Predicting Chloride Penetration Profile of Concrete Barrier in Low-Level Radwaste Disposal

Size: px
Start display at page:

Download "Predicting Chloride Penetration Profile of Concrete Barrier in Low-Level Radwaste Disposal"

Transcription

1 Predicting Chloride Penetration Profile of Concrete Barrier in Low-Level Radwaste Disposal Yu-Kuan Cheng*, I-Shuen Chiou, and Wei-Hsing Huang Department of Civil Engineering, National Central University 300 Jungda Road, Jungli Taoyuan, TAIWAN Phone: ext Key words: concrete barrier, chloride attack, low-level radwaste disposal Abstract The final disposal of low-level radioactive wastes requires that the wastes be isolated from human biosphere for a very long period. The use of concrete in the construction of engineered barrier improves the structural integrity and material durability for long-term performance. To fulfill the intended function of barrier material, the degradation mechanism is of utmost importance. The ingress of chloride ions in concrete material is governed by diffusion only transport. This study prepared concrete specimens with various mix proportions and subjected to AASHTO T259 ponding test. The chloride ion penetration profiles in concrete were determined experimentally for chloride ion concentration. The chloride ion penetration profile was measured and compared with the chloride ion profile prediction. Results for the study can be used for the evaluation of service life of concrete barriers in low-level radioactive waste disposal. 1. Introduction Utilizing concrete as the barrier material has the characteristics of durability and the ability to increase the structure completeness for long-term storage of low-level radioactive wastes. It is one of the possible solutions for Taiwan to cope with the final disposal of low-level radioactive wastes. Aiming at the evaluation of barrier functions of concrete, the most important thing is the degradation in the service period. Normally, the loss of durability of concrete is due to the external environmental factors and the internal factors of concrete itself. A good disposal site is difficult to be found in Taiwan due to the high density of population. It is likely that the final disposal site would be located in a remote coastal area. In such circumstances, chloride-induced corrosion of steel bars in reinforced concrete exposed to marine environments may become one of the major causes of deterioration. Chlorides in concrete can be either dissolved in the pore solution, or chemically and physically bound to the cement hydrates and their surfaces. The former is referred to as free chlorides, and the latter bound chlorides. Only the free chlorides dissolved in the pore solution are responsible for initiating the corrosion process. Several mechanisms exist for chloride binding during cement hydration: chloride may be bonded in the C-S-H gel, as a complex calcium oxychloride, Friedel s salt, or its high-iron analogue. Experimental studies have shown that chloride binding causes a slight reduction in the amount of chloride ions being transported by moisture flow. This study emphasizes on how the disposal site influences the environment of nearby coast areas. It focuses on the prediction of chloride ion profiles into the concrete barrier in underground disposal environments. Based on long-term experimental data, it is expected to establish the prediction model for the ingress of chloride ion into the concrete barrier, and the concentration profiles can be assessed. 2. Experimental program In order to verify the developed model, four series of test specimens were prepared. The major variables in the mix proportions was the addition of either fly ash, blast furnace slag, or silica fume. Type I Portland cement was used and the content of fly ash, slag, and silica fume in the mixture was 20%, 40%, and 5% of total cementitious materials, respectively. This was to evaluate the effects of fly ash, slag, or silica fume addition to concrete on the diffusivity of chloride ion in concrete. Four mixes of concrete were prepared in the laboratory, and the mixture proportions are shown in Table 1. Concrete specimens (ψ10 20 cm) were continuously immersed in 3% chloride solutions for 90, 180, 270 days after curing for 49 days at 100% relative humidity. All except the top surface of the concrete specimens were sealed by epoxy resin so

2 Mix Type I cement Table 1 Mixture proportions of the concrete specimens (units: kg/m 3 ) Fly ash Slag Silica fume Coarse aggregate Fine aggregate Water Superplasticizer OPC F S C that the chloride ion penetration can occur only in one-direction. The solution was replenished every 2 weeks to maintain uniform concentration. At the completion of selected immersion periods, the total chloride ion in concrete were measured, in accordance with the titration procedures outlined in AASHTO T Model description Chloride ion ingresses the concrete by ionic diffusion, that process can make concentration gradient between the exposed surface and the bottom. This process is described by Fick s first law of diffusion. (1) where Flux is the flux of chloride ions by diffusion (kg/m 2.s), D c is the effective diffusion coefficient (m 2 /s), C f is the free chloride ion concentration (kg/m 3 ), and x is the distance from the exposed boundary. In saturated concrete, mass conservation of the chlorides gives: (2) where R is the binding factor of chlorides. Substituting Eq. (4) into Eq. (2), the governing equation for total chloride transport becomes the solution of Eq. (5) for semi-infinite concrete is where erfc is the complementary error function, erfc(x)=1-erf (x), and t is the time. 4. Results and Discussion (5) (6) 4.1 Experimental results At the end of designated immersion period, concrete specimens were cut into 5-mm thick discs and determined for their chloride ion content. The diffusion coefficient D for each concrete mixture was determined by curve-fitting of the measured chloride ion profile to Eq. (7). Considering binding isotherms, the bonded chloride can be expressed as (3) where C f is the free chloride ion concentration (kg/m 3 ), C b is the bound chloride ion concentration, and the parameters α and β are empirical constants. In general, β is in the range of 0<β 1. Ifβ=1, the total chloride content C is the sum of free and bound chlorides, thus (4) (7) Figure 1 shows the calculated diffusion coefficient of various concrete mixtures at different ages. It is noted in Figure 1 that the chloride ion diffusion coefficient decreases with an increase in the age of concrete. This indicates that the internal structure of concrete improves continuously as the age of concrete or degree of hydration increases. Figure 1 indicates also that the addition of fly ash, blast furnace slag, or silica fume results in a reduction of diffusion coefficient. This can be attributed to the dense hydration products and refined pore structure produced from the pozzolanic reaction of the pozzolans used. Therefore, partial replacement of cement with pozzolanic materials in concrete proves to decrease the diffusion coefficient and thus

3 improves the resistance of concrete to chloride penetration. Fig. 1 Calculated diffusion coefficient for various concrete mixes as a function of elapsed time Figure 2 presents the predicted and measured chloride concentration profiles for laboratory test specimens of OPC, F20, S40, and C5. It shows that the chloride profiles predicted by the model is in good agreement with measurement, and the shape of chloride concentration profiles is close to that of measured profiles. 4.2 Numerical model analysis The governing partial differential equation given by eq. (2) is widely used for diffusion of chloride ions with constant diffusion coefficient and constant initial and boundary s. To incorporate the effect of ion binding isotherms into the mathematical model, eq. (6), assuming the Freundlich isotherm, can be used to evaluate the effect of chloride binding in concrete. This model can then be used to describe chloride binding in concrete and predict chloride penetration profile of concrete. Chloride may be bonded in the C-S-H gel in the transport of chloride ions in concrete. This causes a reduction in diffusion coefficient and, accordingly, reduces the penetration of free chloride ions into concrete. Chloride binding isotherms describe the relationships between free and bound chlorides in concrete at a given temperature. This means that chloride ions in the saturated environment are transported to the surface of the pores where they either remain dissolved in water or are bound to the pore walls by van der Waals bonds. The binding factor in Eq. (4) gives the proportion of total chlorides to free chlorides and has the effect of retarding the adsorbed chloride relative to the advective velocity of pore water in concrete. The binding factor of different concrete mixtures varies. Thus, a high binding factor tends to have low rate of chloride diffusion into concrete. Fig. 2 Comparison of predicted and measured chloride concentration profile

