Search results

Filters

  • Journals
  • Authors
  • Keywords
  • Date
  • Type

Search results

Number of results: 5
items per page: 25 50 75
Sort by:
Download PDF Download RIS Download Bibtex

Abstract

Hollow Lightweight Concrete (HLC) beams are gaining popularity due to low cost and low weight as compared with the Solid Lightweight Concrete (SLC) beams. HLC and SLC beams decrease in weight, without losing strength and durability. Flexural and shear behavior of reinforced HLC and SLC beams made with sawdust under two-point load is investigated in this study. The ultimate deformation efficiency and shear resistant mechanism of HLC beams are discussed experimentally and compared with other SLC beams. The beams, tested in this research, are rectangular. Beams were designed and constructed as 12 * 23 * 100 cm. Six concrete beam models were prepared including three SLC beams without the hollow and the other three HLC beams poured hollow 50 * 7.5 cm throughout the all beam of 100 cm. All beams were split according to the distance between vertical stirrups, these stirrups were divided into three specimens 45, 13, and 6 cm. By analyzing six experimental test beams, in this research, investigated the effect of diverse factors on the shear of beams. On comparison with normal concrete beams, this work describes the failure of mechanism, process, and ductility. The first crack loads, ultimate loads, load-deflection behavior, crack patterns and shapes of failure were investigated in this study. The experimental results show the ultimate performance of HLC beams are pure shear and controlled by yielding tension and compression steel bars. Also, it is found that the measured size and configuration of the hollow opening had an effect on the load-carry capacity and mid-span deflection of HLC beams. Thus, the design and construction details of beams can be additionally customized to reduce the total cost and weight of the HLC beams.
Go to article

Authors and Affiliations

Salam Salman Chiad Alharishawi
1
ORCID: ORCID
Nagham Rajaa
2
ORCID: ORCID
Lina Abdulsalam Shihab
3

  1. Mustansiriyah University, College of Engineering, Environmental Engineering Department, Baghdad, Iraq
  2. Mustansiriyah University, College of Engineering, Highway and Transportation Engineering Department, Baghdad, Iraq
  3. Mustansiriyah University, College of Engineering, Civil Engineering Department, Baghdad, Iraq
Download PDF Download RIS Download Bibtex

Abstract

The article presents the results of investigation of mechanical and thermal properties of lightweight concrete with waste copper slag as fine aggregate. The obtained results were compared with the results of concrete of the same composition in which natural fine aggregate (river sand) was used. The thermal properties tests carried out with the ISOMET 2114 device included determination of the following values: thermal conductivity coefficient, thermal volume capacity and thermal diffusivity. After determining the material density, the specific heat values were also calculated. The thermal parameters were determined in two states of water saturation: on fully saturated material and dried to constant mass at 65°C. Compressive strength, open porosity and bulk density are given as supplementary values. The results of the conducted research indicate that replacing sand with waste copper slag allows to obtain concrete of higher ecological values, with similar mechanical parameters and allowing to obtain significant energy savings in functioning of cubature structures made of it, due to a significantly lower value of thermal conductivity coefficient.
Go to article

