Anda di halaman 1dari 108

April 2014, Vol. 88, No. 4, Rs.

100

THE INDIAN CONCRETE JOURNAL


PUBLISHED BY ACC LIMITED

S P E C I A L

Cover FINAL ---.indd 1 3/25/2014 5:56:23 PM


Format for bleed ADs.indd 1 2/25/2014 11:44:31 AM
THE INDIAN CONCRETE JOURNAL
April 2014, Volume 88, Number 4
Founded in 1927 TECHNICAL PAPERS
FUTURE CONCRETE SPECIAL

Published by ACC Limited, L.B. Shastri Road, Near

16
Greener concrete using post-consumer products
Teen Haath Naka, Thane (W) 400604.
Rakesh Kumar and Tarun R. Naik
The contents of this journal are contributions
of individual authors, and reflect their
independent opinions, findings, conclusions and

29
recommendations and do not necessarily imply Greener concrete using industrial by-products
that they reflect the views of the Publisher, ACC Rakesh Kumar and Tarun R. Naik
Limited. The Publishers are not liable for any
damage or inconvenience, caused to anyone who
may have acted on the information contained in

41
the publication. Geopolymer concrete for environmental protection
B. Vijaya Rangan

The Indian Concrete Journal, ISSN 0019-4565


Copyright © 2014 ACC Limited.
Reducing shrinkage cracking with internal curing:
61
ACC Limited - Registered Office – Cement House,
121, Maharshi Karve Road, Mumbai 400 020. From theory to practice
Tim Barrett, Albert Miller and Jason Weiss
The copyright, database rights and similar rights
in all materials published in The Indian Concrete
Journal are owned by ACC Limited. None of The UHPFRC revolution in structural design
this material may be used for any commercial
or public use, other than for the purpose of fair
72 and construction
Jacques Resplendino and François Toutlemonde
dealing, research or private study, or review of the
contents of the journal, in part or in whole, and
UHPC in the U.S. highway infrastructure: Experience
84
may not be reproduced or stored in any media for
mass circulation without the prior written consent
and outlook
Benjamin A. Graybeal
of the publisher.

PUBLISHING / EDITORIAL /
92
Strain-hardening cementitious composites
ADVERTISEMENT & Victor C. Li
CIRCULATION OFFICE
The Indian Concrete Journal
ACC Limited
Sustainable rehabilitation with fiber reinforced concrete
95
L.B. Shastri Road,
Nemkumar Banthia, Cristina Zanotti and
Near Teen Haath Naka
Manote Sappakittipakorn
Next to Eternity Mall
Thane (West) 400 604,
Maharashtra, INDIA.
Tel: 00-91-22-33027646
Website: www.icjonline.com FEATURES
04
E-mail: info@icjonline.com
EDITORIAL
icj@acclimited.com

Editor: Ashish Patil


Editorial Team:
05 GUEST EDITORIAL - N. Subramanian

Ulhas Fernandes
S.M. Abbas
08 NEWS & EVENTS

Total number of pages including covers are 108


60 DISCUSSION FORUM: Strength and drying shrinkage of green concrete

The Indian Concrete Journal April 2014 

Contents Apr 2014.indd 3 3/26/2014 8:52:01 PM


EDITORIAL Special Issue - Future Concrete

From the Editors Desk...

In this special issue on Future Concrete, we have eight creativity is now a reality ! The author emphasises on out-
technical papers authored by world renowned experts of-the-box thinking on design and construction of UHPFRC
showcasing how technology will be applied in years to structures.
come!
Ultra High Performance Concrete (UHPC) is a solution to
At the outset, we at ICJ would like to thank create resilient structures through enhanced mechanical
Dr. Subramanian for taking this initiative in bringing all the and durability properties. Promising application in the areas
authors together. We thank all authors for sparing their of field-cast connections between prefab components,
valuable time in sharing their work to show us the world of optimised precast components and thin shells and overlays
Future Concrete ! are covered in this paper.

The authors of the first two papers are seeking to make What if concrete can be made ductile? The author in his
the world look greener. Using industrial waste and waste paper illustrates the change in building design with the
generated by using consumer products such as tires, plastic introduction of Strain-Hardening Cementitious Composites
bottles, glass as replacement of aggregate opens up new technology used in high-rise construction projects in Japan.
dimensions of use of materials to make green concrete. This technology can be applied for repair and rehabilitation
Concrete without cement! In this paper, concrete made with projects as well.
geo-polymer has been tested similar to concrete made with
Concrete being brittle and poor on tensile strength also
cement and it is found that using geo-polymer concrete is a
has micro-cracks both at interfaces and material before
low-carbon alternative to concrete with Portland cement. A
the load is applied. Repair and rehabilitation of structures
case report of using geo-polymer on University building in
is a major concern worldwide. This paper discussed how
Australia has shown many advantages as reported in this
Fibre Reinforced Concrete is an ideal material to arrest
paper. Not just that but one ton of low-calcium fly-ash can
deterioration particularly corrosion under aggressive
be used to manufacture almost three tons of fly-ash based
conditions, bond with old concrete to restore structural
polymer concrete which opens up the door to earning from
integrity and has the compatibility with the old substrate
carbon-credit trading!
being repaired.
The use of internal curing to reduce shrinkage cracks by
We sincerely hope that our readers will find this special
using pre-wetted light weight aggregates has been covered
issue on Future Concrete really special and will treasure
from theory to application on various projects. This apart
this knowledge for times to come. We also urge you to
from the engineers, am sure would interest the Ready Mix
write to us and contribute in discussion forums.
players as well.

In an extremely absorbing paper on revolutionising the With best Regards,


structural design using Ultra High Performance Fibre-
Reinforced Concrete (UHPFRC), the door to unthinkable Ashish Patil

 The Indian Concrete Journal April 2014

Editorial Apr 2014 Ashish Patil.4 4 3/27/2014 9:19:19 AM


GUEST EDITORIAL Special Issue - Future Concrete

Concrete trends

C ement has been around for at least 12 million


years. Concrete is used more widely than any other
3
substance except water (approximately 10 km of concrete
The Romans used concrete extensively from 300 BC
to 476 AD, and it contained quicklime, pozzolana
and an aggregate of pumice. Many structures built
is used every year), because of its many advantages. The by them, for example the Colosseum in Rome, and
10.5 billion tonnes-a-year concrete industry is thus the Pantheon (which has the world’s largest concrete
the largest user of natural resources in the world. It is dome), still exist today as a testimony to the durability of
estimated that the demand for concrete is expected to grow Roman concrete [2]. After the Roman Empire, the use of
to 16 billion tonnes a year by 2050. Ordinary concrete, burnt lime and pozzolana was forgotten and their use
typically, contains about 12 percent cement, eight percent received attention only recently.
mixing water, and 80 percent aggregate by mass. This
means that, in addition to 1.5 billion tonnes of cement,
the concrete industry is consuming annually nine billion 1. www.ce.berkeley.edu

tonnes of aggregates together with one billion tonne of 2. www.romanconcrete.com

mixing water [1].

Dr. N. Subramanian, a consulting engineer living in Maryland, USA and former Chief Executive of
Computer Design Consultants, Chennai, is an award-winning author and mentor. A PhD from IIT
Madras, he has 40 years of professional experience which includes teaching, research, and consultancy
in India and abroad. He has served as a consultant to several leading organizations in India and has
designed several multi-storey concrete buildings, steel towers, industrial buildings, space frames, and
intricate structures. Dr Subramanian has authored 25 books and more than 200 technical papers,
published in international and Indian journals and conferences. He has also been a reviewer for many
Indian and international journals and a fellow of several professional bodies. He has won the Tamil
Nadu Scientist Award, the Lifetime Achievement Award from the Indian Concrete Institute (ICI) and
the ACCE(I)-Nagadi best book award for three of his books. He also serves as a mentor at the online
Structural Engineering Forum of India. He also served as the past vice-president of ICI and ACCE(I).

The Indian Concrete Journal April 2014 

Guest Editorial NS.indd 5 3/27/2014 8:43:32 AM


GUEST EDITORIAL Special Issue - Future Concrete G
Modern reinforced concrete is due to the invention of of new concretes which have already been used in several
cement by British engineer John Smeaton in 1756, Joseph countries. Thus, we now have concretes which are different
Aspdin in 1824 and RCC by Joseph Monier of France from the regular concrete of yester years. These concretes
in 1859. Traditionally, concrete was made by mixing may have mineral and chemical admixtures, may not have
aggregates with cement and water. Even though the fine aggregates (pervious concrete), coarse aggregates
concept of water–cement ratio was known through the (UHPC concrete), or even regular reinforcements (UHPFRC
research of Duff A. Abrams in 1918, more water than concrete and Engineered Cementitious Composites).
necessary was added for ease of workability (For complete They may have different kinds of fibres, have aggregates
hydration of Portland cement, only about 36% water i.e. that hold water, or even have completely different binder
w/c of 0.36, is needed). The excess water, which is not (geopolymer concrete). The concretes may be self healing
required for cement hydration remained in the capillary (some may even have micro-organisms), self-monitoring
pores and evaporated in due course. This resulted in drying or damage-sensing (using micro carbon fibres or carbon
shrinkage and capillary porosity, and is the main cause of nanotubes), self cleaning (photocatalytic cement concrete),
corrosion of reinforcement. and may even scrub carbon dioxide from the air.

In due course, chemical admixtures were invented and The mining, processing, and transport of huge quantities
used to improve characteristics of concrete (for example of aggregate, in addition to billions of tonnes of raw
plasticisers/ super plasticisers are used to reduce the materials needed for the cement manufacture, consume
water content of a concrete while maintaining workability, considerable energy and adversely affect the ecology of
accelerators and retarders are used to speed up or slow the virgin lands. Moreover, some of the materials used in
hydration of concrete). In addition, research recommended concrete like fine aggregates (sand) are becoming scarce.
the use of very fine-grained materials, called mineral At the same time waste due to demolition of buildings
admixtures, to improve the properties of concrete or as a is escalating (the amount of construction waste in India
replacement for Portland cement (blended cement). These alone is estimated to be around 12 to 14.7 million tonnes
mineral admixtures include industrial waste products such per annum). These facts, in addition to the urgent need
as fly ash, ground granulated blast furnace slag, silica to recycle post-consumer and industrial products, in order
fume, rice husk ash and metakaolin. Such chemical and to lower environmental impact and save on energy, have
mineral admixtures are being used routinely in India and resulted in concretes with coarse aggregates like recycled
abroad. coarse aggregates (RCA), incinerator bottom ash aggregate
and sintered fly ash pellets. Similarly, manufactured sand
Self-Compacting Concrete (SCC) is a high performance (M-sand), recycled glass aggregates, bottom ash from
concrete, developed by Okamura and associates at the thermal power plants, and quarry dust will be increasingly
University of Tokyo, Japan during 1988 is a highly workable used as fine aggregates in concrete. Dr. Rakesh Sharma
concrete that can flow through densely reinforced and and Prof. Tarun R. Naik in their two papers describe the
complex structural elements and adequately fill all voids use of post-consumer products such as used tyres, plastics,
without segregation, excessive bleeding, and without the and glass, and the use of industrial by-products such coal
need for vibration or other mechanical consolidation. SCC combustion products (CCPs), foundry sand and slag, pulp
is also increasingly used in several concrete constructions and paper mills residuals, and ready-mixed concrete (RMC)
in India (see June and August 2009 issues of ICJ) and may wash water. They show that the use of these products result
be the choice in all future constructions. in greener concretes with even better characteristics.

Ongoing research to minimise the environmental impact Cement is usually made by heating limestone and
of concrete structures and also to enhance their life, clay to about 1480oC in huge cylindrical steel rotary
strength and other characteristics have resulted in a host kilns, by burning fossil fuels (at a temperature range of

 The Indian Concrete Journal April 2014

Guest Editorial NS.indd 6 3/27/2014 8:43:32 AM


GUEST EDITORIAL Special Issue - Future Concrete

600-900oC, calcination takes place which results in the infrastructure projects is explained by Dr. Graybeal. French
release of environmentally harmful CO2 – each tonne version of the material developed by a cement company, is
of Portland cement releases about one tonne of CO2). available commercially, and can withstand pressure many
The world’s yearly cement output of 1.5 billion tonnes times higher than normal concrete (By using metal-oxide
of Portland cement, accounts for nearly 7 percent of the nano-particles it may be possible to produce concretes that
global greenhouse gas emissions, which are responsible are four times stronger than this French version). UHPC is
for warming the environment. The efforts to reduce this also more flexible and durable than conventional concrete.
CO2 include the use of supplementary cementing materials It can therefore be used to make lighter and more slender
(mineral admixtures) and developing alternative binders structures.
to Portland cement. Prof. Vijaya Rangan in his paper
describes the development and use of an alternate binder Prof. Victor Li, who has done phenomenal research on
and the resulting concrete called geopolymer concrete. He Engineered Cementitious Composites (ECC), which are
has shown that this concrete uses industrial waste products easily molded mortar-based composites, reinforced
such as low-calcium fly ash and blast furnace slag and has with specially selected short random fibres (usually
properties similar to Portland cement concrete. In addition, polymer fibres), discusses about strain-hardening
it has enhanced properties such as better resistance to cementitious composites (SHCC), which can match the
sulfate attack, fire, and acids as well as exhibits low creep ductility of metals  and have compressive strength similar
and drying shrinkage. to high strength concrete. SHCC, often termed ‘Bendable
Concrete’ has substantially higher tensile ductility, and
Over the years there has been a large increase in the higher structural resiliency and environmental sustainability,
C3S content and fineness of Portland cement, to speed the latter by virtue of the need for less frequent repairs.
up the hydration reaction, and to provide high early
strength. The concrete mixtures using such cements often The high carbon and energy footprints of civil infrastructure
result in increased risk of early age cracking, if not cured are closely related to the need for repeated repairs during
appropriately. Internal curing is a method that has been the intended service life of the structure. We should realise
developed to produce concrete which is less prone to early- that there is a huge stock of concrete structures built with
age cracking and has increased durability. Barrett, Miller, normal deficient concretes. The techniques described
and Weiss in their paper review the principles associated by Prof. Nemkumar Banthia, Cristina Zanotti, and
with internal curing and discuss some practical issues and Manote Sappakittipakorn in their paper on Sustainable
advances made while implementing internal curing in the Rehabilitation with Fibre Reinforced Concrete demonstrate
field. that fibre reinforced concrete meets all the four major
requirements for any repair material, i.e., it is able to arrest
Ductile Fibre Reinforced Cementitious Composites (DFRCC) any further deterioration and corrosion of the reinforcing
is a broader class of materials, which have properties steel, it is able to bond properly with the old concrete, it is
and superior performance characteristics compared to durable and has chemical, electrochemical, permeability
conventional concrete and fibre reinforced concrete and dimensional compatibility with the old substrate being
(FRC). Ultra-High Performance Fibre Reinforced Concrete repaired.
(UHPFRC), developed in France in the late 1990s, is
a new class of DFRCCs which have ultra strength and Hope that the papers presented in this special issue on
ultra performance characteristics. Prof. Resplendino and Future Concretes will be appreciated by the readers of ICJ
Dr. Toutlemonde summarise the development of UHPFRC and these technologies will come to reality soon in India.
and use of this material in a variety of applications. More
than a decade of application of UHPC in U.S. Highway Dr. N. Subramanian

The Indian Concrete Journal April 2014 

Guest Editorial NS.indd 7 3/27/2014 8:43:33 AM


NEWS & EVENTS

Beneficial Use of Fly Ash in workshops, technical lectures, video screening sessions for
Construction Industry and large projects and panel discussion with experts to achieve
Agriculture these objectives. Their April 2014 programs include the
following:
The centre for ash utilisation technology and environment
conservation (CASHUTEC) is organising a national • April 10-11, 2014: Workshop on Material and
conference on ‘Beneficial Use of Fly Ash in Construction Concrete Testing
Industry and Agriculture’ on April 16-17, 2014, at University
• April 24-25, 2014: Workshop on Basic Concrete
of Agricultural Sciences Raichur.
Mix Design

• April 25, 2014: Challenges in producing Ultra High


Performance Concrete (Speaker: Er. Avijit Chaubey,
Head- Research & Development, ACC Limited.)
Contact:
Ambuja Knowledge Centre, Mumbai
e: foundations.mumbai@ambujacement.com
w: www.foundationsakc.com

Evaluation, Repair and Protection of


The Theme of the National Conference is ‘Beneficial Use Structures against Corrosion
of Fly Ash in Construction Industry and Agriculture’. The Two day Professional Development Course on ‘Evaluation,
Focussed Themes are: Handling, Transportation & Safe Repair and Protection of Structures against Corrosion’ will
Management; Fly Ash Utilization Scenario: Challenges be organised on April 17-18, 2014 at Nirma University
& Opportunities; Conservation of Environment, Health campus, Ahmedabad, Gujarat. The course content is:
& Safety Aspects; Fly Ash Utilization in Agriculture; Fly Introduction to embedded metal corrosion; Effects of
Ash Utilization in Forestry, Waste Land Development cracking on chloride induced corrosion of reinforcement;
and Reclamation of Problematic Soil; Bulk Utilization controlling corrosion; Assessment of corrosion (steel &
– Construction of Embankments & Reclamation of Low RCC); Corrosion in marine and industrial structures (steel);
Lying Areas; Bulk Utilization – Building & Structures; Bulk Protective coatings against ingress and environmental
Utilization – Potential in Hydro Sector; Fly Ash Utilization – effects.
Value Added Products; Bulk Utilization – Mine Applications;
Quality control of fly ash and its value added products;
Young scientist forum on use of fly ash in civil engineering
and agriculture (exclusive for students)

Contact:
CASHUTEC, Raichur (Karnataka)
e: cashutec@gmail.com
w: www.cashutec.com

AKC’s April 2014 Programs


Ambuja Knowledge Centre (AKC) endeavors to seek
the patronage and partnership of Architecture and
Engineering Community (AEC) for the wonderful world of Contact:
Nirma University, Ahmedabad
cement and concrete offering them various platforms for
e: urmil.dave@nirmauni.ac.in
information, inspiration and interaction. AKC organises w: www.nirmauni.ac.in

 The Indian Concrete Journal April 2014


NEWS & EVENTS

Concrete Construction Technology Innovative experimental methods to determine water


Summit 2014 penetration depth in concrete; Certification of ready
mixed concrete production and transport facilities; Flexible
The ‘Concrete Construction Technology Summit 2014’
reinforcement systems for spatially curved concrete
business conference will be held during April 18-19, 2014
structures; Planning and executing a precast project -
at Hotel Holiday Inn, Mumbai, focusing on innovative and
the process from design to execution; Future Trends for
emerging technologies in precast and formwork systems to
the Construction Industry and for the Regional Use of
deliver high quality, cost effective construction projects.
Precast Concrete; Assessing the changes in the market
and approaches to new technology and exploring the role
of international collaboration using new precast concrete
technology; The promotion of precast concrete for
infrastructure in India; Precast concrete in seismic active
areas. The day 2 will focus on Emerging trends in system
formwork; Labour challenges; Formwork Shoring and
Re-shoring; Cost per shutter and repetitions; Formwork
Systems and Project Management; Architectural Concrete;
Analyzing various types of formwork technology and
appropriate cost-effective technology to suit your project.;
Formwork for infrastructure, etc.

Contact:
Asean Business Conferences
e: info@aseanconferences.com
w: www.aseanconferences.com

JIRNODDHARA of RCC buildings


The Institution of Engineers is organising a one-day
The summit will focus on: Government and Association workshop on structural audit, upgrading (house - keeping,
initiatives; Precast Project Management; Precast in Housing regular maintenance, repairs, rehabilitation) on April 19,
projects; Precast in housing projects in India – Evaluating 2014 at IE Mahalaxmi, Mumbai
the techno-commercial viability for precast housing
construction in India.; Domestic best practices in precast A RCC building deteriorates (falls sick) mainly due to
construction; R&D and technological advancements leakage - seepage and dampness. These set in structural
in Precast; Building Information Modeling System-BIM distress (corrosion of reinforcement bars) in RCC frame
success requires time andcommitment.; Setting up of members e.g. columns, beams, slabs, which are actually
Precast Factory; Structural Connections and Joining the back - bone of the building. Waterproofing to all
Systems; Need for precast technology and its influence on areas in the building is advised by acrylic polymer based
residential building construction; Using Precast To Maximise waterproofing system. Thus rehabilitation - restoration -
Sustainability; Analysing Concrete Specification and upgrading of a building amounts to attending scientifically
Enhancement Techniques; Sustainable and energy efficient to above problems with latest scientific methodologies
buildings: How thermally activated precast elements can and specifications Mr. Shah has perfected methodologies
be integrated into holistic energetic concepts; Specifying and specifications in detail for all problems in a RCC
durability requirements for concrete- Is there a better way?; building. He will acquaint the participants with these with
Developing Best Practices in Concrete Reinforcement; do’s and don’ts. It is absolutely necessary to understand

10 The Indian Concrete Journal April 2014


NEWS & EVENTS
the methodologies and specifications to attend to various Chemical Admixtures; Basic Statistical Methods; ACI/BIS
problems rather than taking guarantees and making Requirements; Handling, Placing and Finishing Concrete;
contractors solely responsible. It is reported that guarantees Overview of Fresh Concrete Tests; Testing Hardened
have not been of much use. Mr. Shah unfolds the subject Concrete; Hydration, Microstructure and Permeability;
with photographs, sketches and develops confidence to Fundamentals of Durability; Concrete in Hot Weather;
plan the restoration work with latest scientific techniques. Shrinkage and Cracking; Quality Control Procedures.
House-keeping, regular maintenance and renovations
are other very important aspects, in buildings which need Contact:
Ready Mixed Concrete Manufacturers’ Association (RMCMA),
proper attention by users’ / society members. Mr. Shah Mumbai
acquaints the participants in detail on these aspects. e: info@rmcmaindia.org
w: www.rmcmaindia.org
Contact:
The Institution of Engineers (India), Mumbai
e: ieimsc@gmail.com Hybrid Structures for Sustainable
w: www.ieindia.org Construction
The Swiss Group of IABSE, the College of Engineering and
Concrete Technologist India (CTI) Architecture Fribourg CEA-FR and the Institute of Structural
Training & Certification Course Engineering IBK of the Swiss Federal Institute of Technology
The Ready Mixed Concrete Manufacturers’ Association Zurich ETH are organising an international workshop on
(RMCMA), India and National Ready Mixed Concrete ‘Exploring the Potential of Hybrid Structures’ during June
Association (NRMCA), USA, have jointly developed Training 22-24, 2014 at Fribourg, Switzerland.
and Certification Courses for Concrete Technologists-India
(CTI). The first CTI Training & Certification Course will be
held at Bengaluru in April 2014.

The workshop’s objective is to explore and demonstrate


The topics covered would be: Fundamentals of Quality the potential of hybrid structures for more sustainable

Concrete; Production, Delivery & ASTM C94; Aggregates construction of buildings.

for Use in Concrete; Aggregate Test Methods and


Contact:
Calculations; Portland and Blended Cement; Fly ash and International Association for Bridge and Structural Engineering
Natural Pozzolans; Ground Granulated Blast Furnace (IABSE), Zurich, SWITZERLAND
e: secretariat@iabse.org
Slag; Silica Fume; Proportioning Concrete Mixtures;
w: www.iabse.org

The Indian Concrete Journal April 2014 11


NEWS & EVENTS

Metro Rail Conclave 2014


The ‘Metro Rail Conclave 2014’ business conference will be
held during September 12 - 13, 2014 at Mumbai, India

The products at service exhibited would include:

1. All around construction sites

2. Mining, extraction and processing of raw materi-


als
Metro Rail Conclave 2014’ focuses on Innovative and
Emerging technologies in Rapid Transit systems to 3. Production of building materials
deliver high quality, cost effective and world class Metro
Rail Projects. The research from the primary market has 4. Component and service suppliers
highlighted topics like operation and maintenance, Tunnel
Boring Machines, signalling and transportation, role of The first event was held under the name of bauma Africa,
technology, safety and hazards, project management, and it celebrated a successful premiere with 754 exhibitors
skilled manpower, environment, policy and project from 38 countries and 14,700 visitors from over 100
financing in Metro Rail to be of utmost priority at this stage countries. As part of their cooperation on international
and based on the same, and we have drafted an interim construction machinery events, Messe München and AEM
agenda for this conference. announced at bauma in 2013 their intention to set up a
joint venture in Africa. This joint venture will be organising
Contact
the upcoming trade show as BAUMA CONEXPO AFRICA.
Asean Business Conferences
Conferences & Professional Trainings
e: aseanconferences02@gmail.com Contact:
w: www.aseanconferences.com Messe München International
e: visitor@bauma-africa.com
w: www.bauma-africa.com
bauma conexpo africa
The International Trade Fair for Construction Machinery, Build 4 India 2014
Building Material Machines, Mining Machines and Kenes Exhibitions, Israel, & HITEX Ltd. are organising the
Construction Vehicles titled ‘Bauma Conexpo Africa’ will 4th edition of Build4India – 2014 during October 10-12,
be held next year during September 15 - 18, 2015 at 2014 at HITEX, Hyderabad. This is an International Trade
Johannesburg, South Africa. Fair on Construction Equipment’s & Machinery, Building

12 The Indian Concrete Journal April 2014


NEWS & EVENTS
Materials and Facility Management, focusing on Green
Building Solutions, Technology and Products.

Australia, GHD, Australia, GEOMATE International Society,


AOI-Engineering, Useful Plant Spread Society, HOJUN
and Glorious International. It aims to provide a great
opportunity to share common interests in geo-engineering,
construction materials, environmental issues, water
resources, and earthquake and tsunami disasters.

The themes of this event is: Advances in Composite


Materials; Computational Mechanics; Foundation and
Retaining Walls; Slope Stability; Soil Dynamics; Soil-
The show aims to bring leading players in these sectors Structure Interaction; Pavement Technology; Tunnels and
together to showcase their contribution in Infrastructure Anchors; Site Investigation and Rehabilitation; Ecology
Development: and Land Development; Water Resources Planning;
Environmental Management; Earthquake and Tsunami
• Constromat - A wide range of construction Issues; Safety and Reliability;· Geo-Hazard Mitigation;
material, machinery and technology for Case History and Practical Experience.
infrastructure.
Contact:
Geomate 2014
• Builtmat - World-class building materials alongside e: geomate@gi-j.com
green technologies and products. w: www.geomate.org

• Facimat - End-to-end facility management accolades – Dr. N. Subramanian


solutions and products.
The book ‘Design of Reinforced Concrete Structures’
Contact: written by Dr. N. Subramanian (consulting Engineer,
Hyderabad International Trade Expositions Ltd (HITEX)
author and our regular contributor), and published by
e: kranthika@build4india.co.in
w: www.build4india.co.in Oxford University Press, was selected as the best book
in Civil Engineering for the year 2013 by the Association
of Consulting Engineers (India) and the ACCE(I)-Nagadi

GEOMATE 2014 Award was presented on 8th March 2014 at the Awards
Function organized by the Association at Coimbatore. It
The Fourth International Conference on Geotechnique, is notable that Dr Subramanian got the same award in
Construction Materials and Environment, GEOMATE 2014, 2000 for his book Principles of Space Structures (Wheeler
will be held in Brisbane from 19 to 21 November 2014, in Publishing), and also in the year 2011 for his book Design
conjunction with the University of Southern Queensland, of Steel Structures (Oxford University Press).

The Indian Concrete Journal April 2014 13


NEWS & EVENTS

Research on No-Aggregate Concrete/ in order to minimise differential stresses at transition zone,


Nano Concrete (NAC) upon which the strengths are attributable to the strength
of cement matrix associated with sand. In NAC, first of all,
Aggregates (sand and stone) in concrete are indispensable
there is no scope for transition zone for having avoided
inputs for three reasons: without aggregates a cement
coarse aggregate. Even the inert fly ash particles do develop
cast element is liable to get shrinkage, leading to cracks;
cohesive bond with cement matrix making the ultimate
strength of neat cement is around 70-90 MPa against
NAC-matrix close to monolithic. This is manifested in NAC
popularly used concrete with strength of 20-25 MPa.
by high strength (55-70 MPa) and lowest permeability at
thus aggregates help to moderate strength of concrete to
27 coulombs.
required grade; cost of aggregates is certainly lesser than
that of cement, thus bringing down the cost of concrete. NAC makes good sense for precast elements because:

• Accuracy of inputs is possible due to dosing


If there is a cementitious paste which can overcome
mechanisms governed by instrumentation
shrinkage and cost-issues, despite avoiding aggregate,
techniques.
why not accept such concrete? Moreover, if such concrete
is lighter in weight and higher in strength, increasing the • Butter-like mix of NAC facilitates casting with
factors of safety, is it not more desirable? Over and above, absolute finish associated with detailing of mould
if such concrete is made of industrial byproducts using profiles, if any, making it amenable for ornamental
lesser cement it is all the more a welcome development. concrete too.
This is exactly what the founder directors of this institute,
• Density of NAC is around 1800-1900 kg/cu.m;
Dr N. Bhanumathidas and N. Kalidas have invented and
almost 20-25% reduction over that of control
patented in 2010. This wonder product is called No-
concrete.
Aggregate Concrete (NAC), which means a concrete
without sand and stone. • High early strengths of NAC, which can also be
augmented within 36 hours through accelerated
Transition zone is the interface between coarse aggregate curing, prove conducive for handling precast
and cement paste. Generally concrete do fail at transition elements for immediate despatch to market
zone, when subjected to stress, because of adverse bringing down the inventory costs.
effects caused by differential thermal stresses and weak
• As the construction market is gearing up to
crystallography at this zone. When OPC is used, belching
produce and use precast elements, we believe that
out high surplus lime at early ages, such surplus lime gets
NAC is the timely boon to precast industry.
dissolved in water tending to settle at transition zone. In
high performance concretes aggregate size is rationalised
In view of importance on structural engineering studies,
the inventors wish to sign as many agreements as possible
with IITs and engineering colleges for joint research on
NAC. During their visit to Manipal Institute of Technology
in the month of April a dialogue was opened and they hope
to sign an agreement within next one month. They also
welcome other colleges having good laboratory for such
joint research. In addition to awarding best research on
NAC, we want to provide instruments for further research
to accomplished institutions engaged in the research of
NAC.
– INSWAREB press release
www.fal-g.com

14 The Indian Concrete Journal April 2014


State-of-the-art Instruments
State-of-the-art Instruments
State-of-the-art Instruments
for
for Concrete Testing
forConcrete
Concrete Testing
Testing

Schleibinger Geräte
Schleibinger Geräte
Schleibinger Geräte

StructureScan TMMini
TM
SCConcrete
StructureScan Mini SCConcrete Servo Controlled CTM
Ground Penetrating
StructureScan
TM
Radar
Mini Rheometer eBT2
SCConcrete Servo
Ground Penetrating Radar Rheometer eBT2 ServoControlled
ControlledCTM
CTM
Ground Penetrating Radar Rheometer eBT2

andmany
and manymore...
more...
and many more...
Aimil/Ad/Civil/13-14/03/63
Aimil/Ad/Civil/13-14/03/63

For further information,


information, please
pleasecontact
contactus:
us:
Aimil/Ad/Civil/13-14/03/63

E-mail:
For delhi@aimil.com
delhi@aimil.com
further Tel:
Tel:91-11-3081
information, please contact 91-11-30810244
us: 0244 www.aimil.com
www.aimil.com
E-mail: delhi@aimil.com
Offices at : Tel: 91-11-3081 0244 www.aimil.com
• Delhi (H.O.)
Offices at : •• Mumbai
Mumbai •• Bengaluru
Bengaluru• •Kolkata
Kolkata• •Chennai
Chennai• Vadodara
• Vadodara • Hyderabad
• Hyderabad

• Chandigarh
Chandigarh •
• Guwahati
Guwahati •• Bhubaneswar
Bhubaneswar • Indore
• Indore• Lucknow
• Lucknow • Kochi
• Kochi
• Delhi (H.O.) • Mumbai • Bengaluru • Kolkata • Chennai • Vadodara • Hyderabad
• Chandigarh • Guwahati • Bhubaneswar • Indore • Lucknow • Kochi
TECHNICAL PAPER Special Issue - Future Concrete

Greener concrete using post-consumer products


Rakesh Kumar and Tarun R. Naik

The need to develop greener concrete is increasing day-by-day with the ideology of developing sustainable infrastruc-
tures, resource conservation, and contribution to the reduction in the causes of global climate change by reducing
carbon footprint of concrete and concrete-making materials through environmentally friendly techniques of concrete
manufacturing by using recyclable materials, for example from post-consumer products. This paper describes the pos-
sible roles of post-consumer products namely: used tyres, plastics, and glass in the manufacture of greener concrete.
Extensive research findings from the studies carried out at University of Wisconsin-Milwaukee Center for By-Products
Utilization (UWM-CBU) and elsewhere describing the technology for beneficial use of recycled materials obtained from
post-consumer materials in the manufacturing of greener concrete has been presented in this paper.

Keywords: Greener concrete; post-consumer products; used tyres; plastics; glass; alkali-silica reaction.

Introduction resources required for the manufacturing of concrete.


This paper describes findings of extensive studies carried
Manufacturing of greener concrete requires judicious use
out at the Center for By-product Utilization of University
of natural resources and lower environmental impact in
of Wisconsin-Milwaukee (UWM-CBU), USA, and
comparison with conventional concrete. This is generally
elsewhere for the use of post-consumer materials namely:
achieved through reduced mining of natural resources
used tyres, plastics, and glass in the manufacturing of a
required for manufacture of a concrete. This can be
greener concrete. Viable technological options to maintain
achieved by recycling of industrial by-products such as
acceptable and even better concrete characteristics
coal ash, wood and other types of biomass ash, pulp and
(quality, mechanical & elastic properties, and durability)
paper mills residual solids, silica fume, granulated blast
in concrete manufactured with tyres, plastics, and glass
furnace slag, rice-husk ash, lime by-products, cement
are described in this paper.
kiln dust, and other similar materials and post-consumer
materials such as used tyres, plastics, glass, recycled
Used tyres
concrete pavements, construction and demolition debris,
waste-washed water, and other similar materials. These Roughly 300 million scrap (used) tyres are generated each
industrial and post-consumer materials are mostly used for year in the United States. Today, most of the scraped
the purpose of a partial replacement of either aggregates tyres are reused in various applications but about 40
or cement. Use of these materials not only reduces the million scrap tyres go into land disposal [1]. According to
carbon footprint of concrete but also conserves natural the Industrial Resources Council (IRC) about half of the
annually generated scrap tyres are used as a combustion
The Indian Concrete Journal, April 2014, Vol. 88, Issue 4, pp. 16-22. 24-28. fuel using new technologies having pollution control

16 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

equipments. Tyre derived fuel (TDF) is popular as the tyres of various categories were manufactured in year
energy provided by the burning of tyres is comparable to 2012-13. Based on an estimate, 60% of the waste tyres are
that of oil and greater than that of coal. Tyres are low in disposed off via unknown routs. The raw materials in
sulfur and have low NOx gas emissions, and can produce tyres include natural and synthetic rubber, carbon black,
a cleaner ash than coal. In addition, end users can often nylon, polyester and even Kevlar cord, sulfur, oils and
get tyres at a lower price compared to other fuels, making resins, and other chemicals [5]. Tyre rubber with fiber
it a very cost effective option. By utilizing cement kilns and steel belting comprise the major elements of tyres
controlled combustion environment scraped tyre are currently being used. Of all the possible methods of
being used as environmentally sound source of energy tyre disposal, the creation of rubber crumb potentially
for the manufacturing of cement. About 4% of scraped offers the most effective environmental solution, because
tyres were recycled through the use of ground rubber, this is the material that can be used in a variety of other
while about 6% were retreaded in 2003 [2]. Even with all products. Tyre rubber is ground to a particulate form
these reuse and recycling efforts each year, about 9.3% termed as crumb rubber modifier (CRM) because its
of scrap tyres are disposed of in landfills or monofills inclusion modifies properties of the asphaltic material.
[3]. Stockpiled tyres create an ideal atmosphere for Crumb rubber consists of particles ranging in size from
breeding mosquitoes and are also a habitat for rodents 4.75 mm (No. 4 Sieve) to less than 0.075 mm (No. 200
and vermin (Figure 1). Currently, landfills in many states Sieve). The composition of CRM depends greatly upon
of the USA restrict the burial of whole tyres in municipal the original chemistry of the tyre rubber and subsequent
landfills due to several factors, including: tyres are not contamination during its use. Tyres can be used for
biodegradable and cannot be easily compacted, resulting environmentally safe applications in whole, cut, or
in more space requirements; and, they “float up” to the stamped form in civil engineering works such as highway
surface due to settlement of other materials surrounding crash barriers, sound absorbing walls, boat benders on
it and the buoyancy effects of gases trapped by the tyres. harbors walls [6] as insulation in building foundations,
This, in turn, exposes landfill to insects, rodents, vermin, and road base materials [7] besides in Portland cement
and scavenger birds. Used tyres must be shredded before concrete system.
landfilling. The cost of shredding can range from $65 to
$85 per ton. Used tyres in portland cement concrete
systems
According to the Automotive Tyre Manufacturers
Association (ATMA) [4], in India, more than 92.2 million Tyre chips (Figure 2) and CRM (Figure 3) have been used
in experimental concrete in laboratory over past several
decades as a partial replacement of aggregate [8-23] with
or without surface treatment. In several studies [8-21]
the rubber surface was subjected to particular chemical
pretreatments to reinforce adhesion of the rubber with
the grout/cement matrix for obtaining an improvement
of some specific properties of the concrete.

