首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
The aim of this study is to investigate the effect of polystyrene aggregate size on strength and moisture migration characteristics of lightweight concrete. The present study covers the use of expanded polystyrene (EPS) and un-expanded polystyrene (UEPS) beads as lightweight aggregate in concretes that contain fly ash as a supplementary cementitious material. Lightweight concrete with wide range of concrete densities (1000–1900 kg/m3) were studied mainly for compressive strength, split tensile strength, moisture migration and absorption. The results indicate that for comparable aggregate size and concrete density, concrete with UEPS aggregate exhibited 70% higher compressive strength than EPS aggregate. EPS aggregate concrete with small EPS aggregates showed higher compressive strength and the increase in compressive strength was more pronounced in low density concrete when compared with high density concrete. The UEPS aggregate concrete exhibited brittle failure similar to normal weight concrete (NWC), whereas, gradual failure was observed in EPS concrete. Moreover, the moisture migration and absorption results indicate that the EPS concrete containing bigger size and higher volumes of EPS aggregate show higher moisture migration and absorption.  相似文献   

2.
The production and the properties of lightweight composite panels, with expanded vermiculite as lightweight aggregate and geopolymer as binder, were investigated. Different compositions of the geopolymer binders (metakaolin or alumina-based) and two sizes of expanded vermiculite were tested. The produced composites were subjected to microstructural analyses, as well as to thermal and mechanical tests. Densities ranged between 700 and 900 kg/m3, while the average strength and thermal conductivity were about 2 MPa and 0.2 W/mK, respectively. Results show that lightweight composites can be produced with satisfactory density and mechanical and thermal properties compared with other materials used in building sector, such as plasterboard or cellular concrete.  相似文献   

3.
In this research, the properties of lightweight geopolymer concrete containing aggregate from recycle lightweight block were studied. The recycle block was crushed and classified as fine, medium and coarse aggregates. The compressive strength and density with various liquid alkaline/ash ratios, sodium silicate/NaOH ratios, NaOH concentrations, aggregate/ash ratios and curing temperatures were tested. In addition, porosity, water absorption, and modulus of elasticity were determined. Results showed that the lightweight geopolymer blocks with satisfactory strength and density could be made. The 28-day compressive strength of 1.0–16.0 MPa, density of 860–1400 kg/m3, water absorption of 10–31% and porosity of 12–34%, and modulus of elasticity of 2.9–9.9 GPa were obtained. It can be used as lightweight geopolymer concrete for wall and partition.  相似文献   

4.
This paper presents the results of an experimental study on the use of expanded cork granule waste with cement-based mixtures to produce lightweight screeds as an overlay of a structural concrete slab. Lightweight screeds (LWSs) were made with Portland cement, sand, expanded cork granules (ECG) and water. These cork particles are industrial waste and are still a completely natural material even after industrial processing. The experiments were carried out on 3 cement dosages of 150 kg/m3, 250 kg/m3 and 400 kg/m3, incorporating expanded cork granules as replacement of part of the sand. Three additional mixtures without cork were prepared and used as reference. They had the same cement content as the lightweight ones. Hardened density, compressive strength, thermal conductivity, water vapor permeability, adsorption isotherms and water absorption by partial immersion of the mixtures were determined. Results show that the addition of expanded cork granules affects the screeds by decreasing their density, compressive strength and thermal conductivity while increasing their water vapor permeability.  相似文献   

5.
Silt dredged from reservoirs can be hydrated and sintered into lightweight aggregate for producing lightweight aggregate concrete (LWAC). The densified mixture design algorithm (DMDA) was employed to manufacture LWAC using 150 kg/m3 of water at different water-to-binder ratios (w/b = 0.28, 0.32 and 0.4) using lightweight aggregates of different particle densities (800, 1100 and 1500 kg/m3). The engineering properties of the LWAC thus obtained were examined. Results show that the fresh concrete meets the design requirement of having slump of 250 ± 20 mm and slump flow of 600 ± 100 mm. With respect to hardened properties, the compressive strength, ultrasonic pulse velocity and thermal conductivity were found to decrease with increasing w/b ratio but increase with increasing aggregate density. Moreover, higher aggregate density also resulted in less shrinkage. The surface resistivity exceeding 20 kΩ-cm also matched the design objective. The experimental results prove that LWAC made from dredged silt can help enhance durability of concrete.  相似文献   

