• 제목/요약/키워드: blast-furnace slag cement

검색결과 778건 처리시간 0.023초

황토콘크리트의 역학적 특성에 대한 실험적 연구 (An Experimental Study on the Mechanical Properties of Hwangtoh Concrete)

  • 탁소영;홍건호;김장호
    • 한국콘크리트학회:학술대회논문집
    • /
    • 한국콘크리트학회 2008년도 춘계 학술발표회 제20권1호
    • /
    • pp.689-692
    • /
    • 2008
  • 본 연구는 친환경 콘크리트의 개발을 위하여 시멘트 대체재료인 혼화재료로서 황토, 슬래그 및 PET보강섬유를 혼입한 콘크리트의 역학적 특성을 분석하는데 목적이 있다. 이를 위하여 콘크리트(SC), 황토콘크리트(HTC), 황토 및 PET보강섬유가 혼입된 시험체(HTPC)를 대상으로 재령별 압축강도 실험을 실시하였으며, 시험체의 장기특성을 분석하기 위한 크리프 및 건조수축 실험을 실시하였다. 실험결과, 재령별 압축강도는 시험체 별로 큰 차이를 나타내지 않았으나, HTC 시험체의 압축강도가 가장 큰 것으로 나타났으며, 크리프 및 건조수축의 실험결과 HTC 시험체의 장기특성이 가장 우수한 것으로 판명되었다.

  • PDF

염해 및 동결융해의 복합열화 작용에 의한 부식촉진시험에 관한 연구 (A Study on Accelerated Corrosion Test by Combined Deteriorating Action of Salt Damage and Freeze-Thaw)

  • 박상순;소병탁
    • Corrosion Science and Technology
    • /
    • 제15권1호
    • /
    • pp.18-27
    • /
    • 2016
  • In this study, the accelerated corrosion test by combined deteriorating action of salt damage and freeze-thaw was investigated. freeze-thaw cycle is one method for corrosion testing; corrosion initiation time was measured in four types of concrete samples, i.e., two samples mixed with fly ash (FA) and blast furnace slag (BS), and the other two samples having two water/cement ratio (W/C = 0.6, 0.35) without admixture (OPC60 and OPC35). The corrosion of rebar embedded in concrete occurred most quickly at the $30^{th}$ freeze-thaw cycle. Moreover, a corrosion monitoring method with a half-cell potential measurement and relative dynamic elastic modulus derived from resonant frequency measures was conducted simultaneously. The results indicated that the corrosion of rebar occurred when the relative dynamic elastic modulus was less than 60%. Therefore, dynamic elastic modulus can be used to detect corrosion of steel bar. The results of the accelerated corrosion test exhibited significant difference according to corrosion periods combined with each test condition. Consequently, the OPC60 showed the lowest corrosion resistance among the samples.

Influence of Iranian low-reactivity GGBFS on the properties of mortars and concretes by Taguchi method

  • Ramezanianpour, A.A.;Kazemian, A.;Radaei, E.;AzariJafari, H.;Moghaddam, M.A.
    • Computers and Concrete
    • /
    • 제13권4호
    • /
    • pp.423-436
    • /
    • 2014
  • Ground Granulated Blast Furnace Slag (GGBFS) is widely used as an effective partial cement replacement material. GGBFS inclusion has already been proven to improve several performance characteristics of concrete. GGBFS provides enhanced durability, including high resistance to chloride penetration and protection against alkali silica reaction. In this paper results of an experimental research work on influence of low-reactivity GGBFS (which is largely available in Iran) on the properties of mortars and concretes are reported. In the first stage, influence of GGBFS replacement level and fineness on the compressive strength of mortars was investigated using Taguchi method. The analysis of mean (ANOM) statistical approach was also adopted to develop the optimal conditions. Next, based on the obtained results, concrete mixtures were designed and water penetration, capillary absorption, surface resistivity, and compressive strength tests were carried out on highstrength concrete specimens at different ages up to 90 days. The results indicated that 7-day compressive strength is adversely affected by GGBFS inclusion, while the negative effect is less evident at later ages. Also, it was inferred that use of low-reactivity GGBFS (at moderate levels such as 20% and 30%) can enhance the impermeability of high-strength concrete since 28 days age.