Effect of tyre aggregates on the fresh


properties of concrete

Slum, workability, unit weight and air content

Several researchers [8-10, 13-15, 17, 19-22] have


investigated the effect of aggregate substitution by tyre
chips and crumb rubber on the slump, workability, and

The Indian Concrete Journal April 2014 17


TECHNICAL PAPER Special Issue - Future Concrete

unit weight of Portland cement concrete system. The tyre that mixtures made with fine crumb rubber were more
chips were used to substitute a portion of coarse aggregate workable than those with coarse tyre chips were or a
while crumb rubber granules were used to substitute combination of tyre chips and crumb rubber.
sand. Eldin and Senouci [9] reported an increase in
harness or decrease in workability with an increase in A reduction of unit weight of concrete is generally
the maximum size or percentage of rubber chips used encountered when aggregate is replaced by rubber
for the substitution of coarse aggregate of the concrete aggregate. This reduction is attributed to the lower unit
mixture. They further reported insignificant change in weight of tyre’s rubber aggregate compared to mineral
slump for the replacement of sand by crumb rubber up to aggregate. A smaller reduction in unit weight compared
25% but at higher replacement levels a greater reduction to that of coarse aggregate replacement is found when
in workability was observed. Toutanji [24] have reported sand is replaced by crumb rubber (1 mm maximum size).
a reducing trend for concrete slump with increase in This is due to lower volume of sand in concrete mixture
the volume of substitution of coarse aggregate with compared to the coarse aggregate. Moreover, increase
shredded rubber tyres in the mixtures. A 76 mm slump in rubber content also increases the air content, which
concrete showed a slump of 38 mm when 100% coarse in turn reduces the unit weight of the concrete mixtures.
aggregate was substituted with tyre chips. In spite of The decrease in unit weight of rubcrete is negligible
this reduction in slump the concrete was considered to when rubber content is lower than 10 to 20% of the total
be of acceptable workable as no difficulties in casting and aggregate volume.
finishing of the specimens were observed. Raghavan, et
al. [20] have reported that mortars incorporating rubber Higher air content in rubcrete mixtures than control
shreds achieved workability comparable to or better than mixtures even without the use of air-entraining admixture
a control mortar without rubber particles. Khatib and (AEA) is commonly reported [15,17]. This is attributed to
Bayomy [17] investigated the workability of rubcrete, the nonpolar nature of rubber particles and their tendency
and have reported that there is a decrease in slump with to entrap air in their rough surface, and the tendency
increase in rubber content by total aggregate volume. of rubber particle to repel water. Therefore, increase in
They have further reported that at rubber contents of 40% the tyre rubber content in concrete results in higher air
by total aggregate volume, slump was almost zero, and contents of rubcrete mixtures.
concrete was not workable manually. They also observed

18 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

In general, there is a reduction in slump value of concrete [9,15,17,28], non-structural crack resistance property [29],
mixtures with increase in the maximum size of the tyre improved ductile behavior with capability of absorbing a
chips or with increase in the percentage of volume of large amount of energy under compressive and flexural
coarse aggregate replaced. Further, the reduction in loads [28]. The limitation of reduction in mechanical
slump due to the replacement of concrete sand by CRM properties of concrete containing scrapped tyre can be
is not significant. The concrete containing tyre aggregate overcome by the used of appropriate technology such as
has lower unit weight and higher air content than the use of magnesium oxychloride cement [23] and through
control concrete mixture. the use of micro-fine CRM in cement-based materials
[30]. Therefore, further research is needed in order to find
Mechanical properties a specific mix able to limit the strength-loss.

Most laboratory experiments have indicated that the use Post-consumer plastics in concrete
of tyre chips and CRM causes a significant reduction
Plastics have become an essential component of our day to
in concrete compressive strength due to the poor bond
day life. The global use of plastics is increasing day by day
between the tyre aggregates and the cementitious matrix.
and ending up in a substantial portion of post-consumer
The compressive strength of rubcrete mixtures is greatly
waste. In 2011, post-consumer plastics made almost 32
affected by the size, proportions, and surface texture of
million tonnes of MSW (municipal solid wastes) in the
rubber particles, and the type of cement used in such
United States [31]. The amount of plastic in MSW has
mixtures. Up to 85% reduction in compressive strength
increased from 1% in 1962 to 13% in 2011. The recycling
and 50% reduction in split tensile strength when coarse
rate for different types of plastic varies greatly, resulting
aggregate was fully replaced by rubber chips have also
in an overall plastics recycling rate of only 8 percent in
been reported [9]. Further, a reduction in compressive
2011. About 29 percent of HDPE bottles and 29 percent
strength up to 65% and split tensile strength up to 50%
of PET bottles and jars were recycled in 2011 in the USA
was observed when fine aggregate was fully replaced by
[31]. Plastics can be divided in to two major categories:
fine crumb rubber [9]. But, the mixtures demonstrated
thermosets and thermoplastics. A thermoset is a polymer
a ductile failure and had the ability to absorb a large
that sets irreversibly when heated. They are useful for
amount of plastic energy under compressive and tensile
their strength and durability; and, therefore, used mainly
loads. Similar observations were also reported by others
in automobiles and construction applications. On the
[14,22] where the addition of coarse rubber chips in
other hand, a thermoplastic is a polymer in which the
concrete lowered the compressive strength more than
molecules are held together by weak bonds, creating
the addition of fine crumb rubber. The possible reasons
plastics that soften when exposed to heat. Thermoplastics
for the reduction in strength include lack of adhesion
can easily be shaped and molded into products such as
between rubber particles and the cement paste and much
milk jugs, soda bottles, carpet fibers, and many other
softer particles rubber than the surrounding cement paste,
similar products. There are seven types of plastics: (1)
therefore under stressed conditions cracks are initiated
polyethylene terephthalate (PET), commonly found in soft
quickly around the rubber particles which accelerate the
drink bottles is the number one recycled resin; (2) high-
failure of rubber cement matrix. The decrease mechanical
density polyethylene (HDPE), the second most commonly
properties (compressive, splitting tensile and flexural
recycled resin, is found in milk jugs and base cups of soft
strength) are found to be directly proportional to the
drink bottles; (3) polystyrene (PS), commonly used in
quantity of rubber content. Also the size of the rubber
egg cartons, plates, cups, and packaging “peanuts”; (4)
crumbs appears to have an influence on strength. Coarse
low-density polyethylene (LDPE), generally found in
grading of rubber crumbs lowers compressive strength
films and trash bags; (5) polypropylene (PP), generally
more than finer grading. The addition of tyre rubber is also
used in hard-casings of luggage and battery castings;
found to softens the elastic stress-strain response, yielding
(6) poly-vinyl chloride (PVC) used in flooring, piping,
Young’s moduli as low as 10,000 MPa [15,25-26] as freeze-
wiring, and other similar uses; and, (7) linear low-density
thaw durability [27], mass density reduction of concrete
polyethylene (LLDPE) [32].

The Indian Concrete Journal April 2014 19


TECHNICAL PAPER Special Issue - Future Concrete

Recycling of post-consumer plastics contained a particular percentage of recycled PET. The


amount of recycled PET varied between 15 and 40%.
Compared with other post-consumer materials like These resins were pre-polymers with high viscosities (100
glass, metals, tyres etc., plastic polymers require greater to 1890 cps). Styrene was added to reduce the viscosity
processing to be recycled. It is difficult and uneconomical of the resins. Appropriate initiators and promoters were
to recycle all plastic wastes (Figure 4). The most widely then added to the resins immediately prior to the mixing
recycled post-consumer plastic waste is polyethylene with concrete aggregates in order to initiate and accelerate
terephthalate (PET), commonly found in soft drink polymerization (curing or hardening of the resin to a solid
bottles followed by high-density polyethylene (HDPE) plastic state). For manufacture of polymer concrete (PC),
found in milk jugs and base cups of soft drink bottles. the resin and aggregate were mixed in a conventional
Recycled plastic is generally used to produce resin, fibres concrete mixer for approximately three minutes and then
and aggregate to be used in concrete for manufacturing the specimens were cast, vibrated, and allowed to cure
of specific products. at the room temperature for 3 to 9 days prior to testing.
In general, they concluded that the inclusion of recycled
Application of recycled-plastics in concrete PET did not have detrimental effects on the polymer
concrete.
In past many attempts has been made to use recycled
post-consumer plastics derivatives [33-44] such as resin Use of post-consumer plastics as a flexible particulate
as an alternate binder, aggregates, and fibres (particulate filler in concrete should improve its fracture toughness.
filler) in cement concrete. Earlier studies for the use of However, due to the absence of a chemical bond between
resin reclaimed from PET derived from soda bottles in plastic filler and cementitious matrix, the potential
manufacturing of polymer concrete system was carried increase in toughness is generally not achieved. To solve
by Rebeiz et al [35-36]. For this purpose, the PET material this problem, Naik et al. [33-34] introduced chemical
was processed to produce a liquid resin using facilities bond between plastic particles and cementitious matrix
available at a commercial company. This process is not using chemical treatments. They carried out extensive
available for other types of plastic and is not considered experimental study for the use of post-consumer waste
economically feasible at the present time. For the HDPE plastic in concrete. The plastic particles were
investigations reported, unsaturated polyester resins added to the concrete in the range of 0 to 5% of the total
were obtained from several commercial sources. Each mixture by weight. In order to increase the bonding
between the plastic particles and the concrete matrix,
the plastic particles were subjected to three chemical
treatments (water, bleach, bleach + NaOH). The
compressive strengths of the concrete with and without
plastic particles were evaluated. All concrete mixtures
developed lower compressive strength than the reference
concrete; however, the mixture containing plastic treated

Table 1. Effect of water treated plastic content on


compressive strength of concrete [34]

P0 P0 P0 P0
Mixture No. (0% (0.5% (1.5% (2%
plastic) plastic) plastic) plastic)

28-day
compressive 28.1 28.3 21.7 14.8
strength, MPa

20 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

with bleach plus NaOH performed the best, followed by use of recycled products derived from waste plastic such
the water-treated plastic sample. The results (Table 1) as resin, aggregates, and fibre for the manufacturing
of concrete containing plastic (ranging 0% to 2%) treated of various precast products such as sewer pipes,
with water showed that 0.5% of plastic could be used underground vaults, drain, power line transmission poles,
in concrete without compromising the compressive median barriers of roads, repair materials etc. As a fine
strength. aggregate PET wastes may be used for the development of
lightweight aggregate concrete, the compressive strength
Beyond 0.5% addition of plastic particles by the weight of such concrete may reduce by 5% to 30% depending
of the concrete, concrete strength decreased. They upon its quantity in the concrete mixture. However, the
recommended that plastic should be processed to obtain structural efficiency i.e. compressive strength/density of
high aspect ratios for improving the performance of the such concrete is higher than conventional concrete [43].
plastic filler due to its increased bond area and its load
transfer capability. They finally demonstrated that the Post-consumer glass
chemical treatment, alkaline bleach treatment (bleach +
As per USEPA approximately 11.5 million tons of post-
NaOH), on plastic had a significant effect on performance
consumer glass was generated in the United States in
with respect to compressive strength and tensile strength
2011 [45]. It constituted 5.5% of total MSW. It is found
development of the concrete in which it was used.
in MSW primarily in the form of containers, but also
in durable goods such as furniture, appliances, and
Generally, the slump of concrete containing plastic
consumer electronics. About 28% of glass was recovered
aggregate is higher than conventional concrete due to its
for recycling in 2011. Most of the recovered glass about
non-absortive characteristics. The unit weight of concrete
90% went into new glass containers, but a portion
containing post-consumer plastic waste is lower than the
went to other uses such as fiberglass and glasphalt for
conventional concrete. The mechanical properties such
highway construction [45]. Post-consumer glass must
as compressive strength, modulus of elasticity, tensile
be color sorted and free of contamination prior to use
strength etc, of concrete containing plastic aggregate
in manufacturing new glass products. However, color
derived from post-consumer plastic wastes decreases
sorting and cleaning are generally not cost effective. Glass
with increase in aggregate content. However, better
consists primarily of silica or fused silica sand and smaller
structural efficiency (lightweight concrete) and toughness
amounts of lime sand, and soda ash [46]. Three types of
durability are some beneficial properties that makes the
glass, namely borosilicate, soda-lime, and lead glass, are
manufactured. The majority of glasses manufactured in
the USA are soda-lime variety. The chemical compositions
Table 2. Chemical composition of glass [47]
of these types of glasses are presented in Table 2.
Constituent Borosilicate Soda-lime Lead
Applications of glass in cement concrete
SiO2 81 73 63

R2O3 2 1 1
Crushed glass exhibits properties of an aggregate
material. Post-consumer glass after crushing can be used
Na2O 4 17 7 as a partial replacement of aggregate material for use as
K2O - - 7 a coarse and fine aggregate materials [48-62] and as a
replacement of cement [63,65] in concrete. Topcu and
B2O3 13 Trace - Canbaz [54] used crushed glass of 4 – 16 mm for partial
CaO - 5 - replacement of coarse aggregate (15, 30, 45 and 60%)
and reported insignificant reduction in slump and unit
MgO - 3 - weight of concrete containing waste glass aggregate in
PbO - - 22 comparison of concrete without glass aggregate. Terro

The Indian Concrete Journal April 2014 21


TECHNICAL PAPER Special Issue - Future Concrete

[55] studied the effect of replacement of fine and coarse may contain reactive silica. The combination of high silica
aggregates on the slump of concrete with recycled glass content and the amorphous structure of the glass as an
aggregates and reported an increase in slump value aggregate are potentially deleterious and may react and
with higher percentage of waste glass aggregates. He create expansion with even a low level of alkalis present
attributed the increase in slump of concrete to the lower in the cement [57].
specific surface and smooth surface of the coarse glass
aggregate that could have reduced the inter-particle Various researchers [49-52,56] have reported that the glass
friction. On the other hand, park et al. [53] observed could activate alkali-silica reaction (ASR) in cement-based
sharp reduction in slump of concrete containing crushed materials. The resulting expansion due to ASR causes
glass as fine aggregate at replacement levels of 30, 50 and reduction in strength and has a highly negative impact
70% of sand. They held sharper and more angular grain on durability. Thus, the use of glass as an aggregate in
shape of crushed aggregate responsible for the reduction cement-based materials is dependent upon resolving the
in slump of concrete. problem associated with ASR [58-59]. There are several
ways to solve ASR problems in cement-based materials.
Ducman et al [56] reported the manufacturing of expanded The most commonly used method is to add a pozzolanic
glass aggregate (lightweight aggregate) by using finely material such as fly ash, silica fume, or ground granulated
ground post-consumer glass with a suitable expanding blast furnace slag [52,58,60]. Other methods include use
agent and firing this mixture at a temperature above the of chemical ASR inhibitors such as lithium compounds
softening point of the glass. They further reported that [60]. These investigations have described other methods
the aggregate was highly reactive with portland cement such as grinding glass to a very fine sized particles
because it was an additional source of alkalis. Expansion (passing # 200 mesh sieve i.e. 0.075 mm), treating glass
or cracks due to the possibility of alkali-silica reaction with LiOH, or curing concrete with CO2 to suppress ASR
were a concern but were not observed in the mortar bar reaction. Meyer et al. [59-60] reported that grinding of the
even at the age of 284 days. This was attributed to the glass to very small size particles (finer than 300 µm) is the
porous structure of the lightweight aggregates made from most promising way to combat the ASR expansion due
the glass. For glassy aggregates, the possibility of alkali- to the presence of silica in the post-consumer glass. Such
silica reaction could not be ruled out especially in the grinding is not popular because it is not cost-effective.
case of aggregate based on post-consumer glass, which Research by Polley et al [61] demonstrated that concrete

Table 3. Concrete mixtures details for the replacement of sand with crushed glass [52]

Quantities,
Mixture (kg/m3)
Number
A0 A1 A2 A3 B0 B1 B2 B3 C0 C1 C2 C3 D0 D1 D2 D3
Cement 429 427 426 421 362 361 361 359 298 296 298 298 234 232 232 231
Fly ash 0 0 0 0 79 79 79 79 160 160 160 161 240 237 237 236
Sand 720 611 499 389 677 574 477 375 642 548 444 346 607 507 406 304
Glass 0 99 197 292 0 98 196 295 0 97 195 293 0 97 193 291
Stone 1079 1073 1071 1059 1073 1071 1071 1067 1069 1064 1070 1072 1073 1064 1064 1059
Water 178 173 174 176 179 178 177 177 177 174 171 173 174 174 175 175
W/Cm 0.42 0.41 0.41 0.42 0.41 0.41 0.40 0.40 0.39 0.38 0.37 0.38 0.37 0.37 0.37 0.37
Unit weight,
2406 2384 2367 2337 2371 2363 2362 2353 2346 2338 2337 2343 2329 2312 2308 2295
(kg/m3)
Slump, (mm) 85 70 65 70 65 85 45 55 90 90 75 70 85 90 75 75
Air content, % 1.4 1.8 1.8 2 1.4 1.3 1.4 1.5 1.1 1.1 1.4 1.5 1.3 1.6 1.4 1.6

22 The Indian Concrete Journal April 2014


“The loftiest edifices
“The loftiest edifices
need the deepest
need the deepest
foundations
foundations.”
.”
-- George Santayana --
George Santayana

Ambuja Cement under the Ambuja Knowledge Initiative, has started “Ambuja foundations”
Ambuja Cement under the Ambuja Knowledge Initiative, has started “Ambuja foundations”
at Ahmedabad, Jaipur, Kolkata, Cochin, Mumbai, Rajkot, Chandigarh, Aurangabad, Surat
at Ahmedabad, Jaipur, Kolkata, Cochin, Mumbai, Rajkot, Chandigarh, Aurangabad, Surat
and Delhi.
and Delhi.
“Ambuja
“Ambuja foundations”
foundations”isisa aplatform
platformfor
forshowcasing
showcasing the
the latest trends in
latest trends in the
theconstruction
construction
industry and
industry andalso
alsosharing
sharingthe
theknowlegde.
knowlegde.

AA KK N
NOOW
W LL EE D
D G
G EE II N
N II TT II AA TT I I VVEE
TECHNICAL PAPER Special Issue - Future Concrete

containing glass as a sand replacement can display a and splitting tensile strengths of concrete decreased
greater degree of expansion due to ASR. However, this slightly with an increase in the replacement rate of
problem can be avoided by inclusion of a pozzolan. A the sand with the crushed glass. Similar results were
comparative study on the potential of ASR created by the reported by Park et al. [53] and Topcu and Canbaz [54].
glass aggregate used in portland cement mortar and in The decrease in strength is attributed to the decrease in
water-glass activated fly ash (WAFA) mixtures by Xie et adhesion between cement paste and post-consumer glass
al [62] reported less ASR expansion in the WAFA mortar, aggregate.
even up to 100% of replacement of aggregates by the
glass aggregate. Their study also did not report effect of Naik and Wu [52] further reported that when Class F fly
the color of the glass on the WAFA mortar. ash was used as a replacement of cement then at lower
replacement rates (at 30% or less), Class F fly ash could
Naik and Wu [52] studied feasibility of using crushed only delay the onset of expansion, while with high amount
post-consumer glass as a partial replacement of sand in of fly ash (45%) concrete was immune to ASR (Figure 7).
concrete. A source of Class F fly ash was also used in the
study to suppress the deleterious reaction between the A study by Shao et al [63] on the partial replacement of
alkali in cement and the silica in crushed post-consumer cement by finely ground post-consumer glass, obtained
glass (ASR). For each combination of cement and fly ash, from recycled fluorescent lamps, reported that the post-
15%, 30%, and 45% volume of SSD sand was replaced consumer glass finer than 38 micron could be used for the
with crushed glass. The compressive strength, splitting replacement up to 30% of cement in the concrete. They
tensile strength and alkali-silica reaction was evaluated concluded that the glass, ground finer than 38 micron,
for the concrete mixtures (Table 3). Test results are given exhibited a pozzolanic behavior. The strength activity
in Figures 5,6 and 7. They indicate that both compressive

24 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

indices of concrete with 30% cement replacement by finer pozzolanic material to replace a part of cement and also
than 38-micron glass were 108%, exceeding the minimum to suppress the alkali-reactivity of coarser glass particles
75% as recommended by ASTM C 618 [64]. They observed as well as that of natural reactive aggregates in concrete.
expansion in mortar bars with the finely ground glass of He demonstrated that up to 30% replacement of cement
just half of that in the concrete mixture without glass. by fine glass powder is possible with satisfactory strength
They concluded that the lime activity index, strength development. He further reported that the use of glass
development, and reduction in expansion were indicative powder in concrete would prevent expansive ASR in the
of the pozzolanic activity of post-consumer glass. Their presence susceptible aggregate.
study further revealed higher strength development in
the post-consumer glass concrete compared to the use of Conclusions
ASTM Class F fly ash but lower than concrete containing
The study presented in this paper shows that there is great
silica fume. The chemical compositions of soda-lime glass
potential for the utilisation of pos-consumer materials
used in the study along with fly ash and silica fumes are
(tyres, plastics, and glass) in manufacturing of a greener
given in Table 4.
concrete in several forms including fine aggregate, coarse
aggregate, binder, and powder. Based on the study
Similar results were observed by Dyer and Dhir [65] in their
presented herein the following important conclusions can
study about the use of glass cullet as a cement component.
be drawn:
In their study, they used glass powder that passed through
a 600 µm sieve to ensure that large particles did not
• Aggregate derived from the used tyres with or
remain. White, green, and amber glass cullet was used.
without surface treatment can be used as a partial
Based on the results they suggested that the pozzolanicity
replacement of aggregates to be used in the
of finely ground glass cullet (GGC) could be exploited by
manufacture of a greener concrete.
using it as a cement component in the concrete. They
further reported a reduction in the expansion due to
• Downgraded mechanical properties of concrete
alkali-silica reaction of mortars containing GGC, which
containing used tyres aggregate can be brought
was attributed to the rapid pozzolanic rate of reaction
of the finely ground GGC than the slower alkali-silica
reaction. Ahmad [66] used fine glass powder less than
10 micron size obtained from post-consumer glass as a
Table 4. Chemical compositions of soda-lime glass,
Class F fly ash, and silica fume (% weight) [63]

Chemical Soda-lime Class F fly Silica


compositions glass ash fume
SiO2 72.8 40.71 96.5
Al2O3 1.4 17.93 0.5
Fe2O3 - 29.86 2.0
SiO2 + Al2O3 + Fe2O3 74.2 88.50 99.0
CaO 4.9 2.80 0.80
MgO 3.4 1.09 0.90
SO3 - 1.27 0.20
K2O 0.3 1.56 2.0
Na2O 16.3 0.73 0.40
P2O5 - 0.17 -
TiO2 - 0.85 -
B2O3 1.0 - -
Color White Grey Dark

The Indian Concrete Journal April 2014 25


TECHNICAL PAPER Special Issue - Future Concrete

to the acceptable level by the use of appropriate 7. ____SBC (1999). “Draft technical guidelines on the identification and
management of used tyres.” Basel Convention on the Transboundry
technology. Movement of Hazardous Wastes and Their Disposal, Basel Convention
Series/SBC No.99/008, Geneva, October.
• Among all plastics waste, PET and HDPE are most 8. Eldin N.N. and Senouci A.B., 1993. Rubber-tire particles as concrete
widely recycled plastics for use in manufacturing aggregates, ASCE Journal of Materials in Civil Engineering,1993, Vol. 5,
No. 4, pp. 478 – 496.
of ingredients for a concrete i.e. aggregate, binder
and even as an additional ingredient i.e. fibres for 9. Eldin N.N. and Senouci, A.B., Observations on rubberized concrete
behavior, ASTM Cement Concrete and Aggregate, 1993, Vol. 15, No. 1,
imparting special benefits to the concrete. pp. 74 – 84.

10. Ali N.A., Amos A.D. and Roberts M., Use of ground rubber tires in
• Crushed post-consumer glass can be used as a portland cement concrete, Proceedings of the International Conference
on Concrete 2000, University of Dundee, Scotland, UK, 1993, pp.
partial replacement of aggregates and cement in the
379– 390.
manufacturing of a greener concrete.
11. Lee H.S., Lee H., Moon, J.S. and Jung, H.W., Development of tire
added latex concrete, ACI Materials Journal, 1998, Vol. 95, No. 4, pp.
• The chance of alkali-silica reaction in concrete 356–364.
containing coarse aggregate derived from post- 12. Batayneh M.K, Iqbal M. and Ibrahim A., Promoting the use of crumb
consumer glass can be avoided by adopting an rubber concrete in developing countries, Waste Management, 2008, Vol.
28, No. 11, pp.2171– 2176.
appropriate technology.
13. Chou L.H., Lu C.K., Chang J.R. and Lee M.T., Use of waste rubber as
concrete additive, Waste Manage Research, 2007, Vol. 25, pp. 68– 76.

14. Fattuhi N.I. and Clark, N.A., Cement-based materials containing tire
Acknowledgements rubber, Journal of Construction and Building Materials, 1996, Vol. 10,
No. 4, pp. 229– 236.
The UWM Center for By-Products Utilization was
15. Fedroff D., Ahmad S. and Savas B.Z., Mechanical properties of concrete
established in 1988 with a generous grant from the with ground waste tire rubber, Transportation Research Board, Report
Dairyland Power Cooperative, La Crosse, Wisconsin; No. 1532, Transportation Research Board, Washington, DC, 1996,
pp. 66–72.
Madison Gas and Electric Company, Madison, Wisconsin.;
National Minerals Corporation, St. Paul, Minnesota; 16. Ganjian E., Khorami M. and Maghsoudi A.A., Scrap-tire-rubber
replacement for aggregate and filler in concrete, Construction and
Northern States Power Company, Eau Claire, Wisconsin.; Building Materials, 2009, Vol. 23, No. 5, pp. 1828– 1836.
We Energies, Milwaukee, Wisconsin.; Wisconsin Power
17. Khatib Z.K. and Bayomy F.M., Rubberized portland cement concrete,
and Light Company, Madison, Wisconsin; and, Wisconsin ASCE Journal of Materials in Civil Engineering, 1999, Vol. 11, No. 3, pp.
Public Service Corporation, Green Bay, Wisconsin. Their 206–213.

financial support and additional grant and support from 18. Li S., Hu J., Song F. and Wang X., Influence of interface modification
Manitowoc Public Utilities, Manitowoc, Wisconsin, are and phase separation on damping proprieties of epoxy concrete,
Cement and Concrete Composites, 1996, Vol. 18, No. 6, pp. 445-453.
gratefully acknowledged.
19. Pierce C.E. and Blackwell M.C., Potential of scrap tire rubber as
lightweight aggregate in flowable fill, Waste Management, 2003, Vol.
References 23, No. 3, 197– 208.

1. IRC Industrial Resources Council, Promoting Sustainable Use of Industrial 20. Raghvan D., Huynh H. and Ferraris C.F., Workability, mechanical
Materials, Scrape tyres <http://www.industrialresourcescouncil.org/ properties and chemical stability of a recycled tire rubber-filled
Materials/Scrap Tyres/tabid/367/Default.aspx>(6 Jan. 2014). cementitious composite, Journal of Materials Science, 1998, Vol. 33, No.
7, pp. 1745–1752.
2. http://www.epa.gov/epaoswer/non-hw/muncpl/tires.htm(6 Jan.
2014). 21. Rostami H., Lepore J., Silverstraim, T. and Zundi, I., Use of recycled
rubber tires in concrete, Proceedings of the International Conference
3. RMA, http://www.epa.gov/wastes/conserve/materials/tires/basic. on Concrete 2000, University of Dundee, Scotland, UK, 1993. pp.
htm (02 Jan. 2012). 391–399.
4. ATMA, Categorywise tyre production in India http://www.atmaindia.org/ 22. Topcu I.B., The properties of rubberized concrete, Cement and Concrete
Cur_Statistics.htm (05 Dec.2013). Research, 1995, Vol. 25, No. 2, pp. 304-310.
5. http://www.profit-from-waste.com/crumb.html (05 Dec.2013). 23. Siddique R., Naik T.R., Properties of concrete containing scrap-tire
rubber– an overview, Waste Management, 2004, Vol. 24, No. 6, pp.
6. ____ASTM D 6270, “Standard practice for use of scrap tires in civil
563– 569.
engineering applications, ASTM Annual Book of ASTM Standards.

26 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

24. Toutanji H., The use of rubber tire particles in concrete to replace 41. Saikia N. and Brito J-de, Use of plastic waste as aggregate in cement
mineral aggregates, Journal of Cement and Concrete Composites, 1996, mortar and concrete preparation: a review, Construction and Building
Vol. 18, No. 2, pp. 135-139. Materials, Septmeber 2012, Vol. 34, pp. 385-401.

25. Goulias D.G. and Ali A.H., Non-destructive evaluation of rubber 42. Gavela S., Ntziouni A., Rakanta E., Kouloumbi N. and Kasselouri-R V.,
modified concrete, Proceedings of a Special Conference, ASCE, 1997, Corrosion behaviour of steel rebars in reinforced-concrete containing
New York, pp. 111 thermoplastic wastes as aggregates, Construction and Building Materials,
April 2013, Vol. 41, pp. 419-426.
26. Topcu I.B. and Avcular N., Analysis of rubberized concrete as a
composite material, Cement and Concrete Research, 1997, Vol. 27, No. 43. Marzouk O.Y., Dheilly R.M. and Queneudec M., Volorization of post-
8, pp. 1135– 1139. consumer waste plastic in cementitious concrete composites, Waste
Management, 2007, Vol. 27, No.2, pp. 310-318.
27. Savas B.Z., Ahmad S. and Fedroff D., Freeze– thaw durability of
concrete with ground waste tire rubber, Transportation Research 44. Ochi T., Okubos S. And Fukui K., Development of recycled PET fibre
Record No. 1574, 1996. Transportation Research Board, Washington, & its application as concrete-reinforcing fibre, Cement and Concrete
DC, pp. 80–88. Composites, 2007, Vol. 29, No. 6, pp. 448-455.

28. Li Z., Li F. and Li J.S.L., Properties of concrete incorporating rubber 45. http://www.epa.gov/epawaste/conserve/materials/glass.htm (24
tyre particles, Magzine of Concrete Research, 1998, Vol. 50, No. 4, pp. Jan. 2014).
297-304.
46. Ahmed I., Use of waste materials in highway construction, Joint Highway
29. Turatsinze A., Bonnet S. and Granju, J.L., Positive synergy between Research Project, FHWA/IN/JHRP-91/3, Indiana DOT, Indianapolis,
steel-fibres and rubber aggregates: effect on the resistance of cement- IN, 1991.
based mortars to shrinkage cracking. Cement and Concrete Research,
2006, Vol. 36, No. 9, pp. 1692–1697. 47. Miller R.H. and Collins R.J., Waste materials as potential replacements for
highway aggregates, NCHRP report no. 166, TRB, NRC, Washington
30. Eldin N.N. and Ahmed B.S., Engineering properties of rubberized DC, 1976.
concrete, Canadian Journal of Civil Engineering, (1992), Vol.19, No.3,
pp. 912-923. 48. Henry K.S. and Morin S.H., Frost susceptibility of crushed glass
used as construction aggregate, 1997, ASCE Journal of Cold Regions
31. http://www.epa.gov/osw/conserve/materials/plastics.htm, (23 Engineering, Vol. 13, No. 6, pp.412-417.
Jan. 2014).
49. Naik T.R. and Kraus R.N., Development of flowable slurry utilizing mixed
32. http://www.epa.gov/garbage/plastic.htm (27 Jan. 2013). glass, report no. CBU-1998-14, Center for By-Products Utilization,
University of Wisconsin-Milwaukee, USA, 1998.
33. Naik T.R., Singh S.S. and Brodersen B.S., Construction materials
containing polymeric substances and used plastics, A CBU Technical 50. Naik T.R. and Kraus R.N., Glass as aggregates in flowable concrete with
Report, Center for By-Products Utilization, University of Wisconsin- fly ash, report no. CBU-2000-08, Center for By-Products Utilization,
Milwaukee, U.S.A., 1994. University of Wisconsin-Milwaukee, USA, 2000.

34. Naik T.R., Singh S.S., Huber C.O. and Brodersen B.S., Use of post- 51. Naik T.R., Kraus R.N. and Shiw S.S., Use of glass and fly ash in
consumer waste plastic in cement-based composites, Cement and manufacture of controlled low strength materials, report no. CBU-2000-
Concrete Research, 1996, Vol. 26, No. 10, pp. 1482-1489. 14, Center for By-Products Utilization, University of Wisconsin-
Milwaukee, USA, 2000.
35. Rebiez K.S., Fowler D.W. and Paul D.R., Mechanical properties of
polymer concrete systems made with recycled plastic, ACI Materials 52. Naik T.R., and Wu Z., Crushed post-consumer glass as a partial replacement
Journal, 1994, Vol. 91, No. 1, pp. 40-45. of sand in concrete, report no. CBU-2000-17, Center for By-Products
Utilization, University of Wisconsin-Milwaukee, USA, 2000.
36. Rebiez K.S., Fowler D.W. and Paul D.R., Recycling plastics in polymer
concrete for construction applications, ASCE Journal of Materials in 53. Park S.B., Lee B.C. and Kim J.H., Studies on mechanical properties
Civil Engineering, 1993, Vol. 5, No. 2, pp.237-248. of concrete containing waste glass aggregate, Cement and Concrete
Research, 2004, Vol. 34, No. 12, pp. 2181-2189.
37. Mahdi F., Abbas H. and Khan A.A., Strength charecteristics of polymer
mortar and concrete using different compositions of resins derived 54. Topcu I.B. and Canbaz M., Properties of concrete containing waste,
from post-consumer PET bottles. Construction and Building Materials, 2004, Cement and Concrete Research, Vol. 34, No. 2, pp. 267-274.
2010, Vol. 24, No.1, pp. 25-36.
55. Terro M.J., Properties of concrete made with recycled crushed glass
38. Mahdi F., Abbas H. and Khan A.A., Flexural, shear and bond strength at elevated temperatures, 2006, Building and Environment, Vol. 41, No.
of polymer concrete utilizing recycled resin obtained from post- 5, pp. 633-639.
consumer PET bottles, Construction and Building Materials, July 2013,
Vol. 24, pp. 798-811. 56. Ducman V., Mladenovič A. and Šuput J.S., Lightweight aggregate
based on waste glass and its alkali-silica reactivity, Cement and Concrete
39. Saikia N. and Brito J-de, Mechanical properties and abrasion behaviour Research, 2002, Vol. 31, No. 2, pp. 223-226.
of concrete containing shredded PET bottle waste as a partial
substitution of natural aggregate, Construction and Building Materials, 57. St. John D.A., Poole A.B. and Sims J., Concrete Petrography, Arnold and
February 2014, Vol. 52, pp. 236-244. Wiley, New York, 1988, Chapter 6.7.

40. Ferreira L., Brito J-de and Saikia N., Influence of curing conditions on 58. Meyer C., Baxter S. and Jin W., Alkali-silica reaction in concrete with
the mechanical performance of concrete containing recycled plastic waste glass as aggregate, Proceedings of the Fourth Material Engineering
aggregate, Construction and Building Materials, November 2012, Vol. Conference, ASCE, Washington DC, November, 1996, pp. 1388-1397.
36, pp. 196-204.

The Indian Concrete Journal April 2014 27


TECHNICAL PAPER Special Issue - Future Concrete

59. Meyer C., Baxter S. and Jin W., Potential for waste glass for concrete 63. Shao Y., Lefort T., Moras S. and Rodriguez D., Studies on concrete
masonry blocks, Proceedings of the Fourth Material Engineering containing ground waste glass.” Cement and Concrete Research, 2000,
Conference, Washington, DC, ASCE, November, 1996, pp. 666-673. Vol. 30, No. 1, pp. 91-100.

60. Wu Z. and Naik T.R., Use of clean coal ash for managing ASR, 64. ____ ASTM C 618, Standard specification for coal ash and raw or
Proceedings of the ACI International Spring 2004 Centennial Convention, calcined natural pozzolan for use as a mineral admixture in portland
Technical Session Sponsored by ACI Committee 232 on Fly Ash and concrete, Annual Book of ASTM Standards, Section 4, construction, 04.02,
Natural Pozzolans in Concrete, Washington, D.C., March 2004. Concrete and Aggregates, 304-306.

61. Polley C., Cramer S.M. and de la Cruz R.V., Potential for using waste 65. Dyer T.D. and Dhir R.K., Chemical reaction of glass cullet used as
glass in portland cement concrete, ASCE Journal of Materials in Civil cement component, ASCE Journal of Materials in Civil Engineering,
Engineering, 1998, Vol. 10, No. 4, pp. 210-219. 2001, Vol. 13, No. 6, pp. 412-417.

62. Xie Z., Xiang W. and Xi Y., ASR potentials of glass aggregates in water- 66. Ahmad S., Value-added utilisation of waste glass in concrete,
glass activated fly ash and portland cement mortar, ASCE Journal of proceedings of IABSE Symposium Melbourne, Australia, September
Materials in Civil Engineering, 2003, Vol. 15, No. 1, pp. 67-74. 2002, http://connect.theconstructor.org/wp-content/uploads/
groupdocuments/7/1324897071-pdfkaey.pdf (27 Jan. 2014).

Dr. Rakesh Kumar is former Research Associate of University of Wisconsin – Milwaukee (UWM), USA
and is currently a Principal Scientist and Associate Prof. AcSIR at Central Road Research Institute (CRRI)
New Delhi. He obtained his doctoral degree in Civil Engineering from IIT Delhi after Graduating in Civil
Engineering. He possesses professional experience of over 24 years. His professional interest includes,
design, repair and rehabilitation of distressed highway infrastructures, sustainable concrete, concrete for CO2
sequestration, microstructure and durability of concrete, SCC, HPC, NDTs evaluation, use of by-products
materials in concrete. He is a member of ISO/TC71/CED2 committee of BIS. He is a reviewer for several
reputed international journals. He has authored a book and published more than 62 peer-reviewed research
papers.

Tarun R. Naik PhD, PE, Emeritus Professor of Civil Engineering, formerly Research Professor and Academic
Program Director of the UWM Center for By-Products Utilisation. He received his Bachelor of Engineering
degree in Civil Engineering from the Gujarat University, India. He received his M.S. and PhD degrees in Civil
Engineering from UWM. He is a registered Professional Engineer in Wisconsin. His contribution in teaching
and research has been well recognised nationally and internationally. He has taught many civil engineering
and mechanics courses as a part of his teaching responsibilities at UWM since 1975. From the UWM College
of Engineering and Applied Science he received an award for Outstanding Service in 1990; an award for
Outstanding Teaching in 1997; and, an award for Outstanding Research in 2000.

Be an ICJ Author
We at ICJ offer an opportunity to our readers to contribute articles and be a part of a big family of ICJ
authors.
In particular, we will appreciate receiving contributions on the following:
• Manuscripts on innovative design and construction
• Manuscripts dealing with challenging construction problems and how they were solved.
• Just a “Point of view” covering your opinion on any facet of concrete, construction and civil
engineering
All contributions will be reviewed by expert Editorial Committee.
Write to: The Editor, The Indian Concrete Journal, ACC Limited, L.B. Shastri Marg, Thane 400 604.
editor@icjonline.com www.icjonline.com

28 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

Greener concrete using industrial by-products


Rakesh Kumar and Tarun R. Naik

Similar to other industrial manufacturing process, the production of portland cement and concrete implies emissions
of GHGs to the atmosphere in addition to a significant amount of consumption of natural resources. Consequently,
cement and concrete industry is being held responsible as a significant contributor to the global climate change and
a cause for unsustainable rate of depletion of natural resources. Today, more and more emphasis is being given to
develop green technology; the concrete industry is also adapting materials selection procedures in such a way as to
yield greener concrete. Production of greener concrete motivates and encourages recycling of suitable industrial by-
products in concrete manufacturing, leading to resource conservation and environmental benefits besides a reduced life
cycle cost. This paper provides an overview of the recycling of industrial by-product materials such as coal combustion
products (CCPs), foundry sand and slag, pulp and paper mills residuals, and ready-mixed concrete (RMC) wash water in
the manufacturing of greener concrete.

Keywords: Greener concrete; industrial by-product materials; coal-combustion products; foundry sand and slag; pulp and paper mills
residues.