4 period of 1 year, 10 years, and 100 years for the 0.59 M surface. In these figures, 2 different cases were calculated: one in which binding was neglected (no binding); and another one in which Freundlich binding was accounted for. It can be observed that the level of chloride concentration at a given depth is lower than if no binding at all were assumed. This difference becomes more significant at greater concrete depths as the time of exposure increases. Fig. 3 Predicted chloride profiles for various chloride binding factors The binding factor in Eq. (6) can be considered as a retardation of chloride ingress in concrete. The binding factor is equivalent to the ratio of the velocity of chlorides and the pore water, and range from one to several thousands. A low R factor implies that the retarding effect provided by the pore structure is limited. In other words, more free chlorides can be transported through the concrete. The effects of binding factor on the ingress of chloride into concrete is shown in Figure 3, which was obtained from using the diffusion coefficient of OPC mixtures, i.e cm 2 /s. Figure 3 indicates that the binding factor has a great influence on chloride penetration. It is noted that as the binding factor increases, the amount of free chloride ions penetrated into concrete is reduced. Computations were performed using Eq. (6) to study the effect of binding on the chloride penetration profiles. Assuming that all chlorides in the concrete come from external sources, the initial and boundary s are as follow For t = 0: C f = 0 at x > 0 For t 0: C f = C s at x = 0 C f = 0 at x = L where C s is the chloride concentration of the salt solution in contact with the outside surface of the concrete member with a thickness of L. Two different outside surface s were considered in the computations: 0.59 M and 2.95 M chloride concentration solutions. The former simulates complete submersion in sea water. The 0.59 M concentration was determined from the synthetic sea water as suggested in ASTM-D1141; while the 2.95 M chloride concentration simulates s more characteristic of marine structures in the splash zone. Calculated chloride penetration profiles of OPC and F20 mixes are plotted in Figures 4 and 5, respectively, for Cs = 0.59 M. The chloride concentration profiles are shown for an exposure Fig. 4 OPC chloride concentration profiles at (a) 1 year, (b) 10 years, (c) 100 years for 0.59 M exposure

5 pronounced. This implies that the effect of introducing chloride binding in the diffusion problem becomes more significant as the concrete has been exposed to salt solutions longer. Fig. 5 F20 chloride concentration profiles at (a) 1 year, (b) 10 years, (c) 100 years for 0.59 M exposure Figures 6 and 7 present the chloride penetration profiles of OPC and F20 mixes, respectively, for Cs = 2.95 M. Similar to the Cs = 0.59 M, the chloride profile obtained by taking the binding effect into account are lower in all cases. In addition, it is noted that, as the exposure period increases, the difference between binding and no-binding gets more Fig. 6 OPC chloride concentration profiles at (a) 1 year, (b) 10 years, (c) 100 years for 2.95M exposure

6 (2) With an increase of chloride binding factor, the diffusion of chloride ion into concrete reduces. This effect is reflected and quantitatively calculated in the numerical model. (3) Results of the study indicate it was observed how significantly dependent the calculated chloride profiles are on the chloride binding considered in the analysis. Consequently, the understanding of the binding properties of a given cementitious system and the use of the appropriate binding relationship in numerical model calculations enables the engineer to better estimate the chloride ion penetration depths. (4) The numerical model may be efficiently used to predict the chloride ion penetration of the concrete structures under saline environments, if the chloride diffusion coefficient and the chloride binding factor according to the mixture characteristics are obtained from the material data. Fig. 7 F20 chloride concentration profiles at (a) 1 year, (b) 10 years, (c) 100 years for 2.95M exposure References Andrade, C., Martinez, I., Castellote, M., and Zuloaga, P. (2006), Some principles of service life calculation of reinforcements and in situ corrosion monitoring by sensors in the radioactive wastecontainers of El Cabril disposal (Spain), Journal of Nuclear Materials, Vol. 358, pp Martín-Pérez, B., Zibara, H., Hooton, R. D., Thomas, M.D.A. (2000), A study of effect of chloride binding on service life predictions, Cement and Concrete Research, Vol. 30, pp Han, S. H. (2007), Influence of diffusion coefficient on chloride ion penetration of concrete structure, Construction and Building Materials, Vol. 21, pp Marchand, J., Bentz, D.P., Samson, E., and Maltais, Y. (2001), Influence of Calcium Hydroxide Dissolution on the Transport Properties of Hydrated Cement Systems, Materials Science of Concrete,Vol. 11, Oh, B. H., and Jang, S. Y. (2007), Effect of material and environmental parameters on chloride penetration profiles in concrete structures, Cement and Concrete Research, Vol.37, pp Walton, J. C., Plansky, L.E., and Smith, R.W. (1990), Models for estimation of service life of concrete barriers in low-level radioactive waste disposal, NUREG/CR Conclusion (1) The diffusion coefficient of chloride ion into concrete decreases as the age and exposure period increases. The use of pozzolanic materials in concrete mixes reduces the diffusion coefficient by providing a fine internal pore structure, which, in turn, improves the resistance of concrete to chloride ion ingress.

TIME DEPENDENCY OF CHLORIDE DIFFUSION COEFFICIENTS IN CONCRETE

TIME DEPENDENCY OF CHLORIDE DIFFUSION COEFFICIENTS IN CONCRETE TIME DEPENDENCY OF CHLORIDE DIFFUSION COEFFICIENTS IN CONCRETE Visser, J.H.M. 1, Gaal, G.C.M. 2, and de Rooij, M.R. 1 1 TNO Building Construction and Research, the Netherlands 2 Delft University of Technology,

More information

CHLORIDE INGRESS PREDICTION - PART 2: EXPERIMENTALLY BASED DESIGN PARAMETERS

CHLORIDE INGRESS PREDICTION - PART 2: EXPERIMENTALLY BASED DESIGN PARAMETERS CHLORIDE INGRESS PREDICTION - PART : EXPERIMENTALLY BASED DESIGN PARAMETERS Jens Mejer Frederiksen (1) and Mette Geiker () (1) ALECTIA A/S, Denmark () Department of Civil Engineering, Technical University

More information

Modeling of chloride penetration into concrete Tracing five years field exposure

Modeling of chloride penetration into concrete Tracing five years field exposure Concrete Science and Engineering, Vol. 2, December 2000, pp 170-175 MRS CONFERENCE PAPERS Modeling of chloride penetration into concrete Tracing five years field exposure Tang Luping 1,2 and Lars-Olof

More information

5 CHLORIDE BINDING ISOTHERMS - AN APPROACH BY APPLYING THE MODIFIED BET EQUATION

5 CHLORIDE BINDING ISOTHERMS - AN APPROACH BY APPLYING THE MODIFIED BET EQUATION 5 CHLORIDE BINDING ISOTHERMS - AN APPROACH BY APPLYING THE MODIFIED BET EQUATION L. TANG and L.-0. NILSSON Chalmers University of Technology, Gothenburg, Sweden Abstract In this study the modified BET

More information

Study of immobilization mechanism of chloride ion with different concentration of chloride ion using cement with powder admixtures

Study of immobilization mechanism of chloride ion with different concentration of chloride ion using cement with powder admixtures Study of immobilization mechanism of chloride ion with different concentration of chloride ion using cement with powder admixtures Takeshi IYODA and Yuto KOMIYAMA --, Toyosu Koto-ku, Tokyo, Japan, 88,

