首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
A simple procedure was established to fabricate polyurethane-cenosphere particulate composite materials. Composites having four different volume fractions of cenospheres (hollow ceramic microspheres) ranging from 10 to 40% in increments of 10% were prepared and their mechanical properties were evaluated. A predictive model to estimate the fracture toughness of the composite was developed. The dynamic constitutive behavior of the composite in compression was investigated using the split Hopkinson pressure bar (SHPB) technique in conjunction with high-speed photography. The results of the material characterization indicated that addition of cenospheres decreased the density of the composite. The quasi-static stiffness, both in tension and compression, and the quasi-static fracture toughness of the composite increased with addition of cenospheres. The high strain rate constitutive behavior of 100% polyurethane showed monotonic stiffening whereas the composite at higher cenosphere volume fractions (40%) exhibited a stiffening-softening-stiffening behavior. Scanning Electron Microscopy (SEM) studies were also carried out to determine the failure mechanisms of the composite.  相似文献   

2.
Phase change materials (PCMs) can enhance the building energy efficiency through thermal energy storage and thermal regulation. Microencapsulated PCMs (MEPCMs) provide a better utilization of PCMs with building materials. This study proposes a novel method to encapsulate PCMs into cenospheres which are hollow fly ash particles generated in coal burning power plants with size ranging from a few micrometers to hundreds of micrometers. The shell of the cenosphere inherently has some small pores which are sealed by a thin layer of glass-crystalline film. By removing this film through chemical etching, these holes can be exposed, providing paths for PCMs moving into the internal void of cenospheres. A thin layer of silica is coated on the PCM loaded cenospheres to prevent the possible leakage of liquid PCMs. The produced PCM microcapsules are referred to as CenoPCM, which can be directly added into traditional construction and building materials such as concrete to produce thermally active concrete. Prototype thermally active cement mortar integrated with the produced CenoPCM capsules have also been manufactured and characterized for its mechanical and microstructural properties. The characterizations showed that there was only minor reduction in strength and the mortar remained strong enough for building application. From this work, it is found that the produced CenoPCM capsules have great potential to be added into construction materials for reducing energy consumptions in buildings.  相似文献   

3.
Internal cured concrete (ICC) has been recently used in the local and international construction markets. ICC contains surplus amount of water to compensate the shrinkage of the mix and the volumetric changes which result in early-age cracking of concrete. Concrete cracking is a direct result of the shrinkage of the water–cement paste during early stages of the hydration process and continues for a significant amount of time during the life span of the concrete section. Early-stage shrinkage, prior to the concrete hardening, is associated with volumetric changes, until final setting is achieved. Afterward, the reduction in cement paste particle size results in increased voids within the concrete structure. These voids result in increased permeability, additional sulfate and chloride attacks on steel reinforcement, and internal tensile stresses in concrete, which result in significant cracking. ICC uses the additional water added to the mix in counteracting the reduced volume of the concrete. Several techniques are used for internal curing (IC). In this research, water-saturated lightweight aggregates (LWAs) are used in partial replacement of normal weight aggregate as a source of additional water. LWA is submerged in water prior to concrete mixing to absorb a significant amount of water, which is stored within the LWA particles. Once added to the mix, the water is gradually desorbed and compensates the water losses during hydration. Hence, it counteracts the shrinkage induced. Different ICC mixes are developed in this research using two different sizes of LWA, and supplementary binding materials are used to improve compressive strength. ICC compressive strength and reduced shrinkage attained are presented. ICC mixes developed in this research can be successfully used in pouring highway segments and bridge decks with lower cracks and reduced life cycle cost due to reduced maintenance.  相似文献   

4.
This study reports the testing of 12 alkali-activated (AA) mortars and six AA concretes using lightweight aggregates. These tests aimed to explore the significance and limitations of the development of lightweight AA mortar and concrete. Ground granulated blast-furnace slag, which was used as source material, was activated by sodium silicate powder. The main parameter investigated was the replacement level of lightweight fine aggregates to the natural sand. The effect of the water–binder ratio on the compressive strength development was also studied in AA mortars. Initial flow and development of compressive strength were recorded for the lightweight AA mortar. For the lightweight AA concrete, many factors were measured: the variation of slump with elapsed time, the development of compressive strength, splitting tensile strength, moduli of rupture and elasticity, stress–strain relationship, bond strength and shrinkage strain. Test results showed that the compressive strength of AA mortar decreased linearly with the increase of the replacement level of lightweight fine aggregates, regardless of the water–binder ratio. The compressive strength of AA concrete, however, sharply decreased when the replacement level of lightweight fine aggregates exceeded 30%. In particular, the increase in the discontinuous grading of lightweight aggregate resulted in the deterioration of the mechanical properties of AA concrete.  相似文献   