Introduction includes the emissions from the mining of raw materials,


transportation, construction, maintenance, demolition,
The portland cement and concrete industry is a major
and disposal or recycling processes at the end of life of
consumer of natural resources - rock, minerals, potable
the infrastructures constructed with concrete. In the light
water, and fossil fuel, which is increasing year-by-year
of limited natural resources and adverse impacts on the
resulting in a faster rate of depletion of such natural
global climate change, the concrete industry plays a vital
resources needed for the manufacture of portland
role by encouraging the technology for the use of greener
cement and concrete. Their production also contributes
concrete for prolonged service life, conservation of natural
to global climate change due to the release of GHGs
resources, reduction in energy required, and minimum
(green house gases), principally CO2 in the Earth’s
production of GHGs emission from manufacturing
atmosphere. Manufacturing of concrete and its products
and transportation of concrete-making materials and
have a significant impact on the environments since
products. The success of such technology depends on
the manufacturing of the main constituent of concrete,
local conditions, norms, and practices. Understanding of
portland cement, is responsible for emission of about 7%
the environmental issues in the manufacturing activities
of the total global anthropogenic carbon dioxide [1,2].
of concrete and its products are the main driving force
The production of concrete also releases GHGs, which
for the advent of greener concrete. The greener concrete
concept includes recycling of suitable industrial by-
The Indian Concrete Journal, April 2014, Vol. 88, Issue 4, pp. 29-34, 36-40 product and/or postconsumer materials for the reduction

The Indian Concrete Journal April 2014 29

1215 LAYOUT TECHNICAL PAPER.indd29 29 3/26/2014 6:42:42 PM


TECHNICAL PAPER Special Issue - Future Concrete T
and consumption of virgin natural resources and energy plants use either pulverised coal-fired furnaces or
without compromising quality and service life by cyclone furnaces [3]. The cyclone furnaces burn relatively
ensuring an improved quality construction and reducing coarse coal particles at very high temperature while the
or at least minimising additional cost. Greener concrete pulverised coal-fired furnaces use fine coal particles.
is an intelligent solution that mitigates adverse effects of During the process of combustion in pulverised coal-fired
its manufacturing by using less energy and less natural furnaces, the volatile matters and carbon burn off and
resources (for example, recycling of suitable by-products the coal impurities (mostly inorganic materials) fuse and
from industry and post-consumer products, agricultural remain in suspension in the boiler. These fused substances
wastes, municipal waste, and other similar materials solidify when the flue gas reaches a low-temperature zone
in the manufacturing of concrete. Technical as well as to form predominantly spherical particles called fly ash.
economical benefits of the inclusion of certain industrial Fly ash is a heterogeneous mixture of particles varying
by-products in concrete have been documented in recent in shape, size (less than 1 μm to more than 1 mm), and
decades. The advantages derived from such uses render chemical composition depending on a variety of factors
these industrial by-product materials to be considered as that includes coal’s mineral composition, furnace type,
essential ingredients for the manufacturing of a greener type and fineness of the coal etc. The nitrogen adsorption
concrete rather than just a means to reduce the cost of surface area of fly ash varies in the range of 300 to
the concrete. Currently, criteria or methodology for 500 m2/kg. Some of these ash matters agglomerate and
classifying a green concrete are non-existent. This paper settle down, and are often quenched in water, at the bottom
provides an overview of the recycling of some of the of the furnace, these are called bottom ash (Figure 1). The
industrial by-product materials, such as coal-combustion pulverised coal-fired furnaces employ either a dry bottom
products (CCPs), foundry sand and slag, pulp and paper or wet bottom to collect the bottom ash. The amount of
mills residuals, and ready-made concrete mix (RMC) the bottom ash ranges from 10% to 25% of the total coal
wash water in the manufacturing of a greener concrete. combustion by-products. Fly ash constitutes a major
component (75% to 90%) of the by-product material in
Coal-Combustion By-Products (CCPs) pulverised coal-fired power plants. The combustion of
coal in cyclone furnaces occurs by continuous swirling in
A coal combustion product is a synonym for the
a high intensity heat zone [4,5]. This causes fusing of fly
combustion residues at coal-fired thermal power plants.
ash particles into a glassy slag, called boiler slag, which
Coal combustion products (CCPs) include fly ash, bottom
drop to the bottom of the furnace from the side walls of
ash, boiler slag, fluidised bed combustion (FBC) or flue
the cyclone boiler (Figure 2). This boiler slag constitutes
gas desulfurisation (FGD) material produced at coal-
the major component of the cyclone boiler by-product
fired thermal power plants. Coal-fired thermal power

30 The Indian Concrete Journal April 2014

1215 LAYOUT TECHNICAL PAPER.indd30 30 3/26/2014 6:42:42 PM


TECHNICAL PAPER Special Issue - Future Concrete

(70% to 85%). The remaining combustion by-products Sodium Injection, and other clean-coal technologies such
exit along with the flue gases. Bottom ash and boiler slag as integrated gasification combined cycle process (IGCC).
are generally not spherical and are composed of particles The solid by-products generated by these processes have
ranging from 2 μm to 30 mm. The bottom ash particles some physical and chemical properties significantly
are sometimes rounded in shape but can be also often different from those for conventional coal ashes. Chemical
angular. They generally have a porous structure. Specific composition of the AFBC and other FBC systems residues
gravity for the bottom ash and slag varies between 2.2 is given in Table 1. The chemical composition of the AFBC
and 2.8. Their bulk densities range from 737 to 1586 kg/ fly ash is similar to that of Class C fly ash, except for SO3
m3. The boiler slag is composed of angular particles with and SiO2 contents. The residue of AFBC typically has
a glassy texture. The particle size distribution for fly ash, SO3 content higher and SiO2 content lower relative to the
bottom ash and boiler slag is given in Figure 3. conventional Class C fly ash.

The spray dryer by-products (Table 1) consist of primarily


Clean-coal ash is the ash derived from plants involving the
spherical fly ash particles coated with calcium sulfite/
use of SOx and NOx control technologies. Coal burning,
sulfate, fine crystals of calcium sulfite/sulfate, and
combined with the pollution control technologies such as
unreacted sorbent composed of mainly Ca(OH)2 and a
low NOx, FGD, and SOx control technologies, generates
minor fraction of calcium carbonate. The spray dryer by-
a large amount of CCPs. Wet scrubbers or flue gas
products are higher in concentrations of calcium, sulfur,
desulfurisation (FGD) systems are most commonly used
and hydroxide, and lower in concentrations of silicon,
to control power plant SOx emissions and they may
aluminium, and iron compared to the conventional Class
produce wet or dry by-products [7]. The fly ash amount
C fly ash.
in FGD material varies from 10% to 50% depending upon
whether or not the fly ash was collected prior to the flue
The Lime Furnace Injection (LFI) by-products contain
gases passing the FGD system. Particle size distribution
40% to 70% fly ash, 15% to 30% free lime, and 10 to 35%
for the wet-FGD sludge is shown in Figure 4.

The advanced FGD systems include Atmospheric


Fluidised Bed Combustion (AFBC) and other FBC systems
[7], Lime Spray Drying, Sorbent Furnace Addition,

The Indian Concrete Journal April 2014 31

1215 LAYOUT TECHNICAL PAPER.indd31 31 3/26/2014 6:42:43 PM


TECHNICAL PAPER Special Issue - Future Concrete T
Table 1. Clean-coal by-products chemical composition in % by weight [8]
Sample number A12O3 CaO Fe2O3 MgO K2O SiO2 Na2O SO3

AFBC:
TVO3 (bed) 2.72 45.07 4.77 0.62 0.31 3.17 0.27 6.50(b)
TVO4 (char) 7.29 30.79 13.20 0.48 0.78 7.97 0.05 20.00
TVO5 (ash) 15.04 22.64 18.88 0.51 1.93 15.26 0.34 17.25
SFO6 (comp.) 6.12 39.13 17.11 0.54 0.72 6.04 0.29 12.00
Spray Dryer:
ARO7 25.20 21.73 3.26 0.84 1.69 21.17 3.29 17.50
STO7 12. 60 31.22 10.92 2.93 1.45 15.60 1.76 12.00
LRO7 21.20 26.88 6.11 2.33 0.74 17.72 2.08 12.25
HSO5 24.90 20.02 6.51 2.62 0.75 21.30 1.81 10.25
APO7 24.90 17.67 3.11 0.65 1.35 25.72 2.05 18.25
NVO4 15.00 21.32 4.83 1.53 0.60 20.42 6.58 14.00
RSO5 19.00 28.50 15.34 2.85 0.42 15.96 2.12 13.75
AVO6 18.00 19.03 9.23 4.62 1.46 24.52 9.17 11.50
Lime Furnace Injection:
SRO7 (lime) 16.40 28.83 14.20 2.50 2.84 17.72 1.77 12.50
SRO9 (limestone) 17.20 29.15 16.48 0.82 2.96 19.33 1.64 11.25
OLO3 (limestone) 17.80 36.13 13.17 0.63 1.11 15.75 0.48 6.25
OLO4 (limestone) 17.10 40.00 11.91 0.70 1.08 16.18 0.51 5.50
OLO8 (limestone) 29.80 16.80 16.86 0.67 2.12 27.86 1.02 3.50
Calcium Injection:
AHO6 9.07 40.57 2.17 0.56 0.82 10.27 0.59 NA
AA1O-01 31.37 15.39 8.86 1.13 3.37 29.95 1.24 NA
AA1O-02 31.37 13.99 8.86 1.13 3.37 27.81 1.27 NA
Sodium Injection:
NXO4 28.90 4.54 2.50 1.16 0.77 25.18 24.78 12.00
NBO4 30.50 4.40 6.60 0.70 1.45 33.94 12.89 7.75
All elements expressed as their oxides, but may occur in other forms.
SO3 content of the uncrushed sample; the crushed sample had a SO3 content of 23.9%.
The designations in column 1 represent sources of test samples.

calcium sulfate by weight. The calcium injection process control processes. It is evident from the above description
produces by-products (Table 1) similar to that of LFI and that most SOx control processes generate a by-product
calcium spray dryer because of similarities in sorbents similar to the conventional fly ash. But due to sorbent
and injection methods used. The sodium injection process addition, the fly ash is modified to a significant extent.
differs from the calcium injection in regards to the type The modified fly ash contains fly ash particles coated
with sorbent and sorbent reaction products, and smaller
of sorbent used. The sodium injection process uses a
non-fly ash particles composed of reacted and unreacted
sodium-based sorbent such as sodium bicarbonate, soda
sorbents. The solid by-products generated by these
ash, trona, or nahcalite [8]. By-products generated by this
processes exhibit some physical and chemical properties
process include fly ash particles coated and intermixed
significantly different than those of conventional coal
with sodium sulfite/sulfate and unreacted sorbent. The
ashes [8, 9].
IGCC process produces by-products similar to the SO2

32 The Indian Concrete Journal April 2014

1215 LAYOUT TECHNICAL PAPER.indd32 32 3/26/2014 6:42:43 PM


TECHNICAL PAPER Special Issue - Future Concrete

Coal-combustion by-products in cement- (fired) and unfired (cold bonded) processing methods can
concrete system be used for it [16,17]. Inclusion of fly ash in cement concrete
improves its fresh stage properties such as the workability
The use of CCPs in concrete is a proven way to enhance
leading to less energy required for placing of concrete for
quality of concrete while decreasing cost, requirement of
a better quality of concrete, reduces bleeding and heat of
virgin materials, and carbon footprint for the production of
hydration and hardened state mechanical properties i.e.
cement concrete. As per American Coal Ash Association
elastic modulus, impermeability, and reduces thermal
(ACAA) 2012 [10], in 2012, the utilisation rate of CCPs
conductivity and expansion in comparison with concrete
in the USA was around 47.4%. Among CCPs, fly ash
without fly ash.
utilisation is the largest. About 44.5% of fly ash was used
in a wide range of applications. However, the utilisation
Bottom ash
of fly ash in cement concrete products and blended cement
was about 27%. The utilisation rate of bottom ash and Bottom ash can be used as lightweight aggregates. Large
FGD materials in cement concrete products and blended size bottom ash particles can be used as coarse aggregate
cement was about 14% and 7%, respectively. The most and small size bottom ash can be used as fine aggregate
widely accepted use of fly ash is in making cement and Studies [18,19]. It can be used as a partial replacement
concrete. of coarse as well as fine aggregates [20]. Some studies
[21, 22] indicate that bottom ash with pozzolanic ability
Fly ash can also be used for the replacement of portland cement
separately or along with fly ash.
Fly ash is the largest component of the CCPs. With a view
to save a significant amount of energy and cost in portland
Clean-coal ash
cement manufacturing, as well in helping to reduce GHGs
from the portland cement production, fly ash can be Relatively less work has been done concerning the
utilised as a raw-feed material in producing the portland utilisation of clean-coal ash, and other advanced SOx
cement clinker, as well as a major component of blended by-products. About 7% of the FGD materials are used in
cements, exceeding 50% of total blended cement mixture concrete and its products [10]. It can also be used as a raw
[11,12]. Such replacement of cement clinker yields in material for production of cement. Study indicates that
cement suitable for the manufacture of greener concrete. significant amounts of clean coal ash by-products can be
High volumes of Class C and Class F fly ashes (more than used in concrete.
70% Class C fly ash and up to 60% Class F fly ash as a
replacement for portland cement) can be used to produce Foundry By-Products
high-quality, high-durability pavement concrete with
Foundry by-products (spent foundry sand and slag)
excellent performance [13, 14]. Class C fly ash concrete
result from the metal molding and core-making processes
with low water-to-cementitious materials ratio can be
in metal casting industry (foundry). Metal casting
proportioned to meet the very early-age strength as well
industries use sand molds to cast metallic materials into
as other requirements for precast/prestressed concrete
desired shapes. Cores are used in the sand molds to shape
products. The maximum cement replacement with the
the casting to be produced by the molten metal material.
fly ash for such high-early strength precast/prestressed
Since sand grains do not naturally bond with each other,
concrete applications is 30%. Further, fly ash with and
binders must be included to cause sand grains to stick
without silica fume can be used in the manufacturing of
together and retain shape during the introduction of the
high-performance concrete and self-compacting concrete.
molten metal into the mold. Two types of binder systems,
It can be used in large amounts as a fine filler material
namely green sand and chemically bonded system, are
as well as a pozzolan in roller-compacted concrete [15].
used in metal casting. Other types of foundry by-products
Besides its uses as a cement replacement material, as a
are also generated primarily by melting operations (such
pozzolan and fine filler material fly ash can also be used in
as cupola slag) with minor contributions from cleaning
the manufacture of lightweight aggregate. Both sintered

The Indian Concrete Journal April 2014 33

1215 LAYOUT TECHNICAL PAPER.indd33 33 3/26/2014 6:42:43 PM


TECHNICAL PAPER Special Issue - Future Concrete

of castings and dust collectors. The foundry by-products are captured by particulate collection systems such as a
include used (spent) foundry sand that is, the sand which bag-house or wet scrubbers. These particulate matters are
is recycled in a non-foundry application, floor-sweepings, designated cupola dust.
cupola slag, and dust-collector fines. Approximately Depending on the binder systems used, the sand
100 million tons of sand is used in the U.S. by over 3000 from a foundry has different physical and chemical
foundries. Out of that, 6 to 10 million tons are discarded characteristics. The properties of the used foundry
annually and are available to be recycled into other sand varies due to factors such as type of the foundry
products and industries [23] http://www.foundryrecycling. processing equipment used, types of additives used
org/. The commonly used green sands for molds making for mold making, number of times the sand is recycled,
are composed of four major materials: sand, clay, sand and type and amount of the binder used [25]. The sieve
additives, and water. Sand usually constitutes 50% to analysis results for a typical regular concrete sand, clean
95% of the total materials in a molding [24]. Clay acts as foundry sand and used foundry sand is shown in Figure 5.
a binder for the green sand. The amount of clay varies Study of Naik et al. [26] showed that when the foundry
from 4% to 10% for the green sand mixture. sand was used as a 30% replacement of regular concrete
sand, the resulting grading curve for the composite sand
Core sands are employed to produce desired cavity/ materials was close to the upper limit of ASTM (Figure 6).
shapes in which molten metal is cast. Core sands are The physical properties of the regular concrete sand,
composed primarily of silica sand with small percentages clean foundry sand and used foundry sand are presented
of either organic type or inorganic type binders. The in Table 2. The results reveal that the used foundry sand
organic binders include oil, synthetics, cereal proteins, is much finer than the concrete sand and does not fall
and other similar binding agents. The inorganic binders within the ASTM C-33 limits. Used foundry sands have
usually include portland cement, fly ash, and sodium also higher in unit weight, compared to regular concrete
silicate. Other important by-product from foundries is: sand [26]. The used foundry sand is composed of metallic
cupola slag. Slag, which is primarily composed of metal elements in addition to silica, which is also found in
oxides, is usually removed from the cupola by conditioning regular concrete sand. Used foundry sand particles are
them through the use of fluxes or flocculants. The fluxes weaker than regular concrete sand particles because they
used include fluorspar, limestone, and soda ash. Silica is are subjected to a complex form of heating and cooling
also one of the flocculants used. The furnaces, or cupolas, temperature loads. Oxide analysis of a used foundry sand
emit exhausts carrying suspended dust particles, which by AFS [27] show SiO2 (87.9%), Al2O3 (4.7%), Fe2O3 (0.9%),

34 The Indian Concrete Journal April 2014

1215 LAYOUT TECHNICAL PAPER.indd34 34 3/26/2014 6:42:43 PM


TECHNICAL PAPER Special Issue - Future Concrete T
Table 2. Physical properties of sand [28]

As Clay
Bulk Soundness Material
received Unit Bulk Apparent SSD lumps &
specific Void, Fineness of Finer than
moisture weight, specific specific Absorption, friable
gravity, (%) modulus aggregates, #200 (75
content, (kg/m3) gravity gravity (%) particles,
SSD (%) µm) Sieve
(%) (%)

ASTM C 566 C 29 ------------------------------ C 128 --------------- C 29 C 136 C 136 C 88 C 117

Sand 1 0.39 1840 2.43 2.47 2.52 1.0 25.0 3.57 0.2 10.0 1.40

Sand 2 0.19 1730 2.38 2.50 2.70 4.9 33.8 2.33 0.1 54.9 0.17

Sand 3 0.25 1784 2.44 2.57 2.79 5.0 34.8 2.32 0.4 10.5 1.08

Sand 1: Regular concrete sand, Sand 2: Clean foundry sand (FS1), and Sand 3: Used foundry sand (FS2)

CaO (0.1%), MgO (0.3%), SO3 (0.1%), N2O (0.2%), K2O concrete sand with foundry sand. The reduction in slump
(0.3%), TiO2 (0.2%), and LOI (5.2%). value is attributed to the increase in specific surface area
of the finer foundry sand and to the presence of binder
Foundry By-Product Materials in that increases the water demand.
Cement-Concrete System
The hardened properties of concrete containing foundry
Foundry sands
sand such as compressive strength, tensile strength are
The use of high quality silica-sand in foundry industry lower than control concrete; the decrease in strength
makes the by-products an excellent material for depends on the replacement level of sand by foundry
manufacturing of portland cement, concrete, and sand. Naik et al. [26] studied the performance of concrete
concrete products [28-32]. Used foundry sand is used as a containing foundry sand in place of fine aggregate
replacement of sand in concrete therefore has potential to and evaluated compressive strength, tensile strength,
reduce mining of new sand for it. Several investigations and modulus of elasticity of the concrete with respect
[26,28,33] have revealed that the foundry sand can be to reference concrete containing regular sand as fine
used in concrete as a replacement of regular concrete aggregate. The regular sand was replaced by used
sand at least up to 35% by weight to meet strength foundry sand (Mixtures 20-F2 and 20-F3) up to 35% by
requirements for structural-grade concrete. The slump weight of the regular concrete sand. The results of 28-day
(workability) of concrete containing used foundry sand compressive strength, tensile strength, and modulus of
reduces with increase in replacement level of regular elasticity of the concrete mixtures are shown in Table 3.

Based on their study Naik et al. [26] concluded that


Table 3. 28-Day compressive strength, tensile strength
structural grade concrete could be manufactured by
and modulus of elasticity of concrete [26] using used foundry sand as a replacement at least up to
35% of regular concrete sand. They further showed that
Mixture number
20-F1 20-F2 20-F3 concrete containing 35% used foundry sand developed
(0%) (25%) (35%)
about 10% less compressive strength than the concrete
Compressive strength, MPa 43.8 33.6 30.7 containing 25% foundry sand. The test results showed
some reduction in concrete strength due to the use of used
Tensile strength, MPa 4.6 3.6 3.1
foundry sand which was probably due to presence of clay-
Modulus of elasticity, GPa 31.7 31.7 32.6 binders in it. More recently, investigations by Domann
[34] have shown that this loss could be compensated by

36 The Indian Concrete Journal April 2014

1215 LAYOUT TECHNICAL PAPER.indd36 36 3/26/2014 6:42:43 PM


TECHNICAL PAPER Special Issue - Future Concrete

Table 4. Compressive strength and modulus of elasticity Table 5. Chemical composition of primary residuals [40]
of concrete [26]
Constituents Value
Mixture number Mixture 1 Mixture 2 Mixture 3
CaO 0.55 - 31.46
Specified design strength,
42 42 42
MPa
SiO2 9.29 - 21.78
Foundry slag, percent 0 50 100
Al2O3 3.37 - 19.13
Compressive strength,
46 38 40
MPa
MgO 0.2 - 1.7
Modulus of elasticity,
36 31 41
GPa TiO2 0.04 - 4.62

LOI 55.4 - 83.4

judicious mixture proportioning using Class C fly ash in


the concrete containing used foundry sand.

Recently, two buildings were constructed in Milwaukee


Foundry cupola slag
area of the USA by using foundry sand in combination
Foundry cupola slag is a glass like amorphous material with fly ash to achieve the economic and environmental
obtained from the melting furnace/cupola of iron benefits [36].
foundries and treated as an industrial by-product [35].
An investigation by Naik et al. [26] demonstrated that Pulp and Paper Industry By-Products
foundry cupola slag is appropriate for manufacture of
Pulp and paper mill by-products are mainly sludge
coarse semi-lightweight aggregate for use in cement-
from liquid waste treatment plants. Pulp and paper
based materials. They also demonstrated that the foundry
mill residuals/sludge is primarily composed of very
cupola slag could be used as a replacement of normal
short cellulose, ash bearing inorganic compounds and
weight aggregate (50% to 100% replacement range) in the
minerals (such as, clay, limestone, TiO2, etc.), lignin-based
manufacture of structural-grade concrete. They evaluated
chemicals, and moisture. The sludge, usually referred
the performance characteristics of concrete containing
to as residual solids, is generally placed in lagoons,
foundry slag compared with a control concrete mixture
landfilled, or applied to land cultivation [37]. Solids are
targeted for a compressive strength of 42 MPa (6,000 psi) at
removed at the primary clarifier by sedimentation or
28 days. They used one control concrete mixture without
dissolved air flotation. According to Thacker [38], solids
foundry slag and two other concrete mixtures contained
content of such residuals after mechanical dewatering is
50% and 100% foundry slag as a replacement of regular
typically 30 to 40 percent. The chemical composition of a
aggregate. The compressive strength and modulus of
typical sludge is composed of moisture (70%), solids (2%),
elasticity of the concrete at 28-day are given in Table 4.
ash (7.8%), nitrogen (740 ppm), kjeldahl nitrogen (sum of
organic and ammonia nitrogen) (740 ppm), potassium
They concluded that concrete containing 100% slag
(20 ppm), phosphorus (102 ppm), calcium (2670 ppm),
developed compressive strength comparable to the
magnesium (234 ppm), sulfur (15 ppm), boron (0.5
control concrete. However, the modulus of elasticity
ppm), chloride (185 ppm), iron (1280 ppm), manganese
of concrete containing 100% slag was higher than for
(3.0 ppm), molybdenum (4.2 ppm), zinc (170 ppm), nickel
the control concrete. The study suggested that foundry
(1.1 ppm), lead (5.3 ppm), mercury (0.1 ppm), chromium
cupola slag could be used as a replacement of normal
(4.2 ppm), copper (7.0 ppm), organic carbons (12.0%), and
weight aggregate in the manufacture of structural-grade
PCB (2.5 ppm) [39]. Table 5 provides typical chemical
concrete.
composition of primary residuals as reported by [40].

The Indian Concrete Journal April 2014 37

1215 LAYOUT TECHNICAL PAPER.indd37 37 3/26/2014 6:42:44 PM


TECHNICAL PAPER Special Issue - Future Concrete T
Pulp and paper industry by-products to time was noted for the concrete containing paper mill
materials in cement-concrete system ash, indicating a potential to be used in the production of
concrete of 28-day strength ranging from 35-65 MPa [48].
Pulp and paper mill residual solids can be used as an
additives in cement manufacture (or as a new source of
Washed-water From Ready-Mix
pozzolan from de-ink solids) and to produce structural-
Concrete Plants
grade concrete [41]. Pera and Ambroise [42] have reported
that when the pulp and paper mills sludge are calcined Water is an important ingredient of concrete as it actively
under 700 oC, then this sludge show pozzolanic properties participates in reaction with cement. Potable water is
that can be used in development of high-strength and/or used to make and cure the concrete. Worldwide, about
colored concrete. Further, calcinations of the sludge over 189 liters of water per person is used in the production
750 oC result in a self-cementing material which can be of concrete [49]. In industrialised cities, with rapid
used to replace portland cement in several applications construction activities, potable water is becoming scarcer
such as in controlled low strength materials, masonry and/or more expensive to meet the daily needs of
blocks, and autoclaved products. An extensive study human activities [50]. On the other hand, large amount
carried out by Naik [43] on strength and durability of of portable water is being consumed in concrete related
concrete containing residual solids from pulp and paper activities. Ready-mixed concrete plants produce large
mills has revealed that the addition of residual solids in amount of waste wash-water, the disposal of which has
concrete enhances its durability properties in freezing and many adverse environmental impact. Such water has
thawing environment. He concluded that the addition of many useful suspended solids. It also has a high-pH.
residual solids reduced the chloride-ion penetrability of Therefore, partial and complete recycling of waste wash-
concrete and enhanced the salt-scaling and freezing and water in concrete manufacturing should prove a positive
thawing resistance of concrete. step towards greener concrete. Several research studies
[51-54] have suggested partial replacement of potable
Possibility for producing good quality lightweight water in concrete with waste wash-water of ready-
aggregates using paper mill sludge has been reported mix concrete plants without a significant compromise
[44-45]. A study showed that a blend of bark ash (8%) of desirable mechanical and durability properties of
and Class F ash (92%) could be used as a replacement of concrete. In addition to mixing in concrete, Tay and Yip
20% portland cement [46]. In a recent study [47,48] paper [53] have suggested to use such reclaimed water for the
mill ash in the form of fine powder with maximum grain curing of concrete also.
size smaller than 1 mm was used in producing blended
cements by replacing 10% and 20% of cement for assessing Conclusions
its potential as secondary raw materials for blended
The technical as well as economical advantages derived
cement. The results obtained for compressive strength
from the use of industrial by-product materials render
showed a promising potential for its use as a secondary
these materials to be considered an essential ingredients
raw material for producing blended cement. Further, they
for the manufacturing of a greener concrete. Identifying
used the paper mill ash as very fine sand addition to low-
the efficient ways of harnessing the best results from
fines aggregates in concrete. Four such concrete mixtures
the use of industrial by-product materials in specific
were used, two of which by using a natural aggregate
circumstances requires a strategy for optimum benefits.
with suitable grain size distribution, while the other two
The major conclusions from the studies presented in this
by adding ash to correct the grain size distribution of a
paper for the manufacturing of greener concrete using
natural aggregate poor in the finer fractions (63-300 μm).
industrial by-products are as below:
Concrete mixtures were prepared with water/cement
ratios of 0.60 and 0.45. A workability loss due to ash
• The use of CCPs has significant potential for
addition was noticed. However, insignificant influence
the manufacture of greener concrete. It can be
on the development of compressive strength with respect
used as a partial replacement of materials for the

38 The Indian Concrete Journal April 2014

1215 LAYOUT TECHNICAL PAPER.indd38 38 3/26/2014 6:42:44 PM


TECHNICAL PAPER Special Issue - Future Concrete

manufacturing of portland cement; and, also, as 7. Naik T.R. and Kraus R.N., Characterisation of spray dryer absorber
products for use in cement and concrete applications, EPRI, Palo Alto,
aggregates in the concrete production with the CA, 2009.
knowledge already available and a well planned 8. ICF Northwest, Advanced SO 2 control by-product utilisation
laboratory evaluation, PRI Report No. CS-6044, Palo Alto, CA, 1988.
execution of their uses.
9. ICF Technology Inc, Laboratory characterisation of advanced SO2
control by-products: spray dryer wastes, EPRI Report No. CS 5782,
• Foundry by-products can be used in the manufacture Palo Alto, CA, 1988.
10. ACAA, Coal combustion product (CCP) production & use survey
of greener concrete as a partial replacement for report, <http://acaa.affiniscape.com/associations/8003/files/2008_
fine aggregate and as a source material for the ACAA_CCP_Survey_Report_FINAL_100509.pdf>(31 Oct. 2012).
11. Naik T.R. and Singh S.S., Use of high-calcium cement-based
manufacture of portland cement. construction materials, Proceedings of the fifth CANMET/ACI
International conference on Fly Ash, Silica fume, slag and Natural Pozzolans
in Concrete, Milwaukee, 1995, pp. 1-44.
• Pulp and paper mills by-products can be used to 12. Naik T.R., Sustainability of concrete construction, Report No. CBU-
produce greener concrete, as a pozzolanic material 2007-02, Center for By-Products Utilisation, University of Wisconsin
- Milwaukee, 2007.
to partially replace cement from concrete. 13. Naik T.R. and Ramme B.W., High early strength fly ash concrete for
precast/prestressed products, PCI Journal, 1990, Vol. 35, No. 6, pp.
72-78.
• Washed-water from ready-mixed concrete plants
14. Naik T.R., Ramme B.W., Kraus R.N. and Siddique R., Long term
has potential for the manufacture of greener performance of high- volume fly ash concrete pavements, ACI Materials
concrete as a partial replacement of water needed Journal ,2003, Vol. 101, No. 2, pp. 150-155.
15. Schrader E.K. Roller compacted concrete for dams: the state of the art,
for manufacture and curing of concrete without Advances in Concrete Technology, Second Edition, V. M. Malhotra, Ed.,
adverse effects on concrete properties. Ottawa, Ontario, Canada, 1994, pp. 371-417.
16. Courts G.D., The aggregate of the future is here today, Proceedings
of the Ninth International Ash Use Symposium, ACAA, EPRI Report No.
Acknowledgements GS-7162, Palo Alto, CA, 1991, 1, 21-1 - 21-10.
17. Hay P.D. and Dunstan E.R., Lightweight aggregate production
The UWM Center for By-Products Utilisation was and use in Florida, Proceedings of the Ninth International Ash Use
Symposium, ACAA, EPRI Report No. GS-7162, Palo Alto, CA, 1991,
established in 1988 with a generous grant from the 1, 22-1 - 22-10.
Dairyland Power Cooperative, La Crosse, Wisconsin; 18. Naik T.R., Wei L. and Singh S.S., Low-cost ash-derived construction
materials: state-of-the-art assessment, EPRI Report No. TR-100563,
Madison Gas and Electric Company, Madison, Wisconsin.; Palo Alto, CA, 1992.
National Minerals Corporation, St. Paul, Minnesota; 19. http://www.epa.gov/osw/conserve/imr/ccps/bottomash.htm (23
Feb., 2014).
Northern States Power Company, Eau Claire, Wisconsin.; 20. Wei L.H., Utilisation of coal combustion by-products for masonry
We Energies, Milwaukee, Wisconsin.; Wisconsin Power construction, EPRI Report No. TR-100707, Palo Alto, CA, 1992, pp.
1-1 - B-12.
and Light Company, Madison, Wisconsin; and, Wisconsin
21. Kula I., Olgun A., Erdogan and Sevin V., Effect of colemanite waste,
Public Service Corporation, Green Bay, Wisconsin. Their cool bottom ash, and fly ash on the properties of cement, Cement and
financial support and additional grant and support from Concrete Research,2001, Vol. 31, No. 3, pp. 491-494.
22. Targan S., Olgun A., Erdogan and Sevinc V., Effect of supplementary
Manitowoc Public Utilities, Manitowoc, Wisconsin, are cementing materials on the properties of cement and concrete, Cement
gratefully acknowledged. and Concrete Research, 2002, Vol. 32, No. 10, pp. 1551-1558.
23. American Foundry Society, <http://www.afsinc.org/content.cfm?It
References emNumber=7075&navItemNumber=11140> (12 Feb 2014).
24. Edey D.C. and Winter W.P. (1958). Introduction to Foundry Technology,
1. Hendriks C.A., Worrell E., Jager D-de, Blok K. and Riemer P., Emission McGraw- Hill Book Company, New York.
reduction of greenhouse gases from the cement industry, <http:// 25. Naik T.R., Foundry industry by-products utilisation, Report No. CBU-
www.ieagreen.org.uk/prghgt42.htm> (Aug. 2, 2008). 1989-01, Center for By-Products Utilisation, University of Wisconsin-
2. Naik T.R., Sustainability of concrete construction, Practice Periodical on Milwaukee, 1989.
Structural Design and Construction, 2008, Vol. 13, No. 2, pp. 98-103. 26. Naik T.R., Patel V.M., Parikh D.M. and Tharaniyil M.P., Utilisation of
3. Canpolat F., Role of coal combustion products in sustainable foundry sand in concrete, ASCE Journal of Materials in Civil Engineering,
construction materials, The Indian Concrete Journal, 2011, Vol. 86, No. 1994, Vol. 6, No. 2, pp. 254-263.
6, pp. 26-38. 27. American Foundrymen’s Society (AFS) Inc., Alternate utilisation of
4. Murarka I.P., Solid waste disposal and reuse in the United States, CRC foundry waste sand, A report to Illinois Department of Commerce and
Press, Inc., Boca Raton, FL, 2008, pp. 1-187. Community Affairs, Des Plaines, IL, 1991.
5. Naik T.R. and Chun Y-m, International coal combustion products 28. Naik T.R. and Singh S.S., Flowable slurry containing foundry sands,
generation and use, Report No. CBU- 2003-34, Center for By-Products ASCE Journal of Materials in Civil Engineering, 1997, Vol. 9, No. 2, pp.
Utilisation, University of Wisconsin - Milwaukee, U.S.A., 2003. 93-102.
6. Summers K.V., Rupp G.L. and Gherini S.A., Physical-chemical 29. Javed S., Lovell C.W. and Wood L.E., Waste foundry sand in asphalt
characteristics of utility -solid waste, EPRI Report No. EA-3236, Palo concrete, Transportation Research Record, ASTM STP 1437, 1994, pp.
Alto, CA, 1983. 27-34.

The Indian Concrete Journal April 2014 39

1215 LAYOUT TECHNICAL PAPER.indd39 39 3/26/2014 6:42:44 PM


TECHNICAL PAPER Special Issue - Future Concrete

30. Regan R.W.Sr., Batchev E., Voigt S., and Robert C., Beneficial use of materials, Proceedings of the Construction and Environment – Theory into
foundry excess systems sands for construction products.” Proceedings Practice, São Paulo, Brazil, 2000, pp. 1-13.
of the Industrial Waste Conference, West Lafayette, USA, 1997, pp. 43. Naik T.R., Use of residual solids from pulp and paper mills for
451-458. enhancing strength and durability of Ready-mixed concrete, Report
31. Richter E. and Gemende B.H., Technology for reuse and utilisation No. CBU-2002-27, 2002, Center for By-Products Utilisation, University
of used foundry sands.” Environmental Protection Engineering, 1999, of Wisconsin-Milwaukee.
Vol. 25, No. 3, pp. 47-57. 44. Green Grove Corporation (GGC), Sludge and ash utilisation: some
32. Kraus R.N., Naik T.R., Ramme B.W. and Kumar R., Use of foundry design and experimental experience, Proceedings on the Utilisation of
silica-dust in manufacturing economical self-consolidating concrete, Industrial Sludges, and Ashes III, (1995). University of Wisconsin-Green
Construction and Building Materials, 2009, Vol. 23, No. 11, pp. 3439- Bay, pp. 83-89.
3442. 45. O’Connor R. and Nechvatal T., Minergy’s lightweight aggregate,
33. Naik T.R., Singh S.S., Tharaniyil M.P. and Wendorf R.B., Application of glass aggregate, and sand reclamation technologies, Proceedings of the
foundry by-product materials in manufacture of concrete and masonry International Waste Conference, Municipal and Industrial Waste, Madison,
products, ACI Materials Journal, 1996, Vol. 93, No. 1, pp. 41-50. WI, 1996, pp. 96-111.
34. Domann R., Beneficial utilisation of used foundry sand in portland 46. Collins, R. J., and Ciesielski, C. K. (1994). “Recycling and use of
cement, M.S. Thesis, Submitted to University of Wisconsin-Milwaukee, waste products and by-products in highway construction.” Synthesis
1997. of Highway Practice, Transportation Research Board, National Research
35. Uehara K. and Sakurai M., Application of foundry slag for metal Council, National Academy Press, Washington, DC.
cutting – performance as a diffusion inhibitor, Journal of Materials 47. Monosi S., Moriconi G. and Naik T.R., Reuse of paper mill ashes
Processing Technology, 1996, Vol. 62, No. 4, pp. 435-439. in cementitious materials, Report No. CBU-2007-11, Center for By-
36. Zachar J. and Naik T.R., More sustainable and economical concrete Products Utilisation, University of Wisconsin-Milwaukee, 2007.
using fly ash, used foundry sand, and other residuals, Proceeding of 48. http://www.sustainableconcrete.org (20 Feb, 2014).
2nd International Conference on Sustainable Construction Materials and 49. Kumar R. and Naik T.R., Sustainable concrete with industrial and
Technologies, Ancona Italy, 2010, Vol. 2, pp. 1271- 1279. post consumer by-products, Proceeding of 2nd International Conference
37. Naik T.R., Paper industry by-products utilisation, Report No. CBU- on Sustainable Construction Materials and Technologies, Ancona Italy,
1989-02, 1989, Center for By-Products Utilisation, University of 2010, Vol. 3, pp. 1899-1910.
Wisconsin-Milwaukee. 50. Sandrolini, F., and Franzoni, E., “Waste wash water recycling in
38. Thacker W., Management of by-products generated in the pulp and ready-mixed concrete plants,” Cement and Concrete Research, V. 31,
paper industry, NCASI, January 2007, <http://www.ncasi.org. No. 3, 2001, pp. 485-489.
39. Thomas C.E., Thomas R.C. and Hover K.C., Wastepaper fibers in 51. Muszynski, L., Chini, A., Bergin, M., “Re-using wash water in ready-
cementitious composites, ASCE Journal of Environmental Engineering, mixed concrete operations,” Concrete (London), V.36, No. 2, 2002,
1987, Vol. 113, No. 1, pp. 16-31. pp. 16-18.
40. Chun, Y-M., “An investigation on the use of Pulp and paper mill 52. Tay, J-H., and Yip., W-K., “Use of reclaimed wastewater for concrete
residual solids in producing durable concrete,” Ph. D. Thesis, mixing,” Journal of Environmental Engineering, Vol. 113, No. 5, 1987,
University of Wisconsin - Milwaukee, U.S.A, 2002. pp. 1156-1161.
41. Naik T.R., Chun Y-m and Kraus R.N., Use of Fibrous Residuals 53. Chatveera, B., Lertwattannaruk, P., and Makul, N., “Effect of sludge
from Pulp and Paper Mills in Concrete: Development of Mixture water from ready-mixed concrete plant on properties and durability
Proportions, ACI Materials Journal, 2005, Vol. 102, No. 4, pp. 237-243. of concrete,” Cement and Concrete Composites, Vol. 28, No. 5, 2006,
42. Pera J. and Ambroise J., Recycling of paper sludge in building pp. 441-450.

