首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
This paper presents an experimental study to evaluate the influence of coarse lightweight aggregate (LWA), fine LWA and the quality of the paste matrix on water absorption and permeability, and resistance to chloride-ion penetration in concrete. The results indicate that incorporation of pre-soaked coarse LWA in concrete increases water sorptivity and permeability slightly compared to normal weight concrete (NWC) of similar water-to-cementitious materials ratio (w/cm). Furthermore, resistance of the sand-lightweight concrete (LWC) to water permeability and chloride-ion penetration decreases with an increase in porosity of the coarse LWA. The use of fine LWA including a crushed fraction <1.18 mm reduced resistance of the all-LWC to water and chloride-ion penetration compared with the sand-LWC which has the same coarse LWA. Overall, the quality of the paste matrix was dominant in controlling the transport properties of the concrete, regardless of porosity of the aggregates used. With low w/cm and silica fume, low unit weight LWC (~1300 kg/m3) was produced with a higher resistance to water and chloride-ion penetration compared with NWC and LWC of higher unit weights.  相似文献   

2.
Silt dredged from reservoirs can be hydrated and sintered into lightweight aggregate for producing lightweight aggregate concrete (LWAC). The densified mixture design algorithm (DMDA) was employed to manufacture LWAC using 150 kg/m3 of water at different water-to-binder ratios (w/b = 0.28, 0.32 and 0.4) using lightweight aggregates of different particle densities (800, 1100 and 1500 kg/m3). The engineering properties of the LWAC thus obtained were examined. Results show that the fresh concrete meets the design requirement of having slump of 250 ± 20 mm and slump flow of 600 ± 100 mm. With respect to hardened properties, the compressive strength, ultrasonic pulse velocity and thermal conductivity were found to decrease with increasing w/b ratio but increase with increasing aggregate density. Moreover, higher aggregate density also resulted in less shrinkage. The surface resistivity exceeding 20 kΩ-cm also matched the design objective. The experimental results prove that LWAC made from dredged silt can help enhance durability of concrete.  相似文献   

3.
This paper presents the results of an experimental study on the effects of using recycled waste expanded polystyrene foam (EPS), as a potential aggregate in lightweight concrete. In this study, thermally modified waste EPS foams have been used as aggregate. Modified waste expanded polystyrene aggregates (MEPS) were obtained by heat treatment method by keeping waste EPS foams in a hot air oven at 130 °C for 15 min. Effects of MEPS aggregate on several properties of concrete were investigated. For this purpose, six series of concrete samples were prepared. MEPS aggregate was used as a replacement of natural aggregate, at the levels of 0%, 25%, 50%, 75%, and 100% by volume. The density of MEPS is much less than that of natural aggregate; MEPS concrete becomes a lightweight concrete with a density of about 900–1700 kg/m3. The 28-d compressive strengths of MEPS concrete range from 12.58 MPa to 23.34 MPa, which satisfies the strength requirement of semi-structural lightweight concrete.  相似文献   

4.
Reservoir sediment, as the main material, was blended with municipal solid waste incinerator (MSWI) fly ash (including cyclone ash and scrubber ash) to manufacture lightweight aggregates (LWAs) using a pelletizing disk, and then sintering in a rotary kiln. The selected LWA was used as coarse aggregate for producing self-consolidating lightweight concrete (SCLWC). The results show that the maximum content of MSWI fly ash should be less than 30%. LWA with specific gravity in the range of 0.88–1.69 g/cm3 and crushing strength as high as 13.43 MPa can be produced. SCLWCs showed excellent flow-ability without bleeding or segregation. The 28-day compressive strengths of the SCLWCs ranged between 25 and 55 MPa. The electrical resistivity and ultrasonic pulse velocity of the SCLWCs satisfied the required values of 8.5  cm and 3600 m/s, respectively. Therefore, the SCLWCs produced in this study have good corrosion resistance and can be classified as good quality.  相似文献   

5.
In this research, the properties of lightweight geopolymer concrete containing aggregate from recycle lightweight block were studied. The recycle block was crushed and classified as fine, medium and coarse aggregates. The compressive strength and density with various liquid alkaline/ash ratios, sodium silicate/NaOH ratios, NaOH concentrations, aggregate/ash ratios and curing temperatures were tested. In addition, porosity, water absorption, and modulus of elasticity were determined. Results showed that the lightweight geopolymer blocks with satisfactory strength and density could be made. The 28-day compressive strength of 1.0–16.0 MPa, density of 860–1400 kg/m3, water absorption of 10–31% and porosity of 12–34%, and modulus of elasticity of 2.9–9.9 GPa were obtained. It can be used as lightweight geopolymer concrete for wall and partition.  相似文献   