More information

Ageing process of cementitious materials: Ion transport and diffusion coefficient

Ageing process of cementitious materials: Ion transport and diffusion coefficient Ageing process of cementitious materials: Ion transport and diffusion coefficient A.Babaahmadi & L.Tang Chalmers University of Technology, Gothenburg, Sweden Z.Abbas University of Gothenburg, Gothenburg,

More information

Transport Properties of Concrete. Peter Claisse Coventry University, Coventry CV1 5FB UK

Transport Properties of Concrete. Peter Claisse Coventry University, Coventry CV1 5FB UK Transport Properties of Concrete Peter Claisse Coventry University, Coventry CV1 5FB UK "Peter Claisse graduated with a degree in Physics from Oxford University and then spent the next 9 years working

More information

MODELING OF PH PROFILE IN PORE WATER BASED ON MASS TRANSPORT AND CHEMICAL EQUILIBRIUM THEORY

MODELING OF PH PROFILE IN PORE WATER BASED ON MASS TRANSPORT AND CHEMICAL EQUILIBRIUM THEORY MODELING OF PH PROFILE IN PORE WATER BASED ON MASS TRANSPORT AND CHEMICAL EQUILIBRIUM THEORY (Translation from Proceedings of JSCE, No.648/V-47, May ) Tetsuya ISHIDA Koichi MAEKAWA The authors present

More information

Available online at ScienceDirect. Procedia Materials Science 11 (2015 )

Available online at   ScienceDirect. Procedia Materials Science 11 (2015 ) Available online at www.sciencedirect.com ScienceDirect Procedia Materials Science 11 (2015 ) 594 599 5th International Biennial Conference on Ultrafine Grained and Nanostructured Materials, UFGNSM15 Investigation

More information

CONCRETE IN THE MIDDLE EAST

CONCRETE IN THE MIDDLE EAST CONCRETE IN THE MIDDLE EAST ALKALI REACTIVITY IN CONCRETE STRUCTURES Presented by : Eng. ELIE J. SFEIR INTRODUCTION What is the Alkali-Reactivity? The alkali reaction is a chemical reaction between some

More information

Simulation of the concrete chloride NT build-492 migration test

Simulation of the concrete chloride NT build-492 migration test Simulation of the concrete chloride NT build-492 migration test Aix-en-Provence, France May 29-June 1, 2012 J. Lizarazo-Marriaga 1, J. Gonzalez 1, P. Claisse 2, 1 Universidad Nacional de Colombia 2 Coventry

More information

EFFECTS OF THE CATHODIC CURRENT ON ALKALI-SILICA AGGREGATE REACTION

EFFECTS OF THE CATHODIC CURRENT ON ALKALI-SILICA AGGREGATE REACTION Journal of Marine Science and Technology, Vol. 23, No. 2, pp. 183-19 (215) 183 DOI: 1.6119/JMST-14-422-1 EFFECTS OF THE CATHODIC CURRENT ON ALKALI-SILICA AGGREGATE REACTION Jiang-Jhy Chang, Weichung Yeih,

More information

COUPLED PHYSICAL AND GEOCHEMICAL MODEL FOR EXTERNAL SULFATE ATTACK IN CONCRETE

COUPLED PHYSICAL AND GEOCHEMICAL MODEL FOR EXTERNAL SULFATE ATTACK IN CONCRETE - Technical Paper - COUPLED PHYSICAL AND GEOCHEMICAL MODEL FOR EXTERNAL SULFATE ATTACK IN CONCRETE Yogarajah ELAKNESWARAN *1, Tetsuya ISHIDA *2 ABSTRACT In this study, a coupled physical and geochemical

More information

7 DIFFUSION BEHAVIOR OF CHLORIDE IONS IN CONCRETE

7 DIFFUSION BEHAVIOR OF CHLORIDE IONS IN CONCRETE 7 DIFFUSION BEHAVIOR OF CHLORIDE IONS IN CONCRETE TIEWEI ZHANG and ODD E. GJ(ZIRV Division of Building Materials, The Norwegian Institute of Technology - NTH, N - 7034 Trondheim - NTH, Norway ABSTRACT

More information

A Simple Approach to Modeling Chloride Diffusion into Cracked Reinforced Concrete Structures

A Simple Approach to Modeling Chloride Diffusion into Cracked Reinforced Concrete Structures Journal of Civil Engineering Research 215, 5(5): 97-15 DOI: 1.5923/j.jce.21555.1 A Simple Approach to Modeling Chloride Diffusion into Cracked Reinforced Conete Structures Thuy Ninh Nguyen, Hoang Quoc

More information

Prediction of Chloride ion Penetration for Concrete Impregnated with Silane Water-repellent Material

Prediction of Chloride ion Penetration for Concrete Impregnated with Silane Water-repellent Material Prediction of Chloride ion Penetration for Concrete Impregnated with Silane Water-repellent Material Hirokazu TANAKA 1*, Morio KURITA 1 and Toyo MIYAGAWA 2 1 SHIMIZU Corporation, Japan 2 Kyoto University,

More information

ACCELERATED CHLORIDE PENETRATION TEST AS A BASIS FOR SERVICE LIFE PREDICTION MODEL FOR R/C CONSTRUCTIONS

ACCELERATED CHLORIDE PENETRATION TEST AS A BASIS FOR SERVICE LIFE PREDICTION MODEL FOR R/C CONSTRUCTIONS ACCELERATED CHLORIDE PENETRATION TEST AS A BASIS FOR SERVICE LIFE PREDICTION MODEL FOR R/C CONSTRUCTIONS L. Schueremans 1, D. Van Gemert 1, A. Beeldens 1 ABSTRACT Constructions that are highly exposed

More information

Heavy Metal Desorption From Cement Hydrates Caused by Chloride Solutions

Heavy Metal Desorption From Cement Hydrates Caused by Chloride Solutions 4 th International Conference on the Durability of Concrete Structures 24 26 July 2014 Purdue University, West Lafayette, IN, USA Heavy Metal Desorption From Cement Hydrates Caused by Chloride Solutions

More information

Determination of water and salt transport parameters of porous materials using methods of inverse modelling

Determination of water and salt transport parameters of porous materials using methods of inverse modelling Computational Methods and Experimental Measurements XIII 349 Determination of water and salt transport parameters of porous materials using methods of inverse modelling L. Fiala, Z. Pavlík, M. Pavlíková

More information

NUMERICAL EVALUATION OF CALCIUM LEACHING FROM CEMENTITIOUS MATERIALS IN CONTACT WITH BENTONITE

NUMERICAL EVALUATION OF CALCIUM LEACHING FROM CEMENTITIOUS MATERIALS IN CONTACT WITH BENTONITE NUMERICAL EVALUATION OF CALCIUM LEACHING FROM CEMENTITIOUS MATERIALS IN CONTACT WITH BENTONITE Kenichiro NAKARAI, Tatsuya USUI, Tetsuya ISHIDA Gunma University, Taisei Corporat, University of Tokyo ABSTRACT:

More information

CONCRETE POROSITY REDUCTION BY COLLOIDAL SILICA NANO TECHNOLOGY, PART 2: ONE YEAR RESULTS FROM DJENO WHARF*

CONCRETE POROSITY REDUCTION BY COLLOIDAL SILICA NANO TECHNOLOGY, PART 2: ONE YEAR RESULTS FROM DJENO WHARF* CONCRETE POROSITY REDUCTION BY COLLOIDAL SILICA NANO TECHNOLOGY, PART 2: ONE YEAR RESULTS FROM DJENO WHARF* Alex Brent Rollins, Spray-Lock Concrete Protection, Chattanooga, TN Pascal Collet, PE, Total