Dr. Rakesh Kumar is former Research Associate of University of Wisconsin – Milwaukee (UWM), USA
and is currently a Principal Scientist and Associate Prof. AcSIR at Central Road Research Institute (CRRI)
New Delhi. He obtained his doctoral degree in Civil Engineering from IIT Delhi after Graduating in Civil
Engineering. He possesses professional experience of over 24 years. His professional interest includes,
design, repair and rehabilitation of distressed highway infrastructures, sustainable concrete, concrete for CO2
sequestration, microstructure and durability of concrete, SCC, HPC, NDTs evaluation, use of by-products
materials in concrete. He is a member of ISO/TC71/CED2 committee of BIS. He is a reviewer for several
reputed international journals. He has authored a book and published more than 62 peer-reviewed research
papers.

Tarun R. Naik PhD, PE, Emeritus Professor of Civil Engineering, formerly Research Professor and Academic
Program Director of the UWM Center for By-Products Utilisation. He received his Bachelor of Engineering
degree in Civil Engineering from the Gujarat University, India. He received his M.S. and PhD degrees in Civil
Engineering from UWM. He is a registered Professional Engineer in Wisconsin. His contribution in teaching
and research has been well recognised nationally and internationally. He has taught many civil engineering
and mechanics courses as a part of his teaching responsibilities at UWM since 1975. From the UWM College
of Engineering and Applied Science he received an award for Outstanding Service in 1990; an award for
Outstanding Teaching in 1997; and, an award for Outstanding Research in 2000.

40 The Indian Concrete Journal April 2014

1215 LAYOUT TECHNICAL PAPER.indd40 40 3/26/2014 6:42:44 PM


TECHNICAL PAPER Special Issue - Future Concrete

Geopolymer concrete for environmental protection


B. Vijaya Rangan

Extensive studies conducted on fly ash-based geopolymer concrete are presented. Salient factors that influence the
properties of the geopolymer concrete in the fresh and hardened states are identified. Test data of various short-term
and long-term properties of the geopolymer concrete are then presented. The paper describes the results of the tests
conducted on large-scale reinforced geopolymer concrete members and illustrates the application of the geopolymer
concrete in the construction industry. Some recent applications of geopolymer concrete in the precast construction and
the economic merits of the geopolymer concrete are also included.

Keywords: Geopolymer concrete; fly ash; blast-furnace slag; precast concrete; structural concrete.

1. Introduction materials such as fly ash, silica fume, granulated blast


furnace slag, rice-husk ash and metakaolin, and the
The global use of concrete is second only to water. As the
development of alternative binders to Portland cement.
demand for concrete as a construction material increases,
so also the demand for Portland cement. It is estimated
In this respect, the geopolymer concrete with a much lower
that the production of cement will increase from about
environmental footprint shows considerable promise for
from 1.5 billion tons in 1995 to 2.2 billion tons in 2010 [1].
application in the concrete industry [4]. In terms of global
warming, the geopolymer technology could significantly
On the other hand, the climate change due to global
reduce the CO2 emission to the atmosphere caused by the
warming and environmental protection has become
cement industries as shown by the detailed analyses by
major concerns. The global warming is caused by the
Gartner [5].
emission of greenhouse gases, such as carbon dioxide
(CO2), to the atmosphere by human activities. Among the
greenhouse gases, CO2 contributes about 65% of global 2. Geopolymers
warming [2]. The cement industry is held responsible for
Davidovits [3, 6] proposed that an alkaline liquid could
some of the CO2 emissions, because the production of one
be used to react with the silicon (Si) and the aluminum
ton of Portland cement emits approximately one ton of
(Al) in a source material of geological origin or in by-
CO2 into the atmosphere [2, 3]. The environment must be
product materials such as fly ash, blast furnace slag, and
protected by preventing dumping of waste/by-product
rice husk ash to produce binders. Because the chemical
materials in un-controlled manners.
reaction that takes place in this case is a polymerization
process, he coined the term ‘Geopolymer’ to represent
Several efforts are in progress to address these issues.
these binders.
These include the utilization of supplementary cementing
Water, expelled from the geopolymer matrix during
The Indian Concrete Journal, April 2014, Vol. 88, Issue 4, pp. 41-48, 50-59. the curing and further drying periods, leaves behind

The Indian Concrete Journal April 2014 41


TECHNICAL PAPER Special Issue - Future Concrete

nano-pores in the matrix, which provide benefits to the Table 1. Applications of geopolymeric materials based on
performance of geopolymers. The water in a low-calcium silica-to-alumina atomic ratio [3]
fly ash-based geopolymer mixture, therefore, plays no
Si:Al ratio Applications
direct role in the chemical reaction that takes place; it
merely provides the workability to the mixture during - Bricks
handling. This is in contrast to the chemical reaction 1 - Ceramics
- Fire protection
of water in a Portland cement concrete mixture during
the hydration process. However, a small proportion - Low CO2 cements and concretes
2
of calcium-rich source materials such as slag may be - Radioactive and toxic waste encapsulation

included in the source material in order to accelerate the


- Fire protection fibre glass composite
setting time and to alter the curing regime adopted for the - Foundry equipments
3
geopolymer mixture. In that situation, the water released - Heat resistant composites, 200oC to 1000oC
- Tooling for aeronautics titanium process
during the geopolymerisation reacts with the calcium
present to produce hydration products. - Sealants for industry, 200oC to 600oC
>3
- Tooling for aeronautics SPF aluminium
There are two main constituents of geopolymers, namely
the source materials and the alkaline liquids. The source 20 - 35 - Fire resistant and heat resistant fibre composites
materials for geopolymers based on alumina-silicate
should be rich in silicon (Si) and aluminium (Al). These
could be natural minerals such as kaolinite, clays, etc.
Alternatively, by-product materials such as fly ash, silica
fume, slag, rice-husk ash, red mud, etc could be used
as source materials. The choice of the source materials This paper is deals primarily with low-calcium fly ash-
for making geopolymers depends on factors such as based geopolymer concrete. Low-calcium (ASTM Class F)
availability, cost, type of application, and specific demand fly ash is preferred as a source material than high-calcium
of the end users. (ASTM Class C) fly ash. The presence of calcium in high
amounts may interfere with the polymerization process
The alkaline liquids are from soluble alkali metals that are and alter the microstructure [7,8], and hence compromise
usually Sodium or Potassium based. The most common some of the benefits offered by geopolymer concrete.
alkaline liquid used in geopolymerisation is a combination
of sodium hydroxide (NaOH) or potassium hydroxide
3. Constituents of Geopolymer
(KOH) and sodium silicate or potassium silicate.
Concrete
According to Davidovits [3], geopolymeric materials Geopolymer concrete can be manufactured by using the
have a wide range of applications in the field of industries low-calcium (ASTM Class F) fly ash obtained from coal-
such as in the automobile and aerospace, non-ferrous burning power stations. Most of the fly ash available
foundries and metallurgy, civil engineering and plastic globally is low-calcium fly ash formed as a by-product
industries. The type of application of geopolymeric of burning anthracite or bituminous coal. Although coal
materials is determined by the chemical structure in terms burning power plants are considered to be environmentally
of the atomic ratio Si: Al in the polysialate. Davidovits [3] unfriendly, the extent of power generated by these plants
classified the type of application according to the Si:Al is on the increase due to the huge reserves of good quality
ratio as presented in Table 1. A low ratio of Si: Al of 1, 2, coal available worldwide and the low cost of power
or 3 initiates a 3D-Network that is very rigid, while Si: Al produced from these sources. The energy returned-to-
ratio higher than 15 provides a polymeric character to the energy invested ratio of coal burning power plants is
geopolymeric material. For many applications in the civil high, and second only to the hydro-power generation
engineering field, a low Si: Al ratio is suitable (Table 1). plants as given as follows [9]:

42 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

Energy returned/Energy invested ratio The sodium hydroxide with 97-98% purity, in flake or
pellet form, is commercially available. The solids must be
Hydro = 100
dissolved in water to make a solution with the required
Coal = 80
Oil = 35 concentration. The concentration of sodium hydroxide
Wind = 18 solution can vary in the range between 8 Molar and 16
Solar = 6 to 20 Molar; however, 8 Molar solution is adequate for most
Nuclear = 15 applications. The mass of NaOH solids in a solution
Biofuels = 3 varies depending on the concentration of the solution. For
instance, NaOH solution with a concentration of 8 Molar
Therefore, huge quantities of fly ash will be available for
consists of 8x40 = 320 grams of NaOH solids per litre of
many years in the future (10). The chemical composition
and the particle size distribution of the fly ash must the solution, where 40 is the molecular weight of NaOH.
be established prior to use. An X-Ray Fluorescence Note that the mass of water is the major component in
(XRF) analysis may be used to determine the chemical both the alkaline solutions.
composition of the fly ash.
In order to accelerate the setting time of fresh geopolymer
Low-calcium fly ash has been successfully used to concrete and to facilitate room-temperature curing, a
manufacture geopolymer concrete when the silicon and small proportion of calcium-rich source material such
aluminum oxides constituted about 80% by mass, with as blast furnace slag may be added to the mixture. Extra
the Si-to-Al ratio of about 2. The content of the iron oxide water and a high range water reducer super plasticizer
usually ranged from 10 to 20% by mass, whereas the may be added to the mixture to improve the workability.
calcium oxide content was less than 5% by mass. The
carbon content of the fly ash, as indicated by the loss
on ignition by mass, was as low as less than 2%. The 4. Mixture Proportions of Geopolymer
particle size distribution tests revealed that 80% of the fly Concrete
ash particles were smaller than 50 µm [7, 8, 11-18]. The
The primary difference between geopolymer concrete
reactivity of low-calcium fly ash in geopolymer matrix
and Portland cement concrete is the binder. The silicon
has been studied by Fernandez-Jimenez, et al [19].
and aluminum oxides in the low-calcium fly ash reacts

Coarse and fine aggregates used by the concrete industry with the alkaline liquid to form the geopolymer paste
are suitable to manufacture geopolymer concrete. The that binds the loose coarse aggregates, fine aggregates,
aggregate grading curves currently used in concrete and other un-reacted materials together to form the
practice are applicable in the case of geopolymer concrete geopolymer concrete.
[7, 8, 11-15].
As in the case of Portland cement concrete, the coarse
A combination of sodium silicate solution and sodium and fine aggregates occupy about 75 to 80% of the mass
hydroxide (NaOH) solution can be used as the alkaline of geopolymer concrete. This component of geopolymer
liquid. It is recommended that the alkaline liquid is concrete mixtures can be designed using the tools
prepared at least 24 hours prior to use. currently available for Portland cement concrete.

The sodium silicate solution is commercially available in The compressive strength and the workability of
different grades. The sodium silicate solution A53 with
geopolymer concrete are influenced by the proportions
SiO2-to-Na2O ratio by mass of approximately 2, i.e., SiO2
and properties of the constituent materials that make the
= 29.4%, Na2O = 14.7%, and water = 55.9% by mass, is
geopolymer paste. Experimental results [11] have shown
generally used.
the following:

The Indian Concrete Journal April 2014 43


TECHNICAL PAPER Special Issue - Future Concrete

• Higher concentration (in terms of molar) of sodium ‘water-to-geopolymer solids ratio’ by mass was devised
hydroxide solution results in higher compressive [11]. In this parameter, the total mass of water is the sum
strength of geopolymer concrete. of the mass of water contained in the sodium silicate
solution, the mass of water used in the making of the
• Higher the ratio of sodium silicate solution-to- sodium hydroxide solution, and the mass of extra water,
sodium hydroxide solution ratio by mass, higher is if any, present in the mixture. The mass of geopolymer
the compressive strength of geopolymer concrete. solids is the sum of the mass of fly ash, the mass of sodium
hydroxide solids used to make the sodium hydroxide
• The addition of naphthalene sulphonate-based solution, and the mass of solids in the sodium silicate
super plasticizer, up to approximately 4% of fly solution (i.e. the mass of Na 2 O and SiO2).
ash by mass, improves the workability of the
fresh geopolymer concrete; however, there is a Tests were performed to establish the effect of water-
slight degradation in the compressive strength to-geopolymer solids ratio by mass on the compressive
of hardened concrete when the super plasticizer strength and the workability of geopolymer concrete. The
dosage is greater than 2%. test specimens were 100x200 mm cylinders, heat-cured
in an oven at various temperatures for 24 hours. The
• The slump value of the fresh geopolymer concrete results of these tests, plotted in Figure 1, show that the
increases when the water content of the mixture compressive strength of geopolymer concrete decreases
increases. as the water-to-geopolymer solids ratio by mass increases
[11]. This test trend is analogous to the well-known effect
• As the H 2O-to-Na 2O molar ratio increases, the of water-to-cement ratio on the compressive strength
of Portland cement concrete. Obviously, as the water-
compressive strength of geopolymer concrete
to-geopolymer solids ratio increased, the workability
decreases.
increased as the mixtures contained more water.

As can be seen from the above, the interaction of


various parameters on the compressive strength and
the workability of geopolymer concrete is complex. In
order to assist the design of low-calcium fly ash-based Table 2. Geopolymer concrete mixture proportions [12]
geopolymer concrete mixtures, a single parameter called
Mass
(kg/m3)
Materials
Mixture-1 Mixture-2

20 mm 277 277

Coarse aggregates: 14 mm 370 370

7 mm 647 647

Fine sand 554 554

Fly ash (low-calcium ASTM Class F) 408 408

Sodium silicate solution


103 103
( SiO2/Na2O=2)

Sodium hydroxide solution 41 (8 Molar) 41 (14 Molar)

Super plasticizer 6 6

Extra water None 22.5

44 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

The test trend shown in Figure 1 is also observed by


Siddiqui [16] in the studies conducted on steam-cured
reinforced geopolymer concrete culverts.

The proportions of two different geopolymer concrete


mixtures used in laboratory studies are given in Table 2
[12]. The details of numerous other mixtures are reported
elsewhere [11-13, 17, 18, 20].

5. Mixing, Casting, and Compaction


of Geopolymer Concrete
Geopolymer concrete can be manufactured by adopting
the conventional techniques used in the manufacture of
Portland cement concrete. In the laboratory, the fly ash
and the aggregates were first mixed together dry in a
pan mixer for about three minutes. The aggregates were days). Longer curing time improved the polymerization
prepared in saturated-surface-dry (SSD) condition. process resulting in higher compressive strength. The
rate of increase in strength was rapid up to 24 hours of
The alkaline liquid was mixed with the super plasticiser curing time; beyond 24 hours, the gain in strength is only
and the extra water, if any. The liquid component of moderate. Therefore, heat-curing time need not be more
the mixture was then added to the dry materials and than 24 hours in practical applications.
the mixing continued usually for another four minutes.
The fresh concrete could be handled up to 120 minutes Figure 1 shows the effect of curing temperature on the
without any sign of setting and without any degradation compressive strength of geopolymer concrete [11].
in the compressive strength. The fresh concrete was Higher curing temperature resulted in larger compressive
cast and compacted by the usual methods used in the strength.
case of Portland cement concrete [11-13]. Fresh fly ash-
based geopolymer concrete was usually cohesive. The Heat-curing can be achieved by either steam-curing or
workability of the fresh concrete was measured by means dry-curing. Test data show that the compressive strength
of the conventional slump test. of dry-cured geopolymer concrete is approximately 15%
larger than that of steam-cured geopolymer concrete
The compressive strength of geopolymer concrete is [11].
influenced by the wet-mixing time. Test results show that
the compressive strength increased as the wet-mixing The required heat-curing regime can be manipulated
time increased [11]. to fit the needs of practical applications. In laboratory
trials [11], precast products were manufactured using
geopolymer concrete; the design specifications required
6. Curing of Geopolymer Concrete
steam-curing at 60oC for 24 hours. In order to optimize
Heat-curing substantially assists the chemical reaction the usage of formwork, the products were cast and
that occurs in the geopolymer paste. Both curing time steam-cured initially for about 4 hours. The steam-curing
and curing temperature influence the compressive was then stopped for some time to allow the release of
strength of geopolymer concrete. The effect of curing the products from the formwork. The steam-curing of
time is illustrated in Figure 2 [11]. The test specimens the products then continued for another 21 hours. This
were 100x200 mm cylinders heat-cured at 60oC in an two-stage steam-curing regime did not produce any
oven. The curing time varied from 4 hours to 96 hours (4 degradation in the strength of the products.

The Indian Concrete Journal April 2014 45


TECHNICAL PAPER Special Issue - Future Concrete

A two-stage steam-curing regime was also used by In another study, Barber [22] at Curtin University
Siddiqui [18] in the manufacture of prototype reinforced manufactured and tested the properties of the following
geopolymer concrete box culverts. It was found that steam geopolymer concrete mixture developed by the author:
curing at 80 ˚C for a period of 4 hours provided enough
20 mm Coarse aggregates : 700 kg/m3
strength for de-moulding of the culverts; this was then
10 mm Coarse aggregates : 350 kg/m3
followed by steam curing further for another 20 hours at
Fine sand : 800 kg/m3
80 ˚C to attain the required design compressive strength.
Fly ash (Class F) : 380 kg/m3
Sodium silicate solution (A53) : 110 kg/m3
Also, the start of heat-curing of geopolymer concrete can
Sodium hydroxide solution (8 Molar) : 40 kg/m3
be delayed for several days. Tests have shown that a delay
in the start of heat-curing up to five days did not produce
The workability of the fresh concrete as measured by the
any degradation in the compressive strength. In fact, such
standard slump test was 210 mm. The test specimens
a delay in the start of heat-curing substantially increased
(100x200 mm cylinders) were removed from the moulds
the compressive strength of geopolymer concrete [11].
two days after casting and cured at 30 degrees C in
This may be due to the geopolymerisation that occurs
an oven. The results of the compressive strength test
prior to the start of heat-curing.
performed on the test cylinders are as follows:

The temperature required for heat-curing can be as low as Age (days) Compressive strength (MPa)
30 degrees C (Figure 1). In tropical climates, this range of 3 8
temperature can be provided by the ambient conditions, 7 18

as illustrated by two recent studies. Nuruddin, et al at 14 23

Universiti Teknologi Petronas, Malaysia studied the 28 24

geopolymer concrete mixture as given below [21]: 56 32

Coarse aggregates (max. 20 mm) : 1200 kg/m3


Fine sand : 645 kg/m3 The above flexibilities in the curing regime of geopolymer
Fly ash (Class F) : 350 kg/m3 concrete can be exploited in practical applications.
Sodium silicate solution (A53) : 103 kg/m3
Sodium hydroxide solution (8 Molar) : 41 kg/m3 7. Design of Geopolymer Concrete
Extra water : 35 kg/m3 Mixtures
Table sugar (to delay setting) : 10.5 kg/m3
Concrete mixture design process is vast and generally
The workability of the fresh concrete as measured by the based on performance criteria. Based on the information
standard slump test was 230 mm. The test specimens given in Sections 3 to 6 above, some simple guidelines
(100 mm cubes) were removed from the moulds 24 hours for the design of low-calcium fly ash-based geopolymer
after casting, and cured in ambient conditions in shade as concrete have been proposed [14, 15].
well as in direct sun-light. The compressive strength test
performed on test cubes yielded the following results: The role and the influence of aggregates are considered to
be the same as in the case of Portland cement concrete. The
Age (days) Compressive strength (MPa) mass of combined aggregates may be taken to be between
Shade Sun-light
75% and 80% of the mass of geopolymer concrete.
3 10 35
7 14 42
The performance criteria of a geopolymer concrete
28 20 49
mixture depend on the application. For simplicity, the
56 22 50
compressive strength of hardened concrete and the
90 24 51
workability of fresh concrete may be selected as the
performance criteria. In order to meet these performance

46 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

criteria, the alkaline liquid-to-fly ash ratio by mass, water- and stiff, and can be modified to suit the required design
to-geopolymer solids ratio (see Section 4 for definition) by requirements and the local materials.
mass, the wet-mixing time, the heat-curing temperature,
and the heat-curing time are selected as parameters.
8. Short-Term Properties of
Geopolymer Concrete
As a good practice, the aggregates should in saturated-
surface-dry (SSD) condition. In other words, the coarse
8.1. Behavior in compression
and fine aggregates in a geopolymer concrete mixture
must neither be too dry to absorb the liquid from the The behavior and failure mode of fly ash-based
mixture nor too wet to add water to the mixture. In geopolymer concrete in compression is similar to that of
practical applications, aggregates may contain water Portland cement concrete. Test data show that the strain at
over and above the SSD condition. Therefore, the extra peak stress is in the range of 0.0024 to 0.0026. As expected,
water in the aggregates above the SSD condition must the modulus of elasticity increased as the compressive
be estimated and included in the calculation of water- strength of geopolymer concrete increased [11].
to-geopolymer solids ratio. When the aggregates are too
dry, the aggregates must be brought to SSD condition by Experimental studies have shown that the aggregate-
pre-mixing them with water before the commencement binder interfaces are stronger in geopolymers than in the
of the mixing process for geopolymer concrete. case of Portland cement [23]. This may lead to superior
mechanical properties and long-term durability of
With regard to alkaline liquid-to-fly ash ratio by mass, geopolymer concretes [24].
values in the range of 0.30 and 0.45 are recommended.
The data given in Figures 1 and 2 may be used as guides to The Poisson’s ratio of fly ash-based geopolymer concrete
choose curing temperature and curing time. For instance, with compressive strength in the range of 40 to 90 MPa
when the geopolymer concrete is cured in ambient falls between 0.12 and 0.16. These values are similar to
conditions and the temperature is about 30 degrees C, those of Portland cement concrete.
the design compressive strength is expected to be in the
range of 50 to 60% of the values cured at 60 degree C. 8.2. Indirect tensile strength
Test results show that the tensile splitting strength of
Sodium silicate solution is cheaper than sodium hydroxide
geopolymer concrete is only a fraction of the compressive
solids. Laboratory experience suggests that the ratio of
strength, as in the case of Portland cement concrete [11].
sodium silicate solution-to-sodium hydroxide solution
Sofi et al [17] also performed indirect tensile tests on
by mass may be taken approximately as 2.5 [11].
geopolymer mortar and concrete specimens made using
three different sources of low-calcium fly ash. The test
Geopolymer concrete can be manufactured by using only
trends observed in that study also confirm the above
sodium (or potassium) silicate solution. The following can
trend. Similar results are reported by Anuradha, et al
be used as a base trial mixture; the mass of constituents
[20].
are given for one cubic metre of geopolymer concrete:
Low-calcium Fly Ash = 385 kg; Blast-furnace slag = 85 kg;
8.3. Unit-weight
Sodium silicate solution = 110 kg; Water = 45 kg; Coarse
Aggregates: 20 mm = 280 kg, 14 mm = 370 kg, 7 mm = The unit-weight of concrete primarily depends on the
650 kg; Fine sand = 550 kg. The geopolymer concrete unit mass of aggregates used in the mixture. Tests
can be cured at room temperature (21 degree C) or at show that the unit-weight of the low-calcium fly ash-
ambient temperature in tropical climate (30-40 degree based geopolymer concrete is similar to that of Portland
C). The expected 28-day compressive strength may be in cement concrete. When granite-type coarse aggregates
the range of 30 to 40 MPa. This base trial mixture is rich were used, the unit-weight varied between 2330 and
2430 kg/m3 [11]. It is possible to produce geopolymer

The Indian Concrete Journal April 2014 47


TECHNICAL PAPER Special Issue - Future Concrete

light-weight concrete and geopolymer foamed concrete Table 3. Mean compressive strength and unit-weight of
by following the processes used in the case of Portland geopolymer concrete [12]
cement concrete.
7th Day compressive
strength (heat-curing Unit-weight,
at 60oC for 24 hours), (kg/m3)
9. Long-Term Properties of Mixture
Curing (MPa)
type
Geopolymer Concrete
Standard Standard
Mean Mean
deviation deviation
9.1. Compressive strength
Dry
Two geopolymer concrete mixture proportions used in curing 58 6 2379 17
(oven)
laboratory studies are given in Table 2 [12]. Numerous Mixture-1
batches of these mixtures were manufactured during Steam
56 3 2388 15
curing
a period of four years. For each batch of geopolymer
concrete made, 100x200 mm cylinders specimens were Dry
curing 45 7 2302 52
prepared. At least three of these cylinders were tested for
(oven)
compressive strength at an age of seven days after casting. Mixture-2
The unit-weight of specimens was also determined at the Steam
36 8 2302 49
curing
same time. For these numerous specimens made from
Mixture-1 and Mixture-2 and heat-cured at 60oC for 24
hours after casting, the average results are presented in
Table 3 [12]. one day after casting and left in laboratory ambient
conditions until the day of test.
In order to observe the effect of age on compressive
strength of heat-cured geopolymer concrete, 100x200 mm Test result show that the compressive strength of ambient-
cylinders were made from several batches of Mixture- cured geopolymer concrete significantly increased with
1 given in Table 2. The specimens were heat-cured in the age [12]. This test trend is in contrast to the effect of age
the oven for 24 hours at 60oC. Test data show that the on the compressive strength of heat-cured geopolymer
compressive strength increased with age in the order of 10 concrete.
to 20 percent when compared to the 7th day compressive
strength [12]. 9.2. Creep and drying shrinkage
The creep and drying shrinkage behavior of heat-cured
In order to study the effect of age on the compressive
low-calcium fly ash-based geopolymer concrete was
strength of fly ash-based geopolymer concrete cured
studied for a period of one year [12]. The geopolymer
in laboratory ambient conditions, three batches of
concrete mixture proportions used in that study were
geopolymer concrete were made using Mixture-1
Mixture-1 and Mixture-2, as given in Table 2. The test
given in Table 2. The test specimens were 100x200 mm
specimens were 150x300 mm cylinders, heat-cured at
cylinders. The first batch was cast in the month of May
60oC for 24 hours. The creep tests commenced on the 7th
2005, while the second batch was cast in the month of July
day after casting the test specimens and the sustained
2005 and the third batch in September 2005. The ambient
stress was 40% of the compressive strength on that day.
temperature in May 2005 during the first week after
The trend of test results obtained were similar for both
casting the concrete ranged from about 18 to 25oC, while
Mixture-1 and Mixture-2, heat-cured either in an oven or
this temperature was around 8 to 18oC in July 2005 and 12
steam-cured.
to 22oC in September 2005. The average humidity in the
laboratory during those months was between 40% and Test results showed that heat-cured fly ash-based
60%. The test cylinders were removed from the moulds geopolymer concrete undergoes very little drying

48 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

shrinkage in the order of about 100 micro strains after one 9.3. Sulfate resistance
year. This value is significantly smaller than the range of
Tests were performed to study the sulfate resistance
values of 500 to 800 micro strains experienced by Portland
of heat-cured low-calcium fly ash-based geopolymer
cement concrete.
concrete. The test specimens were made using Mixture-1
The creep coefficient, defined as the ratio of creep strain- ( Table 2) and heat-cured at 60oC for 24 hours after casting;
to-elastic strain, after one year of loading for heat-cured they were immersed in 5% sodium sulfate solution for
geopolymer concrete with compressive strength of 40, 47 various periods of exposure up to one year. The sulfate
and 57 MPa is between 0.6 and 0.7, while for geopolymer resistance was evaluated based on the change in mass,
concrete with compressive strength of 67 MPa this value change in length, and change in compressive strength of
is between 0.4 and 0.5. The specific creep, defined as the the specimens after sulfate exposure. The test specimens
creep strain per unit of sustained stress, data are shown were 100x200 mm cylinders for change in mass and
in Figure 3 [12]. These values are about 50% of the values change in compressive strength tests and 75x75x285 mm
recommended by the Australian Standard AS 3600 for prisms for change in length test [12].
Portland cement concrete.
Test results showed that heat-cured low-calcium fly ash-
based geopolymer concrete has an excellent resistance to
The low drying shrinkage and the low creep of heat-
sulfate attack. There was no damage to the surface of test
cured geopolymer concrete offer benefits to the long-term
specimens after exposure to sodium sulfate solution up
performance of geopolymer concrete members.
to one year. The visual appearances of the test specimens
The drying shrinkage strains of geopolymer concrete after soaking in sodium sulfate solution up to one year
cured in ambient conditions are many folds larger revealed that there was no change in the appearance of
than those experienced by the heat-cured specimens the specimens compared to the condition before they were
(Figure 4). As mentioned earlier, water is released during exposed (Figure 5). There was no sign of surface erosion,
the chemical reaction process of geopolymers. In the cracking or spalling on the specimens. The specimens
specimens cured in ambient conditions, this water may soaked in tap water also showed no change in the visual
evaporate over a period of time causing significantly large appearance. There were no significant changes in the
drying shrinkage strains especially in first two weeks as mass and the compressive strength of test specimens after
can be seen in Figure 4 [12]. various periods of exposure up to one year. The change in
length was extremely small and less than 0.015% [12].

50 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

The deterioration of Portland cement concrete due to was 2%, 1% and 0.5%. The sulfuric acid resistance of
sulfate attack is attributed to the formation of expansive geopolymer concrete was evaluated based on the mass
gypsum and ettringite which causes expansion, cracking, loss and the residual compressive strength of the test
and spalling in the concrete. Low-calcium fly ash-based specimens after acid exposure up to one year. The test
geopolymer concrete undergoes a different mechanism to specimens, 100x200 mm cylinders, were made using
that of Portland cement concrete and the geopolymerisation Mixture-1 (Table 2) and heat-cured at 60oC for 24 hours
products are also different from hydration products. The after casting [12].
main product of geopolymerisation is not susceptible to
sulfate attack like the hydration products. Because there The visual appearance of specimens after exposure to
is generally no gypsum or ettringite formation in the main sulfuric acid solution showed that acid attack slightly
products of geopolymerisation, there is no mechanism of damaged the surface of the specimens. The damage to the
sulfate attack in heat-cured low-calcium fly ash-based surface of the specimens increased as the concentration of
geopolymer concrete. However, presence of high calcium the acid solution increased (Figure 6).
either in the fly ash or in the aggregates could cause
the formation of gypsum and ettringite in geopolymer The maximum mass loss of test specimens of about 3%
concrete. after one year of exposure is relatively small compared
to that for Portland cement concrete as reported in other
9.4. Sulfuric acid resistance studies. As shown in Figure 7, exposure to sulfuric acid
caused degradation in the compressive strength; the
Tests were performed to study the sulfuric acid resistance
extent of degradation depended on the concentration of
of heat-cured low-calcium fly ash-based geopolymer
the acid solution and the period of exposure [12].
concrete. The concentration of sulfuric acid solution

The acid resistance of geopolymer concrete must be


considered in relation to the performance of Portland
cement concrete in a similar environment. Past research
data have shown that geopolymeric materials performed
significantly better in acid resistance compared to Portland
cement [3, 8]. The superior performance of geopolymeric

The Indian Concrete Journal April 2014 51


TECHNICAL PAPER Special Issue - Future Concrete

materials in acidic environment, attributed to the lower using the mixtures given in Table 4 and by exploiting
calcium content of the source material, can be utilized in the flexibilities of heat-curing regime of geopolymer
applications such as sewer pipes. concrete. Accordingly, in the case of columns with 40 MPa
compressive strength (GCI and GCII), the test specimens
were steam-cured at a temperature of 60oC for 24 hours
10. Reinforced Geopolymer Concrete
after casting; on the other hand, the specimens of 60 MPa
Columns and Beams
compressive strength series (GCIII and GCIV) were kept
In order to demonstrate the application of heat-cured in laboratory ambient conditions for three days and then
low-calcium fly ash-based geopolymer concrete, twelve steam-cured at a temperature of 60oC for 24 hours.
reinforced columns and twelve reinforced beams were
manufactured and tested [13]. The mixture proportions of geopolymer concrete used
in the manufacture of beam specimens are also given in
In the column test program, the primary parameters Table 4. The average slump of the fresh concrete varied
were longitudinal reinforcement ratio, load eccentricity, from 175 mm for GBIII series to 255 mm for GBI series.
and compressive strength of geopolymer concrete. The The target compressive strength of geopolymer concrete
longitudinal reinforcement ratio was 1.47% and 2.95%. was 40 MPa for GBI series, 50 MPa for GBII series, and
The column cross-section was 175 mm square. The 70 MPa for GBIII series. The specimens were kept in
average yield strength of longitudinal steel was 519 MPa. laboratory ambient conditions for three days after casting,
Closed ties made of 6mm diameter hard-drawn wires at and then steam-cured at 60oC for 24 hours to achieve the
100 mm spacing were used as lateral reinforcement. The target strengths.
concrete cover was 15 mm. The columns were subjected
to eccentric compression and bent in single curvature The beam cross-section was 200mm wide by 300mm
bending. The columns were pin-ended with an effective deep, and 3300mm in length. The test parameters were
length of 1684 mm. concrete compressive strength and longitudinal tensile

The mixture proportions of geopolymer concrete used in


the manufacture column specimens are given in Table 4.
Table 4. Geopolymer concrete mixture proportions for
The average slump of fresh concrete varied between 210 reinforced columns and beams [13]
mm and 240 mm. The nominal compressive strength
of geopolymer concrete was 40 MPa and 60 MPa. Columns Beams
These target compressive strengths were achieved by Materials
Mass (kg/m3)

10mm aggregates 555 550 550

7mm aggregates 647 640 640

Fine sand 647 640 640

Fly ash 408 404 404

Sodium hydroxide
41 (16Molar) 41 (14Molar) 41 (14 Molar)
solution
Sodium silicate
103 102 102
solution

Super plasticizer 6 6 6

25.5 (GBI)
26 (GCI and 16.5 (GCIII
Extra added water 17.0 (GBII)
GCII) and GCIV)
13.5(GBIII)

52 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

reinforcement ratio. All beams contained two 12mm case of reinforced Portland cement concrete columns
diameter deformed bars as compression reinforcement, (Figure 8). As expected, the load capacity of columns
and two-legged vertical stirrups made of 12 mm diameter was influenced by the load-eccentricity, the concrete
deformed bars at 150 mm spacing as shear reinforcement. compressive strength, and the longitudinal reinforcement
The longitudinal tensile reinforcement ratios were 0.64, ratio. When the load eccentricity decreased, the load
1.18, 1.84, and 2.69%. The average yield strength of tensile capacity of columns increased. The load capacity also
steel bars varied between 550 and 560 MPa. The concrete increased when the compressive strength of concrete and
cover was 25 mm. The beams were simply supported over the longitudinal reinforcement ratio increased.
a span of 3000mm, and subjected to two concentrated
loads placed symmetrically on the span. The distance The load-carrying capacity of reinforced geopolymer
between the loads was 1000mm. concrete columns was calculated using both a
simplified stability analysis proposed by Rangan [25]
The behavior and failure modes of reinforced geopolymer and the moment-magnifier method incorporated in the
concrete columns were similar to those observed in the Australian Standard for Concrete Structures AS 3600

The Indian Concrete Journal April 2014 53


TECHNICAL PAPER Special Issue - Future Concrete

and the American Concrete Institute Building Code ACI


318. The calculated failure loads correlated well with the
test values. These results demonstrate that the methods
of calculations used in the case of reinforced Portland
cement concrete columns are applicable for reinforced
geopolymer concrete columns.

The behavior and failure mode of reinforced geopolymer


concrete beams were similar to those observed in the case of
reinforced Portland cement concrete beams (Figure 9). The
flexural capacity of beams was influenced by the concrete
compressive strength and the tensile reinforcement ratio.
The flexural strength of reinforced geopolymer concrete
beams was calculated using the conventional flexural
strength theory of reinforced concrete beams as described
in standards and building codes such as the Australian
Standard, AS 3600 and the ACI Building Code, ACI 318
Chang et al [26] studied the shear and bond strength of
[13] For beams with tensile reinforcement ratio of 1.18%,
reinforced geopolymer concrete beams. The failure modes
1.84%, and 2.69%, the test and calculated values agreed
and crack patterns observed for reinforced geopolymer
well. In the case of beams with tensile steel ratio of 0.64%,
concrete beams were similar to those reported in the
as expected, the calculated values were conservative due
literature for reinforced Portland cement concrete beams.
to the neglect of the effect of strain hardening of tensile
The design provisions contained in the Australian
steel bars on the ultimate bending moment.
Standard for Concrete Structures AS 3600 and American
Concrete Institute Building Code ACI318 are found to give
Mid-span deflection at service load of reinforced
conservative predictions for the shear strength and bond
geopolymer concrete beams was calculated using the
strength of reinforced geopolymer concrete beams; these
elastic bending theory and the serviceability design
design provisions are, therefore, applicable to design of
provisions given in the Australian Standard, AS 3600.
reinforced geopolymer concrete beams.
According to AS 3600, the calculation of short-term
deflection of reinforced concrete beams should include
the effects of cracking, tension stiffening, and shrinkage
properties of the concrete. In these calculations, the
service load was taken as the test failure load divided by
1.5; measured values of modulus of elasticity and drying
shrinkage strain of geopolymer concrete were used. Good
correlation of test and calculated deflections at service
load was obtained [13].

54 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

In all, the above results demonstrated that reinforced The studies carried out by Sarker, et al [28, 29], and Sofi,
low-calcium (ASTM Class F) fly ash-based geopolymer et al [30] also demonstrate the application of fly ash-based
concrete structural members can be designed using the geopolymer concrete.
design provisions currently used in the case of reinforced
Portland cement concrete members.
11. Geopolymer Precast Concrete
Products
The fire resistance of fly ash-based geopolymers has been
studied by Zhu et al [27]. Some test results are shown High-early strength gain is a characteristic of geopolymer
in Figures 10 and 11. It can be seen that geopolymer concrete when dry-heat or steam cured, although ambient
paste (i.e. no aggregates) gains strength after exposure temperature curing is possible for geopolymer concrete.
to high temperature (Figure 10). Geopolymer mortars It has been used to produce precast railway sleepers,
(geopolymer + sand) sometimes increase in strength sewer pipes, and other prestressed concrete building
and other times decrease in strength after exposure components. The early-age strength gain is a characteristic
to elevated temperature of 800 degrees C (Figure 11). that can best be exploited in the precast industry where
The behaviour of the geopolymer mortar appears to steam curing or heated bed curing is common practice and
be related to two opposing processes in action at high is used to maximise the rate of production of elements.
temperature exposures. That is, sintering and/or further
geopolymarisation process at high temperature increases Geopolymer concrete has excellent resistance to chemical
the strength, whereas the thermal incompatibility may attack and shows promise in the use of aggressive
cause a decrease in strength. In the case of geopolymer environments where the durability of Portland cement
mortars with low strength, the loss in strength due to concrete may be of concern. This is particularly applicable
thermal incompatibility may be minimal with the result in aggressive marine environments, environments with
that there is a gain in strength. On the other hand, in the high carbon dioxide or sulphate rich soils. Similarly in
case of high strength geopolymer mortars, the loss of highly acidic conditions, geopolymer concrete has shown
strength due to thermal incompatibility is larger than the to have superior acid resistance and may be suitable
strength gained by the other process, and hence there is for applications such as mining, some manufacturing
an overall strength loss (Figure 11). industries and sewer systems.