Prediction of compressive strength of GGBS based concrete using RVM

  • Prasanna, P.K.;Ramachandra Murthy, A.;Srinivasu, K.
    • Structural Engineering and Mechanics
    • /
    • 제68권6호
    • /
    • pp.691-700
    • /
    • 2018
  • Ground granulated blast furnace slag (GGBS) is a by product obtained from iron and steel industries, useful in the design and development of high quality cement paste/mortar and concrete. This paper investigates the applicability of relevance vector machine (RVM) based regression model to predict the compressive strength of various GGBS based concrete mixes. Compressive strength data for various GGBS based concrete mixes has been obtained by considering the effect of water binder ratio and steel fibres. RVM is a machine learning technique which employs Bayesian inference to obtain parsimonious solutions for regression and classification. The RVM is an extension of support vector machine which couples probabilistic classification and regression. RVM is established based on a Bayesian formulation of a linear model with an appropriate prior that results in a sparse representation. Compressive strength model has been developed by using MATLAB software for training and prediction. About 70% of the data has been used for development of RVM model and 30% of the data is used for validation. The predicted compressive strength for GGBS based concrete mixes is found to be in very good agreement with those of the corresponding experimental observations.

The prediction of compressive strength and non-destructive tests of sustainable concrete by using artificial neural networks

  • Tahwia, Ahmed M.;Heniegal, Ashraf;Elgamal, Mohamed S.;Tayeh, Bassam A.
    • Computers and Concrete
    • /
    • 제27권1호
    • /
    • pp.21-28
    • /
    • 2021
  • The Artificial Neural Network (ANN) is a system, which is utilized for solving complicated problems by using nonlinear equations. This study aims to investigate compressive strength, rebound hammer number (RN), and ultrasonic pulse velocity (UPV) of sustainable concrete containing various amounts of fly ash, silica fume, and blast furnace slag (BFS). In this study, the artificial neural network technique connects a nonlinear phenomenon and the intrinsic properties of sustainable concrete, which establishes relationships between them in a model. To this end, a total of 645 data sets were collected for the concrete mixtures from previously published papers at different curing times and test ages at 3, 7, 28, 90, 180 days to propose a model of nine inputs and three outputs. The ANN model's statistical parameter R2 is 0.99 of the training, validation, and test steps, which showed that the proposed model provided good prediction of compressive strength, RN, and UPV of sustainable concrete with the addition of cement.

Metaheuristic-reinforced neural network for predicting the compressive strength of concrete

  • Hu, Pan;Moradi, Zohre;Ali, H. Elhosiny;Foong, Loke Kok
    • Smart Structures and Systems
    • /
    • 제30권2호
    • /
    • pp.195-207
    • /
    • 2022
  • Computational drawbacks associated with regular predictive models have motivated engineers to use hybrid techniques in dealing with complex engineering tasks like simulating the compressive strength of concrete (CSC). This study evaluates the efficiency of tree potential metaheuristic schemes, namely shuffled complex evolution (SCE), multi-verse optimizer (MVO), and beetle antennae search (BAS) for optimizing the performance of a multi-layer perceptron (MLP) system. The models are fed by the information of 1030 concrete specimens (where the amount of cement, blast furnace slag (BFS), fly ash (FA1), water, superplasticizer (SP), coarse aggregate (CA), and fine aggregate (FA2) are taken as independent factors). The results of the ensembles are compared to unreinforced MLP to examine improvements resulted from the incorporation of the SCE, MVO, and BAS. It was shown that these algorithms can considerably enhance the training and prediction accuracy of the MLP. Overall, the proposed models are capable of presenting an early, inexpensive, and reliable prediction of the CSC. Due to the higher accuracy of the BAS-based model, a predictive formula is extracted from this algorithm.

공항 활주로 포장용 친환경 콘크리트의 활용 방법 (A Sustainable Concrete for Airfield Rigid Pavements)

  • 살라스-몬토야 안드레스;정철우
    • 한국건축시공학회:학술대회논문집
    • /
    • 한국건축시공학회 2021년도 봄 학술논문 발표대회
    • /
    • pp.23-24
    • /
    • 2021
  • The use of recycled concrete aggregates (RCA) as a substitute for natural aggregates in new concrete produces both economic and environmental advantages. Most of the RCA applications for pavements have been primarily applied to support layers for roads and airfields. This paper summarizes a work completed at the University of Illinois in partnership with the O'Hare Modernization Program to examine the effect of coarse and fine RCA on the concrete's fresh and hardened properties for airfield rigid pavement applications. Ten different RCA concrete mixtures were prepared with the incorporation of different percentages of RCA fines as well as replacement of cement with high volume percentages of supplementary cementitious materials such as Class C fly ash and ground granulated blast furnace slag to improve the workability and long-term properties of RCA concrete. All the mixes on this stage included 100% recycled coarse aggregates and the Two-Stage Mixing Approach was used as a mixing procedure. Based on the results obtained in the research, mixes with high percentages of recycled fine and coarse aggregates could be used for construction of airfield concrete pavements in conjunction with supplementary cementitious materials