6.
Reservoir sediment, as the main material, was blended with municipal solid waste incinerator (MSWI) fly ash (including cyclone ash and scrubber ash) to manufacture lightweight aggregates (LWAs) using a pelletizing disk, and then sintering in a rotary kiln. The selected LWA was used as coarse aggregate for producing self-consolidating lightweight concrete (SCLWC). The results show that the maximum content of MSWI fly ash should be less than 30%. LWA with specific gravity in the range of 0.88–1.69 g/cm3 and crushing strength as high as 13.43 MPa can be produced. SCLWCs showed excellent flow-ability without bleeding or segregation. The 28-day compressive strengths of the SCLWCs ranged between 25 and 55 MPa. The electrical resistivity and ultrasonic pulse velocity of the SCLWCs satisfied the required values of 8.5  cm and 3600 m/s, respectively. Therefore, the SCLWCs produced in this study have good corrosion resistance and can be classified as good quality.  相似文献   

7.
This paper presents experimental results on the shear behavior of reinforced concrete beams made of palm oil clinker concrete (POCC). Palm oil clinker (POC) is a by-product of palm oil industry and its utilization in concrete production not only solves the problem of disposing this solid waste but also helps to conserve natural resources. Seven reinforced POCC beams without shear reinforcement were fabricated and their shear behavior was tested. POCC has been classified as a lightweight structural concrete with air dry density less than 1850 kg/m3 and a 28-day compressive strength more than 20 MPa. The experimental variables which have been considered in this study were the POCC compressive strength, shear span–depth ratio (a/d) and the ratio of tensile reinforcement (ρ). The results show that the failure mode of the reinforced POCC beam is similar to that of conventional reinforced concrete beam. In addition, the shear equation of the Canadian Standard Association (CSA) can be used in designing reinforced POCC beam with ρ  1. However, a 0.5 safety factor should be included in the formula for ρ < 1.  相似文献   

8.
This paper reports the results of a study conducted to investigate the effect of low volume content of steel fiber on the slump, density, compressive strength under different curing conditions, splitting tensile strength, flexural strength and modulus of elasticity of a grade 35 oil palm shell (OPS) lightweight concrete mixture. The results indicate that an increase in steel fiber decreased the workability and increased the density. All the mechanical properties except the modulus of elasticity (E) improved significantly. The 28 day compressive strength of steel fiber OPS lightweight concrete in continuously moist curing was in the range of 41–45 MPa. The splitting tensile/compressive and the flexural/compressive strength ratio for plain OPS concrete are comparable with artificial lightweight aggregate. The (E) value measured in this study was about 15.5 GPa on average for all mixes, which is higher than previous studies and is in the range of normal weight concrete. Steel fiber can be used as an alternative material to reduce the sensitivity of OPS concrete in poor curing environments.  相似文献   

9.
An experiment was performed to investigate the properties of the hardened paste of fly ash by alkali activation and to determine the possible use of the paste in the production of lightweight aggregates. The highest compressive strength was 33.9 MPa, for paste with 10% NaOH, 15% sodium silicate, and 5% MnO2, cured at room temperature after 24 h of moisture curing at 50 °C. The hardened paste of fly ash was granulated to produce AFLA (alkali-activated fly ash lightweight aggregate). AFLA exhibited specific gravity (SSD, OD), water absorption, unit weight, and solid volume percentages of 1.85 (SSD), 1.66 (OD), 11.8%, 972 kg/m3, and 58.6%, respectively. The results of the heavy metals leaching test met US EPA regulations. The concrete using AFLA exhibited a compressive strength of 26.47 MPa and good freeze–thaw resistance at 6.0% entrained air content.  相似文献   