The Indian Concrete Journal April 2014 55


TECHNICAL PAPER Special Issue - Future Concrete

Gourley and Johnson [8] have reported the details of


geopolymer precast concrete products on a commercial
scale. The products included sewer pipes, railway
sleepers, and wall panels. Reinforced geopolymer
concrete sewer pipes with diameters in the range from
375 mm to 1800 mm have been manufactured using the
facilities currently available to make similar pipes using
Portland cement concrete (Figure 12). Tests performed in
a simulated aggressive sewer environment have shown
that geopolymer concrete sewer pipes outperformed
comparable Portland cement concrete pipes by many
folds. Gourley and Johnson [8] also reported the good
performance of reinforced geopolymer concrete railway
sleepers in mainline tracks and excellent resistance of
geopolymer mortar wall panels exposed to fire.
curing was shut down at 11 p.m. and restarted at 6 a.m.
Siddiqui [18] and Cheema et al [31] demonstrated the next day. In all, the total time taken for steam-curing was
manufacture of reinforced geopolymer concrete culverts 24 hours.
on a commercial scale. Reinforced geopolymer concrete
box culverts of 1200 mm (length) x600 mm (depth) The box culvert made of geopolymer concrete was tested
x1200 mm (width) and compressive cylinders were for load bearing strength in a load testing machine which
manufactured in a commercial precast concrete plant had a capacity of 370 kN and operated to Australian
located in Perth, Western Australia (Figure 13). The dry Standards, AS 1597.1-1974. The culvert was positioned
materials were mixed for about 3 minutes. The liquid with the legs firmly inside the channel supports. Load
component of the mixture was then added, and the was then applied and increased continuously so that the
mixing continued for another 4 minutes. The geopolymer proof load of 125 kN was reached in 5 minutes. After the
concrete was transferred by a kibble into the culvert application of the proof load, the culvert was examined
moulds (one mould for two box culverts). The culverts for cracks using a crack-measuring gauge. The measured
were compacted on a vibrating table and using a hand width of cracks did not exceed 0.08 mm. The load was
-held vibrator. The cylinders were cast in 2 layers with then increased to 220 kN and a crack of width 0.15 mm
each layer compacted on a vibrating table for 15 seconds. appeared underside the crown. As the load increased to
The slump of every batch of fresh geopolymer concrete about 300 kN, a crack of 0.4 mm width appeared in the leg
was also measured in order to observe the consistency of of the culvert. The load was then released to examine to
the mixtures. see whether all cracks had closed. No crack was observed
after the removal of the load.
After casting, the cylinders were covered with plastic bags
and placed under the culvert moulds. A plastic cover was According to Australian Standard AS 1597, a reinforced
placed over the culvert mould and the steam tube was concrete culvert should carry the proof load without
inserted inside the cover. The culverts and the cylinders developing a crack greater than 0.15 mm and on removal
were steam-cured for 24 hours. Initially, the specimens of the load; no crack should be greater than 0.08 mm. The
were steam-cured for about 4 hours; the strength at that tests demonstrated that geopolymer concrete box culvert
stage was adequate for the specimens to be released from met these requirements.
the moulds. The culverts and the remaining cylinders
were steam-cured for another 20 hours. The operation Thirty-three reinforced geopolymer concrete precast
of the precast plant was such that the 20 hours of steam- beams (Figure 14) have been used in the construction
curing has to be split into two parts. That is, the steam- of The University of Queensland’s Global Change

56 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

Institute building in Australia. The details are reported in value. Based on the information given in this paper, one
References 32 and 33. The geopolymer concrete mixture ton low-calcium fly ash can be utilized to manufacture
comprised both fly ash and ground blast furnace slag approximately three cubic meters of high quality fly ash-
as the source materials. The geopolymer floor panels based geopolymer concrete, and hence earn monetary
experienced low shrinkage, low heat of reaction which benefits through carbon-credit trade.
avoids the possibility of thermal cracking, 30 per cent
higher flexural tensile strength, and higher durability Furthermore, the low drying shrinkage, the low creep, the
than similar Portland cement concrete. The proprietary excellent resistance to sulfate attack, good acid resistance,
geopolymer concrete used in the building proved to fully and excellent fire resistance offered by geopolymer
compliant with the structural performance parameters concrete may yield additional economic benefits when it
specified in the current Australian Standard for Concrete is utilized in infrastructure applications.
Structures. Geopolymer concrete is also being used in a
new regional airport in southeast Queensland, Australia
13. Concluding Remarks
[34]. The airport’s concrete pavements have a flexural
strength specification of 4.8 MPa and typical depths will Geopolymer concrete offers environmental protection by
be 400-450 mm. means of upcycling low-calcium fly ash and blast furnace
slag, waste/by-products from the industries, into a high-
Andrews-Phaedonos and Ahmad Shayan [35,36] value construction material needed for infrastructure
presented several trial applications of geopolymer developments. The paper presented information on fly
concrete by VicRoads Australia; these include geoplymer ash-based geopolymer concrete. Low-calcium fly ash
precast footway panels and in-situ geopolymer concrete (ASTM Class F) is used as the source material, instead of
landscape retaining walls. Other applications and use of the Portland cement, to make concrete.
geopolymer concrete are contained in the Recommended
Practice Note on Geopolymer Concrete published by the Geopolymer concrete has excellent compressive strength
Concrete Institute of Australia [37]. Recently, Berndt et and is suitable for structural applications. The salient
al [38] commented that geopolymer concrete is ready for factors that influence the properties of the fresh concrete
applications in precast industry. and the hardened concrete have been identified. Simple
guidelines for the design of mixture proportions are
included.
12. Economic Benefits of Geopolymer
Concrete
The elastic properties of hardened geopolymer concrete
Geopolymer concrete offers several economic benefits and the behavior and strength of reinforced geopolymer
over Portland cement concrete. The cost of one ton of concrete structural members are similar to those observed
fly ash or blast furnace slag is only a small fraction of in the case of Portland cement concrete. Therefore, the
the cost of one ton of Portland cement. Therefore, after design provisions contained in the current standards
allowing for the cost of alkaline liquids needed to the and codes can be used to design reinforced geopolymer
make the geopolymer concrete, geopolymer concrete is concrete structural members.
cost effective against Portland cement concrete that ned
to be of a similar performance level. Heat-cured low-calcium fly ash-based geopolymer
concrete also shows excellent resistance to sulfate attack
In addition, geopolymer concrete is a low-carbon and fire, good acid resistance, undergoes low creep, and
alternative to Portland cement concrete. For instance, suffers very little drying shrinkage. Some applications
the appropriate usage of one ton of fly ash earns of geopolymers have also been included. The paper has
approximately one carbon-credit that has a redemption identified several economic benefits of using geopolymer
concrete.

The Indian Concrete Journal April 2014 57


TECHNICAL PAPER Special Issue - Future Concrete

References 17. Sofi M, van Deventer J S J, Mendis P A and Lukey G C , “Engineering


Properties of Inorganic Polymer Concretes (IPCs)”, Cement and Concrete
1. Malhotra, V. M., “Making concrete ‘greener’ with fly ash”, ACI Concrete Research, 37(2), 2007, pp.251-257.
International, 21, 1999, pp 61-66.
18. Siddiqui, K.S.,”Strength and Durability of Low-Calcium Fly Ash-
2. McCaffrey, R., “Climate Change and the Cement Industry”, Global based Geopolymer Concrete”, Final Year Honours Dissertation, The
Cement and Lime Magazine (Environmental Special Issue), 2002 pp. University of Western Australia, Perth, 2007.
15-19.
19. Fernández-Jiménez A M, de la Torre A G, Palomo A, López-Olmo
3. Davidovits, J, “High-Alkali Cements for 21st Century Concretes. in G, Alonso M M, and Aranda M A G, “Quantitative Determination
Concrete Technology, Past, Present and Future”, Proceedings of V. of Phases in the Alkali Activation of Fly Ash, Part I, Potential Ash
Mohan Malhotra Symposium, Editor: P. Kumar Metha, ACI SP- 144, Reactivity”, Fuel, 85(5-6), 2006, pp.625-634.
1994, pp.383-397.
20. Anuradha, R., Sreevidya, V., Venkatasubramai, R., and Rangan, B.
4. Duxson P, Provis J L, Lukey G C and van Deventer J S J, “The Role of V.,“Relationship between compressive and splitting tensile strength
Inorganic Polymer Technology in the Development of Green Concrete”, of geopolymer concrete”, The Indian Concrete Journal, 85(11), November
Cement and Concrete Research, 37(12), 2007, pp. 1590-1597. 20111, pp. 18- 24.

5. Gartner E (2004), “Industrially Interesting Approaches to ‘Low-CO2’ 21. Nuruddin M.F., Qazi S.A., Kusbiantoro A., and Shafiq N, “Utilization
Cements”, Cement and Concrete Research, 34(9), 2004, pp.1489-1498. of Waste Material in Geopolymeric Concrete”, ICE Journal of
Construction Materials, 2010.
6. Davidovits, J, “Soft Mineralogy and Geopolymers”, Proceedings of the of
Geopolymer 88 International Conference, the Université de Technologie, 22. Barber, S., Final Year Project Report, Curtin University 2010.
Compiègne, France, 1988.
23. Lee W K W and van Deventer J S J, “The Interface between Natural
7. Gourley, J. T., “Geopolymers; Opportunities for Environmentally Siliceous Aggregates and Geopolymers”, Cement and Concrete Research,
Friendly Construction Materials”, Paper presented at the Materials 2003 34(2), 2004, pp. 195-206.
Conference: Adaptive Materials for a Modern Society, Sydney, 2003.
24. Provis J L, Muntingh Y, Lloyd R R, Xu H, Keyte L M, Lorenzen L,
8. Gourley, J. T., & Johnson, G. B., “Developments in Geopolymer Precast Krivenko P V,and J.S.J. van Deventer J S J , “Will Geopolymers Stand
Concrete”, Paper presented at the International Workshop on Geopolymers the Test of Time?”, Ceramic Engineering and Science Proceedings, 28(9),
and Geopolymer Concrete, Perth, Australia, 2005. 2007, pp. 235-248.

9. Lloyd R, News in Civil Engineers Australia, December, 2009. 25. Rangan, B.V., “Strength of Reinforced Concrete Slender Columns”,
ACI Structural Journal, 87(1), 1990, pp. 32-38.
10. Malhotra, V.M., “Reducing CO2 Emissions”, ACI Concrete International,
28, 2006, pp. 42-45. 26. Chang, E. H. , Sarker, P, Lloyd, N and Rangan, B.V., “Shear behaviour
of reinforced fly ash-based geopolymer concrete beams”, Proceedings of
11. Hardjito, D. and Rangan, B. V., Development and Properties of Low-
the23rd Biennial Conference of the Concrete Institute of Australia, Adelaide,
Calcium Fly Ash-based Geopolymer Concrete, Research Report GC1,
Australia, 2007,pp 679 – 688.
Faculty of Engineering, Curtin University of Technology, Perth, 2005
available at espace@curtin or www.geopolymer.org. 27. Zhu P, Sanjayan J. G, and Rangan B.V. (2009), “An Investigation of
the Mechanisms for Strength Gain or Loss of Geopolymer Mortar
12. Wallah, S.E. and Rangan, B.V., Low-Calcium Fly Ash-Based Geopolymer
after Exposure to Elevated Temperature”, Journal of Material Science,
Concrete: Long-Term Properties, Research Report GC2, Faculty of
Vol. 44, 2009, pp. 1873-1880.
Engineering, Curtin University of Technology, Perth, 2006, available
at espace@curtin or www.geopolymer.org. 28. Sarker P.K., Grigg A, and Chang E.H., “Bond Strength of Geopolymer
Concrete with Reinforcing Steel”, Proceedings of Recent Developments
13. Sumajouw, M.D.J. and Rangan, B.V. , Low-Calcium Fly Ash-Based
in Structural Engineering, Mechanics and Computation, CD ROM, Editor:
Geopolymer Concrete: Reinforced Beams and Columns, Research Report
A. Zingoni, Millpress, the Netherlands, 2007, pp.1315-1320.
GC3, Faculty of Engineering, Curtin University of Technology, Perth,
2006, available at espace@curtin or www.geopolymer.org. 29. Sarker P.K., and deMeillon T, “Residual Strength of Geopolymer
Concrete After Exposure to High Temperature”, Proceedings of Recent
14. Rangan, B.V. “Low-Calcium Fly Ash-based Geopolymer Concrete”, Chapter
Developments in Structural Engineering, Mechanics and Computation, CD
26 in Concrete Construction Engineering Handbook, Editor-in Chief:
ROM, Editor: A. Zingoni, Millpress, the Netherlands, 2007, pp.1566-
E.G. Nawy, Second Edition, CRC Press, New York, 2008.
1571.
15. Rangan, B.V., “Engineering Properties of Geopolymer Concrete”,
30. Sofi M, van Deventer J S J, Mendis P A and Lukey G C , “Bond
Chapter 11 in Geopolymers: Structures, Processing, Properties,
Performance of Reinforcing Bars in Inorganic Polymer Concrete (IPC)”,
and Applications, Editors: J.Provis and J. van Deventer, Woodhead
Journal of Materials Science, 42(9), 2007, pp.3007-3016.
Publishing Limited, London, 2009.
31. Cheema, D.S., Lloyd, N.A., Rangan, B.V., “Durability of Geopolymer
16. Fernández-Jiménez A M, Palomo A, and López-Hombrados C ,
Concrete Box Culverts- A Green Alternative”, Proceedings of the 34th
“Engineering Properties of Alkali-activated Fly Ash Concrete”, ACI
Conference on Our World in Concrete and Structures, Singapore,
Materials Journal, 103(2), 2006, pp. 106-112.
2009.

58 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

32. Concrete in Australia, “Geopolymer Concrete for Construction”, 36. Ahmad Shayan, Amin Xu, Andrews-Phaedonos, F., “Field applications
News, Vol 39, Issue No 4, December, 2013, pp 4-5. of geopolymer concrete: a measure towards reducing carbon dioxide
emission “Concrete in Australia, Vol.39, No.3, 2013, pp.34-44.
33. Bligh R and Glasby T, “Development of Geopolymer Precast Floor
Panels for the Global Institute at the University of Queensland”, 37. Concrete Institute of Australia, “Geopolymer Recommended Practice
Concrete in Australia, Vol 40, Issue 1, March 2014, pp. 39-43. Note” CIA Z16-2011, 37 pp.

34. Concrete in Australia, “World First Earth-friendly Concrete Airport”, 38. Berndt, Marita L., Sanjayan, Jay, Foster, Stephen, Sagoe-Crentsil,
News, Vol 40, Issue 1, March 2014, pp.7-8. Kwesi, and Heidrich, Craig, “Overcoming barriers to implementation
of geopolymer concrete” Concrete in Australia, Vol.39, No.3, 2013,
35. Andrews-Phaedonos, F., “Reducing the carbon footprint- VicRoads pp.27-33.
experience” Concrete in Australia, 38(1), March 2012 , pp. 40-48.

Professor Vijaya Rangan PhD is currently an Emeritus Professor of Civil Engineering in the Faculty
of Science and Engineering, Curtin University, Perth, Australia. He was the Dean of the Faculty
of Engineering and Computing until the end of 2004. Dr. Rangan has received many prestigious
international awards and prizes for his research contributions. He has published numerous
technical papers in international journals and conference proceedings and, two text books in the
field of concrete structures and concrete technology. He was actively involved and contributed to the
development of Australian Standards for Concrete Structures for over 25 years. Professor Rangan’s
research in the last fifteen years is on fly ash-based geopolymer concrete.

What is your opinion ?


Do you wish to share your thoughts/views regarding the
prevalent construction practices in the construction industry
with our readers? If yes, The Indian Concrete Journal
gives a chance to the engineering fraternity to express
their views in its columns.

These shall be reviewed by a panel of experts. Your


views could be supplemented with good photographs
and neat line drawings. Send them across by e-mail to
editor@icjonline.com

Write to: The Editor, The Indian Concrete Journal, ACC Limited, L.B. Shastri Marg, Thane 400 604.
E-mail: editor@icjonline.com Web: www.icjonline.com

The Indian Concrete Journal April 2014 59


DISCUSSION FORUM

Strength and drying shrinkage of green concrete

Dear Sir, The authors’ reply


Dear Sir,
This has reference to the paper titled ‘Strength and
Drying Shrinkage of Concrete’ authored by Arun Kumar Thank you for sending the queries. The following replies
A., A.S. Santhi and G. Mohan Ganesh, published in The are given for your reference.
Indian Concrete Journal (February 2014, Vol. 88, No. 2
pp. 28-36). 1. All the parameters given in the IS code are covered
in ASTM also. Further, some parameters which are
I have two queries in this work required for experimental work, are not covered in
Indian standard (Ex.: drying shrinkage is available
1. Why the author’s used ASTM codes for specification in AS). Hence ASTM and AS standards are followed
instead of Indian Codes? in this experimental work.

2. F
igure 1 shows the size of both bottom ash and sand
2. Authors told bottom ash size vary from 150 to 600 that varies from 75 microns to 4.75 mm. But the
microns but in our normal practice the size of sand major particle size distribution of bottom ash is in
may very from 2.36 to 4.72 mm so how the bottom the range between 150 to 600 microns (Figure 1) and
ash gives the physical property like sand hence the fineness modulus is 1.78 (Table 2). Further
this fineness modulus was taken into account and the
I appreciate the authors work related to this field. Authors concrete mix was designed to achieve good strength
must develop this work with cost effective manner for by utilizing the waste material from thermal power
our society plant effectively.

Thanking you, Thank you,

With regards., With Regards,


Dr. A. S. Santhi, Ph.D. (IIT Roorkee),
M. Ganeshkumar, B.Tech., (Civil) Professor, Structural & Geotechnical Engineering
Kalasalingam University, Division, SMBS, VIT University,
Virudhunagar 626126. Vellore 632 014.

60 The Indian Concrete Journal April 2014

Disc Forum April 2014.indd 60 3/26/2014 6:08:01 PM


TECHNICAL PAPER Special Issue - Future Concrete

Reducing shrinkage cracking with internal curing:


From theory to practice
Tim Barrett, Albert Miller and Jason Weiss

The concept of internally cured concrete was first introduced by Philleo as a way to improve curing and to reduce the
potential for cracking in high performance concrete. Simply stated, internal curing uses prewetted lightweight aggre-
gate (or superabsorbent polymers or plant fibers) as an additive to concrete to provide curing water to the cement matrix
after setting. Over the last two decades a number of researchers have worked to develop the theory behind proportion-
ing these mixtures and have worked to demonstrate the benefits of internal curing. Recent work in North America has
focused on implementing internal curing mixtures in practice. This paper reviews the principles associated with internal
curing and then discusses some practical issues and advances made in implementing this in the field.

Keywords: Internal curing; lightweight aggregate; cracking; autogenous shrinkage.

Introduction materials ratios (w/cm) for improved performance. It


should be recognized however that as the use of lower
When concrete is restrained from shrinking freely, the water to cement ratios with refined pore networks
potential for cracking can increase. There is increasing becomes prevalent, so does the potential for shrinkage
pressure to design bridges and pavements that are and shrinkage cracking [1].
longer lasting, more economic and easier to maintain
while embracing sustainable construction materials. The The increased shrinkage and increased cracking potential
concrete industry has worked to make concrete more for high strength concrete has been well documented
sustainable by: (1) reducing the cement clinker necessary and is a major factor contributing to the practical
for the production of cement (i.e., blended cement and implementation and limitations of these materials
portland limestone cement), (2) reducing cement content [2-8]. By intentionally designing a lower water to cement
necessary for the production of one cubic meter of ratio concrete with a refined pore network, the ingress of
concrete (i.e., lower cement contents), and (3) through potentially deleterious species such as water, chlorides,
the improvement of the service life of the concrete. The and sulfates can be delayed and service life can be
solutions posed through this sustainability initiative have enhanced. Unfortunately, cracking due to shrinkage
led to increased usage of supplementary cementitious results in a path for the ingress of ionic species which
materials, inert fillers, and reduced water-to-cementitious can accelerate deterioration [9-12]. In response to the
increased potential for cracking in high strength concrete
several mitigation strategies have been proposed [13-15].
The Indian Concrete Journal, April 2014, Vol. 88, Issue 4, pp. 61-71.

The Indian Concrete Journal April 2014 61


TECHNICAL PAPER Special Issue - Future Concrete

This paper will review the origins of the shrinkage of chemical shrinkage can be explained to occur as a result of
high performance concrete, provide a background on the the chemical reaction between cement and water, where
concept of internal curing (IC) to mitigate this shrinkage, the volume of the reactants is larger than the volume of
and review the benefits of using internal curing. A the hydrated products that are produced. The chemical
series of recommendations for field implementation shrinkage is dependent on the chemistry of a particular
will be offered and a new quality control technique for cementitious system and can be calculated or measured;
understanding aggregate moisture properties will be however, in general the chemical shrinkage results in a
discussed. 9% volume reduction in the hydrated product [17, 18].
In cementitious systems chemical shrinkage can become
The Case for Internal Curing problematic after setting, where the hydrated products
form a rigid structure and begin resisting volumetric
This paper begins by discussing the factors that lead to
change. Figure 1a shows a schematic representation
the increased shrinkage of low w/c concrete at early ages.
showing the measured chemical shrinkage over time
In 1900, Le Chatelier identified that chemical shrinkage
contrasted with the measured bulk shrinkage of a sealed
occurs when cement reacts with water [16]. Simply stated,
material (termed autogenous shrinkage). For the volume
of the system to be conserved as it undergoes elastic
deformation (i.e., shrinkage), the difference between the
volume of chemical shrinkage and autogenous shrinkage
must result in and be equal to the formation of expansive
vapor filled space in the pore structure (a process also
referred to as self-desiccation), which results in the
development of stress [19, 20]. The level of stress that
develops depends on the size of the pores that empty
when the vapor filled space forms. While the chemical
shrinkage is dependent on the cement chemistry and
the degree of hydration; it is not dependent on the water
to cement ratio. Rather, the autogenous shrinkage is
dependent on the size of the pores that are emptied and
the curvature of the meniscus that develops which is
heavily influenced by the water to cement ratio.

The Kelvin equation (Equation 1) can be used to relate


the change in RH due to self-desiccation (defined as the
partial pore vapor pressure) due to the formation of a
meniscus in a vapor filled cylindrical pore of radius,r.
Equation 1 presents the Kelvin equation solved for
the radius of the partially filled pore (i.e., void space
created) that must accompany the reduction in RH and
is consistent with the phenomenological observation
of void space creation due to chemical shrinkage. It is
important to acknowledge that while self-desiccation
occurs for all systems, it is particularly problematic for
low w/cm materials and materials with finer (i.e., smaller
radius) pores, as indicated by the inverse relationship
described by the Kelvin equation [21]. Figure 1b further
depicts this using a graphic recreation of data by De

62 The Indian Concrete Journal April 2014



  1 1
ℎ = −  −  
3   2 ∙  
=   
TECHNICAL PAPER ln   Special Issue - Future Concrete
 
 
la Varga et al., where the differential porosity of low account for the changing bulk modulus as a function of
 ∙  ∙  2 ∙ 
 =
(w/cm = 0.30) and high=(w/cm=0.42)  porosity mortars degree of saturation, and 
has been addressed 
in detail
 ∙ ϕ 
were measured [22]. The yellow shaded area under each elsewhere [24]. Equation 3 has been shown to be yield
 
curve represents an approximately equal volume of general agreement for the estimation of shrinkage strain

water lost due to∙  self-desiccation
 ∙  in each system (with the generated above RH of approximately 60%.
 pores
largest =  emptying first), from which it can readily be 
 ∙ ϕ,  =ℎ     1 − 1 
∙ − 
seen that equal amounts

ℎ of self-desiccation result in much
3   Internal Curing
smaller pores being emptied in lower w/cm materials.
 In 1946, Powers and Brownyard published their studies
2 ∙   7 ∙  
of the hydrated cement paste, which Powers later
=  =
ϕ     ... (1) 

ln ,   ∙  ∙  modified to provide a succinct method to model the
  =  volumetric composition of cement paste as a function of
where γ is the 8 ∙surface
 tension  of∙ the
ϕ pore fluid (N/m),
 degree of hydration [25]. Jensen and Hansen revisited
V mis its=2molar
∙  volume   3 
ϕ, (m /mol), R is the universal gas this work and proposed a series of equations to describe
 = (8.314
constant  J/(mol  .K)), and T is the temperature (K).
  the volumetric proportions of the phases of a hydrating
This
 demonstrates that due tothe  ∙  ∙  hydration,
continued
 =   cement paste and showed that for sealed systems 
(where
 formation
the  −   of partially
  filled
−   ∙ ϕ
pores
 will
, 
ℎ ∙ 
occur
 − and
  the
water is not absorbed or lost from
 the system) below a

largest pores will ≠   first.
empty  The  − 
consequence  of these  
   w/cm of approximately 0.42, complete hydration cannot
partially filled  pores  within1 1a sealed, rigid medium is the 
ℎ = −  − 7 ∙  be achieved [26]. This implies 
that at a specific degree of
development of 3 a pore  
underpressure which results in a 
 = hydration (DOH) the capillary water will
 
be completely

measurable volume change on ϕ,
the bulk of the material,  
autogenous shrinkage.  consumed without hydrating all the cement in the
or The pore pressure developed, 
 , can be approximated8 by ∙  the Young-Laplace system. When the suggested definition for pore sizes laid
 ∙  ∙  ϕ  =  forth by Powers is used in conjunction with 
Equation 1, it
equation
 = for capillary pressure  of a spherical pore of
, 
 ∙ ϕ becomes apparent that the capillary pores will empty at a
radius, r, as shown in Equation 2. While the previous
γ  change in RH due to pore size effects, RH of approximately 80%. Measurements of the internal
section discusses the
  −   −   RH
− oflow w/cm systems have indicated that the self-
it should also be noted that theRH ≠  of the hydrating  −    of the capillary water can occur 
  ∙  ∙  also be influenced  by the  desiccation in the first
cementitious
 =  systems will  
ℎ   ∙ ϕ the pore ℎ∙ few

weeks of  hydration [21]. Bentz and Snyder identified

dissolved salts in, solution according to Raoult’s

Law [23]. 2∙ 
This demonstrates that the pressure developed ∙  
that to2reduce the potential for shrinkage, water could

 =    = 
be supplied in a volume  
that was equal to the chemical 
is ln
inversely  
related to the size of the pore being emptied, ln   
 7 ∙  shrinkage 
(i.e., approximately the amount of void space

 
 2 ∙ = ϕlarger
generating  stresses    when smaller pores desiccate.
created, as shown 

in Figure 1). They developed an
 =  
,  
 2 ∙   
 ln =  2 ∙   equation2for ∙ supplying the appropriate volume of water

 ln= 8 
∙  ... (2) 
to =  
replace this void space using pre-wetted lightweight
   
    = γ 2 ∙    aggregates (LWA) [27]. The use of internal reservoirs
fine
ϕ,

where 2 ∙  is the  surface tension of= the pore fluid
  
  = ∙ The shrinkage developed in ln    
such as LWA to supply 
water necessary to replace the
(dyne/cm).  2  the partially
  =
   
volume of chemical shrinkage 
of a hydrating cementitious
 saturated ℎ1 , due1−
 − system,
 to the capillary
  pressure
− can system   1 1
ℎ = is−referred to as− the 
process of internal curing.
    
 be ℎestimated
= − using  ≠the approach
−  byBentz −  et al., shown   in 

 3   2 ∙  Bentz later 3
updated 
this 
supply and demand relationship

 Equation 
3 [5]:   
 =  
 

   1 1   
to Equation 4, which tailors to field design methodologies
ℎ  = −   − 1  1     :
[28] 
 = − 3     −   ... (3)  

 ℎ  3 ∙  ∙      ∙  ∙ 
   
 S= is the degree of water saturation (0-1),
 where   1 1 =  ∙ ϕ   ... (4)
  w  ∙ ϕ
   ℎ = −  −  
is defined by Equation 2 (Pa), Kb is the drained 3 bulk   
  ∙  ∙  where MLWA is the mass of dry lightweight aggregate
  = of the
modulus ∙  porous
∙   material (Pa), and Ks is the bulk  
 ∙ϕ
  (kg/m3) necessary  ∙  to
∙ fill the voids created by chemical
γ
 = of
modulus the ∙  ∙
hydrated   solid (Pa). 
It should be noted  

  =   ∙ ϕ    
shrinkage = with water, C is  cement content (kg/m3),

the
 this equation
that  ∙ ϕ has
,ℎ been ∙  revisited by Vlahinic et al. to

 ∙ϕ
,ℎ
f
∙ 
   ∙  ∙  

  ∙  ∙   =  
  ℎ =   ∙  ∙    ∙ ϕ  
The Indian Concrete Journal April 2014 63

 = ∙ ϕ7, 
∙  
ℎ∙ 
  7 ∙  



  1 1
 ℎ = −  −  
TECHNICAL 2 ∙  PAPER 3   Special Issue - Future Concrete
=    
ln  
CS
 is the chemical shrinkage (approximately 6.4 mL of the water in the LWA migrates to the surrounding paste
water/100
  g of cement reacted), ámax is the maximum to refill the void space being created [32-34].
degree of2 hydration
∙ =   ∙  ∙ 
(0-1), S is the degree of saturation

      

of the =LWA  (0-1), 
and ∙ ϕ is the design absorption of Before exploring the findings of experimental shrinkage
the 
 lightweight aggregate (kg of water/kg of dry LWA) studies, it should be noted that with the advent of

taken  the 24 h absorption value. In this approach, the
as internal curing, the measurement of shrinkage in
amount of water supplied  ∙  ∙ 
 =  is approximated
 to be equal to cementitious materials has also
 been reassessed and new
the     ∙ 1
ϕ 1 ℎ ∙  testing methods have been developed to fully measure
ℎvolume
= − of chemical  shrinkage
−  for convenience, a value
,

that is dependent 3 onthe 
 maximum degree of hydration the shrinkage that develops at early ages. In general,
for

 a given w/c. In recent years, more work was done to the shrinkage of concrete can be divided into four main
 7 ∙ 
understand
 the = sorption
kinetics
 of lightweight aggregate subsets: drying, autogenous,
thermal, and carbonation
 1 1   ϕ,
 − and subsequently Bentz’s equation been refined by the 
shrinkage. Each of these have a natural set of requisite
    ∙  ∙ 
work
of=Castro to account for the time dependence of the boundary conditions governingthe time periods and
the 8 ∙ 
∙ ϕLWA

absorption
 = of and  the desorption behavior in a environmental conditions in which
they should be
 ϕ
desiccating environment [21] :
, measured, and it has been shown that it can become
 
∙  non-trivial to separate some of these interactions [8].
   =  ∙  ∙   ... (5)

Specifically, the autogenous 
shrinkage is driven by the
ϕ 
  ∙−ϕ  ℎ ∙  −   − 
,
  ≠  −    hydration reaction and is thus
occurring from the time
  
where the degree of saturation can be described replaced of set throughout the full extent of hydration. This makes
 
 ∙ by tA, the absorption
7 ∙  of the LWA as a function of time and tests such as the classical “drying shrinkage” test, ASTM C

refers=to the aggregates 

 ability to desorb (release water) 157, 
,ℎ ∙   ϕ,  more complicated in interpretation than  perhaps first
and is the fraction of water released at a high (93%) relative meets
 the eye since it measures many types of shrinkage

humidity [29].
 8 ∙Researchers
 have been able to successfully [35]. In addition one must acknowledge the occurrence
 
implement
 = 
both approaches to internal curing presented of autogenous shrinkage 
that occurs during the first 24
 ϕ, 
here in laboratory studies to show improved resistance to hours after casting and prior to the start of drying. To
 
the γ
 potential for shrinkage and cracking [30]. address this, the so-called “tube test” has been developed

  −   −   −  to measure the autogenous shrinkage directly, and has

 
Experimental  ≠ 
Studies for  − 
Evaluation   recently been standardized 
under ASTM C 1698 [8, 36].
   

of Shrinkage
ℎ  and Shrinkage  This method employs a closed corrugated tube with high
Cracking  of IC Systems  radial stiffness in an isothermal environment, resulting
 −   −   
in a linearization of the autogenous shrinkage occurring.
≠ As discussed  − in previous sections,   the reduction in RH
   This method has been used widely to demonstrate
due to self-desiccation generates pore pressures in the
  the mitigation potential for internal curing with LWA
paste. For the typical expanded LWA that is used in
[37-39].
North America, the pores of the LWA  are generally larger 
than
γ the pores in the paste. The water
 will be drawn from
While it is important to measure the free autogenous
the
 larger pores of the LWA through capillary suction
shrinkage, when the autogenous shrinkage is restrained
and
 refill the pores in the cement paste as they empty. from moving freely, tensile stresses can develop in the
The
ℎ result is that during the early stages of hydration, concrete and may result in damage development and
 LWA will maintain an elevated RH in the paste. The
the
an increase in potential for cracking. For some time, the

effectiveness of using the LWA for the purposes of IC
potential for cracking due to restrained shrinkage has been
has been measured through studies of the internal RH of
quantified using the so-called “single ring” test, ASTM
cementitious systems [31]. More recently, the migration
C 1581 [40-42]. This test method has been used to show
of water from the LWA to the surrounding paste has been
the reduction in potential for shrinkage cracking when
observed directly using x-ray and neutron imaging, where
IC is provided at varying levels of LWA replacement of
it was shown that during the early stages of hydration,

64 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

normal fine aggregate [43]. It should be noted however also been shown that properly air entrained concretes that
that, similar to the problems with the drying shrinkage adhere to the recommendations for supplying LWA for
test, it can become difficult to utilize the single ring test the purpose of IC summarized herein do not experience
to accurately quantify the autogenous shrinkage strain freezing and thawing issues when compared to mixtures
directly in systems that may experience expansion due to without IC [53].
swelling during the release of IC water [23]. To overcome
some of the drawbacks associated with this test, a new While many studies have been conducted in the laboratory
test has been developed which utilizes two concentric documenting the benefits of internal curing, relatively
rings of invar housed in a semi-adiabatic chamber few studies have documented the quality control aspects
with a temperature regulation coil [44]. This test has of internally cured concrete or the actual use of internal
been utilized to show that nearly all of the autogenous curing in practice. The following section discusses field
shrinkage can be successfully mitigated through internal implementation and discusses some considerations for
curing and greatly reduce the early age cracking potential producing high quality internally cured concrete.
[45]. The dual ring test has also been used to show the
benefits of using internal curing with high-volume fly Design Approach for Field
ash systems to reduce the potential for autogenous and Applications
thermal shrinkage cracking [46, 47].
Several approximations can be made to simplify Equation
4 or Equation 5 to streamline the implementation of
Additional tests on pastes shrinking around a metal
internal curing mixture design in the field [28]. It is
rod were performed by Lura to show the reduction in
conservative to use a desorption value of 85% and as such
potential for cracking through the use of LWA for IC [48].
this has been used as the minimum amount of desorption
An alternative to the ring tests which utilizes a linear
that would allow a lightweight aggregate to be used in
cracking frame was used by Cusson and Hoogeveen
the design of internally cured concrete with the simplified
to also demonstrate the reduction in cracking potential
approach presented in Equation 6 and in ASTM C1761-
when IC is used [49]. Using a similar apparatus with
13b. It can be assumed that the mixture will reach a
temperature control, Byard et al. showed that internal
degree of hydration of 100%, and for design purposes the
curing significantly delayed the time to cracking when
absorption of the LWA at 24 hours can be used. The total
compared to reference mixtures [50]. A recent study by
volume of chemical shrinkage for a given cementitious
House et al. showed the potential use of an expanded slag
system can be either measured or approximated as a
aggregate for the purpose of IC and showed that on large
summation of the chemical shrinkage of each cementitious
restrained beams the time to cracking due to combined
component times their respective mass fractions as
autogenous and drying shrinkage could be delayed
outlined in a recent state of the art review [54, 55] .
substantially [51].
These approaches can be involved and as such several
approximations have been suggested. For mixtures only
The improvement to the durability of internally cured
containing cement as binder, it is appropriate to use a
concretes has also been explored, where the chloride
chemical shrinkage value of 0.065 ml/g, and for mixtures
migration of field produced concretes was studied and
containing supplementary cementitious materials, 0.082
service life predictions indicate improvements due to the
ml/g is a reasonable estimate for chemical shrinkage [3,
extended degree of hydration from internal curing [52].
23, 26, 56, 57]. Using these assumptions, concrete with
Another study compared the time to initiate corrosion of a
only cement can be internally cured with 7 kg of internal
plain and internally cured concrete undergoing restrained
curing water per 100 kg of cement, as shown in Equation
shrinkage and concluded that substantial improvement
6a. To be conservative, systems containing cement and
to service life can be realized when autogenous shrinkage
supplementary cementitious materials should contain
cracking is mitigated through internal curing [12]. It has

The Indian Concrete Journal April 2014 65



 =   
 

 = 
 ∙∙ ϕ
ϕ



TECHNICAL
 PAPER
 ∙∙ 
 ∙∙ 

Special Issue - Future Concrete

 =   

 =  
 ∙ ϕ ℎ ∙ 
 ∙ϕ , ∙
8 kg of internal , curingℎwater per 100 kg of binder, as Equation 6 and is used to determine the mass replacement


described by Equation 6b. of normal weight fine aggregate with lightweight fine
7
7 ∙∙ 
 aggregate. Typically, this design absorption value is
 = ϕ, 
  =
... (6a)


determined in a laboratory after 24 hours of submersion
ϕ,
 in water. The absorption of the aggregate also needs to
8
8 ∙∙ 
  ... (6b) be verified at the time of batching in the field. It is likely
  =
 = ϕ,  

that the in situ absorption after pre-wetting in the field
ϕ,
 will not be identical to the 24 hour laboratory absorption,
 and it is frequently higher. This can be addressed in one
Quality − Control  and− Production
 −  of two ways. The first option is that the concrete mixture
 −   ≠ 
 −   −  −   
 

≠ Curing  −    

with Internal
 
 
 can be redesigned to account for the additional in situ
  
 absorption. While this method could be technically correct,
When moving from small-scale tests in the laboratory to
 it is time intensive and can result in a smaller volume
full-scale field tests, there are several important quality  of protected paste, decreasing the efficacy of internal
control considerations that need to be considered. As  curing [27]. The second option, which the authors
internal
  curing is commonly used with concrete mixtures
 
 recommend, is to confirm that the design absorption has
that can be classified as high performance (with w/c <
been met or exceeded and to batch the designed volume
0.42), it is especially important that the moisture state
of lightweight aggregate (accounting for the increased
γ
of
γ the lightweight fine aggregate is well defined. At the mass of water in absorbed in the LWA due to batching).

beginning of each day of production, quality control
methods
 need to be performed to accurately account for
ℎ  The surface moisture of the pre-wetted fine lightweight
free moisture
ℎ 
from the aggregate.
 aggregate must be accurately determined to properly
 account for free moisture in the overall system. As the
ASTM 1761-13b describes one method that can be used to
lightweight aggregate must be pre-wetted to achieve the
determine the moisture state, often called the “paper towel
design absorption, aggregate stockpiles often contain
method” [29]. In this procedure, pre-wetted lightweight
a high level of surface moisture (free water). If surface
aggregate is dried and tested by dabbing a paper towel
moisture is underestimated, the aggregate will contain
on the surface of the aggregate until the paper towel no
more free water and the w/cm will be higher than the
longer picks up moisture, signifying that a pre-wetted
designed value. This may result in decreased strength and
surface-dry condition has been reached. Another method
increased permeability [21, 60]. Likewise, if the surface
has been proposed, called the “centrifuge method,”
moisture is overestimated, the aggregate will contain
is an alternative method to the paper towel method
less free water adjusted for and the mixture will have a
for determining the prewetted surface dry condition
for lightweight fine aggregate [58]. In the centrifuge
method, the pre-wetted lightweight aggregate is placed
in a centrifuge, and the surface moisture is extracted by
the mechanical action of the centrifuge. The centrifuge
method has been shown to yield results comparable to
the paper towel method with a higher level of precision
[59]. Using the paper towel method or the centrifuge
method will give useful information for both the design
and batching of internally cured concrete, including the
absorption and the surface moisture of the pre-wetted
fine lightweight aggregate.