Bibliography



[1] L.H. Hawkins, “The influence of air ions, temperature and humidity on subjective wellbeing and comfort”, Journal of Environmental Psychology 1: pp. 279–292, 1981. https://doi.org/10.1016/S0272-4944(81)80026-6
[2] U. Franck, M. Krüger, N. Schwarz, K. Grossmann, S. Röder, U. Schlink, “Heat stress in urban areas: Indoor and outdoor temperatures in different urban structure types and subjectively reported well-being during a heat wave in the city of Leipzig”, Meteorologische Zeitschrift 22: pp. 167–177, 2013. https://doi.org/10.1127/0941-2948/2013/0384
[3] L. Pérez-Lombard, J. Ortiz, C. Pout, “A review on buildings energy consumption information”, Energy and Buildings 40: 394–398, 2008. https://doi.org/10.1016/j.enbuild.2007.03.007
[4] H. Oktay, R. Yumrutaş, A. Akpolat, “Mechanical and thermophysical properties of lightweight aggregate concretes”, Construction and Building Materials 96: pp. 217–225, 2015. https://doi.org/10.1016/j.conbuildmat.2015.08.015
[5] D. Chwieduk, “Prospects for low energy buildings in Poland", Renewable Energy 16: pp. 1196–1199, 1999. https://doi.org/10.1016/S0960-1481(98)00472-8
[6] R. Baetens, B.P. Jelle, A. Gustavsen, “Aerogel insulation for building applications: A state-of-the-art review”, Energy and Buildings 43: pp. 761–769, 2011. https://doi.org/10.1016/j.enbuild.2010.12.012
[7] A. Soleimani Dorcheh, M.H. Abbasi, “Silica aerogel; synthesis, properties and characterization”, Journal of Materials Processing Technology 199: 10–26, 2008. https://doi.org/10.1016/j.jmatprotec.2007.10.060
[8] K. Prałat, W. Kubissa, R. Jaskulski, J. Ciemnicka, “Influence of selected micro additives content on thermal properties of gypsum”, Architecture Civil Engineering Environment 12: pp. 69–79, 2019. https://doi.org/10.21307/ACEE-2019-037
[9] S. Ng, B.P. Jelle, L.I.C. Sandberg, T. Gao, Ó.H. Wallevik, “Experimental investigations of aerogel-incorporated ultra-high performance concrete”, Construction and Building Materials 77: pp. 307–316, 2015. https://doi.org/10.1016/j.conbuildmat.2014.12.064
[10] J. Strzałkowski, H. Garbalińska, “Thermal and strength properties of lightweight concretes with the addition of aerogel particles”, Advances in Cement Research 28: pp. 567–575, 2016. https://doi.org/10.1680/jadcr.16.00032
[11] M.G. Gomes, I. Flores-Colen, F. da Silva, M. Pedroso, “Thermal conductivity measurement of thermal insulating mortars with EPS and silica aerogel by steady-state and transient methods”, Construction and Building Materials 172: pp. 696–705, 2018. https://doi.org/10.1016/j.conbuildmat.2018.03.162
[12] C. Buratti, E. Moretti, E. Belloni, F. Agosti, “Development of Innovative Aerogel Based Plasters: Preliminary Thermal and Acoustic Performance Evaluation”, Sustainability 6: pp. 5839–5852, 2014. https://doi.org/10.3390/su6095839
[13] K. Łuczaj, P. Urbańska, „Certyd - nowe, lekkie, wysokowytrzymałe kruszywo spiekane”, Materiały Budowlane 1: pp. 44–47, 2015. https://doi.org/10.15199/33.2015.12.13
[14] P. Olszak, „Lekkie kruszywa CERTYD – unikatowym wyrobem budowlanym”, Kruszywa: Produkcja - Transport - Zastosowanie 5: pp. 38–42, 2016.
[15] Z. Suchorab, D. Barnat-Hunek, M. Franus, G. Łagód, “Mechanical and Physical Properties of Hydrophobized Lightweight Aggregate Concrete with Sewage Sludge”, Materials 9: p. 317, 2016. https://doi.org/10.3390/ma9050317
[16] A. Bouguerra, A. Ledhem, F. de Barquin, R.M. Dheilly, M. Quéneudec, “Effect of microstructure on the mechanical and thermal properties of lightweight concrete prepared from clay, cement, and wood aggregates”, Cement and Concrete Research 28: pp. 1179–1190, 1998. https://doi.org/10.1016/S0008-8846(98)00075-1
[17] D.K. Panesar, “Cellular concrete properties and the effect of synthetic and protein foaming agents”, Construction and Building Materials 44: pp. 575–584, 2013. https://doi.org/10.1016/j.conbuildmat.2013.03.024
[18] F.J. Blanco, P. Garciéa, P. Mateos, J.M. Ayala, “Characteristics and properties of lightweight concrete manufactured with cenospheres”, Cement and Concrete Research 30: pp. 1715–1722, 2000. https://doi.org/10.1016/S0008-8846(00)00357-4
[19] T. Lecompte, P. Le Bideau, P. Glouannec, D. Nortershauser, S. Le Masson, “Mechanical and thermo-physical behaviour of concretes and mortars containing phase change material”, Energy and Buildings 94: pp. 52–60, 2015. https://doi.org/10.1016/j.enbuild.2015.02.044
