• Title/Summary/Keyword: 염해확산계수

Search Result 81, Processing Time 0.021 seconds

Influence of Temperature on Chloride Ion Diffusion of Concrete (콘크리트의 염화물이온 확산성상에 미치는 온도의 영향)

  • So, Hyoung-Seok;Choi, Seung-Hoon;Seo, Chung-Seok;Seo, Ki-Seog;So, Seung-Young
    • Journal of the Korea Concrete Institute
    • /
    • v.26 no.1
    • /
    • pp.71-78
    • /
    • 2014
  • The long term integrity of concrete cask is very important for spent nuclear fuel dry storage system. However, there are serious concerns about early deterioration of concrete cask from creaking and corrosion of reinforcing steel by chloride ion because the cask is usually located in seaside, expecially by combined deterioration such as chloride ion and heat, carbonation. This study is to investigate the relation between temperature and chloride ion diffusion of concrete. Immersion tests using 3.5% NaCl solution that were controlled in four level of temperature, i.e. 20, 40, 65, and $90^{\circ}C$, were conducted for four months. The chloride ion diffusion coefficient of concrete was predicted based on the results of profiles of Cl- ion concentration with the depth direction of concrete specimens using the method of potentiometric titration by $AgNO_3$. Test results indicate that the diffusion coefficient of chloride ion increases remarkably with increasing temperature, and there was a linear relation between the natural logarithm values of the diffusion coefficients and the reciprocal of the temperature from the Arrhenius plots. Activation energy of concrete in this study was about 46.6 (W/C = 40%), 41.7 (W/C = 50%), 30.7 (W/C = 60%) kJ/mol under a temperature of up to $90^{\circ}C$, and concrete with lower water-cement ratio has a tendency towards having higher temperature dependency.

Time-dependent characteristics of chloride diffusion coefficient of concrete (콘크리트 염소이온 확산계수의 시간 의존적 특성)

  • Choi, Sung;Lee, Kwang-Myong;Shin, Kyung-Joon;Bae, Su-Ho
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2008.04a
    • /
    • pp.545-548
    • /
    • 2008
  • As the corrosion of reinforcing bar in concrete structures exposed to chloride attack is one of main factors to determine the remaining service life, marine concrete structures have to be designed to protect the chloride penetration. Among the durability design methods such as deterministic method and probabilistic method, design method based on the probabilistic theory has been widely studied. However, the most essential material, data of the material properties related to chloride diffusion, are still insufficient. In this paper, the probabilistic distribution of chloride diffusion coefficients and aging coefficients are derived by the experiment and analysis for the chloride coefficients of concrete containing pozzolans, which are generally used in marine structures.

  • PDF

An Experimental Study on the Estimation of Chloride Diffusion Coefficient of LNG Storage Tanks (LNG 저장탱크 염해 확산 계수 산출을 위한 실험적 고찰)

  • Lee, Seung-Rim;Hwang, Seung-Hyun
    • Journal of Energy Engineering
    • /
    • v.21 no.2
    • /
    • pp.119-123
    • /
    • 2012
  • Although LNG storage tanks are very delicate with chloride attack owing to its operating inshore location, specific integrity management system for chloride attack has not been studied so far. As the design warranty life time, about 25 years, has come, to prevent paying huge amount of construction cost and required resources for new alternative storage tanks and manage the life time of operating storage tanks, the basic data of chloride attack is necessary. This study intended to build up basic data for following detailed study to develop technologies for life time management of LNG storage tanks, NT Build 492 method in North Europe was used to test chloride diffusion coefficient for the newly-constructing concrete outer tank. Results of these tests lead us to the conclusion that 90 days diffusion coefficients show 46% of 28 days' due to a large quantity of fly ash mixing and much similar to estimation from concrete process table. It seems resonable to conclude that 90 days specimens are recommended estimating the chloride diffusion coefficient for LNG storage tanks to enhance the reliabilities.