The absorption of the pre-wetted lightweight aggregate


is used in the design of internally cured concrete using

66 The Indian Concrete Journal April 2014



TECHNICAL
=
2∙
  PAPER
 

Special Issue - Future Concrete
ln 


lower w/cm than designed, which can lead to decreased
2∙
workability
 =  and problems with consolidation [61]. 



For
 conventional normal-weight aggregates, it is
  1
common
ℎ = − practice  − for1 surface
 moisture to be calculated 
3  
by
 subtracting absorbed moisture from total moisture,

where total moisture, absorbed moisture, and surface

moistureare ∙  as in Figure 2. Here, Wwet is the mass
∙ defined
 =  
 ∙ ϕor pre-wetted LWA (g), Wssd is the mass
of wet aggregate

of
 saturated surface-dry aggregate or mass of pre-wetted
 ∙  ∙ 
 =  LWA (g),  and Wod is the mass of oven-dry
surface-dry 
 ∙ ϕ,ℎ ∙ 
aggregate

or LWA (g). While this approach is acceptable
for
 conventional aggregates, it is less precise for high
7 ∙ 
absorption
 = lightweight
 aggregates used for internal 
ϕ,
curing.
 This discrepancy can be seen by calculating
8 ∙ 
surface
 = moisture  as the difference of total moisture and 
ϕ,
absorbed
 moisture as:

 −   −   − 


≠

 − 

  ... (7) 


As Equation 7 shows, the resulting surface moisture 
value is, by definition, incorrect by a  factor of
 
(W ssd/Wod). The reason for the difference between ASTM C566-13 , and was found to be 30.0% [62]. Absorption
conventional and lightweight aggregates is two-fold.
γ was then determined using the centrifuge method, and
Lightweight aggregate typically has a much higher
 was found to be 20.0% [58]. Using common practice,
absorption
 capacity than conventional normal weight
ℎ  surface moisture could be incorrectly determined to be the
aggregate. Also, the pre-wetting period intended to make
 difference between the total moisture and the absorption
the
 LWA reach an appropriate absorption for internal
(30.0% - 20.0%), or 10.0%. However, using the correct
curing leaves the lightweight aggregate stockpile with
formula, the proper surface moisture value would be
more surface moisture than a conventional aggregate
12.0%. This discrepancy is shown in Figure 3, where
stockpile.
the “surface moisture” line shows the proper definition
being used, and the “total moisture approach” shows the
The potential implications of improperly accounting for
improper method for the determining surface moisture.
surface moisture can be easily seen with data from the
field. The production of a high performance internally
The example shows that by using standard practice
cured bridge deck concrete was observed. The fine
with lightweight aggregate, surface moisture can easily
lightweight aggregate stockpile was pre-wetted using a
be underestimated. This underestimation can vary as
sprinkler system for 72 hours, after which the sprinklers
surface moisture and absorption vary, but will always
were turned off and the stockpile was allowed to drain
be an underestimation; however, the example represents
for 16 hours. Before batching the internally cured high
experimentally determined results from the field. The
performance concrete, the moisture state (absorbed
misrepresentation of surface moisture will affect the free
moisture, surface moisture, and total moisture) was
water within the concrete mixture, increasing the w/cm.
determined for all aggregates, including the pre-
Table 1 shows a mixture design for the high-performance
wetted lightweight aggregate. Total moisture of the
internally cured concrete that was placed in bridge deck
lightweight aggregate was determined by drying using
using the aggregate described in the example above.

The Indian Concrete Journal April 2014 67


TECHNICAL PAPER Special Issue - Future Concrete

The mixture design shown in Table 1 had a design water- resulting concrete mixture will have an additional 32 kg
to-cementitious materials ratio of 0.40. If the surface of water per cubic meter. This increases the w/cm of the
moisture of the LWA is underestimated by 2%, an example mixture shown in Table 1 from 0.40 to 0.46.
additional 4.4 kg of water per cubic meter would be added
to the mixture. This results in the actual batched water- Field Implementation of Internally
to-cement ratio being 0.413. In addition to increasing Cured Concrete
the water-to-cement ratio, the concrete mixture would
As previously mentioned, internal curing is not limited to
also contain less lightweight aggregate, and therefore
small-scale laboratory applications. In the United States,
less internal curing, than designed. As the materials are
internal curing has most commonly been used to decrease
batched, the scales will measure the weight of aggregate
early-age shrinkage cracking and to increase service life
for the mixture, but will not be accounting for the proper
of bridge decks. Internally cured bridge decks have been
moisture state.
constructed in Indiana [63], New York [52], and Utah [64].
The use of internally cured concrete in these projects has
While properly determining the surface moisture of the
resulted in reductions of cracking in field structures. In
LWA is significant in the production of IC concrete, it is
Monroe County, Indiana, no cracking has been observed
also always important to properly account for the moisture
with the internally cured deck while multiple cracks
state of normal-weight aggregate. The volume percentage
have been observed in the plain concrete deck. The use of
of normal-weight coarse and fine aggregate makes up a
internal curing in Utah showed a reduction of 19 times less
much larger portion of the total aggregate content than
cracking when compared to plain concrete (as measured
the LWA in IC concrete. The surface moisture of both fine
by the length of cracking).
and coarse aggregate must be measured at the beginning
of production every day to properly estimate the free
Additional decks were cast in 2013, focusing on the use
moisture in the concrete mixture. Knowing the moisture
of internal curing for high performance concrete, and an
state of fine aggregate, coarse aggregate, and LWA will
enable the w/cm to be tightly controlled. Figure 4 shows
how underestimating surface moisture of normal-weight
coarse and fine aggregate (CA and FA respectively) will
impact the final w/cm of the concrete mixture.

If the surface moisture of the LWA is underestimated as


previously described and the surface moisture of both
coarse and fine aggregate is underestimated by 1%, the

Table 1. Mixture Proportions of internally cured high


performance concrete observed in moisture correction
study

SSD design weights


Material
(kg/m3)

Type I cement 264


Ground granulated blast furnace slag 68
Silica fume 9
Water 136
Natural sand (Indiana #23) 1032
Crushed limestone (Indiana #9) 1421
Lightweight fine aggregate 226

68 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

example of the construction of one of these bridge decks same roadway using a plain (non-IC) mixture, which will
is shown in Figure 5. serve as a reference material for comparison. No shrinkage
cracks were observed in the IC mixture in the first six
The IC concrete is being used in the bridge deck shown in months after placement. These patch sections are being
Figure 5 using expanded shale lightweight aggregate was continually monitored to observe whether the internally
used to internally cure each of these ternary binder HPC- cured concrete is reducing cracking as expected. It should
IC mixtures. It is important to note that the placement and be noted that again the ready-mix producer was able to
finishing of internally cured concrete is very similar to batch the IC patching mixture with no problems, and
conventional concrete suggesting that this is a technology the jobsite crew placed the concrete with no noticeable
that can be rapidly implemented if the accurate addition difference between the IC mixture and the plain mixture.
of lightweight aggregate can be achieved to internally This again speaks to the viability of using internal curing
cure concrete. This deck was placed on a summer in practice.
morning using conventional pumping methods and was
successfully placed within the specification limits set forth conclusions
by the Indiana Department of Transportation (INDOT). This paper has discussed the use of internal curing to
From the performance measures specified by INDOT, reduce the potential for shrinkage cracking in low w/c
it is expected that the internally cured bridge deck will (w/cm) mixtures. The causes for increased shrinkage and
achieve a reduction in cracking and improvement in cracking in low w/c concrete are discussed. In addition the
permeability. theory of using lightweight aggregate for internal curing
is discussed. Equations are presented for use in designing
It should be noted that internal curing is not limited to internally cured concrete mixtures. In addition, tests are
use in bridge decks. IC concrete was produced to mitigate discussed for describing the properties of lightweight
shrinkage problems that are frequently seen in high early aggregate (LWA) for use in designing mixtures and
strength mixtures used for concrete pavement patches, as producing full scale concrete. The centrifuge method is
shown in Figure 6. presented for use in mixture design and quality control in
field applications. Examples are shown for how internal
The concrete patch shown in Figure 6 was placed in the curing is being used in bridge decks and repair materials
fall of 2013. Additional patches were constructed on the to reduce the potential for cracking.

The Indian Concrete Journal April 2014 69


TECHNICAL PAPER Special Issue - Future Concrete

References 23. P. Lura, Autogenous Deformation and Internal Curing of Concrete,


(2003).
1. W. J. Weiss, W. Yang and S. P. Shah, “Shrinkage cracking of restrained 24. I. Vlahinić, H. M. Jennings and J. J. Thomas, “A constitutive model for
concrete slabs” (1998) 124 Journal of Engineering Mechanics 765. drying of a partially saturated porous material” (2009) 41 Mechanics
2. B. Persson, “Self-desiccation and its importance in concrete of Materials 319-328.
technology” (1997) 30 Materials and Structures 293-305. 25. 25 T. C. Powers and T. L. Brownyard, Studies of the physical
3. O. m. Jensen and P. F. Hansen, “Autogenous Deformation and Change properties of hardened Portland cement paste, ACI Journal Proceedings,
of the Relative Humidity in Silica Fume-Modified Cement Paste” vol. 43, (1946).
(1996) 93 ACI Materials Journal. 26. O. M. Jensen and P. F. Hansen, “Water-entrained cement-based
4. K. Wiegrink, S. Marikunte and S. P. Shah, “Shrinkage cracking of high- materials: I. Principles and theoretical background” (2001) 31 Cement
strength concrete” (1996) 93 ACI Materials Journal 409-415. and Concrete Research 647-654.
5. D. P. Bentz, E. J. Garboczi and D. A. Quenard, “Modelling Drying 27. D. P. Bentz and K. A. Snyder, “Protected paste volume in concrete:
Shrinkage in Reconstructed Porous Materials: Application to Porous Extension to internal curing using saturated lightweight fine
Vycor Glass” (1998) 6 Modelling and Simulation in Materials Science aggregate” (1999) 29 Cement and Concrete Research 1863-1867.
and Engineering 211-236. 28. D. P. Bentz, P. Lura and J. W. Roberts, “Mixture proportioning for
6. J. Weiss, Prediction of Early-Age Shrinkage Cracking in Concrete, vol. internal curing” (2005) 27 Concrete International 35-40.
Ph.D Dissertation, (Evanston, IL 1999). 29. ASTM Standard C1761-13, Standard Specification for Lightweight
7. S.-I. Igarashi, A. Bentur and K. Kovler, “Autogenous shrinkage and Aggregate for Internal Curing of Concrete, (ASTM International, West
induced restraining stresses in high-strength concretes” (2000) 30 Conshohocken, PA 2013).
Cement and Concrete Research 1701-1707. 30. J. Schlitter, R. Henkensiefken, J. Castro, K. Raoufi, J. Weiss and T.
8. O. M. Jensen and P. F. Hansen, “Autogenous deformation and RH- Nantung, Development of Internally Cured Concrete for Increased
change in persepective” (2001) 31 Cement and Concrete Research. Service Life, (2010).
9. P. K. Mehta and P. Monteiro, “Durability” (1993) PK Mehta. Concrete, 31. P. Lura, O. M. Jensen and S.-I. Igarashi, “Experimental observation of
microstructure, properties and materials. Westerville: JP Skalny (Ed) internal water curing of concrete” (2007) 40 Materials and Structures/
113-155. Materiaux et Constructions 211-220.
10. S. Shah, K. Wang and W. Weiss, “Is high strength concrete durable” 32. P. Trtik, B. Münch, W. Weiss, A. Kaestner, I. Jerjen, L. Josic, E.
(2000) Concrete technology for a sustainable development in the 21st Lehmann and P. Lura, “Release of internal curing water from
century 102-114. lightweight aggregates in cement paste investigated by neutron and
11. W. Weiss, W. Yang and S. Shah, “Factors influencing durability and X-ray tomography” (2011) 651 Nuclear Instruments and Methods in
early-age cracking in high-strength concrete structures” (2000) 189 Physics Research Section A: Accelerators, Spectrometers, Detectors
ACI Special Publication. and Associated Equipment 244-249.
12. K. Raoufi and W. J. Weiss, “Corrosion and Service Life Estimates for 33. P. Lura, D. P. Bentz, D. A. Lange, K. Kovler, A. Bentur and K. van
Internally Cured Concrete” (2012) 290 ACI Special Publication. Breugel, “Measurement of water transport from saturated pumice
13. S. P. Shah, W. J. Weiss and W. Yang, “Shrinkage cracking - can it be aggregates to hardening cement paste” (2006) 39 Materials and
prevented?” (1998) 20 Concrete International 51-55. Structures 861-868.
14. D. P. Bentz and O. M. Jensen, “Mitigation strategies for autogenous 34. R. Henkensiefken, T. Nantung and J. Weiss, “Saturated Lightweight
shrinkage cracking” (2006) 26 Cement and Concrete Composites Aggregate for Internal Curing in Low w/c Mixtures: Monitoring Water
677-685. Movement Using X‐ray Absorption” (2011) 47 Strain e432-e441.
15. A. Radlinska, F. Rajabipour, B. Bucher, R. Henkensiefken, G. Sant and 35. ASTM Standard C157/C157M, Standard Test Method for Length Change
J. Weiss, “Shrinkage mitigation strategies in cementitious systems: of Hardened Hydraulic-Cement Mortar and Concrete, (ASTM International,
A closer look at differences in sealed and unsealed behavior” (2008) West Conshohocken, PA, 2008 2008).
2070 Transportation Research Record: Journal of the Transportation 36. ASTM Standard C1698-09, Standard Test Method for Autogenous Strain
Research Board 59-67. of Cement Paste and Mortar, (ASTM International, West Conshohocken,
16. H. Le Chatelier, “Sur les changements de volume qui accompagnent PA, 2009 2009).
le durcissement des ciments” (1900) Bulletin de la Societe 37. A. Bentur, S.-i. Igarashi and K. Kovler, “Prevention of autogenous
d’Encouragement pour l’Industrie Nationale 54-57. shrinkage in high-strength concrete by internal curing using wet
17. M. Geiker, Studies of Portland cement hydration by measurements of lightweight aggregates” (2001) 31 Cement and concrete research
chemical shrinkage and a systematic evaluation of hydration curves 1587-1591.
by means of the dispersion model, (1983). 38. M. R. Geiker, D. P. Bentz and O. M. Jensen, “Mitigating autogenous
18. E.-i. Tazawa, S. Miyazawa and T. Kasai, “Chemical shrinkage and shrinkage by internal curing” (2004) 218 ACI Special Publication.
autogenous shrinkage of hydrating cement paste” (1995) 25 Cement 39. A. Radlinska, Reliability-based analysis of early-age cracking in
and concrete research 288-292. concrete, vol. 3344112, (Ann Arbor 2008), p. 214.
19. T. Hammer, “Test methods for linear measurement of autogenous 40. A. B. Hossain and J. Weiss, “Assessing residual stress development
shrinkage before setting” (1999) Autogenous shrinkage of concrete and stress relaxation in restrained concrete ring specimens” (2004) 26
143-154. Cement and Concrete Composites 531-540.
20. G. Sant, P. Lura and J. Weiss, A discussion of analysis approaches 41. J. H. Moon and J. Weiss, “Estimating residual stress in the restrained
for determining ‘time-zero’from chemical shrinkage and autogenous ring test under circumferential drying” (2006) 28 Cement and Concrete
strain measurements in cement paste, Proceedings of international Composites 486-496.
RILEM conference on Volume Changes of Hardening Concrete: Testing and 42. ASTM Standard C1581, Standard Test Method for Determining Age at
Mitigation, (2006), pp. 20-23. Cracking and Induced Tensile Stress Characteristics of Mortar and Concrete
21. J. Castro, Moisture transport in cement based materials: Application under Restrained Shrinkage, (ASTM International, West Conshohocken,
to transport tests and internal curing, Civil Engineering, vol. Doctor PA, 2004 2004), pp. 787-792.
of Philosophy, (2011). 43. R. Henkensiefken, D. Bentz, T. Nantung and J. Weiss, “Volume
22. I. De la Varga, J. Castro, J. Weiss and W. Brameshuber, Preliminary change and cracking in internally cured mixtures made with saturated
findings from research to extend internal curing concepts to mixtures lightweight aggregate under sealed and unsealed conditions” (2009)
with higher volumes of fly ash, International RILEM Conference on 31 Cement and Concrete Composites 427-437.
Material Scienceed, (2010), pp. 141-153.

70 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

44. J. L. Schlitter, A. H. Senter, D. P. Bentz, T. Nantung and W. J. 54. D. P. Bentz and W. J. Weiss, Internal Curing: A 2010 state of the art
Weiss, “A Dual Concentric Ring Test for Evaluating Residual Stress review, (Gaithersburg, MD 2011).
Development due to Restrained Volume Change” (2010) 7 Journal of 55. ASTM Standard C 1608-12, Standard Test Method for Chemical Shrinkage
ASTM International JAI103118 (13 pp.). of Hydraulic Cement Paste, (ASTM International, West Conshohocken,
45. J. L. Schlitter, D. P. Bentz and W. J. Weiss, “Quantifying Stress PA, 2012 2012).
Development and Remaining Stress Capacity in Restrained, Internally 56. D. P. Bentz, “Three‐Dimensional Computer Simulation of Portland
Cured Mortars” (2013) 110 ACI Materials Journal. Cement Hydration and Microstructure Development” (1997) 80
46. T. J. Barrett, I. De La Varga, J. Schlitter and W. J. Weiss, Reducing the Journal of the American Ceramic Society 3-21.
Risk of Cracking in High Volume Fly Ash Concrete by Using Internal 57. C. Haecker, D. Bentz, X. Feng and P. Stutzman, “Prediction of cement
Curing, World of Coal Ash Conference, (Denver, Colorado 2011). physical properties by virtual testing” (2003) 1 Cement International
47. T. J. Barrett, I. De La Varga and W. J. Weiss, Reducing Cracking in 86-92.
Concrete Structures by Using Internal Curing with High Volumes of 58. A. E. Miller, T. J. Barrett, A. R. Zander and W. J. Weiss, “Using a
Fly Ash, Structures Congress, (2012), pp. pp. 699-707. Centrifuge to Determine Moisture Properties of Lightweight Fine
48. P. Lura, O. M. Jensen and J. Weiss, “Cracking in cement paste induced Aggregate for Use in Internal Curing” (2014) Advances in Civil
by autogenous shrinkage” (2009) 42 Materials and Structures/ Engineering Materials, Accepted 
Materiaux et Constructions 1089-1099. 59. A. E. Miller and others, Determining the moisture content of pre-
49. D. Cusson and T. Hoogeveen, “Internal curing of high-performance wetted lightweight aggregate: Assessing the variability of the paper
concrete with pre-soaked fine lightweight aggregate for prevention towel and centrifuge methods, 4th International Conference on Durability
of autogenous shrinkage cracking” (2008) 38 Cement and Concrete of Concrete Structures (Accepted), (2014).
Research 757-65. 60. S. Popovics, “Analysis of concrete strength versus water-cement ratio
50. B. E. Byard, A. K. Schindler and R. W. Barnes, “Cracking Tendency relationship” (1990) 87 ACI Materials journal.
of Lightweight Aggregate Bridge Deck Concrete” (2014) 111 ACI 61. C. T. Kennedy, The design of concrete mixes, ACI Journal Proceedings,
Materials Journal. vol. 36, (1940).
51. M. House, C. DiBella, H. Sun, G. Zima, L. Barcelo and W. J. Weiss, 62. ASTM Standard C566-13, Standard Test Method for Total Evaporable
“The influence of slag aggregate production on its potential for use in Moisture Content of Aggregate by Drying, (ASTM International, West
internal curing” (2014) Transportation Research Record. Conshohocken, PA 2013).
52. C. Di Bella, Chloride transport and shrinkage of plain and internally 63. C. Di Bella, J. Schlitter, N. Carboneau and J. Weiss, “Documenting the
cured concrete, vol. 1529635, (Ann Arbor 2012), p. 132. Construction of a Plain Concrete Bridge Deck and an Internally Cured
53. W. Jones, Examining the freezing and thawing behavior of concretes Bridge Deck” (2012) Joint Transportation Research Program, Indiana
with improved performance through internal curing and other Department of Transportation and Purdue University.
methods, Civil Engineering, vol. Master of Science in Civil Engineering, 64. W. S. Guthrie and J. M. Yaede, “Internal Curing of Concrete Bridge
(2014). Decks in Utah” (2013) 2342 Transportation Research Record: Journal
of the Transportation Research Board 121-128.

Timothy Barrett is a PhD student in the Lyles School of Civil Engineering at Purdue University, USA. He
received his BS in civil engineering and completed his MS in civil engineering. His research interests include
the early age volume changes of cementitious systems as well as the use of more sustainable binders in concrete
production.

Albert Miller is a graduate research assistant and masters student studying civil engineering at Purdue
University. He received his bachelor’s degree in civil engineering from Purdue University. His research
interests include internal curing, lightweight aggregate and super absorbent polymer characterization, and
quality control methods for field applications of internal curing.

Jason Weiss PhD is the Jack and Kay Hockema Professor of Civil Engineering and Director of the Pankow
Materials Laboratory at Purdue University. He earned a B.A.E. from the Pennsylvania State University and
a MS and PhD from Northwestern University. He is actively involved in research on cement and concrete
materials specifically focused on early age property development, cracking, transport in concrete, and concrete
durability. He has been an associate editor of the American Society of Civil Engineers’ Journal of Materials in
Civil Engineering, and editor-in-chief of Materials and Structures for the International Union of Laboratories
and Experts in Construction Materials, Systems and Structures (RILEM) and is a member of the editorial board
of cement and concrete research. Dr. Weiss has authored over 210 publications with over 110 peer-reviewed
journal articles. He has received many prestigious industry and academic awards.

The Indian Concrete Journal April 2014 71


TECHNICAL PAPER Special Issue - Future Concrete

The UHPFRC revolution in structural design


and construction
Jacques Resplendino and François Toutlemonde

The paper summarizes the development of UHPFRC knowledge and techniques until revision of the AFGC recom-
mendations in 2013, emphasizing the evolutions which benefit from building and design feedback and from research
efforts made on the last decade. Recent projects and achievements allow emphasizing the specific points of the design
which justified the use of UHPFRC and the critical points of the execution which pass the field of traditional structures.
The paper finally lists scientific and technological breaks engendered by UHPFRC which impose the engineers and the
designers to think out of the reflexes attached to the traditional reinforced or prestressed concrete structures.

Keywords: Ultra High Performance; Fibre-Reinforced Concrete; UHPFRC; fibre orientation; Design; Applications; Columns; Bridg-
es; façades; Large shells; Structural retrofitting; Recent trends.

1. UHPFRC DEFINITION AND DEVELOPMENT • their compressive strength generally greater than
150 MPa;
Following the revised recommendations of AFGC
(French Association of Civil Engineering) [2], Ultra High
• their composition with a high binder content that
Performance Fibre-Reinforced Concrete (UHPFRC) are
leads to the absence of any capillary porosity;
materials with a cement matrix, and a characteristic
compressive strength between 150 MPa and 250 MPa.
• their direct tensile strength of the matrix
They contain steel fibres, in order to achieve ductile
systematically higher than 7 MPa.
behaviour in tension and overcome if possible the use of
passive reinforcement.
Early researches on UHPFRC were made by Professor
UHPFRC differ from high performance and very high
Bache in 1970 in Denmark under the development of
performance concretes by:
CRC technology. This technology is still very active.
• the systematic use of fibres, which ensures that the In this technology, which a large percentage of metal
material is not brittle and may allow, through the fibre implemented in a cement matrix to produce
participation of the fibres which provide tensile prefabricated building structures (balconies, staircases)
capacity after the cement matrix has cracked, which are reinforced by traditional reinforcement
dispensing with conventional active or passive calculated without taking into account the participation
reinforcements, especially secondary reinforcing of mechanical fibres.
bars;
In France, the first researches on UHPFRC have been
The Indian Concrete Journal, April 2014, Vol. 88, Issue 4, pp. 72-83. developed in the 1990s under the leadership of Pierre

72 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

Richard in the context of Reactive Powder Concrete specimen representative of the real structure, made
technology (RPC). Research by various firms over two of the same materials and following the same mixing
decades let to first recommendations on UHPFRC and casting procedures as proposed for the execution
being issued in France in 2002 to formalize methods to of the actual structure. In the case of precast products,
characterize performance of these materials and to give these tests are included in the phase of development of
rules to design UHPFRC structures without any frame industrial production processes. From experience gained
other than reinforcing fibres which constitutes the major during completion of real structures, it has turned out
innovation of this type of material [1]. how this approach was valid and necessary, including
when companies in charge of the construction were
From the 2000s, several countries have engaged in the way very experienced in UHPFRC application. Indeed, these
of UHPFRC application. The Japanese recommendations suitability tests lead almost invariably to optimization of
were published in 2004. From this date, a lot of outstanding the casting process initially planned, or to adaptations
structures (footbridges, road and rail bridges, airport of the original design when technological and/or
runway extension) have been built [39]. In Australia, a economical aspects preventing adjustment of the process.
significant activity is developed based on the realization Sometimes suitability tests lead to slightly changing the
of bridge structures [8]. In Switzerland, UHPRC has been UHPFRC mix-proportions to better control the rheology
mostly applied under the supervision of EPFL to in-situ of the material.
reinforcement of structures [7]. UHPFRC footbridges have
been built in the Netherlands and in Spain. UHPFRC has K-factor
also deserved a growing application in maintenance and
The influence of UHPFRC implementation on tensile
development of US highways infrastructure [14] as well
strength of the material in an actual structure is dealt
as in China; prototype bridges and structures have been
with through a coefficient noted ‘K’ that weights the
built in Canada, Germany, Austria and Korea. Moreover,
constitutive laws derived from laboratory tests. This
Germany was able to launch from 2005 to 2012 an
coefficient is determined from the results of flexural tests
ambitious R & D program on UHPC under the guidance
performed on specimens sawn in the element built for the
of the University of Kassel [35].
suitability tests, after preliminary design may have taken
the default (Kglobal = 1.25; Klocal = 1.75) values. As compared
This growing experience, also gained in France especially
to the 2002 version, the revised recommendations [2]
with signature architectural achievements, bridges and
state that for thin elements, suitability tests can give
building façade components, motivated a revision of
values of K different from 1 when the methodology of
AFGC interim recommendations [1] to better account for
casting differs from that used for preliminary studies. For
advanced scientific and technological knowledge, and
security, the recommendations state that the coefficient
strengthen critical safety provisions. Major items of the
K should always be taken greater than or equal to 1.
background of this revision are highlighted. Although the
Indeed, a K value less than 1 implies that a beneficial
background of applications in France is more explicitly
effect of preferred orientation of the fibres in a given
quoted, it is expected that the lessons drawn can be of
direction is taken into account. If relevant, then it would
worldwide relevance.
be essential to justify the resistance of the structure in all
other directions in which K values are generally greater
2. FROM INTERIM TO REVISED AFGC
than 1 even though these directions do not correspond to
RECOMMENDATIONS on UHPFRC
those of the main effort.
2.1 Control of fibre orientation
This concept of K coefficient validated though suitability
Suitability tests
test does not exist in Eurocodes, which still do not cover
To use UHPFRC structural material, the AFGC 2002 fibre-reinforced concrete, but has been introduced in the
recommended that tests shall be carried out on a last version of the fib Model Code for cases where the

The Indian Concrete Journal April 2014 73


TECHNICAL PAPER Special Issue - Future Concrete

structural strength is provided by the fibres. Although of UHPFRC used as a shield for structures submitted to
K is not a material safety factor, the process of its intense wear.
identification and application helps adjusting the overall
safety of UHPFRC implementation in controlling the Sustainability
intrinsic material properties scatter in a distinct operation
as from adjusting the effective fibre distribution in the Sustainability of UHPFRC application has been
critical parts of the structure. investigated. Since the UHPFRC cement content is about
twice that of conventional concrete, it produces twice
2.2 Improved material knowledge as much CO2 and consumes two times more energy to
be produced. However, the experience of UHPFRC
Heat treatment vs. shrinkage creep effects
achievements shows that when used appropriately, it can
AFGC 2002 recommendations had introduced the divide the quantities of material used in a structure by two
concept of a specific heat treatment for UHPC, typically
or three, and savings can be expected for the structural
lasting about 48 hours, made after the concrete setting
execution. Compared to a conventional reference solution,
at a temperature of about 90oC and above 90 % relative
if relevant, the UHPFRC alternative allows only a slight
humidity. This type of treatment dramatically decreases
creep and subsequent shrinkage. Research related to gain in terms of CO2 and energy, but offers a significant
UHPFRC application in the prefabrication industry have gain in terms of durability. The standard methods in
allowed proposing additional provisions for computing life cycle analysis should be upgraded for taking better
creep and shrinkage for UHPFRC subjected to moderate account of this advantage.
(early age) thermal curing designed primarily to accelerate
the maturation of the concrete [11]. 2.3 Structural design provisions

Fire resistance Tensile strength


Many tests have determined for several UHPFRC mixes Numerous tests investigating the tensile behaviour of
all the temperature-affected mechanical properties in traditionally reinforced UHPFRC [22, 23], with special
order to achieve numerical simulations related to fire
attention to tension stiffening effects have helped updating
resistance: thermal conductivity, specific heat, thermal
the design recommendations. Following UHPFRC types
expansion, compression and tensile strength, Young’s
could be distinguished:
modulus [26]. The revised recommendations provide
a synthesis of these tests and give default values for a
preliminary design of a UHPFRC structure subject to • UHPFRC with a hardening characteristic constitutive
precise specifications of stability under fire. However, it law in direct tension (only few mixes are of this type,
is emphasized that the UHPFRC behaviour under high since it requires a very high fibre content),
temperatures strongly depends on the material effectively
used and on the structure geometry, it is thus reminded • UHPFRC with a hardening average constitutive law
that for a final design one must absolutely take into in direct tension, but with a softening characteristic
account the actual constitutive law of the material used to law (most UHPFRC mixes available in the market
build the structure. are of this type),

Abrasion • Softening UHPFRC which have a softening average


The new version of the recommendations provides law in direct tension (these mixes have a low fibre
main results of abrasion tests carried out for execution content and generally do not meet the non-brittleness
of hydraulic works. These results confirm the interest criterion required for structural concrete).

74 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

Shear and punching shear resistance 3. EXPERIENCE GAINED IN APPLICATIONS


For updating design provisions in accordance with 3.1 New bridges
the Eurocodes format, a compilation of available
From the pioneer experience of Sherbrooke and Seon-yu
international literature on shear and punching shear tests
[5] footbridges or Bourg-lès-Valence road bridges [15-16,
was performed [19, 21, 37, 43], and additional dedicated
30, 40], UHPFRC application in bridges has successfully
tests were carried out [3]. Provisions for shear design and
demonstrated the capability of making slender structures
punching shear verifications were then complemented
possible with architectural versatility and high potential
and adjusted.
durability [4, 8, 27]. Most recently, the “Passerelle des
Anges” footbridge (1/38 height/span ratio) [25] as well
Seismic design
as footbridges between the MUCEM roof, Fort Saint-Jean
Although UHPFRC has been used in Japan (but with and Marseille old district confirm this demonstration
conventional passive reinforcement for ensuring seismic (Figure 1). Control of vibrations, possibly requiring a
ductility requirements), and investigations have been done tuned mass damper, turns out critical in such structures
in Canada for use of UHPFRC in seismic strengthening as well as for steel solutions.
of existing structures [24], quantitative data on UHPFRC
response under seismic actions are still scarce, which has Additional steps of the demonstration of UHPFRC
still not made possible to extend AFGC recommendations interest in bridge structures are emphasized hereafter.
as a complementary document to be used with With La Chabotte box-girder Bridge for example [9], the
Eurocode 8. geometry of the cross section has been specially adapted
to UHPFRC, with curved surfaces to facilitate casting. This
Recommendations are given to assess a structure with project also demonstrated that it is possible to eliminate
reference to Eurocode 8 in dispensing with detailing any watertight and pavement layer on an UHPFRC
provisions for ensuring limited ductility, which is a structure, provided roughness of the top surface is given
conservative approach valid in areas of low seismicity. by the formed faces to ensure adhesion of vehicles,
For larger seismic hazards, tests are recommended for and special care is taken in joint execution between
dedicated structural assessment. prefabricated components. The ability of UHPFRC to

Figure 1. Passerelle des Anges and MUCEM footbridges, Rudy Ricciotti (architect)

The Indian Concrete Journal April 2014 75


TECHNICAL PAPER Special Issue - Future Concrete

constitute precast elements assembled by prestressing


without any match-casting during manufactory had
also been shown with the Claye-Souilly channel bridge
[17, 41]. This design proved highly cost-efficient since it
permitted a very significant weight gain compared to the
traditional reinforced concrete solution; it needed only
particular care to geometric tolerance and rigidity of the
formwork masks used for precasting (Figure 2).

Similarly at Saint-Pierre-la-Cour Road bridge [19], the


weight gain of the UHPFRC structure compared to a
traditional solution could be quantified as a factor of
2.2. Moreover, the design fully utilizes UHPFRC for its
durability performance. Indeed, all surfaces of the deck
in contact with ambient air are either made of UHPFRC
(beams and underside of the slab) or protected by
watertight layer (upper slab).

Structural efficiency had been optimized with the


development of ITE ® beams [10, 33]. Their performance
in terms of slenderness constitutes an alternative to filler
beam decks but their implementation has additional
benefits: 40 % reduction of the deck weight, shape
and stiffness of the beams make them insensitive to
lateral torsional buckling which significantly simplifies
implementation. Figure 2. UHPFRC channel bridge along Fast Railway line,
Claye-Souilly

3.2 Structural retrofitting


Protective overlay, shells and panels

First developed within the framework of the European


project SAMARIS, UHPFRC has been used in a thin
overlay to repair reinforced or prestressed concrete bridge
decks. It thus increases the rigidity of the structure, its
mechanical strength and its durability, while dispensing
with any waterproofing membrane and its further
maintenance. Application is currently growing on Swiss
infrastructures [7]. Extension of this concept has been
applied on steel bridge decks (Figure 3) and on concrete
slabs of buildings. For these applications, restrained
shrinkage shall be controlled by a sufficiently high fibre
content and control of early age desiccation is critical.

Repair and protection of structures subject to torrential


flows and abrasion have found very efficient solutions Figure 3. Repair of Illzach Bridge steel deck using precast UHPFRC
using UHPFRC. First reference cases concern Valabres thin slabs

76 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

(a) (b)

Figure 4. Before a) and after repair and protection b) of a canal bridge by an UHPFRC slab

pier protection, a canal bridge over the access road to applied with retrofitting of the bridge over Huisne River
the Fréjus tunnel (Figure 4), or repair of the River Tunnel in Le Mans, the beams of which had to be thickened
Hosokawa in Japan [28]. UHPFRC is used in thin and and strengthened with additional prestressing. In such
smooth elements which is favourable for the hydraulic applications, high Young’s modulus, low creep and no
constraints, while abrasion resistance proves excellent. necessity of passive rebars are decisive advantages [42].

Columns and highly compressed members 3.3 Recent trends


Direct worthwhile application of UHPFRC capacity Large shell structures
in compression has been found with strengthening
As one of the first iconic examples, the roof over Millau
or retrofitting works [42], which shall limit additional
bridge tollgate [18] has highlighted UHPFRC ability to be
volumes of materials, e.g. to accommodate larger interior
used in complex shapes and constitute thin membranes.
volume, while additional bearing capacity is required.
Since UHPFRC materials are generally hardening in
This may have led to pure UHPFRC (fire-resisting)
bending, but softening in pure tension, this structure
columns for the retrofitting of Albi Museum or rue
highlighted the design case of parts submitted to direct
Volney building [13], UHPFRC jacketing of columns in
tension (tensile membranes), which require prestressing
the parking of the building in Perpignan, or steel tube
or significant reserves in the design stress as compared
columns filled with UHPFRC (rue Volney, Reina Sofia
to the tensile strength. Moreover, the production of large
Museum) [31, 33, 42]. Similarly the favourable ratio of
UHPFRC segments has proved requiring perfect control
design compressive stress to weight has been used first
of the rheology, rigorous follow-up of early-age thermal
historically in the prestressed UHPFRC girders of the
effects and thermal gradients due to thickness variations
Cattenom power plant cooling tower [41, 44], which
[36], special provisions for handling and assembling
constituted an additional thermal exchange bearing
elements in order to control deflections and stresses
structure and should thus be light enough. It was also
during the erection process.

The Indian Concrete Journal April 2014 77


TECHNICAL PAPER Special Issue - Future Concrete

Such lessons have been useful for the shell structures


covering Achères plant for water treatment (Figure 5).