6.
This paper presents the results of an experimental study on the use of expanded cork granule waste with cement-based mixtures to produce lightweight screeds as an overlay of a structural concrete slab. Lightweight screeds (LWSs) were made with Portland cement, sand, expanded cork granules (ECG) and water. These cork particles are industrial waste and are still a completely natural material even after industrial processing. The experiments were carried out on 3 cement dosages of 150 kg/m3, 250 kg/m3 and 400 kg/m3, incorporating expanded cork granules as replacement of part of the sand. Three additional mixtures without cork were prepared and used as reference. They had the same cement content as the lightweight ones. Hardened density, compressive strength, thermal conductivity, water vapor permeability, adsorption isotherms and water absorption by partial immersion of the mixtures were determined. Results show that the addition of expanded cork granules affects the screeds by decreasing their density, compressive strength and thermal conductivity while increasing their water vapor permeability.  相似文献   

7.
The production and the properties of lightweight composite panels, with expanded vermiculite as lightweight aggregate and geopolymer as binder, were investigated. Different compositions of the geopolymer binders (metakaolin or alumina-based) and two sizes of expanded vermiculite were tested. The produced composites were subjected to microstructural analyses, as well as to thermal and mechanical tests. Densities ranged between 700 and 900 kg/m3, while the average strength and thermal conductivity were about 2 MPa and 0.2 W/mK, respectively. Results show that lightweight composites can be produced with satisfactory density and mechanical and thermal properties compared with other materials used in building sector, such as plasterboard or cellular concrete.  相似文献   

8.
An experimental investigation was carried out to study the effect of hybrid fibres on the strength and behaviour of High performance concrete beam column joints subjected to reverse cyclic loads. A total of 12 reinforced concrete beams column joints were cast and tested in the present investigation. High performance concrete of M60 grade was designed using the modified ACI method suggested by Aïtcin. Crimped steel fibres and polypropylene fibres were used in hybrid form. The main variables considered were the volume fraction of (i) crimped steel fibres viz. 0.5% (39.25 kg/m3) and 1.0% (78.5 kg/m3) and (ii) polypropylene fibres viz. 0.1% (0.9 kg/m3), 0.15% (1.35 kg/m3), and 0.2% (1.8 kg/m3). Addition of fibres in hybrid form improved many of the engineering properties such as the first crack load, ultimate load and ductility factor of the composite. The combination of 1% (78.5 kg/m3) volume fraction of steel fibres and 0.15% (1.35 kg/m3) volume fraction of polypropylene fibres gave better performance with respect to energy dissipation capacity and stiffness degradation than the other combinations.  相似文献   

9.
This paper describes the mechanical response of lightweight mortars subjected to impact loading in flexure. Expanded perlite aggregate with a bulk density of 64 kg/m3 was used at between 0 and 8 times by volume of Portland cement to yield a range of mortars with density between 1000 and 2000 kg/m3. Some specimens were reinforced with a polypropylene microfibre at 0.1% volume fraction and the dynamic fracture toughness was evaluated by means of an instrumented drop-weight impact system. Companion tests were carried out in compression under quasi-static loading to standardise the mixes. The compressive strength and elastic modulus scale as the cube of the relative density, defined as the ratio of the density of the mortar to that of Portland cement paste. Whereas the flexural strength and fracture toughness were both linearly proportional to the relative density of the mortar under quasi-static loading, there was an increase in their sensitivity to relative density at higher loading rates. Contrary to what is seen in regular concrete, fibre reinforcement led to an increase in the stress-rate sensitivity of flexural strength in lightweight mortars. For the same impact velocity, the stress-rates experienced by a specimen was strongly influenced by its density. While the stress-rate sensitivity of flexural strength dropped with a decrease in the mix density, that of the fracture toughness was consistently higher for the lighter mixes.  相似文献   

10.
In the last decade the steel fiber reinforced self-compacting concrete (SFRSCC) has been used in several partially and fully structural applications. This study investigates how the inclusion of steel fibers affects the properties of SFRSCC. For this purpose, an extensive experimental program including different cement contents of 400, 450 and 500 kg/m3, two maximum aggregate sizes of 10 and 20 mm along with steel fiber volume fractions of 0%, 0.38%, 0.64% and 1% was conducted. The water/cement ratio was kept constant at 0.45 for all the mixes studied. Mechanical properties were tested for compressive, splitting tensile and flexural strengths and modulus of elasticity. The results showed that mixture characteristics and volume fraction of steel fibers can significantly affect these major properties. Furthermore, this study represents extensive comparisons using database that have been gathered from a wide variety of international sources reported by many researchers and data obtained experimentally, which came up with about some discrepancies in the results.  相似文献   