More information

Effect of Fractal Dimension of Fine Aggregates on the Concrete Chloride Resistance

Effect of Fractal Dimension of Fine Aggregates on the Concrete Chloride Resistance 5th International Conference on Durability of Concrete Structures Jun 30 Jul 1, 2016 Shenzhen Uniersity, Shenzhen, Guangdong Proince, P.R.China Effect of Fractal Dimension of Fine Aggregates on the Concrete

More information

Influence of various acids on the physico mechanical properties of pozzolanic cement mortars

Influence of various acids on the physico mechanical properties of pozzolanic cement mortars Sādhanā Vol. 32, Part 6, December 2007, pp. 683 691. Printed in India Influence of various acids on the physico mechanical properties of pozzolanic cement mortars STÜRKEL, B FELEKOǦLU and S DULLUÇ Department

More information

Applications of the X-Ray Fluorescence Spectroscopy (XRF) on Chloride Binding Isotherms

Applications of the X-Ray Fluorescence Spectroscopy (XRF) on Chloride Binding Isotherms Applications of the X-Ray Fluorescence Spectroscopy (XRF) on Chloride Binding Isotherms Marisol Tsui Chang August 4 th, 2016 Research Questions: How does the x- ray fluorescence spectroscopy (XRF) measure

More information

Chloride ion migration/diffusion through concrete and test methods Altaf Ahmad 1, Anil Kumar 2

Chloride ion migration/diffusion through concrete and test methods Altaf Ahmad 1, Anil Kumar 2 Chloride ion migration/diffusion through concrete and test methods Altaf Ahmad 1, Anil Kumar 2 1 Dept. of Engg. Chemistry, Al-Kabir Polytechnic, Mango, Jamshedpur, India 2 Dept. of Applied Science and

More information

Chloride Ingress. Resistance of Concrete to. Testing and modelling. Tang Luping, Lars-Olof Nilsson and P.A. Muhammed Basheer LONDON AND NEW YORK

Chloride Ingress. Resistance of Concrete to. Testing and modelling. Tang Luping, Lars-Olof Nilsson and P.A. Muhammed Basheer LONDON AND NEW YORK Resistance of Concrete to Chloride Ingress Testing and modelling Tang Luping, Lars-Olof Nilsson and P.A. Muhammed Basheer an imprint of Taylor & Francis LONDON AND NEW YORK Preface and acknowledgements

More information

Effect of different molarities of Sodium Hydroxide solution on the Strength of Geopolymer concrete

Effect of different molarities of Sodium Hydroxide solution on the Strength of Geopolymer concrete American Journal of Engineering Research (AJER) e-issn : 23-847 p-issn : 23-936 Volume-4, Issue-3, pp-139-145 www.ajer.org Research Paper Open Access Effect of different molarities of Sodium Hydroxide

More information

PROCIM. Developed by. Amirali Shojaeian Paolo Bocchini, Ph.D. Clay Naito, Ph.D., P.E. Liyang Ma Aman Karamlou John Fox, Ph.D.

PROCIM. Developed by. Amirali Shojaeian Paolo Bocchini, Ph.D. Clay Naito, Ph.D., P.E. Liyang Ma Aman Karamlou John Fox, Ph.D. PENNDOT RESEARCH AGREEMENT E03134 TUTORIAL FOR PROBABILISTIC CHLORIDE INGRESS MODEL PROCIM FULL-PROBABILISTIC DESIGN TOOL Developed by Amirali Shojaeian Paolo Bocchini, Ph.D. Clay Naito, Ph.D., P.E. Liyang

More information

INFLUENCE OF AGGREGATE INTERFACE IN CONCRETE ON PERMEABILITY

INFLUENCE OF AGGREGATE INTERFACE IN CONCRETE ON PERMEABILITY OS2-4 INFLUENCE OF AGGREGATE INTERFACE IN CONCRETE ON PERMEABILITY Koki Tagomori (1), Takeshi Iyoda (2) (1) Graduate school of Engineering, Shibaura Institute of Technology, Japan (2) Department of Civil

More information

Science and technology of concrete admixtures / edited by Pierre-Claude Aïtcin and Robert J. Flatt. Amsterdam [etc.], cop

Science and technology of concrete admixtures / edited by Pierre-Claude Aïtcin and Robert J. Flatt. Amsterdam [etc.], cop Science and technology of concrete admixtures / edited by Pierre-Claude Aïtcin and Robert J. Flatt. Amsterdam [etc.], cop. 2016 Spis treści About the contributors Woodhead Publishing Series in Civil and

More information

13 AN ELECTROCHEMICAL METHOD FOR ACCELERATED TESTING OF CHLORIDE DIFFUSIVITY IN CONCRETE

13 AN ELECTROCHEMICAL METHOD FOR ACCELERATED TESTING OF CHLORIDE DIFFUSIVITY IN CONCRETE 13 AN ELECTROCHEMICAL METHOD FOR ACCELERATED TESTING OF CHLORIDE DIFFUSIVITY IN CONCRETE TIEWEI. ZHANG and ODD E. GJ@RV Division of Building Materials, The Norwegian Institute of Technology - NTH N - 7034

More information

17 DETERMINATION OF CHLORIDE DIFFUSION COEFFICIENT USING TWO DIFFERENT STEADY-STATE METHODS : INFLUENCE OF CONCENTRATION GRADIENT

17 DETERMINATION OF CHLORIDE DIFFUSION COEFFICIENT USING TWO DIFFERENT STEADY-STATE METHODS : INFLUENCE OF CONCENTRATION GRADIENT 17 DETERMINATION OF CHLORIDE DIFFUSION COEFFICIENT USING TWO DIFFERENT STEADY-STATE METHODS : INFLUENCE OF CONCENTRATION GRADIENT ARSENAULT, J." *, BIGAS, J.-P: *, OLLIVIER, J.-P.* *LMDC, INSA-UPS, Toulouse,

More information

1. Introduction. 2. Model Description and Assumptions

1. Introduction. 2. Model Description and Assumptions Excerpt from the Proceedings of the COMSOL Conference 2010 Boston The Dissolution and Transport of Radionuclides from Used Nuclear Fuel in an Underground Repository Y. Beauregard *1, M. Gobien 2, F. Garisto

More information

Title. Author(s)H. H. PAN; C.K. CHIANG; R.H. YANG; Y.H. WU; C.S. CHA. Issue Date Doc URL. Type. Note. File Information CONTAINING SLAG

Title. Author(s)H. H. PAN; C.K. CHIANG; R.H. YANG; Y.H. WU; C.S. CHA. Issue Date Doc URL. Type. Note. File Information CONTAINING SLAG Title AGE EFFECT ON PIEZOELECTRIC PROPERTIES OF CEMENT-BAS CONTAINING SLAG Author(s)H. H. PAN; C.K. CHIANG; R.H. YANG; Y.H. WU; C.S. CHA Issue Date 213-9-11 Doc URL http://hdl.handle.net/2115/54294 Type

More information

Alkali-Silica Reaction In Concrete

Alkali-Silica Reaction In Concrete Alkali-Silica Reaction In Concrete By KAUSHAL KISHORE Materials Engineer, Roorkee The problem of Alkali-silica reaction was believed to be non-existent in India till 1983, when its occurrence was diagnosed