Optimized infrastructure components and equipments

The largest UHPFRC project realized today (Figure 6-a)


has concerned the extension of Haneda Airport in Japan,
consisting in the construction over the sea of a huge slab
of Ductal® based on steel piles [39]. This slab is made of
precast elements, prestressed in both directions and built
in a factory on site. Compared to a conventional solution,
UHPFRC has made it possible to reduce the weight of the Figure 5. UHPFRC shells covering Acheres plant for water
structure (which is significant in a highly seismic zone) treatment
and ensure the durability of the structure subjected to a
particularly aggressive atmosphere. interest since the initial investment stage, and strengthen
their interest in time through a significant reduction in
This achievement, confirming the success of retaining maintenance costs.
wall plates at La Réunion Island (Figure 6-b) or the recent
protection of a marine signal in Brittany, shows that the Optimized waffle deck structures could find application
maritime sector is certainly one of the most relevant to the in harbour facilities. They have been widely studied
use of UHPFRC. Indeed marine structures are generally for bridges [43] and have first been applied in Iowa
subjected to intense dynamic loadings, chemical attacks, for a road bridge deck. For a successful retrofitting of
abrasion and mechanical shocks. Conventional solutions existing highways infrastructures, the Federal Highway
are very massive and pose significant maintenance Administration (FHWA) in the USA has carried out
problems associated with accelerated aging of traditional an important program on UHPFRC connections of
materials. UHPFRC should allow changing significantly such precast ribbed UHPFRC deck elements to steel or
the design of these structures by providing much lighter traditional prestressed concrete beams. Several guidance
solutions, mechanically efficient and durable. These documents clearly show the interests of using UHPFRC
solutions should present economical and environmental

(a) (b)

Figure 6. UHPFRC applications in marine environment a) extension of Haneda airport b) anchor plates for an embankment along the sea, La
Reunion Island

78 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

(a) (b)

Figure 7. UHPFRC net panels a) Galleries of MuCEM b) Jean Bouin Stadium roofing

to simplify the connections and make them more durable. and the south-west facades and above the roof, for the
Such applications represent an important development in peripheral gateway and its support structure [12].
Northern America.
The roof and façade of the Jean Bouin stadium in Paris [34]
Building façades, components and equipment constitutes a three-dimensional shell composed of large
triangular ribbed slabs (up to 9 m long) made of UHPFRC
In France, the field of building and architectural
(Figure 7-b), some of them with glass inclusions (these
components has been representing a leading domain of
elements are supported by a steel support structure).
UHPFRC application for the last decade. In sunshades, Practical execution has shown that the inclusion of glass
cladding or roof components, UHPFRC solutions panels in a UHPFRC slab imposes to provide flexible joints
compete with steel or aluminium alloy and can produce at the interface between glass and UHPFRC to ensure
very slender, durable, aesthetic, and durable structures. sealing and avoid the risk of cracking of the glass panels
as a result of UHPFRC shrinkage and contact pressure at
From its first application at the Theater “Les enfants du the interface.
paradis” in Chartres, net panels have gained a growing
interest [38]. UHPFRC advantages are directly related 4. FUTURE OF UHPFRC TECHNOLOGY
to the finesse and variety of geometrical shapes allowed
4.1 Potential of worthwhile application
by the absence of passive reinforcement. The UHPFRC
net panels constitute on of the signatures of the MuCEM While precasting UHPFRC elements may be particularly
project (Figure 7-a), where UHPFRC has been used for appropriate for constituents, geometry and process
all peripheral support structures made of treelike-shaped control, UHPFRC use on site is possible and can be fully
columns, for the perforated panels of the south-east relevant.

The Indian Concrete Journal April 2014 79


TECHNICAL PAPER Special Issue - Future Concrete

The preferred areas of application, which take cost benefit With UHPFRC one should avoid any corner and prefer
of possible repetitive application, may include: curved surfaces that facilitate casting of the fresh material
and avoids discontinuities of flow.
• Structures or parts of structures subjected to
aggressive environments (abrasive effects, structures The absence of reinforcement allows considering all
in marine environment or submitted to chemical structural shapes as long as the geometry is consistent and
attack) [6, 44], relevant with the stresses in the structure, and compatible
with efficient moulding. The adequacy of UHPFRC with
• Structures or structural parts for which weight gain precasting often requires rethinking the overall design of
is interesting (seismic zone, foundation problems, a structure: for a large structure with a complex geometry,
slender structures, structures to be built in remote a study should be conducted on how to build the overall
zones ...), structure from an assembly of reduced size elements
which present a redundant geometry, allowing an optimal
• Structures submitted to shock effects (waste storage resistance to external forces and an easy implementation.
containers, shields...) [29], This requires an unconventional new way to design
and build structures. The development of precasting is
• Structures in which high facings quality and consistent with investigations on connections between
unconventional moulded shapes are searched elements to achieve most efficient forces transmission,
sealing and durability of the assembly. Formwork
• Composite structures: UHPC has a high strength technology evolves, with the development of 3D
over elastic modulus ratio, which is attractive for use formwork solutions: moulded plastic or polystyrene cut
in combination with steel or carbon fibre; limited automatically to allow any three-dimensional shapes.
creep and drying shrinkage makes their use in
composite structures particularly relevant, With increasing concrete performance, special care and
controls of execution are all the more required, which
• Structures or structural parts for which the comprises: validation of processes through suitability
complexity and density of the traditional passive tests; monitoring and control of the rheology depending
reinforcement lead to very difficult design and on weather conditions; strict limitations of the deviations
proper casting. of the material performance (consistency, strength...); and
compliance with dimensional tolerances and geometric
4.2 Designing and building with UHPFRC : a requirements.
necessary revolution
Design methods for UHPFRC structures differ from
Even though UHPFRC structures evolution is still in
traditional provisions of reinforced and / or prestressed
front of us, some significant features can be emphasized
concrete well controlled by consultants: namely,
as requiring major changes in the design practice. First,
resistance calculations use theories developed for
volumes are modified with thicknesses that can become
fibre-reinforced concrete that are still hardly known. Test
very small, which can disturb uninitiated designers, but
methods for flexural tensile strength are not well known
which is often very relevant: the thickness reduction
by laboratories and require specific numerical processing
tends to favour fibres orientation and increases material
tools (inverse method). One of the main obstacles to the
strength. The production of very slender parts requires
current development of UHPFRC is thus related to the lack
being vigilant, to reduce and check geometric tolerances,
of specific skills in design offices, architects, laboratories
to control stresses and distortions in transient phases of
and companies.
handling and assembly. The shape of the forms must be
completely revisited. In a traditional structure one prefers
In fact, UHPFRC requires an important intellectual
angles allowing the shaping of the reinforcement frames.
precondition investment. To date, the market has been

80 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

relatively small, and only a few engineering offices, Researches and ongoing projects will thus further
firms and authorities have been involved. Since a certain strengthen UHPFRC; development and contribute to
taking off of these materials can be observed (particularly demonstrate their structural and architectural potential.
in Japan, but also in Europe and in France) it is likely
that a larger number of consulting firms and companies This paper was presented at the RILEM-fib-AFGC International
Symposium on Ultra-High Performance Fibre-Reinforced Concrete,
will develop skilled teams to meet demand. This should UHPFRC 2013, October 1-3, 2013, Marseille, France. With kind
strengthen the development of UHPFRC and lead to the permission from RILEM (The International Union of Testing and
emergence of a growing number of UHPFRC solutions Research Laboratories for Materials and Structures), it is reprinted
here for wider dissemination amongst our readers.
alternatively to traditional ones.

References
5. Conclusions
1. AFGC-Sétra, ‘Ultra-high performance fibre-reinforced concretes.
Even if UHPFRC design recommendations derive from Interim Recommendations’, Bagneux, 2002.

Eurocode 2 format, and even if UHPFRC development 2. AFGC, ‘Ultra-high performance fibre-reinforced concretes.
Recommendations’, Paris, 2013.
has capitalized lots of advances of general concrete
science and engineering, the design and construction of 3. Baby F., Billo J., Renaud J.-C., Massotte C., Marchand P., Toutlemonde
F., “Ultimate Shear Strength of UHPFRC Beams”, UHPC and
UHPFRC structures require thinking out of the reflexes Nanotechnology in construction, 3rd International Symposium on
attached to traditional reinforced or prestressed concrete UHPC, Kassel (2012), pp. 485-492
structures. Since UHPFRC cost of production and 4. Batoz J.-F., Behloul M., ‘UHPFRC development: experience with
implementation is still high, an optimization effort is Ductal ® over the past two decades’, Designing and Building with
UHPFRC – State of the Art and Development, ISTE Ltd 2011, chapter
necessary to ensure a significant financial gain. Niches 4, pp. 43-62
exist and worthwhile applications tend to increasingly
5. Behloul M., Lee K.C. «Ductal® Seonyu footbridge”. Structural
grow as far as durability, aesthetics, timely opportunities Concrete 4 (4), 2003, 195-201.
for erection, possible series savings and material gains are 6. Behloul M., Arsenault J., “Ductal®: a durable material for durable
concerned. In a growing number of highly constrained structures”, 5th int. conf. on concrete under severe conditions,
CONSEC’07, Tours (France), 2007, pp 951-958, Toutlemonde et al.
projects UHPFRC can bring real innovative responses.
(eds).
Significant achievements worldwide in the last few years
7. Brühwiler E., Denarié E. ‘Rehabilitation of concrete structures using
testify that relevant cost-effective and technically feasible, ultra-high performance fibre reinforced concrete’, UHPC, 2nd Int.
durable and sustainable uses of UHPFRC may be found Symp. on UHPC, Kassel (2008), pp. 895-902.
in wider fields than anticipated. 8. Cavill B., Chirgwin G. «The worlds first Ductal road bridge Shepherds
gully creek bridge, NSW»; 21ème conférence biennale de l’institut du
béton d’Australie, Brisbane, 2003.
Much research on UHPFRC has been conducted in recent
9. Delauzun O., Rogat D., Boutillon L., Linger L. Clergue C., ‘Construction
years, with higher or lesser fibre content, active and/or
of the PS34 UHPFRC bridge’, Designing and Building with UHPFRC
passive reinforcement, that has led to better describing – State of the Art and Development, ISTE Ltd 2011, chapter 11, pp.
the combined effects of fibre and active or passive 137-148

reinforcement, and to better define the conditions for 10. de Matteis D., Novarin M., Marchand P., Fabry N., Petel A., Chanut S.,
«A fifth French bridge including UHPFRC components, the widening
obtaining a sufficient ductility. This opens the way to of the Pinel Bridge, in Rouen (France)», International Symposium on
further optimized structural solution. UHPC, Kassel (2008)

11. Francisco P., Benboudjema F., Rougeau P., Torrenti J.-M. ‘Ultra High
Research should also be continued with a high priority Performance Concrete for Prestressed elements. Interest of creep
prediction’, Designing and Building with UHPFRC – State of the Art
on fresh UHPFRC flow modelling, to optimize the and Development, ISTE Ltd 2011, chapter 38, pp. 567-574
casting processes and the control of fibres orientation;
12. Gazon G., Ricciotti R., Portelatine J., Nicolas F., Rivillon P., “The
optimization of mixes to control and / or limit the effects MuCEM”, Designing and Building with UHPFRC – State of the Art
at the early age (autogenous shrinkage); and methods and Development, ISTE Ltd 2011, chapter 32 – 34, pp. 481 - 528

of evaluation and development of globally sustainable 13. Genes P, Alexandre F, Novarin M, Simon A., “Restructuration d’un
immeuble parisien”, Revue Travaux, Novembre 2004
UHPFRC solutions.

The Indian Concrete Journal April 2014 81


TECHNICAL PAPER Special Issue - Future Concrete

14. Graybeal B. “UHPC in the US Highway Infrastructure”, Designing 30. Resplendino J., Roy J.-M., Petitjean J., Blondeau P., Hajar Z., Simon
and Building with UHPFRC – State of the Art and Development, ISTE A., Thibaux T., “Ouvrages innovants de Bourg-lès-Valence”, Revue
Ltd 2011, chapter 15, pp. 221 – 234. Travaux, No.783, pp. 42-47
15. Hajar Z., Simon A., Lecointre D., Petitjean J., “Construction of the 31. Resplendino J., «First recommendations for Ultra-High-Performance
first road bridges made of UHPC”, 3rd International Symposium on Concretes and examples of application», International Symposium
HPC, Orlando 2003.
on UHPC, Kassel 2004
16. Hajar Z., Lecointre D., Simon A., Petitjean J., « Design and Construction
32. Resplendino J., Bouteille S., « Les derniers développements dans
of the world first Ultra-High Performance Concrete road bridges »,
International Symposium on UHPC, Kassel 2004 l’utilisation des Bétons Fibrés Ultra Performants en France », GC2005,
Paris (2005).
17. Hajar Z., Lecointre D., Petitjean J., Resplendino J., Simon A., « UHPC –
First recommendations and examples of application » fib Symposium: 33. Resplendino J. « Ultra-High Performance Concretes – recent
Concrete Structures: the Challenge of Creativity, Avignon (2004) realizations and research programs on UHPFRC bridges in France »,
2nd Int. Symp. on UHPC, Kassel (2008), pp. 31-43
18. Hajar Z., Winiecki P., Simon A., Thibaux T., « Realization of an Ultra
High Performance Fibre Reinforced Concrete thin shell structure 34. Ricciotti R., Lamoureux G., Ricciotti R., “The Jean Bouin Stadium”,
covering the toll-gate station of Millau Viaduct. » fib Symposium: Designing and Building with UHPFRC – State of the Art and
Concrete Structures: the Challenge of Creativity, Avignon (2004) Development, ISTE Ltd 2011, chapter 8, pp. 101 – 108.
19. Hanoteau J., Behloul M., Bayard O., Resplendino J., Bouteille S., 35. Schmidt M., “Sustainable building with UHPC – Coordinated Research
Boutonnet L., Vildaer S., Radiguet B., Bernhard S., Padovan N., «
Program in Germany”, UHPC and Nanotechnology in construction,
Ductal : a new material, the bridge of St Pierre La Cour », in the French
3rd Int. Symp. on UHPC, Kassel (2012), pp. 17-25
technology of concrete, AFGC, The 2nd fib congress, Naples (2006).

20. Harris D. K., Roberts-Wollmann C.L. (2008) ‘Characterization of 36. Sorelli L., Toutlemonde F., Ulm F.-J., Perry V., Corvez D., Sheikh A.,
punching shear capacity of thin ultra-high performance concrete ‘Analysis of early-age cracking for UHPFRC elements (cast-in-place
slabs’, Ultra High Performance Concrete (UHPC), 2nd int. symp. on or prefabricated) based on experience of Glenmore / “Passerelle des
Ultra High Performance Concrete, Kassel (Germany), Fehling et al. Anges” footbridges’, Concrack3, RILEM PRO 85, Toutlemonde &
eds, pp. 727-734. Torrenti eds, 2012, pp. 211-222.

21. Joh C., Hwang H., Choi E., Park J., Kim B. S. (2008) ‘Punching shear 37. Spasojevic A. (2008) Structural implications of ultra-high performance
strength estimation of UHPC slabs’, Ultra High Performance Concrete fibre-reinforced concrete in bridge design, Ph.D. n°4051, Ecole
(UHPC), 2nd int. symp. on Ultra High Performance Concrete, Kassel Polytechnique Fédérale de Lausanne, Switzerland.
(Germany), Fehling et al. eds, pp. 719-726.
38. Stoeux D., Batoz J.-F., Jacques L., Guingot L., “A material for perforated
22. Jungwirth J., ‘Zum Tragverhalten von zugbeanspruchten Bauteilen
panels and lattice work”, Designing and Building with UHPFRC
aus Ultra-Hochleistungs-Faserbeton’, Ph.D. Thesis n°3429, Ecole
– State of the Art and Development, ISTE Ltd 2011, chapter 7, pp.
Polytechnique Fédérale de Lausanne, Switzerland.
97 - 100
23. Leutbecher T., Fehling E. (2008) ‘Crack formation and tensile behaviour
of UHPC reinforced with a combination of rebars and fibres’, Ultra 39. Tanaka Y. et al, “The innovation and application of UHPFRC bridges
High Performance Concrete (UHPC), 2nd int. symp. on Ultra High in Japan”, Designing and Building with UHPFRC – State of the Art
Performance Concrete, Kassel (Germany), Fehling et al. eds, pp. and Development, ISTE Ltd 2011, chapter 12, pp. 149 -187
497-504.
40. Thibaux T., Tanner J.A., “Construction des premiers ponts français en
24. Massicotte B., Boucher-Proulx G., ‘Seismic retrofitting of bridge piers béton fibré à ultra hautes performances/construction of the first french
with UHPFRC jackets’, Designing and Building with UHPFRC – State road bridges in ultra high performance concrete”, in La technique
of the Art and Development, ISTE Ltd 2011, chapter 35, pp. 531-540 française du Béton, AFGC, The first fib congress 2002, Osaka 2002.
25. Mazzacane P., Ricciotti R., Teply F., “The Passerelle des Anges
41. Thibaux T., ‘UHPFRC development: the experience of BSI®
Footbridge”, Designing and Building with UHPFRC – State of the Art
applications’, Designing and Building with UHPFRC – State of the
and Development, ISTE Ltd 2011, chapter 9, pp. 111-124
Art and Development, ISTE Ltd 2011, chapter 5, pp. 63-76
26. Mindeguia J.-C., Pimienta P., Simon A., Atif N., “Experimental and
numerical study of an UHPFRC at very high temperatures”, 5th 42. Thibaux T., “Using UHPFRC for Structural Reinforcement of Buildings
int. conf. on concrete under severe conditions, CONSEC’07, Tours and Civil Works”, Designing and Building with UHPFRC – State of the
(France), 2007, pp 1659-1666, Toutlemonde et al. (eds). Art and Development, ISTE Ltd 2011, chapter 37, pp. 553 - 563

27. Okuma H. et al : «The first highway bridge applying ultra high strength 43. Toutlemonde F., Renaud J.-C., Lauvin L., Brisard S., Resplendino J.
fibre reinforced concrete in Japan»; 7th conf. int. sur les ponts de courte (2007) ‘Local bending tests and punching failure of a ribbed UHPFRC
et moyenne portée, Montréal, Canada, 2006. bridge deck’, 6th int. conf. on Fracture Mechanics of Concrete and
Concrete Structures, Catania (Italy), Carpinteri et al. (eds), pp. 1481-
28. Ono T., “Application of UHSFRC for irrigation chanel repair works”,
Designing and Building with UHPFRC – State of the Art and 1489.
Development, ISTE Ltd 2011, chapter 36, pp. 541 - 552
44. Toutlemonde F., Carcasses M., Lion M. ‘Field experience of UHPFRC
29. [29] Rebentrost M., Wight G., “Investigation of UHPFRC slabs durability in an air cooling tower’, Designing and Building with
under blast loads”, Designing and Building with UHPFRC – State of UHPFRC – State of the Art and Development, ISTE Ltd 2011, chapter
the Art and Development, ISTE Ltd 2011, chapter 24, pp. 363 – 375. 46, pp. 697-710.

82 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

Jacques Resplendino is Director South East of SETEC TPI, Paris, France. He has been the President of the
Mediterranean delegation of ‘Association Française de Genie Civil (AFGC)” from 2007; Professor of steel
structures of the “Institut Supérieur du Bâtiment et des Travaux Publics of Marseille (ISBA-TP)” from 1997;
Chairman of the AFGC French working Group on UHPFRC from 2000. His areas of expertise are studies of
complex structures, especially in the field of bridges (new bridges, repair works, prestressed or traditional
reinforced bridges, steel structures, suspension or cable-stayed bridges), in industrial structures (nuclear Civil
Engineering), in the design of UHPFRC structures,; Project and team management on design or works topic;
Calculation of structures in various fields (static, seismic, dynamic). He was involved in several complex projects
like : Bridges of the high-speed rail line CNM : “Contournement Nîmes Montpellier”; Enlargement of several
highways : A8, A52, A9; Seismic evaluation of the bridges of the Escota motorways network; Design and
works of the MuCEM in Marseille.

François Toutlemonde PhD, works at the Materials and Structures Department at IFSTTAR, the French
Public Works Research Institute, France. As a researcher at IFSTTAR (formerly LCPC) from 1990, his
main interests have been the structural application of HPC, steel fibre-reinforced concrete and ultra-
high performance fibre-reinforced concrete, the shock resistance of concrete structures, the thermo-
hydro-chemo-mechanical couplings within ASR/DEF-affected structures and associated assessment and
structural management issues, the non-linear behaviour of specific steel-concrete composite structures, and
several issues in terms of durability of RC structures. He has supervised 11 PhD theses and authored over
35 journal papers. He has been chairman of the scientific committees of CONSEC’07 conference (Concrete
under severe conditions, 2007), Concrack 3 in 2012 on the control of cracking of mass concrete structures and
related durability issues, and UHPFRC 2009 / 2013 on designing and building with ultra-high performance
fibre-reinforced concrete. He has been a member of the TG on UHPFRC within the French Association of
Civil Engineering from 1999, the president of ACI Paris Chapter from 2006 and an expert associated to the
French Authority for safety of nuclear power plants from 2001.

Be an ICJ Author
We at ICJ offer an opportunity to our readers to contribute articles and be a part of a big family of ICJ
authors.
In particular, we will appreciate receiving contributions on the following:
• Manuscripts on innovative design and construction
• Manuscripts dealing with challenging construction problems and how they were solved.
• Just a “Point of view” covering your opinion on any facet of concrete, construction and civil
engineering
All contributions will be reviewed by expert Editorial Committee.

Write to: The Editor, The Indian Concrete Journal, ACC Limited, L.B. Shastri Marg, Thane 400 604.
E-mail: editor@icjonline.com Web: www.icjonline.com

The Indian Concrete Journal April 2014 83


TECHNICAL PAPER Special Issue - Future Concrete

UHPC in the U.S. highway infrastructure: Experience


and outlook
Benjamin A. Graybeal

The U.S. highway transportation infrastructure is currently facing many challenges. One emerging solution is the use
of ultra-high performance concrete (UHPC) to create resilient structures through enhanced mechanical and durability
properties. The Federal Highway Administration (FHWA) has been investigating the use of UHPC in the transportation
infrastructure since 2001 and has made major strides in introducing the concrete and transportation industries to this
next generation of concrete technology. The decade of progress in the U.S. has provided a strong foundation on which
to build. States around the country are beginning to consider UHPC solutions, with great interest being focused on the
use of field-cast UHPC as a connecting element between prefabricated bridge elements. Design procedures are being
developed and test methods are being devised. Twenty bridges with UHPC components are currently in service in the
U.S. highway transportation system. The future promise of UHPC-class materials is beginning to be realized today.

Keywords: UHPC; bridge; fiber reinforced concrete; prefabricated bridge element connections; structurally optimized girders.

1. Introduction Focusing efforts towards addressing these needs while


developing infrastructure construction solutions will
Ultra-high performance concrete (UHPC) continues
enable continued advancement in this sector.
to be an emerging construction material that shows
great potential for addressing vexing problems in the
2. engineering community
highway infrastructure sector [1,2]. Twenty bridges that
recognition of uhpc
engage UHPC as a key structural component have been
constructed in the U.S., and owners around the country The opportunities afforded by UHPC in terms of
are beginning to consider the advantages that can come construction and reconstruction of the country’s
from this class of materials. The application with the physical infrastructure continue to be recognized by the
least barriers to entry, and thus the greatest immediate engineering profession. There is a significant demand
promise, is the use of UHPC as a field-cast grout to connect for knowledge dissemination and a recognition that
prefabricated bridge elements [3]. Many opportunities for significant additional knowledge generation is going to be
continued advancement of UHPC technology currently necessary if UHPC-class materials are to be mainstreamed
exist, including a need for test methods, updated into the group of commonly designed and deployed
construction practices, competing UHPC-class materials, construction materials. The American Concrete Institute
and demonstration of full-scale structural performance. facilitated the formation of Committee 239 in 2011, thus
granting a higher profile to the topic area. Many research
The Indian Concrete Journal, April 2014, Vol. 88, Issue 4, pp. 84-91.

84 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

Table 1. Bridges with UHPC components in the U.S. bridge inventory


Name Year Application
Mars Hill Bridge, Wapello County, Iowa, 2006 Three 45-in.-deep bulb-tee beams
Route 624 over Cat Point Creek, Richmond County, Virginia 2008 Five 45-in.-deep bulb-tee girders
Jakway Park Bridge, Buchanan County, Iowa 2008 Three 33-in.-deep pi-shaped girders
State Route 31 over Canandaigua Outlet, Lyons, New York 2009 Joints between deck bulb tees
State Route 23 over Otego Creek, Oneonta, New York 2009 Joints between full-depth deck panels
Fourteen 8-in.-deep waffle deck panels with UHPC
Little Cedar Creek, Wapello County, Iowa 2011
connections
Fingerboard Road Bridge over Staten Island Expressway, New York 2011-2012 Joints between deck bulb tees
State Route 248 over Bennett Creek, New York 2011 Joints between deck bulb tees
U.S. Route 30 over Burnt River and UPRR bridge, Oregon 2011 Haunch and shear connectors and transverse joints
U.S. Route 6 over Keg Creek, Pottawatomie County, Iowa 2011 Longitudinal and transverse joints between beams
Ramapo River Bridge, Sloatsburg, New York 2011 Joints between full-depth deck panels
State Route 42 Bridges (2) near Lexington, New York 2012 Joints between full-depth deck panels
State Route 31 over Putnam Brook near Weedsport, New York 2012 Joints between full-depth deck panels
I-690 Bridges (2) over Peat Street near Syracuse, New York 2012 Joints between full-depth deck panels
I-690 Bridges (2) over Crouse Ave. near Syracuse, New York 2012 Joints between full-depth deck panels
I-481 Bridge over Kirkville Road near Syracuse, New York 2012 Joints between full-depth deck panels
Windham Bridge over BNSF Railroad on U.S. Route 87 near Moccasin, Joints between full-depth deck panels and shear connections
2012
Montana to beams

funding agencies are also recognizing the opportunities and affords long-term durability. Owners around the
afforded by UHPC encouraging broader inclusion of country are considering the use of field-cast UHPC as a
concrete experts from across the knowledge spectrum key component of their efforts to accelerate construction
and are soliciting proposals in this topic area. through the use of prefabrication.

3. deployment status in the u.s.


There continues to be significant interest in engaging
UHPC as a solution to address long-standing issues with
the construction and performance of the U.S. highway
bridge infrastructure. As of the end of 2012, twenty
bridges had been constructed in the U.S. by using UHPC
as a critical structural element. Table 1 provides a listing
of the bridges completed to date with UHPC components.
Figure 1 shows the Mars Hill Bridge, Wapello County,
Iowa. Figure 2 shows the Jakway Park Bridge, Buchanan
County, Iowa. Figure 3 shows a bridge on the State Route
23 over Otego Creek, Oneonta, New York. While only
four of the bridges use prefabricated UHPC components,
17 use UHPC as a field-cast material to complete
connections between prefabricated components. This
concept is gaining momentum as a deployable solution
that reduces fabrication costs, simplifies construction,

The Indian Concrete Journal April 2014 85


TECHNICAL PAPER Special Issue - Future Concrete

4. promising applications
As a concrete with enhanced material properties,
UHPC can reasonably be considered for use in any
application where conventional cementitious composites
are appropriate. Beyond this, the higher strengths
and enhanced durability can facilitate deployment
in applications wherein conventional cementitious
composites may have previously been deemed less than
ideal. Three promising application topic areas that are
particularly relevant to UHPC are discussed below.

4.1 Field-cast connections between


prefabricated components
From the U.S. highway infrastructure perspective, the
most promising UHPC application is the use of field- specialized equipment. From an owner’s standpoint,
cast UHPC to connect prefabricated elements, thus selecting UHPC for the connection fill material can be a
affording resiliency to the connections and affording the low risk decision that provides significant benefits.
opportunity to modify construction schedules and engage
advanced prefabrication technology. There are two The U.S. Federal Highway Administration has been
primary factors behind the growing acceptance of UHPC actively investigating this use of UHPC since 2008. Studies
in this application. First, UHPC allows for simplified completed and ongoing have demonstrated that UHPC
prefabrication activities and for simplified construction offers significantly advanced structural performance
activities due to its ability to engage discrete embedded as compared to conventional concrete or conventional
reinforcements in very short distances. Second, UHPC cementitious grouts. Many concerns have been addressed
is in many ways similar to the grouts traditionally used through this research, including the structural design of
in these types of connections. Specifically, both types of common lap splice connections for plate-type elements,
field-cast connection fill material are normally proprietary the simplified design of shear connections between bridge
products that cost more than $1300/m3 ($1000/yd3) girders and decks, the splice length of non-tensioned
and must be mixed and placed onsite using somewhat prestressing strand, and the potential rate of strength
gain under varying field conditions.

Field-cast non-contact lap splice connections using


UHPC have been deployed in bridges across the U.S.
The supporting research demonstrated the #5 (i.e., 15

86 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

mm diameter) reinforcing bars can be fully developed suited to facilitating a redesign of this type of connection.
within less than 152 mm (6 inches) [4]. These tests were Figure 5 illustrates the concept, wherein the discrete
conducted on connections between precast concrete connectors on each component are physically separated,
bridge deck elements, thus indicating that shear key thus eliminating the interference issues that occur with
connections for typical bridge deck top and bottom mat conventional details. The enclosed space of this hidden
reinforcement can be completed with straight reinforcing connection necessitates the use of a very fluid material.
bars within a 152 mm (6 inch) wide shear key. Figure 4 The lack of interlacing reinforcement necessitates the use
provides an illustration of the basic concept as tested. The of a field-cast material with inherent tensile and shear
testing included high cycle fatigue testing of the system strength. The two connections shown in the figure were
in flexure and shear, with significant overloads and high subjected to more than 11 million structural cycles that
stress ranges in the reinforcing steel. The most severely exceeded the design horizontal fatigue loading calculated
loaded specimen resisted over 10 million load cycles for a particular 63.6-m (209-ft) span bridge with 2-m
before experiencing a series of reinforcing bar metal (79-inch) deep steel plate girders. The connections resisted
fatigue failures in the precast components outside of all loads applied, with eventual static failure of the system
the connection. No evidence of reinforcing bar slippage occurring within the precast components at a shear load
within the connection was observed. of 2215 kN (498 kips).

The use of UHPC to facilitate the broader use of precast Use of UHPC as a field-cast grout places the setting and
bridge deck systems has also been investigated [5]. The strength gain of the material on the critical path of the
composite connection between precast concrete panels construction project. Concerns about the comparatively
and the supporting bridge girders has traditionally been slow rate of strength gain for the most commonly available
completed by interlacing connectors extending from the UHPC in the U.S. led FHWA to investigate this parameter
girders into pockets in the panels. These pockets tend to be for a variety of curing conditions [6]. Three constant
congested with reinforcement, thus creating issues during curing temperatures were investigated, with compression
field assembly of the bridge components. The mechanical tests completed periodically on cylinders through 56
and rheological properties of UHPC are particularly well days after casting. Figure 6 presents the strength gain

The Indian Concrete Journal April 2014 87


TECHNICAL PAPER Special Issue - Future Concrete

results. Compressive strengths above 124 MPa (18 ksi) For example, the ability to fully develop a strand within a
can be achieved within 24 hours with curing at 40°C short distance could allow for a reconsideration of design
(105°F). This study also investigated the overall compressive methodologies for spliced girder bridge superstructures,
response of this UHPC formulation. Equation (1) potentially facilitating the reduction or elimination of
was proposed as an appropriate relationship for the post-tensioning. The tests completed to date have focused
modulus of elasticity as a function of the compressive on the pullout behavior of one strand embedded between
strength for the compressive strength range from 97 to two others within a 76x127 mm (3x5 inch) prism. These
179 MPa (14 to 26 ksi). tension-tension tests were completed on a commercially
available steel-fiber reinforced UHPC product. Full
development of the strand can be achieved in 0.46 m
(18 inches) for 12.7 mm (0.5 inch) strand and in 0.66 m
...(1) (26 inches) for a 15.2 mm (0.6 inch) strand.

An ongoing body of research is investigating the lap splice Other concepts being investigated within this topic
length of untensioned prestressing strands in field-cast area include the use of UHPC within grouted ducts to
UHPC. This topic is relevant to the potential application facilitate development of large diameter bars used in
wherein strands emanating from adjacent precast precast substructure elements for bridges, the use of
components are engaged within a field-cast connection UHPC as a field-cast grout to complete the connection of
to provide resistance to applied loads on the structure. premanufactured metal bridge deck joints to the existing

88 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

structure, and as a connecting/bedding material during deterioration caused by salt-laden snow piled against the
the installation of precast bridge barrier rails. barrier during winter months.

4.2 Optimized precast components 5. opportunities to speed deployment


of uhpc
Engaging the advanced mechanical properties of UHPC
can allow for a reconsideration of the traditional design In order to fully realize the potential inherent in UHPC-class
process for many common infrastructure components. materials, a series of further advancements are needed.
Past work at FHWA has investigated optimal designs These advancements cover practical considerations
for UHPC superstructure elements, resulting in the that are necessary for any innovation to succeed in the
development and construction of the first pi-girder infrastructure marketplace. Individuals in a position to
bridge in the U.S. Work has also been completed on a conduct research, fund research, or otherwise facilitate
precast bridge deck system that uses UHPC to lighten advancements in this field are encouraged to carefully
the deck along with field-cast UHPC connections to consider the following opportunities.
simplify construction, resulting in the first UHPC waffle
slab bridge in the U.S. UHPCs advanced mechanical 5.1 Availability
and durability properties can facilitate the redesign
Widespread usage of any construction material requires
of nearly any structural component. However, the
that the material be widely available for purchase by
low cost of conventional precast concrete components
both private and public sector organizations. Much of
commonly negates the potential advantages that could
the initial development and commercialization of UHPCs
be experienced with UHPC components. Engaging
occurred in private firms, thus leading to the development
precast UHPC components requires that the breadth of
of proprietary products. These types of products are not
advantages outweighs the likely increased initial cost of
uncommon in the infrastructure market, but they tend
the structural components.
to be discouraged due to the lack of direct competition
that can result. Concrete is generally a non-proprietary
4.3 Thin shells and overlays
construction material and thus a proprietary UHPCs
UHPC is also being considered for semi-structural or ability to compete with conventional concrete will be
non-structural applications in the highway infrastructure hindered until multiple proprietary competitors enter
wherein the durability advantages of UHPC are at the the marketplace. Competing in a market space where
forefront. Considered applications include thin overlays existing solutions are also proprietary products, such as
and cladding systems that can protect the underlying prebagged grouts, can allow for easier initial acceptance
conventional concrete from premature degradation. For and broader recognition of the benefits of UHPC.
new structural components, the UHPC can be cast into
the component as a thin layer on the critical exterior Recent years have brought additional proprietary
surface(s). For existing structures, both cast-in-place UHPC-class materials to market and have also afforded
and precast cladding options are being considered. time for public sector owners and academics to begin
Cast-in-place overlays offer durability and abrasion developing and disseminating the knowledge necessary
resistance advantages, but must overcome surface to facilitate the development of non-proprietary UHPC-
finish and rideability concerns. Precast claddings can class materials. These important steps coincide with the
be particularly advantageous in the rehabilitation of increased interest by infrastructure owners in UHPC
deteriorated components. One example application is the usage. The three additional opportunities listed below
rehabilitation of bridge barrier rails in freeze-thaw regions necessarily coincide with the availability of a class of new
of the country through the use of precast UHPC claddings infrastructure materials. Without readily available UHPC-
that can be bolted or glued into place. These claddings class materials, the promising concepts will remain niche
can protect the underlying concrete barrier from further ideas.

The Indian Concrete Journal April 2014 89


TECHNICAL PAPER Special Issue - Future Concrete

5.2 Test methods for other common materials, such as metals, may be
adaptable to UHPC but will need significant modifications
Infrastructure materials require appropriate test methods
to be relevant to brittle cementitious composites. Examples
to quantify the materials’ performance in terms of
of recent advancements in this topic area can be found in
commonly understandable engineering properties. As
[7] and [8].
new materials are developed, promising materials must
move through a stage wherein existing test methods
are modified and new test methods are developed to 5.3 Construction practices
accurately reflect the new materials’ behavior to the
As an established industry, the construction sector tends
non-expert engineering community. As a close relative
to make incremental changes that build on past practice.
of conventional concrete, many UHPC properties can
Deployment of new materials and/or new construction
be quantified through the use of existing concrete test
practices is not uncommon, but it must be accompanied
methods. However, it must be recognized that many
by a clear incentive for the contractor and owner to
concrete test methods include arbitrary constraints that
break from past practices. The type of changes required
may not be appropriate for UHPC-class materials.
on a construction project engaging field-cast UHPC
include items such as ensuring formwork will not leak,
For example, the load rate specified in compression
planning for an extended time prior to initial setting, and
tests allows a conventional concrete specimen to relate
ensuring that the casting process considers the included
a compressive strength with a few minutes of testing.
fiber reinforcement. Although none of these items are
However, for UHPC at its higher strength level, the
particularly significant, together they introduce risk that
completion of an individual set of compression test may
must be dealt with by the affected parties. Advancements
prove to be time prohibitive. Accelerating the test may be
in construction processes that make it easier for contractors
an option, but this modification must be assessed for the
and owners to embrace UHPC are needed.
impact it may have on the results.