[20] V.D. Cao, S. Pilehvar, C. Salas-Bringas, A.M. Szczotok, J.F. Rodriguez, M. Carmona, N. Al-Manasir, A.-L. Kjøniksen, “Microencapsulated phase change materials for enhancing the thermal performance of Portland cement concrete and geopolymer concrete for passive building applications”, Energy Conversion and Management 133: pp. 56–66, 2017. https://doi.org/10.1016/j.enconman.2016.11.061
[21] N.P. Sharifi, A. Sakulich, “Application of phase change materials to improve the thermal performance of cementitious material”, Energy and Buildings 103: pp. 83–95, 2015. https://doi.org/10.1016/j.enbuild.2015.06.040
[22] P. Sukontasukkul, P. Uthaichotirat, T. Sangpet, K. Sisomphon, M. Newlands, A. Siripanichgorn, P. Chindaprasirt, “Thermal properties of lightweight concrete incorporating high contents of phase change materials”, Construction and Building Materials 207: pp. 431–439, 2019. https://doi.org/10.1016/j.conbuildmat.2019.02.152
[23] P. Bamonte, A. Caverzan, N. Kalaba, M. Lamperti Tornaghi, “Lightweight Concrete Containing Phase Change Materials (PCMs): A Numerical Investigation on the Thermal Behaviour of Cladding Panels”, Buildings 7: p. 35, 2017. https://doi.org/10.3390/buildings7020035
[24] M. Kheradmand, J. Castro-Gomes, M. Azenha, P.D. Silva, J.L.B. de Aguiar, S.E. Zoorob, “Assessing the feasibility of impregnating phase change materials in lightweight aggregate for development of thermal energy storage systems”, Construction and Building Materials 89: pp. 48–59, 2015. https://doi.org/10.1016/j.conbuildmat.2015.04.031
[25] P. Suttaphakdee, N. Dulsang, N. Lorwanishpaisarn, P. Kasemsiri, P. Posi, P. Chindaprasirt, “Optimizing mix proportion and properties of lightweight concrete incorporated phase change material paraffin/recycled concrete block composite”, Construction and Building Materials 127: pp. 475–483, 2016. https://doi.org/10.1016/j.conbuildmat.2016.10.037
[26] R. Ji, Y. He, Z. Zhang, L. Liu, X. Wang, “Preparation and modeling of energy-saving building materials by using industrial solid waste”, Energy and Buildings 97: 6–12, 2015. https://doi.org/10.1016/j.enbuild.2015.02.015
[27] Ł. Majewski, R. Jaskulski, W. Kubissa, Influence of partial replacement of sand with copper slag on the thermal properties of hardened concrete, in: Selected Papers of the 13th International Conference “Modern Building Materials, Structures and Techniques”, 16–17 May, 2019, Vilnius, Lithuania, 2019: pp. 94–101. https://doi.org/10.3846/mbmst.2019.131
[28] R. Jaskulski, P. Reiterman, W. Kubissa, Investigation of thermal properties of concrete with recycled aggregate and concrete with copper slag and supplementary cementing materials, in: I. Hager (Ed.), Energy Efficient, Sustainable Building Materials and Products, Cracow University of Technology, Cracow, 2017: pp. 283–302.
[29] W. Kubissa, R. Jaskulski, D. Gil, I. Wilińska, “Holistic Analysis of Waste Copper Slag Based Concrete by Means of EIPI Method”, Buildings 10: 1, 2019. https://doi.org/10.3390/buildings10010001
[30] R. Jaskulski, W. Kubissa, Mechanical properties of copper slag waste based CLSM mixtures, in: Selected Papers of the 13th International Conference “Modern Building Materials, Structures and Techniques”, 16–17 May, 2019, Vilnius, Lithuania, Vilnius, Lithuania, 2019: pp. 67–73. https://doi.org/10.3846/mbmst.2019.021
[31] W. Kubissa, R. Jaskulski, “Improving of concrete tightness by using surface blast-cleaning waste as a partial replacement of fine aggregate”, Periodica Polytechnica Civil Engineering 63: pp. 1193–1203, 2019. https://doi.org/10.3311/PPci.14512
[32] W. Kubissa, R. Jaskulski, J. Szpetulski, A. Gabrjelska, E. Tomaszewska, Utilization of fine recycled aggregate and the calcareous fly ash in CLSM manufacturing, in: Advanced Materials Research, 2014: pp. 199–204. https://doi.org/10.4028/www.scientific.net/AMR.1054.199
[33] R. Jaskulski, W. Kubissa, Lightweight concrete with copper slag waste as sand substitution, in: MATEC Web of Conferences, 2018. https://doi.org/10.1051/matecconf/201816303006
[34] W. Kubissa, R. Jaskulski, T. Simon, “Surface blast-cleaning waste as a replacement of fine aggregate in concrete”, Architecture Civil Engineering Environment 3: pp. 89–94, 2017. https://doi.org/10.21307/acee-2017-038
