffusion through cement pastes cured from 1 to 28 days. The through - diffusion test quantified the overall chloride diffusion behaviour at different stages of cement hydration, which was a combined result of physical and chemical processes controlling diffusion. The “in - and - out” test differentiated the contributions of the physical and chemical processes on the chloride diffusion at different stages of cement hydration. As expected, the reduction of chloride diffusivity was significant during the first two weeks of curing, most likely attributed to the significant reduction of porosity as well as establishment of capillary discontinuities within the pore structure. It was also observed that the amount of bound chloride was not constant but increased significantly from 1 to 28 days of curing age.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Purpose – Construction contractors and facility managers are being challenged to minimize the carbon footprint. Life cycle carbon‐equivalent (CO2‐e) accounting, whereby the potential emissions of greenhouse gases due to energy expenditure during construction and subsequent occupation of built infrastructure, generally ceases at the end of the service life. However, following demolition, recycling of demolition waste that becomes incorporated into 2nd generation construction is seldom considered within the management of the carbon footprint. This paper aims to focus on built concrete infrastructure, particularly the ability of recycled concrete to chemically react with airborne CO2, thereby significantly influencing CO2‐e estimates.

Design/methodology/approach – CO2‐e estimates were made in accordance with the methodology outlined in the Australian National Greenhouse Accounts (NGA) Factors and were based on the energy expended for each life cycle activity from audited records. Offsets to the CO2‐e estimates were based on the documented ability of concrete to chemically react with airborne carbon dioxide (“carbonation”) and predictions of CO2 uptake by concrete and recycled concrete was made using existing predictive diffusion models. The author's study focused on a built concrete bridge which was demolished and recycled at the end of the service life, and the recycled concrete was utilized towards 2nd generation construction. The sensitivity of CO2‐e and carbonation estimates were tested on several different types of source demolition waste as well as subsequent construction applications using recycled concrete (RCA). Whole‐of‐life CO2‐e estimates, including carbonation of RCA over the 1st and 2nd generations, were estimated and contrasted with conventional carbon footprints that end at the conclusion of the 1st generation.

Findings – Following demolition, CO2 capture by RCA is significant due to the more permeable nature of the crushed RCA compared with the original built infrastructure. RCA also has considerably greater exposed surface area, relative to volume, than a built concrete structure, and therefore more highly exposed surface to react with CO2: it therefore carbonates more comprehensively. CO2‐e estimates can be offset by as much as 55‐65 per cent when including the contribution of carbonation of RCA built within 2nd generation infrastructure. Further offsets are achievable using blended fly ash or slag cement binders; however, this study has focused on concrete composed of 100 per cent OPC binders and the effects of RCA.

Originality/value – Construction project estimates of life cycle CO2‐e emissions should include 2nd generation applications that follow the demolition of the 1st generation infrastructure. Life cycle estimates generally end at the time of demolition. However, by incorporating the recycled concrete demolition waste into the construction of 2nd generation infrastructure, the estimated CO2‐e is significantly offset during the 2nd generation life cycle by chemical uptake of CO2 (carbonation). This paper provides an approach towards inclusion of 2nd generation construction applications into whole‐of‐life estimates of CO2‐e.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Waste management is becoming a major issue for communities worldwide. Glass, being nonbiodegradable, is not suitable for addition to landfill, and as such recycling opportunities need to be investigated. Due to the high material consumption of the construction industry, the utilisation of waste glass as a partial replacement for fine aggregate in structural concrete is particularly attractive. This project aimed to determine the level of glass replacement resulting in optimal compressive strength. Three concrete samples were tested at 7 and 28 days, for glass replacement proportions of 15, 20, 25, 30 and 40%. Compressive strength was found to increase up to a level of 30%, at which point the strength developed was 9% and 6% higher than the control after 7 and 28 days respectively. This demonstrates that concrete containing up to 30% fine glass aggregate exhibits higher compressive strength development than traditional concrete.