11.
Calcium carbide residue (CCR) is a by-product of the acetylene gas production and bagasse ash (BA) is a by-product obtained from the burning of bagasse for electricity generation in the sugar industry. The mixture between CCR contains a high proportion of calcium hydroxide, while BA is a pozzolanic material, can produce a pozzolanic reaction, resulting in the products similar to those obtained from the cement hydration process. Thus, it is possible to use a mixture of CCR and BA as a cementitious material to substitute for Portland cement in concrete. The results indicated that concrete made with CCR and BA mixtures and containing 90 kg/m3 of Portland cement gave the compressive strength of 32.7 MPa at 28 days. These results suggested that the use of ground CCR and ground BA mixtures as a binder could reduce Portland cement consumption by up to 70% compared to conventional concrete that requires 300 kg/m3 of Portland cement to achieve the same compressive strength. In addition, the mechanical properties of the alternative concrete including compressive strength, splitting tensile strength, and elastic modulus were similar to that of conventional concrete.  相似文献   

12.
The present study presents a methodology to design ultra-lightweight concrete that could be potentially applied in monolithic concrete structures, performing as both load bearing element and thermal insulator. A particle grading model is employed to secure a densely packed matrix, composed of a binder and lightweight aggregates produced from recycled glass.The developed ultra-lightweight concrete, with a dry density of about 650–700 kg/m3, shows excellent thermal properties, with a thermal conductivity of about 0.12 W/(m K); and moderate mechanical properties, with a 28-day compressive strength of about 10–12 N/mm2. Furthermore, the developed concrete exhibits excellent resistance against water penetration.  相似文献   

13.
We conducted depth of penetration experiments in concrete targets with 3.0 caliber-radius-head, steel rod projectiles. The concrete targets with 9.5 mm diameter limestone aggregate had a nominal unconfined compressive strength of 58.4 MPa (8.5 ksi) and density 2320 kg/m3. To explore geometric projectile scales, we conducted two sets of experiments. Projectiles with length-to-diameter ratio of ten were machined from 4340Rc 45 steel, round stock and had diameters and masses of 20.3 mm, 0.478 kg and 30.5 mm, 1.62 kg. Powder guns launched the projectiles to striking velocities between 400 and 1200 m/s. For these experiments, penetration depth increased as striking velocity increased. When depth of penetration data was divided by a length scale determined from our model, the data collapsed on a single curve. Thus, a single dimensionless penetration depth versus striking velocity prediction was in good agreement with the data at two geometric projectile scales for striking velocities between 400 and 1200 m/s. In addition, we conducted experiments with AerMet 100Rc 53 steel projectiles and compared depth of penetration and post-test nose erosion data with results from the 4340Rc 45 steel projectiles.  相似文献   

14.
An experiment was performed to investigate the properties of the hardened paste of fly ash by alkali activation and to determine the possible use of the paste in the production of lightweight aggregates. The highest compressive strength was 33.9 MPa, for paste with 10% NaOH, 15% sodium silicate, and 5% MnO2, cured at room temperature after 24 h of moisture curing at 50 °C. The hardened paste of fly ash was granulated to produce AFLA (alkali-activated fly ash lightweight aggregate). AFLA exhibited specific gravity (SSD, OD), water absorption, unit weight, and solid volume percentages of 1.85 (SSD), 1.66 (OD), 11.8%, 972 kg/m3, and 58.6%, respectively. The results of the heavy metals leaching test met US EPA regulations. The concrete using AFLA exhibited a compressive strength of 26.47 MPa and good freeze–thaw resistance at 6.0% entrained air content.  相似文献   

15.
In this study the influence of binder type on the formation of thaumasite in mortar prisms made with expanded clay lightweight aggregate (LWA) or quartz sand was examined. For this purpose mortar prisms were made, which after 28 days of curing in deionised water were exposed to a sulphate solution or deionised water. The length and weight change of the prisms was recorded in triplicate as a function of time of exposure to dry–wet cycles at 5 ± 1 °C.The influence of the binder type on the expansion in the sulphate solution can be ordered from strong to weak as follows: (1) CEM I + limestone filler, (2) CEM I, (3) CEM I + fly ash, and (4) CEM III/A. Because the porosity of the LWA was able to accommodate the growing sulphate crystals, the mortar prisms made with LWA were still largely intact after 3 years of exposure. The only exception being the mortar prisms containing limestone filler. The mortar prisms made with quartz sand and exposed to the sulphate solution were all bent, broken or disintegrated after 24 weeks. The prisms exposed to deionised water showed minimal expansion. Key factors controlling the formation of thaumasite are discussed.  相似文献   