10.
Due to the electromagnetic transparency of expanded polystyrene (EPS), the cement-based composites filled with EPS beads can be regarded as a type of “porous” material. The electromagnetic reflection loss of this porous composite material in the frequency range from 8 to 18 GHz was studied experimentally in this paper. Findings show that the filling of EPS beads can improve the reflection loss of plain cement material greatly and the EPS filling ratio, EPS bead size and sample thickness all have remarkable effects on the electromagnetic wave reflection loss of this porous composite material. With a EPS filling volume concentration of 60% and EPS size of 1 mm, the reflection loss is all higher than −8 dB in 8–18 GHz and the bandwidth for −10 dB reaches 6.2 GHz for a sample with the thickness of 20 mm. This composite material still has a relatively low bulk density and can be handled easily.  相似文献   

11.
In this study, natural zeolite (clinoptilolite) was used as an aggregate and bubble-generating agent in autoclaved aerated concrete (AAC) production. The crushed and grinded samples were classified into two different particle sizes: 100 μm (fine-ZF) and 0.5–1 mm (coarse-ZC) before using in AAC mixtures. The effects of particle size, replacement amount (25%, 50%, 75% and 100% against quartz) and curing time on the AAC properties were experimentally investigated. It was found that usage of natural zeolite, especially with a coarser particle size, has beneficial effect on the physical and mechanical properties of AAC. The optimum replacement amount was determined as 50% and at this rate the compressive strength, unit weight and thermal conductivity of AAC were measured as 3.25 MPa, 0.553 kg/dm3 and 0.1913 W/mK, respectively. Scanning electron microscopy analysis also confirmed the above findings. Denser C–S–H structures were obtained up to a replacement amount of 50%. Finally, the test results demonstrated that calcined zeolite acts as both an aggregate and a bubble-generating agent, and that AAC with a compressive strength of 4.6 MPa and unit weight of 0.930 kg/dm3 can be produced without aluminum powder usage.  相似文献   

12.
Typically, 9% Ni steel is used for primary containment of liquefied natural gas (LNG). Utilization of concrete in place of 9% Ni steel for primary containment would lead to significant cost savings. Hence, this study investigates changes in the microstructure of concrete due to cryogenic freezing that would affect its relevant engineering properties for containment. The study also evaluates the effect of aggregate type on the damage potential of concrete subjected to cryogenic freezing. The aim is to investigate design methodologies to produce damage-resistant cryogenic concrete. The study employed four concrete mixture designs involving river sand as fine aggregate, and coarse aggregates with different coefficient of thermal expansion (CTE) values. Specifically, the coarse aggregates were limestone, sandstone, trap rock and lightweight aggregate. Concrete cubes were cured under water for at least 28 days and thereafter frozen from ambient (20 °C) to cryogenic temperature (−165 °C). Acoustic emission (AE) sensors were placed on the concrete cubes during freezing. X-ray computed tomography (XRCT) was employed to study the microstructure of concrete cores, before and after cryogenic freezing. The impact of the microstructural evolution thus obtained from AE and XRCT on relevant engineering properties was determined via water and chloride permeability tests. Microcrack propagation determined from AE correlated with changes in permeability. There were no observable cracks in majority of the concrete mixtures after freezing. This implies that microcracks detected via AE and increased permeability was very well distributed and smaller than the XRCT’s resolution. Damage (microcracking) resistance of the concrete with different aggregates was in the order limestone  trap rock  lightweight aggregate  sandstone.  相似文献   

13.
C. Swetha  Ravi Kumar 《Materials & Design》2011,32(8-9):4152-4163
Hollow glass microspheres/epoxy foams of different densities were prepared by stir casting process in order to investigate their mechanical properties. The effect of hollow spheres content and wall thickness of the microspheres on the mechanical response of these foams is studied extensively through a series of quasi-static uni-axial compression tests performed at a constant strain rate of 0.001 s?1. It is found that strength of these foams decreases linearly from 105 MPa (for the pure resin) to 25 MPa (for foam reinforced with 60 vol.% hollow microspheres) with increase in hollow spheres content. However, foams prepared using hollow spheres with a higher density possess higher strength than those prepared with a lower one. The energy absorption capacity increases till a critical volume fraction (40 vol.% of the hollow microspheres content) and then decreases. Failure and fracture of these materials occur through shear yielding of the matrix followed by axial splitting beyond a critical volume fraction.  相似文献   

