SlideShare una empresa de Scribd logo
1 de 17
[INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012
Dada Page 1
Independent Study Survey:
Sustainable, “Green” Concrete
July 20, 2012
Mentor: Dr. Fouad Fouad
Student: Austin Dada
University of Alabama at Birmingham
Department of Civil, Construction, and
Environmental Engineering
[INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012
Dada Page 2
Objective of Research
The purpose of researching “green”
concrete materials is to determine a more
sustainable solution to the future population
growth and infrastructure demands that the
world will require. Concrete is the second most
used material in the world after water and in
order to ensure that the cost of manufacturing
and transporting concrete and cement does not
dramatically increase, solutions must be found
which promote the use of recycled aggregates
which are closer to construction sites and
alternatives to portland cement must also be
researched. Also, mining large quantities of
aggregates and minerals for the production of
raw concrete materials results in extreme
deforestation and denudation of topsoils
around the world. The amount of carbon
dioxide released due to the manufacture of
ordinary fresh concrete due to fossil fuel
combustion and calcination of limestone is in
the order of one ton for every ton of concrete
produced (Raijiwala, Patil 2010). The Kyoto
Protocol calls for the world’s industrialized
nations to reduce their respective carbon
footprints by 5.2% below 1990 levels by the
year 2012 and research into the solutions for
green concrete will greatly aid in these efforts.
Also, stress on current landfills and
accompanying taxes would be alleviated should
recycled concrete aggregates become more
prominently used in the construction industry,
especially in structural applications.
Introduction
Concrete sustainability has long been
an important issue in the construction industry
for environmental stewardship and economic
reasons. With concrete being the second most
used material in the world, after water, and
with the durability and strength benefits that
come with concrete as a building material, it is
evident that emerging sustainability practices
would place a heavy emphasis on the
manufacture and placement of concrete.
Concrete, however, already possesses inherent
qualities which make it an already sustainable
building material. It is very durable, recyclable,
and has a high energy performance. It can be
used to reduce noise pollution and the urban
heat-island effects. Concrete also improves
indoor air quality and lighting efficiency.
Cement, one of concrete’s ingredients, is
usually manufactured very close to the site at
which it will be used in construction which
diminishes the amount of transportation
needed to get materials to any given
construction site, thereby reducing fuel
consumption and costs.
However, issues plaguing the
sustainability of concrete are also present. The
process which is employed to create the most
commonly used cement, portland cement, is an
[INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012
Dada Page 3
extremely energy intensive process, consuming
a large amount of resources and releasing very
harmful air pollutants into the atmosphere.
Carbon dioxide is emitted in very large
quantities at cement manufacturing facilities, a
greenhouse gas which is seen as threatening to
the sustainability of modern civilization. Cement
manufacture accounts for about 5% of the
world’s carbon dioxide emissions. Around 50%
of the world’s population resides in urban
locales and as populations continue to increase,
it is only reasonable to assume that urban
areas, and hence construction, will begin to
increase as well. This will, in turn, cause more
cement to be manufactured as well, and in
order for the cement and concrete industry to
be sustainable in the future, solutions must be
found to make concrete a more sustainable
material.
Various efforts are being employed to
ensure that concrete becomes a more
sustainable material. Three areas of interest for
the increased sustainability of concrete covered
herein include the replacement of portland
cement using sialite technology, the use of
recycled concrete aggregates, and the use of
concrete as a vessel for carbon sequestration.
Also the use if nanotechnology in concrete
structures was studied and presented.
Sialite Technology
Sialite technology is being touted as a
sustainable alternative to portland cement. It
requires less energy to produce and is gathered
from natural resources which are found in
abundance. Compared to portland cement,
sialite cementitious technology also emits a
miniscule amount of pollution (Sun, Jain,
Nguyen, and Zuckerman 2009). Sialite is rich in
silica and alumina. These two elements are
where the name “sialite” is derived. This
technology was developed using principles
present in the formation natural rock
formations in the field of earth science. Sialite
contains two main ingredients, solid alumina ad
silica rich industrial wastes which are grounded
into powder. Sialite also contains a rock forming
agent which acts as a catalyst in helping the
material form the natural rock formations. This
concept of natural rock formation is derived
from the process that occurs when volcanic ash,
formed by high temperatures and volcanic
activity, is converted into rock. This process
usually takes millions of years to complete but it
has been observed that volcanic ash that comes
into contact with seawater and the minerals
present therein, is converted into rock at a
much faster rate. Rock forming agent contains
the minerals present in seawater and the
volcanic ash is replaced with industrial waste
silica and alumina powder. The rock forming
agent converts the silica and alumina products
[INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012
Dada Page 4
in a matter of minutes as compared to the
natural process. The process of the production
of sialite can be seen to be more
environmentally friendly than that of portland
cement and the raw materials used to create
sialite are present in abundance. The
framework that sialite employs is an
aluminosilicate structure which is a material
that comprises 70% of the earth’s crust while
portland cement, calcium oxide, only comprises
5% of the earth’s crust. A large portion of sialite
components comes from solid waste material
as well, 95%. Sialite also poses a great
economic advantage in its production over
portland cement due to the small amount of
energy that is produced. Its capital investment
per ton is $15 compared to the $45 for portland
cement. It also produces in the range of 30 –
90% less CO2 than portland cement
manufacture. Its production cost is also 30%
lower than that of portland cement’s.