More information

INFLUENCE OF HYSTERETIC MOISTURE TRANSFER ON CONCRETE DURABILITY

INFLUENCE OF HYSTERETIC MOISTURE TRANSFER ON CONCRETE DURABILITY VIII International Conference on Fracture Mechanics of Concrete and Concrete Structures FraMCoS-8 J.G.M. Van Mier, G. Ruiz, C. Andrade, R.C. Yu and X.X. Zhang (Eds) INFLUENCE OF HYSTERETIC MOISTURE TRANSFER

More information

A Comparison of Service Life Prediction of Concrete Structures using the Element-Free Galerkin, Finite Element and Finite Difference Methods

A Comparison of Service Life Prediction of Concrete Structures using the Element-Free Galerkin, Finite Element and Finite Difference Methods Paper 64 Civil-Comp Press, 4. Proceedings of the Seventh International Conference on Computational Structures Technology, B.H.V. Topping and C.A. Mota Soares (Editors, Civil-Comp Press, Stirling, Scotland.

More information

Interpretation of Full Sorption-Desorption Isotherms as a Tool for Understanding Concrete Pore Structure

Interpretation of Full Sorption-Desorption Isotherms as a Tool for Understanding Concrete Pore Structure Interpretation of Full Sorption-Desorption Isotherms as a Tool for Understanding Concrete Pore Structure The MIT Faculty has made this article openly available. Please share how this access benefits you.

More information

Fly ash. Pozzolan. Project sponsored by Texas Department of Transportation (TX )

Fly ash. Pozzolan. Project sponsored by Texas Department of Transportation (TX ) Fly ash Pozzolan Project sponsored by Texas Department of Transportation (TX 0 6717) Uncertain supply of fly ash in the future due to EPA regulations that propose to classify it as a special waste. Air

More information

Alkali concentrations of pore solution in hydrating OPC

Alkali concentrations of pore solution in hydrating OPC Cement and Concrete Research 33 (2003) 191 196 Alkali concentrations of pore solution in hydrating OPC H.J.H. Brouwers*, R.J. van Eijk Department of Civil Engineering, Faculty of Engineering Technology,

More information

Effect of Natural Zeolite as Partial Replacement of Portland Cement on Concrete Properties

Effect of Natural Zeolite as Partial Replacement of Portland Cement on Concrete Properties Effect of Natural Zeolite as Partial Replacement of Portland Cement on Concrete Properties Eva Vejmelková 1, Tereza Kulovaná 1, Dana Koňáková 1, Martin Keppert 1, Martin Sedlmajer 2, Robert Černý 1 1 Czech

More information

IMPROVEMENT OF HARDENED CONCRETE DURABILITY BY NANOSILICA ELECTROMIGRATION

IMPROVEMENT OF HARDENED CONCRETE DURABILITY BY NANOSILICA ELECTROMIGRATION IMPROVEMENT OF HARDENED CONCRETE DURABILITY BY NANOSILICA ELECTROMIGRATION M. Sánchez-Moreno 1, M. C. Alonso 1, I Diaz 2 and R. González 2 1 Research Centre on Safety and Durability of Structures and Materials,

More information

Measuring Transport Properties in Concrete: Lessons Learned and Implications

Measuring Transport Properties in Concrete: Lessons Learned and Implications Measuring Properties in Concrete: Lessons Learned and Implications Jason Weiss, wjweiss@purdue.edu, Purdue University Jack and Kay Hockema Professor, Director of the Pankow Materials Laboratory April 22

More information

EVALUATION OF Ag/AgCl SENSORS FOR IN-SITU MONITORING OF FREE CHLORIDE CONCENTRATION IN REINFORCED CONCRETE STRUCTURES

EVALUATION OF Ag/AgCl SENSORS FOR IN-SITU MONITORING OF FREE CHLORIDE CONCENTRATION IN REINFORCED CONCRETE STRUCTURES EVALUATION OF Ag/AgCl SENSORS FOR IN-SITU MONITORING OF FREE CHLORIDE CONCENTRATION IN REINFORCED CONCRETE STRUCTURES Farhad Pargar, Dessi Koleva, Oguzhan Copuroglu, Eduard Koenders, Klaas vab Breugel

More information

DETERMINATION OF MORTAR SATURATION METHODS BASED ON MRI SCANNING IMAGE

DETERMINATION OF MORTAR SATURATION METHODS BASED ON MRI SCANNING IMAGE 410 Journal of Marine Science and Technology, Vol. 21, No. 4, pp. 410-416 (2013) DOI: 10.6119/JMST-012-0522-1 DETERMINATION OF MORTAR SATURATION METHODS BASED ON MRI SCANNING IMAGE Hsiang-Wei Chiang and

More information

PCE WITH WELL-DEFINED STRUCTURES AS POWERFUL CONCRETE SUPERPLASTICIZERS FOR ALKALI-ACTIVATED BINDERS

PCE WITH WELL-DEFINED STRUCTURES AS POWERFUL CONCRETE SUPERPLASTICIZERS FOR ALKALI-ACTIVATED BINDERS PCE WITH WELL-DEFINED STRUCTURES AS POWERFUL CONCRETE SUPERPLASTICIZERS FOR ALKALI-ACTIVATED BINDERS 2 ND INTERNATIONAL CONFERENCE ON POLYCARBOXYLATE SUPERPLASTICIZERS 28. SEPTEMBER 2017 SIKA TECHNOLOGY

More information

1st RILEM workshop on Chloride Penetration into Concrete october 1995, St Rémy lès Chevreuse, France

1st RILEM workshop on Chloride Penetration into Concrete october 1995, St Rémy lès Chevreuse, France 12 FUNDAMENTALS OF MIGRATION EXPERIMENTS by C. ANDRADE, M. CASTELLOTE, D. CERVIGON and C. ALONSO Institute of Construction Sciences "Eduardo Torroja" of the CSIC, Madrid, Spain SUMMARY The application

More information

Evaluation of Microwave Reflection Properties of Cyclically Soaked Mortar Based on a Semiempirical Electromagnetic Model

Evaluation of Microwave Reflection Properties of Cyclically Soaked Mortar Based on a Semiempirical Electromagnetic Model Missouri University of Science and Technology Scholars' Mine Electrical and Computer Engineering Faculty Research & Creative Works Electrical and Computer Engineering 10-1-2005 Evaluation of Microwave

More information

The Pennsylvania State University. The Graduate School. College of Engineering. A Dissertation in. Civil Engineering.