[35] R. Siddique, M. Singh, M. Jain, “Recycling copper slag in steel fibre concrete for sustainable construction”, Journal of Cleaner Production, 122559, 2020. https://doi.org/10.1016/j.jclepro.2020.122559
[36] K. Murari, R. Siddique, K.K. Jain, “Use of waste copper slag, a sustainable material”, Journal of Material Cycles and Waste Management 17: pp. 13–26, 2015. https://doi.org/10.1007/s10163-014-0254-x
[37] S.K. Kirthika, S.K. Singh, A. Chourasia, “Alternative fine aggregates in production of sustainable concrete- A review”, Journal of Cleaner Production, 122089, 2020. https://doi.org/10.1016/j.jclepro.2020.122089
[38] C. Tasdemir, O. Sengul, M.A. Tasdemir, “A comparative study on the thermal conductivities and mechanical properties of lightweight concretes”, Energy and Buildings 151: pp. 469–475, 2017. https://doi.org/10.1016/j.enbuild.2017.07.013
[39] K. Lo-shu, S. Man-qing, S. Xing-sheng, L. Yun-xiu, “Research on several physico-mechanical properties of lightweight aggregate concrete”, International Journal of Cement Composites and Lightweight Concrete 2: pp. 185–191, 1980. https://doi.org/10.1016/0262-5075(80)90036-6
[40] S.E. Gustafsson, “A Non-Steady-State Method of Measuring the Thermal Conductivity of Transparent Liquids”, Zeitschrift Für Naturforschung A 22: pp. 1005–1011, 1967. https://doi.org/10.1515/zna-1967-0704
[41] S.E. Gustafsson, “Transient plane source techniques for thermal conductivity and thermal diffusivity measurements of solid materials”, Review of Scientific Instruments 62: pp. 797–804, 1991. https://doi.org/10.1063/1.1142087
[42] M.G. Gomes, I. Flores-Colen, H. Melo, A. Soares, “Physical performance of industrial and EPS and cork experimental thermal insulation renders”, Construction and Building Materials 198: pp. 786–795, 2019. https://doi.org/10.1016/j.conbuildmat.2018.11.151
[43] N. Latroch, A.S. Benosman, N.-E. Bouhamou, Y. Senhadji, M. Mouli, “Physico-mechanical and thermal properties of composite mortars containing lightweight aggregates of expanded polyvinyl chloride”, Construction and Building Materials 175: pp. 77–87, 2018. https://doi.org/10.1016/j.conbuildmat.2018.04.173
[44] M. Záleská, M. Pavlíková, J. Pokorný, O. Jankovský, Z. Pavlík, R. Černý, “Structural, mechanical and hygrothermal properties of lightweight concrete based on the application of waste plastics”, Construction and Building Materials 180: pp. 1–11, 2018. https://doi.org/10.1016/j.conbuildmat.2018.05.250
[45] R. Jaskulski, M.A. Glinicki, W. Kubissa, M. Dąbrowski, “Application of a non-stationary method in determination of the thermal properties of radiation shielding concrete with heavy and hydrous aggregate”, International Journal of Heat and Mass Transfer 130: pp. 882–892, 2019. https://doi.org/10.1016/j.ijheatmasstransfer.2018.07.050
[46] R. Jaskulski, W. Kubissa, P. Reiterman, O. Holčapek, Thermal properties of heavy concrete for small pre-cast shielding elements, in: Special Concrete and Composites 2019: 16th International Conference, 2020: p. 20011. https://doi.org/10.1063/5.0000358
[47] H. Uysal, R. Demirboğa, R. Şahin, R. Gül, “The effects of different cement dosages, slumps, and pumice aggregate ratios on the thermal conductivity and density of concrete”, Cement and Concrete Research 34: pp. 845–848, 2004. https://doi.org/10.1016/j.cemconres.2003.09.018
[48] J. Kuterasińska, A. Król, „Żużel pomiedziowy jako surowiec w produkcji alkalicznie aktywowanych spoiw żużlowych”, Prace Instytutu Ceramiki i Materiałów Budowlanych 7: pp. 21–36, 2014.
[49] P. Gambal, Wpływ struktury żużla pomiedziowego z pieca elektrycznego na wybrane cechy matrycy cementowej, Politechnika Poznańska, 2013.
[50] L. Janecka, B. Weryński, „Wykorzystanie odpadu przemysłowego – zużytego ścierniwa POLGRIT do produkcji cementu”, Prace Instytutu Szkła, Ceramiki, Materiałów Ogniotrwałych I Budowlanych 1: pp. 39–50, 2008.
[51] J. Rzechuła, Gospodarcze wykorzystanie odpadowego ścierniwa z żużla pomiedziowego, in: A. Łuszczkiewicz (Ed.), Fizykochemiczne Problemy Mineralurgii, Z. 28, Politechnika Wrocławska, Wrocław, 1994: pp. 207–218.
[52] A. Duszyński, W. Jasiński, A. Pryga-Szulc, „Aggregates from granulated copper slag as a component for road construction mixtures”, Biuletyn Państwowego Instytutu Geologicznego pp. 85–92, 2017. https://doi.org/10.5604/01.3001.0010.0074
Go to article