5.
Accurate characterization of aggregates plays an important role in mixture proportioning of concrete mixes. Decisions made during the concrete design phase in terms of characterization techniques adopted for quantification of specific gravity or water absorption affect the development of fresh properties during the construction phase as well as impacting the long term performance of concrete. Manufactured aggregates such as recycled concrete aggregates (RCA) and lightweight aggregate (LWA) are more absorptive than natural aggregate. Due to the thrust on construction of sustainable structures usage of LWA and RCA has increased significantly in the last decade. In this study, standard ASTM techniques adopted for porosity and specific gravity measurement of aggregates were compared with automated testing equipment such as the helium pycnometer and the envelope density analyzer. Porosity of different aggregates obtained using different test methods was compared with image analysis. Pore diameter characterization of different RCA was conducted using image analysis.  相似文献   

6.

RILEM Recommendations51-ALC RILEM Technical Committee

Aerated lightweight concrete  相似文献   

7.
This paper presents the results of an experimental study concerning the incorporation of polyurethane (PUR) foam wastes into cementitious mixtures in order to produce lightweight concrete. A semi-empirical method is first proposed to predict the density of fresh PUR foam-based concrete mixtures. Seven concrete mixtures containing various PUR foam volume fractions (from 13.1% to 33.7%), and two reference concrete mixtures (without PUR foam) were prepared and characterized. In particular, their thermal and mechanical properties were determined. This permitted to quantify the influence of the PUR foam volume fraction on these parameters. Some specimens were maintained under water during 28 days, while the others were dried in air. The PUR-foam concrete thermal conductivity and compressive strength are, respectively, 2–7 times and 2–17 times lower than those of the reference mixture, depending on the volume fraction of PUR foam and on the curing conditions. Besides, the use of PUR foam in concrete implies a strong increase in the drying shrinkage and in the mass loss during the first seven days. These results can be related to the high porosity and the weak compressive strength of alveolar polyurethane.  相似文献   

8.
Concrete produced using a magnesium phosphate binder can exhibit faster strength gain and result in lower overall environmental impacts than concretes produced with Portland cement binders. This paper reports a study to develop and characterize the rheological and mechanical properties of lightweight ceramic concretes (LWCC) that use a magnesium potassium phosphate binder. The aggregate type and the overall mix composition were primary variables in the study. Aggregate types included expanded clay, expanded slate, and expanded shale. Crushed bottom ash aggregate from a local coal-fired thermal generating station was also used. The aggregates of a given material varied by size fraction and by surface characteristics in some cases. The test results showed that increases in the water/binder ratio increased the slump flow but had negligible influence on the setting time. The compressive strength and density of the LWCCs both decreased with increases in the aggregate/binder mass ratio and the water/binder ratio, regardless of the type of lightweight aggregate. The 28 day compressive strength and density ranged from 17 to 36 MPa and 1600 to 1870 kg/m3 respectively. Regardless of the aggregate type, increasing the water/binder ratio also reduced the elastic modulus, modulus of rupture and direct shear strengths. Relationships were developed to directly relate these mechanical properties to the corresponding compressive strengths. The results indicate that LWCCs using a magnesium phosphate binder and lightweight aggregates can be formulated with rheological and mechanical properties suitable for structural applications.  相似文献   