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper presents an experimental study on cuboid stirrup-confined concrete specimens under uniaxial monotonic loading and cyclic loading. The effects of stirrup volume ratio, stirrup yield strength, and concrete strength on damage evolution of the stirrup-confined concrete were investigated. The experimental results showed that the strength and ductility of concrete are improved by appropriate arrangement of the stirrup confinement. Firstly, with the increase of the stirrup volume ratio, the damage evolution of concrete can be relatively restrained. Secondly, higher stirrup yield strength usually leads to larger confining pressures and slower damage evolution. In contrast, higher concrete strength leads to higher brittleness, which accelerates damage evolution. Based on the experimental data, a plastic strain expression is obtained through curve fitting, and a damage evolution equation for stirrup-confined concrete is proposed by introducing a confinement factor (C). The comparisons results demonstrated that the proposed damage evolution curve can accurately describe the experimental results.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Corrosion has significant adverse effects on the durability of reinforced concrete (RC) structures, especially those exposed to a marine environment and subjected to mechanical stress, such as bridges, jetties, piers and wharfs. Previous studies have been carried out to investigate the corrosion behaviour of steel rebar in various concrete structures, however, few studies have focused on the corrosion monitoring of RC structures that are subjected to both mechanical stress and environmental effects. This paper presents an exploratory study on the development of corrosion monitoring and detection techniques for RC structures under the combined effects of external loadings and corrosive media. Four RC beams were tested in 3% NaCl solutions under different levels of point loads. Corrosion processes occurring on steel bars under different loads and under alternative wetting - drying cycle conditions were monitored. Electrochemical and microscopic methods were utilised to measure corrosion potentials of steel bars; to monitor galvanic currents flowing between different steel bars in each beam; and to observe corrosion patterns, respectively. The results indicated that steel corrosion in RC beams was affected by local stress. The point load caused the increase of galvanic currents, corrosion rates and corrosion areas. Pitting corrosion was found to be the main form of corrosion on the surface of the steel bars for most of the beams, probably due to the local concentration of chloride ions. In addition, visual observation of the samples confirmed that the localities of corrosion were related to the locations of steel bars in beams. It was also demonstrated that electrochemical devices are useful for the detection of RC beam corrosion.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Model transformations are a crucial part of Model-Driven Engineering (MDE) technologies but are usually hard to specify and maintain for many engineers. Most current approaches use meta-model-driven transformation specification via textual scripting languages. These are often hard to specify, understand and maintain. We present a novel approach that instead allows domain experts to discover and specify transformation correspondences using concrete visualizations of example source and target models. From these example model correspondences, complex model transformation implementations are automatically generated. We also introduce a recommender system that helps domain experts and novice users find possible correspondences between large source and target model visualization elements. Correspondences are then specified by directly interacting with suggested recommendations or drag and drop of visual notational elements of source and target visualizations. We have implemented this approach in our prototype tool-set, CONVErT, and applied it to a variety of model transformation examples. Our evaluation of this approach includes a detailed user study of our tool and a quantitative analysis of the recommender system.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Concrete has been successfully used to build strong and economic structures. However severe environmental exposures slowly deteriorate concrete strength until complete failure reducing its designed service life. Fiber Reinforced Polymer “FRP” has been recently introduced in the construction industry to strengthen and retrofitting several structural elements including columns. In this research two types of FRP have been used to wrap concrete column in order to increase its capacity; these are Carbon Fiber Reinforced Polymer “CFRP” and Glass Fiber Reinforced Polymer “GFRP”. Twelve short concrete columns have been wrapped with one and two FRP layers including CFRP and GFRP to evaluate their mechanical performance. Mechanical testing has shown that, in general, concrete columns wrapped with FRP produced higher modulus of elasticity compared to the control sample. Results showed that one layer of CFRP have 85.8% increases where as one layer of GFRP showed an increase of 64.5%. Furthermore, two layers of CFRP and GFRP showed 112.5% and 77.2% increase respectively.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Os modelos de bielas e tirantes são procedimentos de análise apropriados para projetar elementos de concreto armado em casos de regiões onde há alterações geométricas ou concentrações de tensões, denominadas regiões D. Trata-se de bons modelos de representação da estrutura para avaliar melhor o seu comportamento estrutural e seu mecanismo resistente. O presente artigo aplica a técnica da otimização topológica para identificar o fluxo de tensões nas estruturas, definindo a configuração dos membros de bielas e tirantes, e quantifica seus valores para dimensionamento. Utilizam-se o método ESO, e uma variante desse, o SESO (Smoothing ESO) com o método dos elementos finitos em elasticidade plana. A filosofia do SESO baseia-se na observação de que se o elemento não for necessário à estrutura, sua contribuição de rigidez vai diminuindo progressivamente. Isto é, sua remoção é atenuada nos valores da matriz constitutiva, como se este estivesse em processo de danificação. Para validar a presente formulação, apresentam-se alguns exemplos numéricos onde se comparam suas respostas com as advindas de trabalhos científicos pioneiros sobre o assunto.