  • PDF

지오폴리머 기반 순환골재 혼입율에 따른 친환경성 인조석재의 특성 (Properties of Eco-friendly Artificial Stone according to the mixing ratio of Geopolymer-based recycled Aggregate)

  • 경석현;최병철;강연우;이상수
    • 한국건축시공학회:학술대회논문집
    • /
    • 한국건축시공학회 2020년도 봄 학술논문 발표대회
    • /
    • pp.126-127
    • /
    • 2020
  • Recently, as interest in environmental issues increases, minimizing carbon dioxide generated during cement manufacturing is a problem to be solved. In order to solve such a problem, it is required to use an industrial by-product of recycled aggregate, blast furnace slag, and circulating fluidized bed boiler fly ash to replace it on the basis of geopolymer(=cementless). This study examines the characteristics of eco-friendly artificial stone according to the mixing ratio of geopolymer-based recycled aggregate. As a result of the experiment, when the addition rate of the alkali stimulant was 15% and the mixing ratio of the circulating aggregate was 70%, the flexural strength and compressive strength were the highest. Density and water absorption decreased as density of circulating aggregates increased and water absorption increased. However, when the mixing ratio of the circulating aggregate exceeded 70%, the flexural strength and compressive strength decreased. Therefore, in order to obtain strengths meeting the KS standards, the mixing ratio of recycled aggregate was set to 70%, and artificial stone was manufactured using industrial by-products.

  • PDF

Predicting the compressive strength of SCC containing nano silica using surrogate machine learning algorithms

  • Neeraj Kumar Shukla;Aman Garg;Javed Bhutto;Mona Aggarwal;Mohamed Abbas;Hany S. Hussein;Rajesh Verma;T.M. Yunus Khan
    • Computers and Concrete
    • /
    • 제32권4호
    • /
    • pp.373-381
    • /
    • 2023
  • Fly ash, granulated blast furnace slag, marble waste powder, etc. are just some of the by-products of other sectors that the construction industry is looking to include into the many types of concrete they produce. This research seeks to use surrogate machine learning methods to forecast the compressive strength of self-compacting concrete. The surrogate models were developed using Gradient Boosting Machine (GBM), Support Vector Machine (SVM), Random Forest (RF), and Gaussian Process Regression (GPR) techniques. Compressive strength is used as the output variable, with nano silica content, cement content, coarse aggregate content, fine aggregate content, superplasticizer, curing duration, and water-binder ratio as input variables. Of the four models, GBM had the highest accuracy in determining the compressive strength of SCC. The concrete's compressive strength is worst predicted by GPR. Compressive strength of SCC with nano silica is found to be most affected by curing time and least by fine aggregate.

Application of a comparative analysis of random forest programming to predict the strength of environmentally-friendly geopolymer concrete

  • Ying Bi;Yeng Yi
    • Steel and Composite Structures
    • /
    • 제50권4호
    • /
    • pp.443-458
    • /
    • 2024
  • The construction industry, one of the biggest producers of greenhouse emissions, is under a lot of pressure as a result of growing worries about how climate change may affect local communities. Geopolymer concrete (GPC) has emerged as a feasible choice for construction materials as a result of the environmental issues connected to the manufacture of cement. The findings of this study contribute to the development of machine learning methods for estimating the properties of eco-friendly concrete, which might be used in lieu of traditional concrete to reduce CO2 emissions in the building industry. In the present work, the compressive strength (fc) of GPC is calculated using random forests regression (RFR) methodology where natural zeolite (NZ) and silica fume (SF) replace ground granulated blast-furnace slag (GGBFS). From the literature, a thorough set of experimental experiments on GPC samples were compiled, totaling 254 data rows. The considered RFR integrated with artificial hummingbird optimization (AHA), black widow optimization algorithm (BWOA), and chimp optimization algorithm (ChOA), abbreviated as ARFR, BRFR, and CRFR. The outcomes obtained for RFR models demonstrated satisfactory performance across all evaluation metrics in the prediction procedure. For R2 metric, the CRFR model gained 0.9988 and 0.9981 in the train and test data set higher than those for BRFR (0.9982 and 0.9969), followed by ARFR (0.9971 and 0.9956). Some other error and distribution metrics depicted a roughly 50% improvement for CRFR respect to ARFR.