Investigation on the Properties of Mortar U sing Chloride Attack Protection Agent (염해방지제 사용에 따른 모르타르의 특성 검토)

  • Bae, Jun-Young;Kim, Jong-Back;Lee, Keon-Ho;Cho, Sung-Hyun;Kim, Kyoung-Min;Park, Sang-Joon
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2009.05a
    • /
    • pp.297-298
    • /
    • 2009
  • In this paper, it was to investigate different types of mortar properties using a chloride attack protection agent by evaluating mixing ratio of this particular agent, including 3% increments. The results showed that the compressive strength and chloride ion penetration resistance of mortar by using chloride attack protection agent were improved than non-added mortar.

  • PDF

Evaluation of Testing Method for Quality Control of Chloride Diffusivity in Concrete under chloride attack environment (콘크리트 구조물의 염해 내구성능 검토를 위한 현장 품질관리 시험법 검토)

  • Kim, Hong-Sam;Cheong, Hai-Moon;Ahn, Tae-Song;Kim, Cheol-Ho;Geon, Byung-Sub
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2008.04a
    • /
    • pp.973-976
    • /
    • 2008
  • Recently, it is increasingly reported that the deterioration of concrete structure under marine environments is due to diffusion and penetration of chloride ions. It is very important to estimate the diffusion coefficient of chloride ion in concrete. Estimation methods of chloride diffusivity by concentration difference is time-consuming. Therefore, chloride diffusivity of concrete is mainly conducted by electrically accelerated method, which is accelerating the movement of chloride ion by potential difference. However, there has not been any proper method for field quality control to closely determine the diffusion coefficient of chloride ion through accelerated tests using potential difference. In this paper, the various test methods for determination of chloride diffusion coefficient in concrete were investigated through comparison accelerated tests. From the results of estimated diffusion coefficient of chloride ion, relationship between the ponding test and acceleration test was examined.

  • PDF

Analysis on Changes in Strength, Chloride Diffusion, and Passed Charges in Normal Concrete Considering Ages and Mix Proportions (재령 및 배합특성을 고려한 보통 콘크리트의 강도, 염화물 확산계수, 통과전하량 변화 분석)

  • Lee, Hack-Soo;Kwon, Seung-Jun
    • Journal of the Korean Recycled Construction Resources Institute
    • /
    • v.5 no.1
    • /
    • pp.1-7
    • /
    • 2017
  • Concrete behavior in early-age is changing due to hydration reaction with time, and a resistance to chloride attack and strength development are different characterized. In the present work, changing strength and resistance to chloride attack are evaluated with ages from 28 days to 6 months. For the purpose, strength, diffusion coefficient, and passed charge are evaluated for normal concrete with 3 different mix proportions considering 28-day and 6-month curing conditions. With increasing concrete age, the changing ratio of strength falls on the level of 135.3~138.3%, while diffusion coefficient and passed charge shows 41.8%~51.1% and 53.6%~70.0%, respectively. The results of chloride diffusion coefficient and passed charge show relatively similar changing ratios since they are much dependent on the chloride migration velocity in electrical field. The changing ratios in chloride behaviors are evaluated to be much larger than those in compressive strength since the ion transport mechanism is proportional to not porosity but square of porosity.

Service life evaluation in RC structure near to sea shore through accelerated chloride diffusion test (촉진 염화물 시험결과를 이용한 비말대 콘크리트 구조물의 내구수명 평가)

  • Kim, Jeong-Su;Kwon, Seung-Jun
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.23 no.5
    • /
    • pp.30-36
    • /
    • 2019
  • In order to evaluate service life of RC (Reinforced Concrete) structures exposed to chloride attack, chloride penetration analysis is required referred to the chloride diffusion coefficient from the actual mix proportions. In this work, accelerated diffusion coefficients are obtained from NT BUILD 492 and ASTM C 1202 and the related apparent diffusion coefficients are derived via the previously proposed relationship for RC structures near to sea shore. Considering the properties of the mix proportions and the most conservative analysis conditions like critical and surface chloride contents, service lifes in column and exterior wall member are evaluated through conventional program LIFE 365 ver.2. The different built-up period of 10 and 15 years has no significant effect on service life. The results from mix proportions with slag show longer than 75 years of service life with the help of higher time dependent parameter and lower initial diffusion coefficient.