14.
Bead foaming technology with double crystal melting peak structure has been recognized as a promising method to produce high-performance low-density foams with complex geometries. Polylactide (PLA) bead foaming has been of the great interest of researchers due to its origin from renewal resources and biodegradability. However, due to the PLA’s low melt strength and slow crystallization kinetics, the attempts have been limited to the manufacturing methods used for expanded polystyrene (EPS). In this study, we developed microcellular PLA bead foams with double crystal melting peak structure in a large content using a lab-scale autoclave system followed by molding of the beads. PLA bead foams were produced with expansion ratios and average cell sizes ranging from 6 to 31-fold and 6 to 50 μm, respectively. The high-melting point crystals generated during gas-saturation significantly affected the expansion ratio and cell density of the PLA bead foams by enhancing the PLA’s melt strength and promoting cell nucleation around the crystals. The tensile properties of the molded EPLA bead foams showed that EPLA bead foams with double crystal melting peak can be a promising substitute not only for EPS but also for expanded polypropylene (EPP) bead foams.  相似文献   

15.
The subject of the investigation was the influence of pre-wetted lightweight aggregate on damage of the concrete surface due to cyclic freezing and thawing in the presence of de-icing salts tested according to the Swedish Standard SS 13 72 44 (the Borås method). Six series of concrete specimens were made with the same water/binder (w/b) ratio 0.32, cement volume 400 kg/m3 and content of superplasticiser 8.8 kg/m3. One series, S3/2, contained an air-entraining agent. Series S4/7 and S4/8 were made with water/cement ratio equal to 0.45 and a lower cement content 340 kg/m3. In a few series the sand fraction 0–2 mm and basalt fraction 2–4 mm were partly or totally replaced by wetted lightweight aggregate. Concretes S3/1, S3/3, S4/7 and S4/8, failed the test. The best results were obtained for concrete S3/6 (with the 2–4 mm fraction replaced by half) and S3/2 (air-entrained). The application of an air-entraining agent is more expensive than LWA, and at a construction site it is not always easy to control. It seems that the replacement of a part of aggregate by LWA could be a more effective way to improve the scaling resistance.  相似文献   

16.
The aim of this study is to investigate the role of 0–2 mm fine aggregate on the compressive and splitting tensile strengths of recycled concrete aggregate (RCA) concrete with normal and high strengths. Normal coarse and fine aggregates were substituted with the same grading of RCAs in two normal and high strength concrete mixtures. In addition, to keep the same slump value for all mixes, additional water or superplasticizer were used in the RCA concretes. The compressive and splitting tensile strengths were measured at 3, 7 and 28 days. Test results show that coarse and fine RCAs, which were achieved from a parent concrete with 30 MPa compressive strength, have about 11.5 and 3.5 times higher water absorption than normal coarse and fine aggregates, respectively. The density of RCAs was about 20% less than normal aggregates, and, hence, the density of RCA concrete was about 8–13.5% less than normal aggregate concrete. The use of RCA instead of normal aggregates reduced the compressive and splitting tensile strengths in both normal and high strength concrete. The reduction in the splitting tensile strength was more pronounced than for the compressive strength. However, both strengths could be improved by incorporating silica fume and/or normal fine aggregates of 0–2 mm size in the RCA concrete mixture. The positive effect of the contribution of normal sand of 0–2 mm in RCA concrete is more pronounced in the compressive strength of a normal strength concrete and in the splitting tensile strength of high strength concrete. In addition, some equation predictions of the splitting tensile strength from compressive strength are recommended for both normal and RCA concretes.  相似文献   