In the realm of material properties and
performance, sialite can be engineered to be
denser and less porous than portland cement
which in turn, would increase the strength of
concrete made with sialite as a component. The
framework of the microstructure for sialite
allows more bonds between its silicon and
oxygen molecules than portland cement allows
between its calcium and oxygen molecules, 4
directions verses 2 directions respectively (Sun,
Jain, Nguyen, and Zuckerman 2009). These
extra bonds make the structure stronger and
less likely to have fractures occur. Also, the
interface between portland cement and sand is
weaker than the interface between sialite and
sand. This does not make a great difference in
compressive strength when natural sand
aggregates are used but when recycled iron ore
tailings were used, sialite concrete showed
significant increases in its compressive strength
over portland cement. Sialite has been tested to
be more durable than portland cement as well,
with a longer service life due to its corrosion
resistance and sialite also has a much lower
heat of hydration which can help to mitigate
cracking due to uneven thermal expansion.
Disadvantages to the use of sialite
include lack of experience with the use of the
material in field applications and the lack of
standardized publications detailing proper use.
The rock forming agent which is employed in
the formation of sialite is dependent upon the
type of industrial waste which would be used. If
the wrong proportion of rock forming agent is
used or the wrong type of rock forming agent
mineral is used, then the compressive strength
of a sialite concrete mixture would be greatly
compromised. More testing is required in order
to determine the correct proportions and
combinations of ingredients to optimize
material properties of sialite concrete.
[INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012
Dada Page 5
Geopolymer concrete is another form
of concrete which employs alternatives to
portland cement. It is fly ash-based and does
not require the presence of portland cement as
a binder material. Geopolymer concrete is an
amorphous alumino-hydroxide product that
exhibits the ideal characteristics of rock-forming
elements, similar to sialite technology. This
technology has been determined to be able to
save up to 80% of CO2 emissions caused by the
cement and aggregate industries if employed
on a grand scale. This is achieved because the
geopolymer binder is a low-CO2 cementitious
material and does not rely on limestone
calcination to cure (Raijiwala, Patil 2010).
Geopolymer concrete is ideal for application of
use in the precast industry since it needs to cure
at very high temperatures and can be
manipulated easily in laboratory environments.
Geopolymer concrete has been cured at
temperatures between 250C and 600C for
lengths of around 24 hours. These methods
ensure that the geopolymer concrete exceeds
compressive strength of ordinary concrete by
1.5 times as well as splitting tensile strength by
1.45 times and flexural strength by 1.6 times.
Recycled Concrete Aggregates
A growing number of concrete
structures are experiencing obsolescence and
require demolition or repair. Recycled concrete
has been used for years to ensure that
demolished concrete won’t be wasted and that
construction practices and project s stay
sustainable and economical. In New Zealand
and many other nations however, these
recycled concrete aggregates have been mostly
used in low-end and nonstructural applications
rather than large-scale structural projects.
Research and projects have been shown to
prove recycled concrete aggregates for the
creation of high strength concrete. Past
research has shown that a film of water coating
concrete aggregates can produce a weak spot in
the production of concrete and certain methods
must be used to mitigate these weaknesses.
This water coated zone is known as the
interfacial transition zone and can increase the
w/c ratio at certain points in the concrete
thereby, undermining the target strength of the
mix. When compared to normal concrete,
recycled aggregate concrete has two interfacial
transition zones rather than the one present in
normal aggregate concrete. Methods such as
soaking recycled concrete aggregates in water
before mixing, improve the interaction between
cement paste and aggregate and can help to
reduce the problems caused by the extra
interfacial transition zone present in recycled
aggregate concrete. Also a two stage approach
can be used in the mixing of recycled aggregate
concrete, where half of the mix water is added
and mixed for 60 seconds and the other half of
the mix water is then added and mixed for an
[INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012
Dada Page 6
additional 120 seconds. This allows for micro-
cracks that were present in the recycled
concrete to be filled and decreases the ability
for the mix’s strength to be diminished. The
quality of the interfacial transition zone is also
improved in this method.