The Pennsylvania State University. The Graduate School. College of Engineering. A Dissertation in. Civil Engineering. The Pennsylvania State University The Graduate School College of Engineering CHARACTERIZING SATURATED MASS TRANSPORT IN FRACTURED CEMENTITIOUS MATERIALS A Dissertation in Civil Engineering by Alireza Akhavan

More information

Geology 229 Engineering Geology. Lecture 7. Rocks and Concrete as Engineering Material (West, Ch. 6)

Geology 229 Engineering Geology. Lecture 7. Rocks and Concrete as Engineering Material (West, Ch. 6) Geology 229 Engineering Geology Lecture 7 Rocks and Concrete as Engineering Material (West, Ch. 6) Outline of this Lecture 1. Rock mass properties Weakness planes control rock mass strength; Rock textures;

More information

A Sneak Peak to the Future

A Sneak Peak to the Future A Sneak Peak to the Future Jason Weiss, wjweiss@purdue.edu, Purdue University Jack and Kay Hockema Professor, Director of the Pankow Materials Laboratory February 27 th, 2015 Slides Prepared by W. Jason

More information

Cement & Concrete Composites

Cement & Concrete Composites Cement & Concrete Composites 32 (2010) 134 141 Contents lists available at ScienceDirect Cement & Concrete Composites journal homepage: www.elsevier.com/locate/cemconcomp Use of natural zeolite as a supplementary

More information

Concrete: Salts, Shrinkage and Specification

Concrete: Salts, Shrinkage and Specification Concrete: Salts, and Specification Jason Weiss, jason.weiss@oregonstate.edu Edwards Distinguished Professor of Engineering Head of the School of Civil and Construction Engineering December 3 rd 2015 Slides

More information

The Rheological and Mechanical Properties of Self-Compacting Concrete with High Calcium Fly Ash

The Rheological and Mechanical Properties of Self-Compacting Concrete with High Calcium Fly Ash The Rheological and Mechanical Properties of Self-Compacting Concrete with High Calcium Fly Ash Tomasz Ponikiewski 1, Jacek Gołaszewski 2* 1 Silesian University of Technology, Poland 2 Silesian University

More information

Experimental Study on Durability and Mechanical Properties of Basalt Fiber Reinforced Concrete under Sodium Sulfate Erosion

Experimental Study on Durability and Mechanical Properties of Basalt Fiber Reinforced Concrete under Sodium Sulfate Erosion 961 A publication of CHEMICAL ENGINEERING TRANSACTIONS VOL. 62, 2017 Guest Editors: Fei Song, Haibo Wang, Fang He Copyright 2017, AIDIC Servizi S.r.l. ISBN 978-88-95608-60-0; ISSN 2283-9216 The Italian

More information

Concrete Engineering and Technology Prof. Sudhir Misra Department of Civil Engineering Indian Institute of Technology, Kanpur

Concrete Engineering and Technology Prof. Sudhir Misra Department of Civil Engineering Indian Institute of Technology, Kanpur Concrete Engineering and Technology Prof. Sudhir Misra Department of Civil Engineering Indian Institute of Technology, Kanpur Lecture - 24 Alkali aggregate reaction (Part 1 of 2) And welcome to another

More information

Effect of Natural Pozzolans on the Alkali-Silica Reaction of Aggregates in Real Concrete Specimens

Effect of Natural Pozzolans on the Alkali-Silica Reaction of Aggregates in Real Concrete Specimens 2012, TextRoad Publication ISSN 2090-4304 Journal of Basic and Applied Scientific Research www.textroad.com Effect of Natural Pozzolans on the Alkali-Silica Reaction of Aggregates in Real Concrete Specimens

More information

Performance of Concrete Containing Zeolite As a Supplementary Cementitious Material

Performance of Concrete Containing Zeolite As a Supplementary Cementitious Material Volume: 04 Issue: 12 Dec2017 Performance of Concrete Containing Zeolite As a Supplementary Cementitious Material Esraa Emam1, Sameh Yehia2 1Associate Professor, Building Materials Research and Quality

More information

Trezos, Sfikas and Pavlou 3rd fib International Congress WATER PERMEABILITY OF SELF COMPACTING CONCRETE

Trezos, Sfikas and Pavlou 3rd fib International Congress WATER PERMEABILITY OF SELF COMPACTING CONCRETE WATER PERMEABILITY OF SELF COMPACTING CONCRETE Konstantinos G. Trezos, Assistant Professor, School of Civil Eng., N.T.U.A., Greece Ioannis P. Sfikas, MSc, PhD Candidate, School of Civil Eng. N.T.U.A.,

More information

Cement and Bitumen: Radiolysis Effects Michael I. Ojovan

Cement and Bitumen: Radiolysis Effects Michael I. Ojovan Cement and Bitumen: Radiolysis Effects Michael I. Ojovan Nuclear Engineer, Department of Nuclear Energy, IAEA, Vienna Assistant Professor (Visiting), The University of Sheffield, UK (staff member 2002-2011)

More information

A computed-based model for the alkali concentrations in pore solution of hydrating Portland cement paste

A computed-based model for the alkali concentrations in pore solution of hydrating Portland cement paste Excellence in Concrete Construction through Innovation Limbachiya & Kew (eds) 2009 Taylor & Francis Group, London, ISBN 978-0-415-47592-1 A computed-based model for the alkali concentrations in pore solution

More information

Influence of Sample Preparation and the Addition of BFS on Water Vapour Sorption Isotherms

Influence of Sample Preparation and the Addition of BFS on Water Vapour Sorption Isotherms Influence of Sample Preparation and the Addition of BFS on Water Vapour Sorption Isotherms Elke Gruyaert 1 Céline Dieleman 1 Nele De Belie 1 ABSTRACT Blast-furnace slag (BFS), a by-product of the steel

More information

Determining the Moisture Content in Limestone Concrete by Gamma Scattering Method: A Feasibility Study

Determining the Moisture Content in Limestone Concrete by Gamma Scattering Method: A Feasibility Study Determining the Moisture Content in Limestone Concrete by Gamma Scattering Method: A Feasibility Study NDE2002 predict. assure. improve. National Seminar of ISNT Chennai, 5. 7. 12. 2002 www.nde2002.org

More information

TECHNICAL NOTE. ph of Potassium Acetate Deicing Solution

TECHNICAL NOTE. ph of Potassium Acetate Deicing Solution TECHNICAL NOTE TECH NOTE NO: 36 TITLE: AUTHORS: CONTACT: ph of Potassium Acetate Deicing Solution Li Ai and Leslie Struble L. J. Struble, University of Illinois, Dept of Civil & Environmental Engineering

More information

2.1 The Nature of Matter

2.1 The Nature of Matter 2.1 The Nature of Matter Lesson Objectives Identify the three subatomic particles found in atoms. Explain how all of the isotopes of an element are similar and how they are different. Explain how compounds

More information

Abstract. 1 Introduction

Abstract. 1 Introduction High Performance Structures and Materials V 343 Analysis of chloride transport and storage properties of high performance concrete modified by fly ash addition as an effective tool for assessment of its

More information

Evaluation of Chemical Resistance of Polymer Concrete in Corrosive Environments

Evaluation of Chemical Resistance of Polymer Concrete in Corrosive Environments Iranica Journal of Energy & Environment 4 {(3) Geo-hazards and Civil Engineering)}: 300-306, 2013 ISSN 2079-2115 IJEE an Official Peer Reviewed Journal of Babol Noshirvani University of Technology DOI:

More information

Study on Solidification Mechanism of Chloride Salt in Base Course. Material of Cement-Fly-ash-Flushed-by-Seawater

Study on Solidification Mechanism of Chloride Salt in Base Course. Material of Cement-Fly-ash-Flushed-by-Seawater Advanced Materials Research Online: 2011-05-12 ISSN: 1662-8985, Vols. 236-238, pp 755-761 doi:10.4028/www.scientific.net/amr.236-238.755 2011 Trans Tech Publications, Switzerland Study on Solidification

More information

Investigation of the Fly Ash - β Cyclodextrin Composite on Concrete s Durability Indexes

Investigation of the Fly Ash - β Cyclodextrin Composite on Concrete s Durability Indexes , July 4-6, 2018, London, U.K. Investigation of the Fly Ash - β Cyclodextrin Composite on Concrete s Durability Indexes Bolanle D. Ikotun, Member, IAENG George C. Fanourakis, and Shivani B. Mishra Abstract