Authors and Affiliations

Roman Jaskulski
1
ORCID: ORCID
Piotr Dolny
1
ORCID: ORCID
Yaroslav Yakymechko
1
ORCID: ORCID

  1. Warsaw University of Technology, Faculty of Civil Engineering, Mechanics and Petrochemistry, ul. Łukasiewicza 17, 09-400 Płock, Poland
Download PDF Download RIS Download Bibtex

Abstract

The effects of supplementary cementitious materials (SCM) on the characteristics and internal structure of synthetic aggregate made from ground granulated blast furnace slag are investigated in this study (GGBS). Due to its high pozzolanic activity, GGBS was shown to be superior to other SCM materials, enhancing both the strength and durability of synthetic aggregate. Because sintering uses a lot of energy and generates a lot of pollutants, using a cold-bonded approach to make low density lightweight aggregates is particularly significant from an economic and environmental standpoint. Thus, the utilisation of ground granulated blast furnace slag (GGBS) as a substitute material in the production of green artificial lightweight aggregate (GLA) using the cold bonding method was discussed in this work. Admixtures of ADVA Cast 203 and Hydrogen Peroxide were utilised to improve the quality of GLA at various molar ratios. The freshly extracted GLA was then evaluated for specific gravity, water absorption, aggregate impact, and aggregate crushing in order to determine the optimal proportion blend. As a result, the overall findings offer great application potential in the development of concrete (GCLA). It has been determined that aggregates with a toughness of 14.6% and a hardness of 15.9% are robust. The compressive strength test found that the GCLA has a high strength lightweight concrete of 37.19 MPa and a density of 1845.74 kg/m3. The porous features developed inside the internal structure of GLA have led to GCLA’s less weight compared to conventional concrete.
Go to article