16.
This paper investigated the usability of marble dust and glass fiber against the harmful effects of freeze–thaw (FT) cycles on cement mortars as experimentally and statistically. To this end, the cement mortar specimens containing marble dust (0%, 20%, 40% and 50% by volume) and glass fiber (0 kg/m3, 0.25 kg/m3, 0.50 kg/m3, 0.75 kg/m3) were prepared. The compressive and flexural strengths of the specimens were determined after being exposed to FT cycles. In order to reduce the numbers of experiments, an L16 (42 × 21) Taguchi orthogonal array was adopted to the study. Amounts of glass fiber, percentages of marble dust and cycles of freeze–thaw, were changed to explore their effects on the compressive and flexural strengths of the mortar specimens. Statistically effects of the factors were also determined by using analysis of variance (ANOVA) method. Finally, experimental findings were compared with statistical results and a good agreement between them was achieved.  相似文献   

17.
Air permeable concrete (APC) is potentially useful as a dynamic insulator. The dynamic function is achieved by passing air through the material in the direction of heat flow to facilitate heat recovery. An APC sample of 200 mm length with 60% cement filling of large voids (between 0.5 and 5 mm), was tested between 5 and 10 Pa differential pressures; permeabilities were 0.28–0.32 m2/Pa h, confirming its suitability as a dynamic insulator. To characterise properties it is necessary to determine the static thermal conductivity, i.e., no air flow. A one-dimensional heat flow model for predicting the effective thermal conductivity (λe) of APC is developed using as variables the fractions of voids, aggregate and cement paste comprising the material. Measured values of λe were 0.7–1.4 W/m K. A theoretical model predicts and further improves the performance and formulation of APC. The water/cement ratio (w/c) also controls the λe. Increasing w/c increases the volume of micropores, adding resistance to heat flow.  相似文献   

18.
This paper presents a laboratory investigation on optimum level of ground granulated blast-furnace slag (GGBS) on the compressive strength of concrete. GGBS was added according to the partial replacement method in all mixtures. A total of 32 mixtures were prepared in four groups according to their binder content. Eight mixes were prepared as control mixtures with 175, 210, 245 and 280 kg/m3 cement content in order to calculate the Bolomey and Féret coefficients (KB, KF). For each group 175, 210, 245 and 280 kg/m3 dosages were determined as initial dosages, which were obtained by removing 30 percent of the cement content of control concretes with 250, 300, 350, and 400 kg/m3 dosages. Test concretes were obtained by adding GGBS to concretes in an amount equivalent to approximately 0%, 15%, 30%, 50%, 70%, 90% and 110% of cement contents of control concretes with 250, 300, 350 and 400 kg/m3 dosages. All specimens were moist cured for 7, 14, 28, 63, 119, 180 and 365 days before compressive strength testing.The test results proved that the compressive strength of concrete mixtures containing GGBS increases as the amount of GGBS increase. After an optimum point, at around 55% of the total binder content, the addition of GGBS does not improve the compressive strength. This can be explained by the presence of unreacted GGBS, acting as a filler material in the paste.  相似文献   

19.
This work is based on a dual approach of experiments and micromechanical modeling in order to characterize the failure behaviors of lightweight aggregate concretes (LWAC). Many classes of LWAC were tested, based on five families of lightweight aggregates (LWA) and three types of mortar matrices: normal, high performance (HP) and very high performance (VHP). Micromechanical modeling is based on an iterative homogenization approach and associated localization: local stress distributions during the uniaxial compression tests can be predicted in LWAC’s components and at their interface. Experimental compressive strengths were measured on manufactured 16 × 32 cm cylindrical specimens. The confrontations between micromechanical modeling and experiments were used to identify LWA’s failure strengths which are difficult to measure, and to quantify the inaccuracies related to conventional methods. These corrected values of LWA’s failure strength were introduced into a failure criterion modeling: associated predictions of LWAC’s compressive strength are in good agreement with the experimental measurements.  相似文献   

20.
In this study, natural zeolite (clinoptilolite) was used as an aggregate and bubble-generating agent in autoclaved aerated concrete (AAC) production. The crushed and grinded samples were classified into two different particle sizes: 100 μm (fine-ZF) and 0.5–1 mm (coarse-ZC) before using in AAC mixtures. The effects of particle size, replacement amount (25%, 50%, 75% and 100% against quartz) and curing time on the AAC properties were experimentally investigated. It was found that usage of natural zeolite, especially with a coarser particle size, has beneficial effect on the physical and mechanical properties of AAC. The optimum replacement amount was determined as 50% and at this rate the compressive strength, unit weight and thermal conductivity of AAC were measured as 3.25 MPa, 0.553 kg/dm3 and 0.1913 W/mK, respectively. Scanning electron microscopy analysis also confirmed the above findings. Denser C–S–H structures were obtained up to a replacement amount of 50%. Finally, the test results demonstrated that calcined zeolite acts as both an aggregate and a bubble-generating agent, and that AAC with a compressive strength of 4.6 MPa and unit weight of 0.930 kg/dm3 can be produced without aluminum powder usage.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号