17.
The present study presents a methodology to design ultra-lightweight concrete that could be potentially applied in monolithic concrete structures, performing as both load bearing element and thermal insulator. A particle grading model is employed to secure a densely packed matrix, composed of a binder and lightweight aggregates produced from recycled glass.The developed ultra-lightweight concrete, with a dry density of about 650–700 kg/m3, shows excellent thermal properties, with a thermal conductivity of about 0.12 W/(m K); and moderate mechanical properties, with a 28-day compressive strength of about 10–12 N/mm2. Furthermore, the developed concrete exhibits excellent resistance against water penetration.  相似文献   

18.
Fiber-Reinforced Aerated Concrete (FRAC) is a novel lightweight aerated concrete that includes internal reinforcement with short polymeric fibers. The autoclaving process is eliminated from the production of FRAC and curing is performed at room temperature. Several instrumented experiments were performed to characterize FRAC blocks for their physical and mechanical properties. This work includes the study of pore-structure at micro-scale and macro-scale; the variations of density and compressive strength within a block; compressive, flexural and tensile properties; impact resistance; and thermal conductivity. Furthermore, the effect of fiber content on the mechanical characteristics of FRAC was studied at three volume fractions and compared to plain Autoclaved Aerated Concrete (AAC). The instrumented experimental results for the highest fiber content FRAC indicated compressive strength of approximately 3 MPa, flexural strength of 0.56 MPa, flexural toughness of more than 25 N m, and thermal conductivity of 0.15 W/K m.  相似文献   

19.
The suitability of six concrete mixtures for use in direct containment of liquefied natural gas (LNG) was assessed using nuclear magnetic resonance (NMR), X-ray computed tomography (XRCT) and acoustic emission (AE). The mixtures were prepared with river sand as fine aggregate using different coarse aggregates. The mixtures were cooled from ambient to cryogenic temperatures at a cooling rate of 3 °C/min. Proton NMR measurements and XRCT imaging were carried out before and after cooling to monitor changes in porosity and pore size distribution, and internal microstructure, respectively. AE sensors monitored damage evolution during cooling and warming. NMR results indicated porosity increases of 0%, 0.3%, 1.4% and 3.3% in the non-air-entrained trap rock aggregate, limestone aggregate, sandstone aggregate and lightweight aggregate concrete mixtures, respectively. The air-entrained trap rock and limestone mixtures showed porosity increases of 0% and 1.9%, respectively. There was a strong positive correlation between AE cumulative energy and NMR porosity change. XRCT imaging generally showed no frost-induced cracking in the concrete mixtures. Thus, pore structure changes and apparent damage were in the form of microcracks less than the XRCT resolution (22 microns). The results highlight the utility of trap rock aggregate in production of durable concrete for direct LNG containment.  相似文献   

20.
A number of structures close to the core of the reactor in nuclear power plants or designed to confine X rays in medical facilities are required to have radiation-shielding capabilities. To this aim, dense concretes are used, and – among them – baritic concretes containing barite aggregates, with a mass per unit volume from 25% to 50% higher than that of ordinary concrete.Information on their mechanical and thermal properties at high temperature – however – is scarce and rather outdated, something that should be looked at, as required by the ongoing revamping of several nuclear power plants and by the increasing use of heavy concrete in waste repositories and in medical facilities.A research project on the high-temperature behavior of a rather typical baritic concrete (target strength on cylinders = 30 MPa, mass per unit volume = 3100–3200 kg/m3) has been recently completed in Milan. After the usual curing period, the specimens were kept for three years either in air or in a moist environment. The strength in tension/compression and the elastic modulus after heating and cooling down to room temperature (= residual mechanical properties), as well as the mass loss, the thermal diffusivity and the porosity were investigated up to 750 °C, and damage indices were introduced to quantify the mechanical damage.Compared to ordinary concrete (as indicated in ACI and European documents, and by previous tests performed by the authors), baritic concrete is shown to have better insulation properties, a slightly better residual compressive strength above 500 °C, a similar tensile strength by splitting and a slightly lower stiffness (elastic modulus). In general, however, the high-temperature performance of baritic concrete is similar to that of any good ordinary concrete, thanks to the closeness of the thermal coefficients of baritic aggregate and baritic mortar.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号