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The paper presents a new methodology to model material failure, in two-dimensional reinforced concrete members, using the Continuum Strong Discontinuity Approach (CSDA). The mixture theory is used as the methodological approach to model reinforced concrete as a composite material, constituted by a plain concrete matrix reinforced with two embedded orthogonal long fiber bundles (rebars). Matrix failure is modeled on the basis of a continuum damage model, equipped with strain softening, whereas the rebars effects are modeled by means of phenomenological constitutive models devised to reproduce the axial non-linear behavior, as well as the bondslip and dowel effects. The proposed methodology extends the fundamental ingredients of the standard Strong Discontinuity Approach, and the embedded discontinuity finite element formulations, in homogeneous materials, to matrix/fiber composite materials, as reinforced concrete. The specific aspects of the material failure modeling for those composites are also addressed. A number of available experimental tests are reproduced in order to illustrate the feasibility of the proposed methodology. (c) 2007 Elsevier B.V. All rights reserved.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The paper presents a methodology to model three-dimensional reinforced concrete members by means of embedded discontinuity elements based on the Continuum Strong Discontinuous Approach (CSDA). Mixture theory concepts are used to model reinforced concrete as a 31) composite material constituted of concrete with long fibers (rebars) bundles oriented in different directions embedded in it. The effects of the rebars are modeled by phenomenological constitutive models devised to reproduce the axial non-linear behavior, as well as the bond-slip and dowel action. The paper presents the constitutive models assumed for the components and the compatibility conditions chosen to constitute the composite. Numerical analyses of existing experimental reinforced concrete members are presented, illustrating the applicability of the proposed methodology.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This work is about the 21st century reinforced concrete analysis under the point of view of its constituent materials. First of all it is described the theoretical approach of the bending elements calculated based on the Norms BAEL 91 standarts. After that, numerical load-displacement are presented from reinforced concrete beams and plates validated by experimental data. The numerical modellings has been carried on in the program CASTEM 2000. In this program a elastoplastic model of Drucker-Prager defines the rupture surface of the concrete in non associative plasticity. The crack is smeared on the Gauss points of the finite elements with formation criterion starting from the definition of the rupture surface in the branch traction-traction of the Rankine model. The reinforcements were modeled in a discrete approach with perfect bond. Finally, a comparative analysis is made between the numerical results and calculated criteria showing the future of high performance reinforced concrete in this beginning of 21st century.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The objective of this paper is the numerical study of the behavior of reinforced concrete beams and columns by non-linear numerical simulations. The numerical analysis is based on the finite element method implemented in CASTEM 2000. This program uses the constitutive elastoplastic perfect model for the steel, the Drucker-Prager model for the concrete and the Newton-Raphson for the solution of non-linear systems. This work concentrates on the determination of equilibrium curves to the beams and force-strain curves to the columns. The numeric responses are confronted with experimental results found in the literature in order to check there liability of the numerical analyses.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The concrete offshore platforms, which are subjected a several loading combinations and, thus, requires an analysis more generic possible, can be designed using the concepts adopted to shell elements, but the resistance must be verify in particular cross-sections to shear forces. This work about design of shell elements will be make using the three-layer shell theory. The elements are subject to combined loading of membrane and plate, totalizing eight components of internal forces, which are three membrane forces, three moments (two out-of-plane bending moments and one in-plane, or torsion, moment) and two shear forces. The design method adopted, utilizing the iterative process proposed by Lourenco & Figueiras (1993) obtained from equations of equilibrium developed by Gupta (1896) , will be compared to results of experimentally tested shell elements found in the literature using the program DIANA.