9.
Magnetic composites of barium ferrite coated on fly-ash cenospheres (BFACs) were prepared by sol–gel auto-combustion method. To promote surface activity, we modified fly-ash cenospheres (FACs) surfaces using γ-aminopropyltriethoxysilane (APS) as coupling agent and silver nitrate as activating agent before coating barium ferrite films on FACs. The morphology, composition, crystal structure, magnetic and microwave absorption properties of these composite powders were characterized by scanning electron microscope, energy dispersive X-ray spectroscopy, Fourier transform infrared spectroscopy, X-ray diffraction, vibrating sample magnetometer, and vector network analyzer. Continuous and uniform coatings of barium ferrite were found on the surfaces of the FACs. The BFACs powders-epoxy composite possesses excellent microwave absorption properties in the 2–18 GHz frequency range. The maximum microwave reflection loss reaches ?15.4 dB at 8.4 GHz with a thickness of 3.0 mm, and the widest bandwidth less than ?12 dB is 6.2 GHz with a sample thickness of 2.0 mm. The intrinsic reasons for microwave absorption were also investigated. Applications of this composite material in magnetic recording, electromagnetic wave shielding, and lightweight microwave-absorbing fields are promising.  相似文献   

10.
11.
《Composites Part A》2007,38(3):879-889
This paper presents a new concept for a lightweight hybrid-FRP bridge deck. The sandwich construction consists of three layers: a fiber-reinforced polymer composite (FRP) sheet with T-upstands for the tensile skin, lightweight concrete (LC) for the core and a thin layer of ultra high performance reinforced concrete (UHPFRC) as a compression skin. Mechanical tests on eight hybrid beams were performed with two types of LC and two types of FRP/LC interface: unbonded (only mechanical interlocking of LC between T-upstands) and bonded with an epoxy adhesive. The ultimate loads of the beams increased by 104% on average due to bonding. However, the beam failure mode changed from ductile to brittle. The beams using a LC of 44% higher density exhibited an 81% increase in the ultimate load. The manufacturing of the beams proved to be economic in that epoxy and concrete layers were rapidly and easily applied wet-in-wet without intermediate curing times. The experimental results showed positive results regarding the feasibility of the suggested hybrid bridge deck.  相似文献   

12.
This paper presents the results of an experimental study on the effects of using recycled waste expanded polystyrene foam (EPS), as a potential aggregate in lightweight concrete. In this study, thermally modified waste EPS foams have been used as aggregate. Modified waste expanded polystyrene aggregates (MEPS) were obtained by heat treatment method by keeping waste EPS foams in a hot air oven at 130 °C for 15 min. Effects of MEPS aggregate on several properties of concrete were investigated. For this purpose, six series of concrete samples were prepared. MEPS aggregate was used as a replacement of natural aggregate, at the levels of 0%, 25%, 50%, 75%, and 100% by volume. The density of MEPS is much less than that of natural aggregate; MEPS concrete becomes a lightweight concrete with a density of about 900–1700 kg/m3. The 28-d compressive strengths of MEPS concrete range from 12.58 MPa to 23.34 MPa, which satisfies the strength requirement of semi-structural lightweight concrete.  相似文献   

13.
Ultimate load behaviour of bamboo-reinforced lightweight concrete beams   总被引:2,自引:0,他引:2  
The classification of seven bamboos studied in accordance to their physical and mechanical properties, the type and method of application of water repellent treatment of bamboo splints and the bond strength between bamboo and lightweight concrete are described in this paper. The results of the experimental analysis of two simplysupported bamboo-reinforced lightweight concrete beams with an overall length of 340 cm and a cross-section of 12 cm by 30 cm width and height, respectively, subjected to two point loads up to collapse are presented. One beam of the same dimensions and concrete mix reinforced with steel was also tested for comparison of the results. Finally a recommendation based on the analysis of the results for the design of such beams is proposed.  相似文献   

14.
Interim results of a long-term investigation on the durability of steel reinforcement embedded in expanded slate structural lightweight concrete are reported. The influence of concrete cover, cement content and of partial replacement of lightweight fines with natural sand was studied. Surface crazing was found to increase with cement content and increasing fine particles. The carbonation depth, and the relative permeability measured by alcohol absorption, were found to decrease with increasing cement content. Inclusion of natural sand in the mix reduced the permeability and the penetration of the carbonation front into the concrete. No instance of damage due to corsosion was found in embedded steel reinforcement after two year's exposure to industrial atmosphere.  相似文献   

15.
This paper presents the results of comparative tests on lightweight and ordinary structural concretes carried out in order to study cracking behaviour under static loading. The series of tests evidenced, first, the influence of density on all aspects of the physico-mechanical behaviour of concrete, and, secondly, the need of taking into account shrinkage in low density concretes. Using the experimental data and referring to the notes reported in theCEB Bulletin No.117-F, the authors reach an evaluation of the ?sr, εsr, β (εsrs)2 used in the checking of crack formation limit state.  相似文献   