Authors and Affiliations

R.A. Razak
1 2
ORCID: ORCID
M.A. Hassan
1
ORCID: ORCID
M.M.A.B. Abdullah
2
ORCID: ORCID
Z. Yahya
1 2
ORCID: ORCID
M.A.M. Ariffin
3
ORCID: ORCID
A.F.B. Mansor
1
ORCID: ORCID
D.L.C. Hao
1 2
ORCID: ORCID

  1. Universiti Malaysia Perlis (UniMAP), Faculty of Civil Engineering Technology, Perlis, Malaysia
  2. Universiti Malaysia Perlis (UniMAP), Geopolymer & Green Technology, Centre of Excellence (CEGeoGTech), Perlis, Malaysia
  3. Universiti Teknologi Malaysia, School of Civil Engineering, Faculty of Engineering, Skudai, Johor Bahru, Malaysia
Download PDF Download RIS Download Bibtex

Abstract

The by-products of wood sawdust and wood fiber are considered to be waste material. It is utilized in the construction of buildings in the form of sawdust concrete or wood fiber concrete. It is used to make lightweight concrete and possesses heat transfer of a long duration. In this study, wood concrete was made at eleven different mix proportions of cement to wood waste by weight, to produce a lightweight concrete aggregate that has the density 1508-2122 kg/m3. The experimental work consists of 330 concrete specimens as 99 cubes (150 * 150 * 150) mm, 165 cylinders (150 * 300) mm, 33 prisms (50 * 100 * 200) mm, and 33 prisms (100 * 100 * 500) mm. Mechanical and thermal properties such as stiffness, workability, compressive strength, static elasticity modulus, flexural forces, splitting tensile strength and density were examined in the specimens after 28 days of 20 oC curing. Also, compressive strength was investigated at 7 and 14 days of curing at 20 oC. The basic observation of the results shows the values with the limitations of ACI and ASTM. Moreover, it is the perfect way to reduce solid wood waste and produce lightweight concrete to be used in industrial construction. It was found that with the increase in the quantity of wood waste, the strength decreased; however, in terms of workability and concrete with a higher quantity of wood waste held very well. Lightweight concrete aggregate is around 25 percent lighter in dead load than standard concrete. Given all the physical and mechanical properties, the study finds that wood concrete can be used in the construction of buildings.

Go to article

Authors and Affiliations

Salam Salman Chiad Alharishawi
ORCID: ORCID
Haitham Jameel Abd
Suha Rasheed Abass
Download PDF Download RIS Download Bibtex

Abstract

The main objective of this study is to highlight the performance of beams composed of lightweight concretefilled steel tubes (square and circle sections) composite with reinforced concrete deck slab. A total of nine composite beams were tested included two circular and seven square concrete-filled steel tubes. Among the nine composite beams, one beam, S20-0-2000, was prepared without a deck slab to act as a reference specimen. The chief parameters investigated were the length of the specimen, the compressive strength of the concrete slab, and the effect of the steel tube section type. All beams were tested using the three-point bending test with a concentrated central point load and simple supports. The test results showed that the first crack in the concrete deck slab was recorded at load levels ranging from 50.9% to 77.2% of the ultimate load for composite beams with square steel tubes. The ultimate load increased with increasing the compressive strength of the concrete slab. Shorter specimens were more stiffness than the other specimens but were less ductile. The slip values were equal to zero until the loads reached their final stages, while the specimen S20-55-1100 (short specimen) exhibited zero slip at all stages of the load. The ultimate load of the hollow steel tube composite beam was 13.2% lower than that of the reference beam. Moreover, the ductility and stiffness of the beam were also higher for beams with composite-filled steel tubes.

Go to article

Authors and Affiliations

Khawala A. Farhan
Muhaned A. Shallal

This page uses 'cookies'. Learn more