Service Life Evaluation through Probabilistic Method Considering Time-Dependent Chloride Behavior (염해 시간의존성을 고려한 확률론적 내구수명 평가)

  • Kwon, Seung-Jun
    • Journal of the Korea Concrete Institute
    • /
    • v.28 no.2
    • /
    • pp.149-156
    • /
    • 2016
  • The service life in RC (Reinforced Concrete) is very important and it is usually obtained through deterministic method based on Fick's 2nd law and probabilistic method. This paper presents an evaluation of $P_{df}$(durability failure probability) and the related service life considering time-dependent behaviors in chloride diffusion and surface chloride content. For the work, field investigation is performed for RC structures exposed to chloride attack for 3.5~4.5years, focusing tidal zone (6.0 m) and sea shore (9.0 m), respectively. Random variables like cover depth, chloride diffusion coefficient, and surface chloride content are obtained, and $P_{df}$ and the service life are evaluated. Unlike the results from deterministic method using LIFE 365, probabilistic method with time effects on diffusion and surface chloride shows a relatively rapid change in the result, which is a significant reductions of service life in the case with low surface chloride content. For probabilistic evaluation of durability, high surface chloride content over $10.0kg/m^3$ is required and reasonable service life can be derived with consideration of time-dependent diffusion coefficient.

Estimation of Service Life for Expressway Bridge Subjected to Chloride Ingress from De-icer (동절기 제설제 사용에 대한 고속도로 교량의 내구수명 평가)

  • Lee, Honam;Jeon, Chanki;Kim, Juho;Shim, Jaeyeong;Jeon, Inkyu
    • Journal of the Society of Disaster Information
    • /
    • v.11 no.4
    • /
    • pp.548-555
    • /
    • 2015
  • This paper aims to estimate the service life of the target bridge structures subjected to chloride ingress from de-icer, which is used for safety of vehicles in winter, by investigating the chloride ingress into concrete. In this study, the 10-year-old bridge structures were investigated by measuring the chloride along the depth from the exposed surface to derive the surface chloride concentration and the diffusion coefficient for the prediction of service life. The service life of each measured point on the structures were estimated with the surface chloride concentration and the diffusion coefficient by using Life-365 software. As a result, it was estimated for all measured points to have over 100-year service life. Furthermore, the diffusion coefficient and the service life from the measured data were compared to another method calculated with the concrete mix, considering the time dependency of diffusion coefficient.

Analysis for Effect of Diffusion Parameter with Time-dependent Diffusion Coefficient on Service Life Considering Deterministic and Probabilistic Method (시간의존성 염화물 확산계수를 고려한 확산 영향인자가 결정론적 및 확률론적 내구수명에 미치는 영향분석)

  • Kwon, Seung-Jun
    • Journal of the Korean Recycled Construction Resources Institute
    • /
    • v.4 no.3
    • /
    • pp.259-268
    • /
    • 2016
  • The service life evaluation in RC(Reinforced Concrete) structure exposed to chloride attack can be classified into deterministic and probabilistic method, and it significantly varies with design parameters. The present work derives PDF (Probability of Durability Failure) and the related service life considering time-dependent diffusion coefficient and internal parameters such as reference diffusion coefficient, critical chloride content, and time-exponent. When critical chloride content increases to 133.3%, the changing ratios of service life are 134.0~145.4% for deterministic method and 149.2%~152.5% for probabilistic method, respectively. In the case of increasing time-exponent to 200%, they increase to 323.8% for deterministic method and 346.0% for probabilistic method. Through adopting time-diffusion coefficient for probabilistic method, reasonable service life evaluation can be achieved, and it is also verified that increasing time-exponent through mineral admixture is very effective to extension of service life in RC structure.