More information

Optimization of Mix Proportion of Concrete under Various Severe Conditions by Applying the Genetic Algorithm

Optimization of Mix Proportion of Concrete under Various Severe Conditions by Applying the Genetic Algorithm Optimization of Mix Proportion of Concrete under Various Severe Conditions by Applying the Genetic Algorithm Ippei Maruyama, Manabu Kanematsu, Takafumi Noguchi and Fuminori Tomosawa University of Tokyo,

More information

EXPERIMENTAL STUDY ON PARTIAL REPLACEMENT OF CEMENT BY ZEOLITE IN M40 CONCRETE

EXPERIMENTAL STUDY ON PARTIAL REPLACEMENT OF CEMENT BY ZEOLITE IN M40 CONCRETE EXPERIMENTAL STUDY ON PARTIAL REPLACEMENT OF CEMENT BY ZEOLITE IN M4 CONCRETE 1 G.Vinoth Kanna, 2 P.Ranjith Kumar 1 Assistant professor, 2 UG Scholar 1,2 Department of Civil Engineering 1.2 S.A Engineering

More information

Relationship of Apparent Electrical Resistivity Measured by Four-Probe Method with Water Content Distribution in Concrete

Relationship of Apparent Electrical Resistivity Measured by Four-Probe Method with Water Content Distribution in Concrete Relationship of Apparent Electrical Resistivity Measured by Four-Probe Method with Water Content Distribution in Concrete Hiroshi Minagawa, Shintaro Miyamoto, Makoto Hisada Journal of Advanced Concrete

More information

Impact of Water Reducers and Superplasticizers on the Hydration of Portland Cement

Impact of Water Reducers and Superplasticizers on the Hydration of Portland Cement Ara A. Jeknavorian, Ph.D. Research Fellow W.R. Grace Conn. Cambridge, MA Impact of Water Reducers and Superplasticizers on the Hydration of Portland Cement July 27 29, 2009 Outline General Considerations

More information

Prajapati et al, International Journal of Advanced Engineering Research and Studies E-ISSN

Prajapati et al, International Journal of Advanced Engineering Research and Studies E-ISSN Research Paper FEW ASPECTS OF DURABILITY OF GEOPOLYMER CONCRETE CONTAINING METALLIZED PLASTIC WASTE H. R. Prajapati¹, A. Bhogayata² and Dr. N. K. Arora 3 Address for Correspondence ¹P. G. Student Applied

More information

Autogenous shrinkage of zeolite cement pastes with low water-binder ratio

Autogenous shrinkage of zeolite cement pastes with low water-binder ratio Autogenous shrinkage of zeolite cement pastes with low water-binder ratio Yang Lv 1 *, Hao Huang 2, Guang Ye 1,2, Geert De Schutter 1 1. Magnel Laboratory for Concrete Research, Department of Structural

More information

INFLUENCE OF SILICA COLLOID ON RHEOLOGY OF CEMENT PASTE WITH SUPERPLASTICIZER

INFLUENCE OF SILICA COLLOID ON RHEOLOGY OF CEMENT PASTE WITH SUPERPLASTICIZER AJSTD Vol. 25 Issue 1 pp. 73- (8) INFLUENCE OF SILICA COLLOID ON RHEOLOGY OF CEMENT PASTE WITH SUPERPLASTICIZER T.H. Chuong and P.V. Nga Institute for Building Materials, 235 Nguyen Trai Blvd., Thanh Xuan

More information

BP CBP CBP CBP CBP CBP CBP

BP CBP CBP CBP CBP CBP CBP BP CBP CBP CBP CBP CBP CBP CHEMICAL DEGRADATION REVIEW BP CBP CBP CBP Cementitious Barriers Partnership CBP CBP CBP BP CBP CBP CBP CBP CBP CBP BP CBP CBP CBP CBP CBP CBP BP CBP CBP CBP CBP CBP CBP November

More information

Nondestructive Monitoring of Setting and Hardening of Portland Cement Mortar with Sonic Methods

Nondestructive Monitoring of Setting and Hardening of Portland Cement Mortar with Sonic Methods Nondestructive Monitoring of Setting and Hardening of Portland Cement Mortar ith Sonic Methods Thomas Voigt, Northestern University, Evanston, USA Surendra P. Shah, Northestern University, Evanston, USA

More information

Effect of Gamma Ray Energies and Addition of Nano- SiO2 to Cement on mechanical properties and Mass Attenuation Coefficient.

Effect of Gamma Ray Energies and Addition of Nano- SiO2 to Cement on mechanical properties and Mass Attenuation Coefficient. IOSR Journal of Mechanical and Civil Engineering (IOSR-JMCE) e-issn: 2278-1684,p-ISSN: 2320-334X, Volume 13, Issue 6 Ver. VI (Nov. - Dec. 2016), PP 17-22 www.iosrjournals.org Effect of Gamma Ray Energies

More information

Nano-silica production by a sustainable process; application in building materials.

Nano-silica production by a sustainable process; application in building materials. Nano-silica production by a sustainable process; application in building materials. A. LÁZARO AND H. J. H. BROUWERS Department of Architecture, Building and Planning Unit of Building Physics and Systems,

More information

AIR BUBBLE STABILITY MECHANISM OF AIR-ENTRAINING ADMIXTURES AND AIR VOID ANALYSIS OF HARDENED CONCRETE

AIR BUBBLE STABILITY MECHANISM OF AIR-ENTRAINING ADMIXTURES AND AIR VOID ANALYSIS OF HARDENED CONCRETE AIR BUBBLE STABILITY MECHANISM OF AIR-ENTRAINING ADMIXTURES AND AIR VOID ANALYSIS OF HARDENED CONCRETE Bei Ding, Jiaping Liu, Jianzhong Liu Jiangsu Academy of Building Science Co., Ltd, Nanjing, China

More information

Engineering Properties of Soil-Fly Ash Subgrade Mixtures

Engineering Properties of Soil-Fly Ash Subgrade Mixtures Engineering Properties of Soil-Fly Ash Subgrade Mixtures Zachary G. Thomas Graduate Research Assistant Iowa State University Department of Civil and Construction Engineering 394 Town Engineering Building

More information

MODELING COUPLED MOISTURE AND SALT TRANSPORT IN POROUS MATERIALS Robert Černý, Zbyšek Pavlík, Milena Jiřičková, Lukáš Fiala, Jiří Maděra INTRODUCTION

MODELING COUPLED MOISTURE AND SALT TRANSPORT IN POROUS MATERIALS Robert Černý, Zbyšek Pavlík, Milena Jiřičková, Lukáš Fiala, Jiří Maděra INTRODUCTION THERMOPHYSICS 26 Proceedings o the seminar October 26 2 MODELING COUPLED MOISTURE AND SALT TRANSPORT IN POROUS MATERIALS Robert Černý, Zbyšek Pavlík, Milena Jiřičková, Lukáš Fiala, Jiří Maděra Department

More information

Aggregates for Concrete

Aggregates for Concrete Fine Aggregate Sand and/or crushed stone < 5 mm (0.2 in.) F.A. content usually 35% to 45% by mass or volume of total aggregate Coarse Aggregate Gravel and crushed stone 5 mm (0.2 in.) typically between

More information

The mechanism of cesium immobilization in densified silica-fume blended cement pastes