16.
The purpose of this study was to investigate the effects of Fiber Reinforced Polymer (FRP) wraps on reducing chloride ingress and increasing the durability of lightweight concrete. Several prior studies have dealt with FRP application on normal weight concrete. However, the literature on externally bonded FRP application on lightweight concrete is sparse. This study involved an accelerated testing to determine concrete degradation and decrease in chloride ingress and associated increased durability that FRP wrapping can provide to lightweight concrete. Forty two cylinders were subjected to electricity induced accelerated testing in a saline solution for 50 days. Samples were removed from the immersion tank after specific failures and analyzed for chloride content and failure modes. Both lightweight and normal weight concrete greatly benefited from FRP wrapping in terms of increased time to failure and reduced concrete chloride. Lightweight concrete generally performed better with Carbon FRP (CFRP), and normal weight concrete with Glass FRP (GFRP). CFRP wraps produced the best overall protection. Multiple wraps were more effective at reducing chloride ingress than single wraps. Lightweight concrete had greater chloride permeability reductions, whereas normal weight concrete benefited more from FRP confinement effects. The majority of sample failures were caused by cracking in the concrete substrate.  相似文献   

17.
The demand for lightweight concrete is steadily increasing because of economic and practical considerations. Hence, the inherent internal and external features of lightweight aggregates have been a subject of intense research in recent years. This study provides new insight into the micro-structural and chemical factors which influence the strength properties of structural lightweight aggregate concrete. These are described with respect to four expanded clay lightweight aggregates used in nine concrete compositions containing various types and proportions of dispersing agents such as water-reducing admixtures and superplasticizers, with silica fume and ground granulated blast-furnace slag as optional mineral admixtures. The microstructural characteristics of the paste-aggregate interface and the paste porosity of these concretes are discussed. The methods used include scanning electron microscopy-energy-dispersive X-ray analysis, X-ray diffraction analysis, optical microscopy and compressive strength testing.  相似文献   

18.
Many mechanical and electrical devices are produced by the bulk molding compound (BMC) process, as it has many advantages, such as its fast producing speed and good surface conditions. To increase the strength, many kinds of agents, such as glass or carbon fiber, are added. In this paper, a new composition of BMC is developed using fly ash as a filler agent so that products using the developed BMC are very light and inexpensive. In addition, since fly ash is obtained by collecting exhaust gas, it is quite eco-friendly. For the developed material, the mechanical properties are obtained by a simple tensile test, and the appropriate FEM analysis option parameters are selected by comparing them with the experimental results. Therefore, the parameters can be used in designing products using the developed BMC material.  相似文献   

19.
The use of waste materials and by products from different industries for building construction has been gaining increased attention due to the rapid depletion of natural resources. It has been found that oil palm shell (OPS), which is a waste from the agricultural sector, can be used as coarse aggregate for the manufacture of structural lightweight concrete. However, for OPS concrete to be used in practical applications, its durability needs to be investigated. Therefore, this paper presents the durability performance of OPS concrete under four curing regimes. The durability properties investigated include the volume of permeable voids (VPVs), sorptivity, water permeability, chloride diffusion coefficient and time to corrosion initiation from the 90-day salt ponding test, and Rapid Chloride Penetrability Test (RCPT). Results showed that the durability properties of OPS concrete were comparable to that of other conventional lightweight concretes and proper curing is essential for OPS concrete to achieve better durability especially at the later ages.  相似文献   

20.
In the last two decades, the use of pumice as lightweight aggregate for concrete in structural applications has been the object of different studies. The aim was to find out if pumice can be an alternative to ordinary lightweight aggregate. The present paper is framed in this context. Here, a study is presented showing the use of pumice for making lightweight concrete units for masonry members. Through the paper, the formulation of a mix design for lightweight concrete is proposed. Then the obtained mechanical characteristics of the masonry units are discussed and compared to the code requirements. Reinforced bearing masonry walls, made with the concrete masonry units in question, were made and tested under lateral cyclic loads. For comparison, lightweight concrete units and bearing walls made using expanded clay were constructed and tested in order to show if pumice can also be considered as an alternative to ordinary lightweight aggregate in the case discussed here.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号