Other conventional concrete test methods rely on subjective 5.4 Structural performance
measures of performance. These tests, such as a scaling
durability test, have been calibrated to conventional Many decades of concentrated effort have allowed nations
concrete and may not provide a useful quantification around the world to develop sophisticated structural
of UHPC performance. Another example is common design specifications geared to commonly available
freeze-thaw resistance tests that require saturation of construction materials. It is not reasonable to expect that
specimens prior to and during testing. This saturation such specifications could inherently address the advanced
can facilitate additional curing reactions, thus noticeably performances of UHPC-class materials. However, for
enhancing the performance of a UHPC-class material widespread use of UHPC to become a reality, codified
containing unreacted cementitious particles. Although provisions addressing structural performance must be
freezing and thawing does not enhance the performance developed in such a way that a non-expert in UHPC can
of UHPC, the existing concrete test method might indicate confidently design a structure.
that it does.
The largest hurdle facing UHPC in this topic area is the
Test methods to assess the unique tensile mechanical lack of design provisions relevant to the tensile mechanical
performance of UHPC are also needed. One key aspect performance of strain-hardening fiber reinforced
of efficiently using UHPC in structures is the engagement concretes. Microreinforcement of the concrete can allow
of the tensile response to allow for modifications to cross- for ductility, sustained tensile capacity, and enhanced
section shapes and supplemental reinforcements. Existing durability; however, structural design provisions
concrete test methods are not capable of quantifying the generally do not consider fiber reinforcements. In order to
strain-hardening tensile response of UHPC. Test methods quantify this tensile mechanical performance, a number

90 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

of steps must be taken. These include an enhanced Acknowledgements


understanding of the efficiency of fiber reinforcement
The publication of this report does not necessarily indicate
/ UHPC paste combinations, a better understanding
approval or endorsement of the findings, opinions,
of the role casting processes play in the dispersion and
conclusions, or recommendations either inferred or
orientation of fiber reinforcement, an investigation into
specifically expressed herein by the Federal Highway
the differences between performances at the material
Administration or the United States Government.
scale and at the structural scale, and a codification of
the structural performance benefits provided by fiber
This paper was presented at the RILEM-fib-AFGC International
reinforcement. Symposium on Ultra-High Performance Fibre-Reinforced Concrete,
UHPFRC 2013, October 1-3, 2013, Marseille, France. With kind
permission from RILEM (The International Union of Testing and
Given that codified structural design provisions for UHPC Research Laboratories for Materials and Structures), it is reprinted
here for wider dissemination amongst our readers.
will likely grow from existing reinforced concrete design
provisions, a number of additional topics are also of
interest. It is widely expected that structural design with
References
UHPC components will afford more slender, appealing 1. Russell, H., and Graybeal, B., “Ultra-High Performance Concrete: A
State-of-the Art Report for the Bridge Community,” U.S. Department
concrete structures. Service load deflections and out- of Transportation, Federal Highway Administration, FHWA-HRT-13-
of-plane component deformations may be of increased 060, June 2013, 171 pp.
2. Graybeal, B., “Ultra-High Performance Concrete,” U.S. Department
importance. The opportunity to reduce concrete cover over of Transportation, Federal Highway Administration, FHWA-HRT-
discrete reinforcement may also need to be investigated 11-038, March 2011, 8 pp.
3. Graybeal, B., “Construction of Field-Cast Ultra-High Performance
given the enhanced durability characteristics of UHPC. Concrete Connections,” U.S. Department of Transportation, Federal
Highway Administration, FHWA-HRT-12-038, April 2012, 8 pp.
4. Graybeal, B., “Behavior of Field-Cast Ultra-High Performance
6. conclusions Concrete Bridge Deck Connections Under Cyclic and Static Structural
Loading,” Federal Highway Administration, NTIS Report No. PB2011-
UHPC-class materials are gaining increasing recognition 101995, Nov. 2010, 106 pp.
5. Graybeal, B., “Ultra-High Performance Concrete Composite
as a solution to long-standing hurdles in the highway Connections for Precast Concrete Bridge Decks,” Federal Highway
infrastructure construction/reconstruction sector. From Administration, NTIS Report No. PB2012-107569, April 2012, 109
pp.
use as a field-cast grout to use in precast components, 6. Graybeal, B., and Stone, B., “Compression Response of a Rapid-
UHPC can offer new solutions that afford benefits Strengthening Ultra-High Performance Concrete Formulation,” NTIS
Report No. PB2012-112545, September 2012, 66 pp.
that cannot be captured by conventional construction 7. Graybeal, B., and F. Baby, “Development of a Direct Tension Test
materials. Individuals in a position to conduct research, Method for UHPFRC,” ACI Materials Journal, V. 110, No. 2. March-
April 2013, 10 pp.
fund research, or otherwise facilitate advancements in
8. Baby, F., B. Graybeal, P. Marchand, and F. Toutlemonde, “A Proposed
this field are encouraged to consider the opportunities Flexural Test Method and Associated Inverse Analysis for UHPFRC,”
UHPC presents. ACI Materials Journal, V. 109, No. 5, September-October 2012, pp.
545-555.

Benjamin A. Graybeal PhD manages the Structural Concrete Research Program within the U.S. Federal
Highway Administration’s Office of Infrastructure Research. He is responsible for directing internal
FHWA research within this field, and serves as the principal investigator on a wide range of research
efforts. He also acts as technical liaison to public and private sector partners at the local, state, national,
and international levels who are conducting research and facilitating innovation within this topic area.
His research experiences at the Turner-Fairbank Highway Research Center over the past 15 years have
encompassed a variety of bridge engineering fields, including structural concrete, concrete materials, and
non-destructive evaluation. He holds BSCE and MSCE degrees from Lehigh University, and a PhD from
the University of Maryland. He is a registered Professional Engineer in Virginia. He is an advocate for
engaging new technologies, new materials, and enhanced processes to advance the state-of-the-practice in
the bridge industry and ensure safe, reliable, efficient, and sustainable highway bridges and structures.

The Indian Concrete Journal April 2014 91


TECHNICAL PAPER Special Issue - Future Concrete T

Strain-hardening cementitious composites


Victor C. Li

The most important concrete property in the ACI 318 Building Code is compressive strength. This reflects the notion of
using concrete as a strong material against compressive stress in structural members. Tensile forces are expected to be
carried by prestressing or reinforcing steel. These fundamental structural design concepts of putting concrete in com-
pression and steel in tension have largely worked very well.

Keywords: Strain-hardening; ductility; coupling beams; building; earthquake.

In recent years, the increasing attention to the need for lbf compared to 8,540 lbf for the normal concrete panel.
structural resiliency and environmental sustainability has This illustrates that structural capacity does not always
shed new light on the limitations of concrete material. correlate with material compressive strength. Apart
There are plenty of visual examples of fracture failure of from enhancing load capacity, ductility of concrete also
reinforced concrete members during major earthquakes, embeds damage tolerance, and therefore resiliency, into
for example. It is also known that the durability of concrete structures.
structures is often compromised by the presence of cracks
while exposed to an aggressive environment. The high While concrete structural durability is often associated
carbon and energy footprints of civil infrastructure are with concrete impermeability, there is evidence that a
closely linked to the need for repeated repairs during its densely packed concrete does not always translate into
service life. structural durability. As example, P.K. Mehta of UC
Berkeley examined the durability of concrete bridge decks
What if concrete can be made and concluded that those built with high strength, densely
ductile? packed concrete have, in recent years, demonstrated a
A ductile concrete can result in high structural load lower service life than their predecessors using lower
capacity, even though high structural strength is more strength concrete. The underlying cause of the discrepancy
commonly associated with high material strength. For in durability expectations is that the lower permeability
structural members whose capacity is limited by brittle concrete is measured in the laboratory without load
fracture failure of concrete, the governing parameter is application, whereas the field permeability of concrete
tensile ductility, not the compressive strength. As an structures under load is dominated by the presence of
example, S. Billington at Stanford University conducted a cracks. Hence, material durability (impermeability) does
comparative test of a shear panel using a normal concrete not always translate into structural durability. Instead, a
of 7,250 psi compressive strength and a ductile concrete ductile concrete can suppress cracking with wide crack
of 5,950 psi compressive strength. The ductile concrete width and lend itself to supporting structural durability.
panel yielded a higher structural shear capacity of 12,590
A ductile concrete, with substantially higher tensile
The Indian Concrete Journal, April 2014, Vol. 88, Issue 4, pp. 92-94.
ductility compared to normal concrete, can contribute

92 The Indian Concrete Journal April 2014

1216 LAYOUT TECHNICAL PAPER.indd92 92 3/26/2014 5:18:35 PM


TECHNICAL PAPER Special Issue - Future Concrete

to higher structural resiliency and environmental


sustainability, the latter by virtue of the need for less
frequent repairs.

The technology to making concrete ductile, with tensile


strain capacity several orders of magnitude higher
than normal concrete, has been realized in recent years.
This class of concrete, often known as strain-hardening
cementitious composites (SHCC), exhibits a tensile stress-
strain curve with a shape that resembles that of a ductile
metal, while maintaining a compressive strength of that of
a normal to high strength concrete. While still expensive,
the material has found its way into full-scale structural
applications in several countries and especially in Japan.
The Japan Society of Civil Engineers has published a
design recommendation on SHCC to fill the gap left by
standard concrete structural design codes that emphasize
mainly the compressive strength of concrete. In the
popular press, SHCC has often been called “Bendable
Concrete” due to its ability to undergo large flexural
deformation even without steel reinforcement (Figure 1).

Figure 2 illustrates the change in building design with


the introduction of this new SHCC technology, utilized

The Indian Concrete Journal April 2014 93

1216 LAYOUT TECHNICAL PAPER.indd93 93 3/26/2014 5:18:35 PM


TECHNICAL PAPER Special Issue - Future Concrete

in high-rise construction project in Japan. In the design underlying steel girders, acting as an invisible joint. The
without SHCC (Figure 2a), the building self-centers under design requirements called for a tensile strain capacity of
seismic loading by means of two pairs of super-frames 2% in the link-slab material, a value not achievable with
that bracket the whole building in two perpendicular standard concrete of any compressive strength.
directions. Each super-frame is constructed of two huge
columns that rise from the building foundation to the top of Other recent use of SHCC includes repair applications,
the building, and connected through dampers at the ends such as the rehabilitation of the Mitaka Dam and the
of an enormous sky beam. The 9-foot- deep beam is difficult repair of the Hida tunnel lining in Japan.
to hoist to the top of the building, requiring fabrication
at the building top. In the SHCC design (Figure 2b), While the applications in transportation, building, water
the super-frames were eliminated and replaced with four and energy infrastructures appear widely different, the
SHCC precast coupling beams to connect the core walls primary feature of SHCC is its ability to meet tensile
on each floor. The damage tolerant SHCC coupling beams deformation and durability demands. Ductile concrete
are expected to undergo large shear deformation in a can serve as a new material technology that contributes to
ductile mode with high energy-absorption capability. enhancing civil infrastructure resiliency and sustainability.
Although current application of the material remains
limited, the advantages of ductile concrete will likely
In 2005, the Michigan Department of Transportation
broaden its adoption in coming years when a supply
conducted a demonstration project on a new type of
chain of this new class of concrete is established globally.
jointless bridge deck. The conventional expansion joint
was replaced by a 9 inch thick SHCC link-slab, measuring
This paper was first printed in STRUCTURE® magazine
16.5 feet x 60.75 feet. The link-slab connects the adjacent
(December 2013). With kind permission, it is reprinted here for
normal concrete bridge deck and accommodates
wider dissemination amongst our readers.
temperature-induced expansion and contraction of the

Professor Victor Li PhD is the E.B. Wylie Collegiate Professor of Civil and Environmental Engineering at the
University of Michigan, Ann Arbor. His research interest is in multifunctional concrete materials targeted at
enhancing infrastructure sustainability and resiliency. He led the research team that invented Engineering
Cementitious Composites, popularly known as “Bendable Concrete”. In 2012, Professor Li was named
a “Thousand Talent Specialist” in China. He has received the Distinguished Faculty Award from the
University of Michigan in 2006 and the Stephen S. Attwood award bestowed by the College of Engineering
at the University of Michigan (in 2005). In 2004, Professor Li was honored by the Technical University of
Denmark with a “Doctor technics honoris causa” in recognition of his “outstanding, innovative contributions
to materials research and engineering and providing our society and the construction industry with new,
safe and sustainable building materials”. He is a Fellow of the American Society of Civil Engineers, the
American Society of Mechanical Engineers, the World Innovation Forum, and the American Concrete
Institute. His research and societal impacts have been featured in the CBS Evening News, the Discovery
Channel, the Architectural Record, the American Ceramic Society, the Portland Cement Association, and
the Forbes Magazine, amongst many other public media.

94 The Indian Concrete Journal April 2014

1216 LAYOUT TECHNICAL PAPER.indd94 94 3/26/2014 5:18:35 PM


TECHNICAL PAPER Special Issue - Future Concrete

Sustainable rehabilitation with


fiber reinforced concrete
Nemkumar Banthia, Cristina Zanotti and Manote Sappakittipakorn

Significant number of structural failures in India and abroad has emphasized the need to develop effective repair and
strengthening technologies. There is thus an urgent need not only to understand the performance of repair systems, but
also develop innovative repair materials and placement processes that lead to durable, cost-effective and aesthetically
pleasing repairs. This paper presents strong evidence to support the use of fiber reinforced concrete (FRC) as an ideal
repair material. Fibers are shown not only to provide an enhanced resistance to crack growth under static and dynamic
loads, but also a stronger repair interface, greater water tightness and an improved ability to control corrosion in the
repaired structure.

Keywords: Fiber reinforced concrete; durability; repair; corrosion control.

1 INTRODUCTION and cracks create easy access routes for deleterious agents
leading to early saturation, freeze-thaw damage, scaling,
There have been a number of catastrophic failures in
discoloration and steel corrosion. Once harmful processes
concrete structures around the world pointing to the
such as corrosion begin, internal expansion and distress
need for better condition assessment protocols and
exacerbate the processes of internal and external cracking
building and repair materials that are ductile and damage
and accelerate the rate of deterioration.
tolerant. Unfortunately, concrete is significantly more
brittle and exhibits a poor tensile strength. Concrete
The micro and macro-fracturing processes described
carries flaws and micro-cracks both in the material
above can be favorably modified by adding short,
and at the interfaces even before an external load is
randomly distributed fibers of various suitable materials
applied. These defects and micro-cracks emanate from
such as steel, carbon, cellulose, polypropylene, polyester,
excess water, bleeding, plastic settlement, thermal and
glass and nylon [1,2]. Fibers not only suppress the
shrinkage strains and stress concentrations imposed by
formation of cracks due to environmental condition and
external restraints. Under an applied load, distributed
loading, but also abate their propagation and growth [3,4].
micro-cracks propagate, coalesce and align themselves to
The resulting material termed fiber reinforced concrete
produce macro-cracks. When loads are further increased,
(FRC) is rapidly becoming a well-accepted mainstream
conditions of critical crack growth are attained at the tips
construction material.
of the macro-cracks and unstable and catastrophic failure
is precipitated. In service, thus, concrete cracks easily,
2 FRC FOR REPAIR AND STRENGTHENING
Civil infrastructure around the world is in a state of utter
The Indian Concrete Journal, April 2014, Vol. 88, Issue 4, pp. 95-104. disrepair and significant efforts are needed on the part

The Indian Concrete Journal April 2014 95


TECHNICAL PAPER Special Issue - Future Concrete

of all stakeholders to render our failing infrastructure reinforced concrete, and finally, tests that help understand
back to a serviceable and safe state. At the root of the morphology and strength of the interface developed
problem is our inability to estimate the location, rate between old concrete and fiber reinforced concrete repair
and severity of deterioration, inability of our repairs to material.
control further deterioration and an absence of rapid
placement technologies. Most importantly, however, the 3. EXPERIMENTAL PROGRAM
biggest challenge of all is a lack of durability in our repair
3.1 Permeability under stress
materials.
The decreasing life span of concrete structures is
The ability of enhancing both mechanical properties and primarily due to corrosion of steel in reinforced concrete
durability using fiber reinforcement in cement-based structures. Chloride penetration and carbonation are the
materials lends it significant promise in repair materials. primary reasons for such corrosion and any measures
While a number of commercial repair materials carry aimed at mitigating the ingress of chlorides or CO2 into
fiber reinforcement, the use of fibers in these products the body of concrete are expected to significantly enhance
has been more of less ad-hoc and significant optimization the durability of concrete structures. These deleterious
in these materials can be achieved if the exact influence agents enter the body of concrete through one of the three
of fibers on the performance of repair material was transport mechanisms: diffusion, capillary sorption and
better understood. For example, our understanding of permeability—of these, the permeability is considered
the influence of fiber reinforcement on the repair bond as the dominant mechanism. Any measures adopted
remains grossly inadequate. Equally less understood are to reduce permeability of concrete will therefore help
the effects of environmental factors, characteristics of in preserving durability. Results have indicated that
fibers employed, and if the negative effects of damage permeability, in turn, is highly dependent upon stresses
produced by some strenuous service conditions can be and cracking in concrete [5] and an increase in the crack
mitigated by fiber use. width will not only produce a highly permeable concrete
(Figure 1) but also enhance the possibility of rebar
This paper presents results from a comprehensive test corrosion [6].
program carried out to fully understand the benefits of
fiber reinforcement in cement-based repair materials. In In order to understand the influence of fiber reinforcement
particular, three types of tests were performed: first, tests in controlling cracking and permeability under stress,
that documents the durability of fiber reinforced concrete a novel test procedure was adopted. In this procedure
itself as a repair material; second, tests that assess the (Figure 2) water under pressure is allowed to permeate
overall durability of a structure repaired using fiber

96 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

through a hollow-core cylinder and the outflowing water is Table 1. Mixture proportions
collected. The hollow-core concrete specimen carries stress Cement, Water, Sand, Gravel, w/c s/a Slump
during the test. The mixture proportions investigated are kg/m3 kg/m3 kg/m3 kg/m3 ratio ratio mm
given in Table 1 and the fibers investigated are described
335 184 860 950 0.55 0.48 95
in Table 2. The test program is described in Table 3. A
detailed account of these tests appears elsewhere [7,8].
Table 2. Properties of cellulose fibers investigated
The results are shown in Figure 3. Notice that under Cellulose fiber Property
conditions of no-stress, fibers reduce the permeability of Specific gravity 1.10
concrete, and the reduction appears to be proportional to Tensile strength, N/mm2 600–900
the fiber volume fraction. Data further indicate that stress Average length, mm 2.3
has a significant influence on the permeability of concrete. Denier, g/9000 m 2.5
Diameter, µm 18
When stress was first increased to 0.3fu (where fu is the
Surface area, cm2/g 25 000
ultimate strength), both plain and FRC showed a decrease
in the permeability.
However, when the stress Table 3. Details of permeability test under stress
was increased to 0.5fu, Plain Fiber reinforced concrete
plain and FRC showed Fiber volume
0.0% 0.1% 0.3% 0.5%
very different trends. At fraction

0.5fu, the permeability of Average


compressive
plain concrete increased strength, 18.0 MPa 18.3 MPa 19.6 MPa 18.6 MPa
substantially over that of fu,
Age 7d 7d 7d 7d
the unstressed specimen,
Water input
but for FRC, while there pressure
0.48 MPa 0.48 MPa 0.48 MPa 0.48 MPa
was an increase in the Applied
permeability over 0.3fu, compressive 0 0.3fu 0.5fu 0 0.3fu 0.5fu 0 0.3fu 0.5fu 0 0.3fu 0.5fu
stress**
the permeability still
*Each Test for FRC was performed with a companion unstressed plain concrete specimen
stayed below that of the ** Each test under stress was performed with a companion specimen under no stress
unstressed specimen.

The above observations


can be related to cracking. At 0.3fu, it is conceivable that in
both plain and FRC, there is no discernible cracking that
can affect the flow of water. However, at 0.5fu, the stress-
strain response for both plain and FRC would become
non-linear indicating the presence of cracking.

Cracks highly influence water permeability. Based on the


Poiseuille Law, Edvardsen [9] stated that the flow rate

The two stress levels of 0.3fu and 0.5fu were selected strategically.
0.3fu represents the limit of proportionality (Bend Over Point--BOP)
in the stress-strain curve in compression. Up to this stress level, the
curve remains linear but afterwards a state of non-linearity ensues.
0.5fu represents a point past the limit of proportionality where the
curve becomes significantly non-linear and represents the end of
serviceability in most codes.

The Indian Concrete Journal April 2014 97


TECHNICAL PAPER Special Issue - Future Concrete

of water through cracks is escalated by the cube of crack reinforcement of concrete is known to reduce both
width. In the case of FRC, one can expect the fibers to environmentally-initiated and load-induced cracking
suppress cracking and hence maintain the rate of flow and alter the transport properties, but a direct evidence
similar to an unstressed specimen. When combined with of fibers mitigating rebar corrosion is lacking.
the phenomenon of ‘pore compression’, this implies that
the permeability of FRC under stress can in fact be lower Concrete with mixture proportions given in Table 1 was
than that of an unstressed specimen. further tested for diffusion using the same cellulose fiber
described in Table 2 at 0.1% and 0.3% volume fractions.
3.2 Diffusion control with fibers For each of the three mixtures (one control and two with
fibers), three 75 mm diameter × 150 mm cylinders were cast
Chloride induced corrosion of reinforcing steel in for the Bulk Diffusion Test. Specimens were de-molded
concrete remains the most serious durability concern 24 hours after casting and stored in lime-saturated water
of our time. Need exists therefore to control transport until an age of 28 days at which time further specimen
mechanisms that allow an ingress of chlorides into preparation and testing began.
concrete. As demonstrated above, fiber reinforcement of
concrete reduces its permeability to water both with and Bulk Diffusion Tests we performed per ASTM C 1556
without an applied stress. However, if fiber reinforcement [10] and supplemented by the Silver Nitrate Spray Tests.
also reduces diffusion of chlorides, is not known. Fiber Further details of the tests are given elsewhere [11,12]
and explained in Figures 4 and 5. The specimens were
sawn in two halves as shown in Figure 4(a). Thus, six
half-cut cylinders of 75 mm diameter × 75 mm height
were obtained. Three of them were used for the Silver
Nitrate Spray Test and the other three for the Chloride
Profile Test. The outer surfaces of the cylinders were
coated with an epoxy all around except for the sawn face.
As a consequence, one dimensional diffusion could be
assumed.

Based on the chemical colorimetric method, the silver


nitrate (AgNO3) spray test is in most instances used in
conjunction with potassium dichromate (K2Cr2O7) [13].
Reactions of chemicals applied on concrete samples
result in different colors in uncontaminated and chloride-
contaminated zones and the line dividing these two
areas indicates where the chloride advancement front is
Figure 5.

98 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

By fitting the solution of Fick’s Second Law to the results


of the chloride profiles, the apparent and effective chloride
diffusion coefficients were determined corresponding
to the total and free chloride profiles, respectively. The
results are given in Figure 6.

The apparent diffusion coefficients are higher in the FRC


samples possibly because of an increase of the volume
of interfacial porosity at fiber-matrix interfaces that
provided easier paths for chloride to transport. In the
case of cellulose fibers, the hydrophilic nature of the fiber
and the internal moisture entrapment most likely caused
the upsurge. However, the effective diffusion coefficients
are lower in the FRC as a consequence of the chloride
binding effect. This ability of fibers to bind chlorides is an
extremely useful property in combatting corrosion as was
further demonstrated in tests described below.

3.3 Corrosion control with fibers


Further tests were performed to study the effect of
fibers on the initiation of corrosion of reinforcing steel
in concrete beams [11,12]. Beams, 100 mm × 100 mm ×
350 mm, were reinforced with three #10 carbon steel
rebars similar to the specimen in ASTM G 109. One of
the bars (working electrode) was put in a tension zone
and was corrosion monitored during the experiment. The
other two were in a compression zone and were used as

The Indian Concrete Journal April 2014 99


TECHNICAL PAPER Special Issue - Future Concrete

auxiliary electrodes. All of the bars were covered with a Table 4. Time to onset of corrosion
rubber paint at a distance of 140 mm from both ends so Fiber Time to corrosion onset (weeks)
that the corrosion could take place only within the middle (cellulose) 0% Pult 25% Pult 50% Pult

70 mm of the bars. The concrete cover was uniform at 25 0% 27 3 1


0.1% 56 38 1
mm. The bars were electrically connected to wires for
0.3% >56 51 1
corrosion measurements. Each beam was coated with
epoxy on all sides except for the side at the bottom, which
was stressed in tension and exposed to chloride solution. beams, as shown in Figure 8. A torque was applied at the
A schematic of the beam specimens is shown in Figure 7. nuts on the threaded rods at both sides of the beam to
control the flexural load.
Two sets of beams were investigated: one with load
and the other without. Across the middle of the tension To monitor the corrosion process, a potentiostat
surface, all the beams were pre-notched by the insertion (Reference 600 from Gamry Instruments) was utilized to
of a thin steel sheet, 0.2 mm thick and 5 mm deep, prior to perform three electrochemical measurements, i.e., half-
concrete casting. After a moist curing of 28 days, specimens cell potential, galvanic current, and linear polarization
designed for corrosion measurements were continuously resistance. The initiation of corrosion was assumed
loaded to two applied load levels of 15 and 30 kN; these either when the electrical potential was below –350 mV
are approximately 25% and 50% of the ultimate load (Pult). (versus CSE) or when the galvanic current density and
To accelerate the corrosion, a conditioning tank Figure 8 the corrosion current density were above 1 µA/cm2 (6.45
was used. Time to tidal zone marine environment was µA/in.2). Based on these criteria, the times to onset of
applied by using wet/dry cycles in 3.5% sodium chloride corrosion recorded with different monitoring methods
solution (4 days in dry and 3 days in wet conditions). In were fairly consistent and are given in Table 4. As seen in
the wet cycle, the salt water in which the beams were Table 1, clearly, cracking induced in the concrete cover by
submerged was circulated and controlled at 20–25˚C. A loading accelerated the corrosion substantially. In the case
steel frame was employed to maintain the loads on the of non-loaded specimens, there were no cracks involved,

100 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

so that the corrosion developed very slowly. It was found


that the 25% Pult loaded samples responded in a manner
similar to the non-loaded samples but the corrosion
initiated sooner as a result of the crack. Because of the
large crack in all samples subject to the 50% Pult loading,
the corrosion began sometime within the first week itself.
The influence of the fiber was found in all samples if
no extensive crack existed. The corrosion initiation was
delayed at a rate proportion to the fiber dosage.

3.4 Repair bond with fibers


Any repair performed on a structure must meet four component of the bond from the frictional component
major requirements. First, it should be able to arrest [14]. With reference to Figure 9,
further deterioration and particularly the corrosion of τn = c +  σn ... (1)
the reinforcing steel if present. This requires that the ττnn =
= cc +
+ tan(ϕ)
 σn σn
material used for repair be adequately impermeable to τn = c + tan(ϕ) σn ... (2)
aggressive liquids and gases. Second, the repair should where σn, τn are the normal and shear stresses acting on th
friction
where σσn= ,τtan ϕ; cthe
τn are is the adhesion
normal strength (pureactingshear stren
be durable and be able to withstand the severe climatic where
τn = c + ,nfriction.
σnn are the normal andand shear
shear τstresses
stresses c +  σnon on th
n = acting
angle
friction of =plane
tan ϕ;and With
c isµ the τ = 0.5σ
adhesionofstrength τn =(pure shear σn stren
conditions imposed upon it. Third, the repair material n
the bond
τn =thec +normal
tan(ϕ) σstress = coefficient friction =c +tan
tan(ϕ)
should have chemical, electrochemical, permeability and
for
angle of friction.
n
Withσ0 τrequired
= 0.5σ to produce failure
n (pure shear strength of the
along the
;τnc =
is cthe
+ adhesion
σn strength
dimensional compatibility with the substrate. Finally, the for the+normal σ0 required
stressinternal to produce
where failure ,τnτn=along
σnacting areonthethe
σwhere σtan(ϕ)
n, τn are the normal and ofshear stresses th
bond)
τn = c and is
σn the angle friction. With
0 = c [cotα + tan(ϕ+α)]
repair material should be able to bond properly with the friction
0.5σ = tan
0sin(2α) andϕ;σnc=isσ0the
sinadhesion
2
α (Figurestrengthfriction
9), one can(pure = tan
getshear ϕ;
an stren c is
σ0 = c [cotα + tan(ϕ+α)]
old concrete and restore structural integrity. Based on whereofσnfriction.
angle
expression , for
τn are
the the
With
normalnormal
τnstress and
= 0.5σ shear angle
σ0 required stresses of friction.
to produce acting onWith
Sections 2.1-2.3, fiber reinforced concrete would satisfy friction
for thealong
failure = tan
normal theϕ; c is plane.
stress
bond σthe adhesiontostrength
0 required for the
produce (purenormal
failure shear stress
along stren
the
three out of four requirements. To verify compliance with angle of friction. With τn = 0.5σ
the fourth requirement of a strong bond, the following σfor
0 =the normal
c [cotα stress σ
+ tan(ϕ+α)] 0 required to produce σ0 = failure ... (3)+along
c [cotα tan(ϕ+αthe
tests were performed.
σ0 order
In = c [cotα + tan(ϕ+α)]
to understand the influence of fiber reinforcement
Slant shear bond tests on bond, slant shear tests were performed. Instead of
Given the difficulties of running a pure tension test on standard recommended single slant angle of 30o [15], slant
repair bond, standards often recommend a slant shear test. angles of 20°, 25° and 30° (Figure 10) were investigated
Interestingly, such a test can also separate the adhesion [16]. The benefit of the multiple τslant
n = c angles
+  σn was that
τ
values of cohesion (c) and the friction
n = c + tan(ϕ)
angle ( )σnfor the
repair mortars can be independently obtained (Equation
where
1-3). For these tests, PVA fiber (Table 5) σwas
n, τnused.
are theThe normal
friction = tan ϕ; c is the adh
angle of friction. With τn = 0
Table 5. Properties of PVA fiber investigated
for the normal stress σ0 requi
PVA fiber Property Value

Specificσ gravity
= c [cotα 1.3
+ tan(ϕ+α)]
0
2
Tensile strength, N/mm 1600

Average length, mm 8

Diameter, µm 40

Young’s modulus, GPa 40

Elongation, % 7

The Indian Concrete Journal April 2014 101


TECHNICAL PAPER Special Issue - Future Concrete

choice of the PVA fiber was determined based on its


longer length (8 mm) and its ability to develop a strong
chemical bond with concrete [17]. These attributes lead to
a significant increase in the strain capacity of cementitious
composites in tension and can promote a tensile strain
hardening behavior. These are considered critical fiber
attributes for enhancing the fracture toughness of the
resulting composite and thereby enhancing the interfacial
bond.

Three fiber volume fractions of 0%, 0.5% and 1.0%


were investigated. The results of the tests are given in
Figures 11a, 11b and 11c.

The angle of internal friction and the adhesion strength


that represent two factors characterizing the interface
regardless of the stress condition along the interface are
shown in Figure 12. Notice that the adhesion strength
increases as the fiber content in the repair material is
increased. This is an interesting observation and indicates
that the quality of the bond is enhanced by the addition
of fibers. Very likely, this increase in cohesion occurred
due to a reduced shrinkage cracking in the interfacial
transition zone (ITZ), reduced bleeding at the interface
due to fiber presence and due to the ability of the fiber to
decrease handling related damage at the micro-level.

Only a slight decrease in the angle of internal friction was


observed (less than 6%) due to fiber reinforcement. These
variations can be considered a consequence of minor

102 The Indian Concrete Journal April 2014


TECHNICAL PAPER Special Issue - Future Concrete

differences in the condition of the substrate surface at Table 6. Tensile repair interfacial bond strength and
the time of casting, cleanliness, soundness, and moisture bond energy
content. However, it may also be a consequence of the
Interfacial Interfacial
increase in cohesion. As is well known, bond failure can Surface Volume bond Gf
Polymer
condition fraction strength (N-mm/mm2)
occur as ideal pure frictional failure, ideal pure cohesive
(MPa) x102
failure, or mixed frictional-cohesive failure. If cohesion is
0% 1.31 0.047
enhanced, bond failure is delayed and fracture involves
Sand- 1% 1.75 0.085
more the shear failure of the interfacial transition zone or Blasted
0%
the repair material and less the pure frictional interlock 2% 2.02 0.126
between repair and substrate, since the two materials
adhere better to each other.
4 CONCLUDING REMARKS
Tensile repair bond tests
Of the four major requirements for any repair material, this
Closed-loop repair bond tensile tests with plain and fiber paper demonstrates that fiber reinforced concrete meets
reinforced concrete [18] have indicated that there is both all of them. First, it is able to arrest further deterioration
an increase in the bond strength and bond toughness as and particularly the corrosion of the reinforcing steel
quantified by interfacial Gf values (Table 6) due to fiber and is adequately impermeable to aggressive liquids
reinforcement. Some typical bond strength curves are and gases. Second, it is able to bond properly with the
given in Figure 13. A longer descending branch in these old concrete and restore structural integrity. Thirdly,
curves indicates that the greater energy would be required it is durable and is able to withstand severe climatic
for debonding making the repair more durable. conditions. Finally, it has chemical, electrochemical,

The Indian Concrete Journal April 2014 103


TECHNICAL PAPER Special Issue - Future Concrete

permeability and dimensional compatibility with the old 8. Bhargava, A. and Banthia, N. RILEM, Materials and Structures, 41,
2008, pp. 363-372.
substrate being repaired. 9. Edvardsen, C., 1999. ACI Materials Journal, 96(4): 448-454.
10. American Society of Testing and Materials, “Standard Test Method
Acknowledgements for Determining the Apparent Chloride Diffusion Coefficient of
Cementitious Mixtures by Bulk Diffusion,” ASTM C 1556, 2004.
The authors would like to express their sincere thanks to 11. Sappakittipakorn, M. and Banthia, N., ASTM, J of Testing and
the Natural Sciences and Engineering Research Council Evaluation, 40(1), 2012, pp. 127-136.
12. appakittipakorn, M. and Banthia, N., The Indian Concrete Journal,
for their generous financial support. 84(10) October 2010, pp. 7-20.
13. Baroghel-Bouny, V., Belin, P., Maultzsch, M., and Henry, D., “AgNO3
References Spray Tests: Advantages, Weaknesses, and Various Applications to
Quantify Chloride Ingress into Concrete. Part 1: Non-Steady-State
1. Perumalsamy N. Balaguru, Surendra P. Shah, Fiber-reinforced cement Diffusion Tests and Exposure to Natural Conditions,” Materials and
composites, McGraw-Hill, 1992 - Technology & Engineering - 530 Structures, V. 40, No. 8, 2007, pp. 759-781 and Part 2: Non-Steady-State
pages Migration Tests and Chloride Diffusion Coefficients,” Materials and
2. Arnon Bentur, Sidney Mindess, Fibre Reinforced Cementitious Structures, V. 40, No. 8, 2007, pp. 783-799.
Composites, Taylor & Francis, 2006 - Technology & Engineering 14. Austin, S., Robins, P. and Youguang, P. “Shear bond testing of concrete
- 624 pages repairs”, Cement and Concrete Research, 29 (1999), 1067-1076.
3. Banthia, N. and Gupta, R., Influence of Polypropylene Fiber Geometry 15. ASTM C882 / C882M – 12, C882/C882M-12 Standard Test Method
on Plastic Shrinkage Cracking in Concrete, Cement and Concrete for Bond Strength of Epoxy-Resin Systems Used With Concrete By
Research, 36 (7), July 2006, pp. 1263-1267. Slant Shear
4. Li, V.C., “On Engineered Cementitious Composites – A review of 16. Zanotti C., PhD Thesis, University of Brescia, Italy 2012.
the material and its applications”, Journal of Advanced Concrete 17. Kanda, T., and Li, V.C., ‘Interface Property and Apparent Strength of a
Technology, 1 (3) (2003) 215-230 High Strength Hydrophilic Fiber in Cement Matrix’, ASCE J. Materials
5. Hoseini, M., Bindiganavile, V., and Banthia, N., The Effect of in Civil Engineering, 10(1) (1998) 5-13.
Mechanical Stress on the Permeability of Concrete: A Review, J. of 18. Banthia, N. and Yan, C., High Performance Micro-Fiber Reinforced
Cement and Concrete Composites, 31, June 2009, pp 213-220. Concrete for Thin Repairs, ACI Special Publication on High
6. Bentur, A., et al. ConMat05 Mindess Symposium Proc., University of Performance Materials for Repairs (edited by Krstulovic-Opara et
British Columbia (Ed. Banthia, Bentur and Shah), 2005, 10 pp. al), ACI SP-185, pp. 69-80
7. Banthia, N. and Bhargava, A., ACI Materials Journal, 104(1), 2007,
pp. 303-309.

Nemkumar (Nemy) Banthia is a Professor, Distinguished University Scholar and Senior Canada Research Chair
at the University of British Columbia, Canada. He serves on editorial boards of eight international journals and
is the Editor-in-Chief of the J. of Cement and Concrete Composites. He researches advanced cement-based
materials and has published over 22 volumes, 350 peer-reviewed papers and 5 patents. His awards include
ACI’s Wason Medal, Solutions Through Research Award of the BC Innovation Council, Wolfson Merit Award
of the Royal Society of the UK, Killam Research Prize, Horst Leipholz medal of the Canadian Society for Civil
Engineering and the Aftab Mufti Medal of the International Society for Health Monitoring of Infrastructure
(ISHMII). He is the fellow of the American Concrete Institute, Canadian Society for Civil Engineering, Indian
Concrete Institute, Canadian Academy of Engineering and the Royal Society of Canada.

Cristina Zanotti PhD is a post-doctoral fellow at the Civil Engineering Department of the University of British
Columbia. Dr Zanotti holds a PhD degree in “Structural rehabilitation and maintenance of existing ancient
and modern buildings” from the University of Brescia, Italy. Her main research interests regard durability
and optimization of repairs, concrete bond and interface characterization, development of sustainable
construction technologies and materials, rehabilitation of historical heritage, and nonlinear structural and
heat-flow analysis. Her research was awarded with prizes by the Diana Award competition in 2010 and the
Italian concrete society (AICAP) in 2007.

Dr. Manote Sappakittipakorn is Assistant Professor in Department of Civil Engineering, King Mongkut’s
University of Technology North Bangkok, Thailand. He is also a committee in Thailand Concrete Association.
His research interests include fibre reinforced concrete, durability of concrete, and corrosion of steel in
concrete.

104 The Indian Concrete Journal April 2014


SUBSCRIBE TODAY !

2013

The Indian Concrete Journal,


ACC Limited, Next to Eternity Mall,
L.B.S. Marg, Near Teen Haath Naka,
Thane (West) 400604, Maharashtra, India.
Tel: 91-22-33027646
Email: info@icjonline.com
icj@acclimited.com
Web: www.icjonline.com
106 The Indian Concrete Journal April 2014
A CD on Earthquake Engineering
An Icj Compilation

• One-stop reference on Earthquake Engineering

• Useful for civil engineers, structural consultants,


builders, contractors, academicians, students, etc

• Contributors include a galaxy of experts in


Earthquake Engineering

• More than 40 papers on: Seismic Analysis & Design;


Lessons From Past Earthquakes; Seismic Retrofitting
and Rehabilitation; Seismic Design of Bridges;
Editorial Comments; Capacity Building. browse pages in
Flipbook format
Price: 600 only

A CD on Repair and Rehabilitation


An Icj Compilation

• Everything you want to know in repair and


rehabilitation

• 45 selected papers published in ICJ during the


recent past

• Indian case studies from those who were associated

• Contributions from world-renowned experts like


P. Emmons, D. Kaminetsky, Dr. G. M. Sabnis,
A. Vaysburd, N.P. Mailvaganam, etc.
browse pages in
Price: 600 only Flipbook format

To purchase any CD, please pay online at www.icjonline.com or send a cheque / DD of Rs. 600 in favour of 'ACC Limited' to:
The Publication Manager, The Indian Concrete Journal, ACC Limited, L.B.S. Marg, Next to Eternity Mall,
Near Teen Haath Naka, Thane (W) 400 604. Tel: +91(22) 3302 7646 E-mail: info@icjonline.com Website: www.icjonline.com

Online payment facility available at www.icjonline.com


Cost of any CD is Rs. 600 inclusive of postage and handling. All Cheques / Demand Drafts should be CTS-2010 compliant and drawn in
favour of 'ACC Limited' and payable at Mumbai. For non-mumbai-clearing cheques, please add Rs. 100 (as bank clearing charges).
Online payment facility available at www.icjonline.com
Postal Regn. No. : Tech/47- 914/MBI/2012-2014. RNI No. 13986/57.
Published on 1st of every month. Posted on 1st of every month at Patrika Channel Sorting Office, Mumbai 400 001
Total number of pages including covers are 108

Printed, published and edited by Ashish Patil, on behalf of ACC Limited.


Printed at Jayant Printery, Plot No. 1, Mahim Village, Palghar (W), Thane 401404.
Published at ACC Limited L.B. Shastri Marg, Near Teen Haath Naka, Thane (W) 400604.

Anda mungkin juga menyukai