The mechanism of cesium immobilization in densified silica-fume blended cement pastes Available online at www.sciencedirect.com Cement and Concrete Research 38 (2008) 667 674 The mechanism of cesium immobilization in densified silica-fume blended cement pastes G. Bar-Nes a,b,,1, A. Katz

More information

Chloride Ion Adsorption Capacity of Anion Exchange Resin in Cement Mortar

Chloride Ion Adsorption Capacity of Anion Exchange Resin in Cement Mortar Article Chloride Ion Adsorption Capacity of Anion Exchange Resin in Cement Mortar Yunsu Lee, Hanseung Lee, Dohyun Jung, Zhengxin Chen and Seungmin Lim * Department of Architectural Engineering, Hanyang

More information

EXPERIMENTAL AND THEORETICAL APPROACH TO DETERMINATION OF HEAT EVOLUTION IN ELECTRICALLY CONDUCTIVE ALUMINOSILICATES

EXPERIMENTAL AND THEORETICAL APPROACH TO DETERMINATION OF HEAT EVOLUTION IN ELECTRICALLY CONDUCTIVE ALUMINOSILICATES EXPERIMENTAL AND THEORETICAL APPROACH TO DETERMINATION OF HEAT EVOLUTION IN ELECTRICALLY CONDUCTIVE ALUMINOSILICATES Lukáš FIALA *, Jiří MADĚRA, Robert ČERNÝ Department of Materials Engineering and Chemistry,

More information

MODELING OF HYDRATION OF PORTLAND CEMENTS INCORPORATING SUPPLEMENTARY CEMENTING MATERIALS

MODELING OF HYDRATION OF PORTLAND CEMENTS INCORPORATING SUPPLEMENTARY CEMENTING MATERIALS MODELING OF HYDRATION OF PORTLAND CEMENTS INCORPORATING SUPPLEMENTARY CEMENTING MATERIALS Ki-Bong Park (), Han-Seung Lee (2) and Xiao-Yong Wang (2) () Division of Architecture, College of Engineering,

More information

Cementitious materials/components for HLW/ILW repository : priorities of the future R&D in the French context

Cementitious materials/components for HLW/ILW repository : priorities of the future R&D in the French context Cementitious materials/components for HLW/ILW repository : priorities of the future R&D in the French context IGD-TP meeting Prague, Oct. 29/30 th 2013 Concepts Cigéo project Operating period 2025/~2140

More information

Period #1 : CIVIL MATERIALS COURSE OVERVIEW

Period #1 : CIVIL MATERIALS COURSE OVERVIEW Period #1 : CIVIL MATERIALS COURSE OVERVIEW A. Materials Systems to be Addressed Metals and Alloys (steel and aluminum) Portland Cement Concrete Asphalt Cement Concrete Fiber Reinforced Composites Masonry

More information

THE INFLUENCE OF PROPERTIES AND CONTENT CEMENT PASTE S ON RHEOLOGY OF SELF-COMPACTING HIGH PERFORMANCE CONCRETES

THE INFLUENCE OF PROPERTIES AND CONTENT CEMENT PASTE S ON RHEOLOGY OF SELF-COMPACTING HIGH PERFORMANCE CONCRETES THE INLUENCE O PROPERTIES AND CONTENT CEMENT PASTE S ON RHEOLOGY O SEL-COMPACTING HIGH PERORMANCE CONCRETES Jacek Gołaszewski 1, Aleksandra Kostrzanowska 2 1 Silesian University of Technology, aculty of

More information

The Rheological and Mechanical Properties of the SRCC Composites

The Rheological and Mechanical Properties of the SRCC Composites The Rheological and Mechanical Properties of the SRCC Composites Dominik Logoń Institute of Building Engineering, Technical University of Wrocław Plac Grunwaldzki 11, 50-372 Wrocław, Poland, e-mail:dominik.logon@pwr.wroc.pl

More information

Measuring the Effectiveness of Cure Materials

Measuring the Effectiveness of Cure Materials National Concrete Consortium Embassy Suites, Indianapolis, In Measuring the Effectiveness of Cure Materials Dan G. Zollinger, Ph.D., P.E. Professor, Texas A&M University Zachry Department of Civil Engineering

More information

Pozzolanic reactions between natural and artificial aggregate and the concrete matrix

Pozzolanic reactions between natural and artificial aggregate and the concrete matrix 2007 World of Coal Ash (WOCA), May 7-10, 2007, Northern Kentucky, USA http://www.flyash.info Pozzolanic reactions between natural and artificial aggregate and the concrete matrix Nambu Masateru 1, Kato

More information

The aggregation status of nanosilicas and silica fume, used in cementitious mixtures

The aggregation status of nanosilicas and silica fume, used in cementitious mixtures The aggregation status of nanosilicas and silica fume, used in cementitious mixtures Hesam Madani 1 *, Alireza Bagheri 2, Tayebeh Parhizkar 3, Amirmaziar Raisghasemi 4, Aliakbar Ramezanianpoor 5 1 Assistant

More information

Deep Borehole Disposal Performance Assessment and Criteria for Site Selection

Deep Borehole Disposal Performance Assessment and Criteria for Site Selection Deep Borehole Disposal Performance Assessment and Criteria for Site Selection Sandia is a multiprogram laboratory operated by Sandia Corporation, a Lockheed Martin Company, for the United States Department

More information

SAFETY ASSESSMENT CODES FOR THE NEAR-SURFACE DISPOSAL OF LOW AND INTERMEDIATE-LEVEL RADIOACTIVE WASTE WITH THE COMPARTMENT MODEL: SAGE AND VR-KHNP

SAFETY ASSESSMENT CODES FOR THE NEAR-SURFACE DISPOSAL OF LOW AND INTERMEDIATE-LEVEL RADIOACTIVE WASTE WITH THE COMPARTMENT MODEL: SAGE AND VR-KHNP SAFETY ASSESSMENT CODES FOR THE NEAR-SURFACE DISPOSAL OF LOW AND INTERMEDIATE-LEVEL RADIOACTIVE WASTE WITH THE COMPARTMENT MODEL: SAGE AND VR-KHNP J. B. Park, J. W. Park, C. L. Kim, M. J. Song Korea Hydro

More information

Determination of Carbonation Depth of Structures in Intramuros using Artificial Neural Network

Determination of Carbonation Depth of Structures in Intramuros using Artificial Neural Network Determination of Carbonation Depth of Structures in Intramuros using Artificial Neural Network J. Collado 1), J. Go 1), M. Rosanto 1), J.L. Tan 1), R. De Jesus 2) 1) Graduating B.S. Civil Engineering Student,

More information

Effect of aged binder on piezoelectric properties of cement-based piezoelectric composites

Effect of aged binder on piezoelectric properties of cement-based piezoelectric composites Acta Mech 225, 1287 1299 (214) DOI 1.17/s77-13-155-3 Huang Hsing Pan Chang-Keng Chiang Effect of aged binder on piezoelectric properties of cement-based piezoelectric composites Received: 21 July 213 /

More information

MIGRATION EXPERIMENT. Functional Sample Migration Experiment

MIGRATION EXPERIMENT. Functional Sample Migration Experiment Functional Sample Migration Experiment MILENA PAVLÍKOVÁ, LUKÁŠ FIALA, ZBYŠEK PAVLÍK Department of Materials Engineering and Chemistry Faculty of Civil Engineering Czech Technical University in Prague Functional

More information