Research has shown that the
compressive strength of recycled aggregate
concrete faces a gradual reduction as the
recycled concrete aggregate content is
increased above 30%. General consensus
shows that compressive strength decreases by
up to 35% with the replacement of natural
aggregates with recycled concrete aggregates
(Zhang and Ingham 2010). However, when
correct proportions of recycled concrete
aggregate are put into place, it has been
observed that it can lead to higher compressive
strengths than those achieved by natural
aggregate concrete. This depends upon many
factors including the compressive strength of
the source concrete from which the recycled
concrete aggregate was garnered. Generally
the source compressive strength was found to
be required to be equal to or higher than the
target compressive strength of a new recycled
concrete aggregate mix. This same concept also
applies to flexural properties of concrete where,
concrete with a significantly lower flexural or
compressive strength than the target strength
was not suitable for production. Slump in
recycled concrete aggregate mixes was found to
be much smaller than that of natural aggregate
concrete.
Recycled concrete aggregate regularly is
treated with the same standards and
procedures which were written in order to
pertain to natural aggregate concrete. This
regularly results in mechanical properties which
are inferior to that of natural aggregate
concrete. For this and many other reasons, a
property of recycled aggregate concrete which
is observed closely is the residual mortar
content of the mixture. When this property is
taken into account, it can be seen that there is a
larger total mortar volume in recycled
aggregate concrete than natural aggregate
concrete. The “equivalent mortar volume”
method ensures that the mortar volumes of
recycled aggregate concrete and a
corresponding natural aggregate mix would be
equal and therefore, strength and other
properties would be equal.
Concrete Carbon Dioxide Sequestration
Carbon capture technology focuses on
the storage of carbon dioxide emissions in
depleted underground mines or wells or in
man-made vessels. Cement and concrete
production produces a great amount of carbon
dioxide gas as a bi-product of manufacture and
in order to make concrete a more sustainable
material, it has been seen as necessary to curb
these emissions (Haselbach 2009). Carbon
[INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012
Dada Page 7
capture in concrete has been viewed as a viable
option in order to increase sustainability. Non-
hydraulic cements usually use carbon dioxide as
a curing agent but early stage concrete which
employs portland cement can also sequester
carbon dioxide for curing purposes. A major
issue present in the realm of carbon
sequestration is search for application of the
captured carbon in industry or commercial
venues to produce value added economic
benefits. Carbon sequestration in concrete
makes concrete stronger through curing and
can pose as one of the many solutions to the
problem of value added benefits of carbon
capture technology (Monkman and Shao 2010).
Carbonation in concrete occurs when a
reaction between carbon dioxide and calcium
compounds results in a thermodynamically
stable calcium carbonate. Many calcium based
materials have the capacity to bind with carbon
dioxide. It has been researched and theorized
that this type of carbonation process can be
used heavily in the curing of precast concrete.
This carbonation process was found to reduce
concrete shrinkage by as much as 50%. The
amount of carbon dioxide used depends on
many factors including the amount and type of
cement used and the quantity of water used.
Usually, early-age concrete is used in order to
more effectively utilize as much carbon dioxide
as possible, to bind with as unstable molecules.
There has not been a large industrial-grade
implementation of carbon capture in concrete.
Calcination is the release of carbon
dioxide during the process of cement
production calcium carbonate is converted to
calcium oxide and CO2 is emitted. A reverse
calcination can occur if the cement paste in
concrete is exposed to carbon dioxide at a
certain humidity level. It is discouraged to
perform carbon capture methods on reinforced
concrete since it is theorized that the gas would
have an adverse affect on the reinforcing bars.
Nanotechnology use in Concrete Applications
The use of nanotechnology in concrete
is an emerging practice which promises to
expand the limits of concrete strength,
durability, and sustainability. Nanotechnology is
commonly defined as the, “understanding,
control, and restructuring of matter on the
order of nanometer to create materials with
fundamentally new properties” (et al. Sanchez,
Sobolev 2). Although nanotechnology is poised
to benefit the properties and understanding of
concrete structures at the nanoscale level, the
use of nanotechnology in industry concretes
remains an elusive practice and the results of
nanotechnology testing in concrete materials
rarely ever is converted to a marketable
solution. The primary advances in
nanotechnology have resided in its use of
augmenting and understanding cementitious
[INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012
Dada Page 8
materials. With the increased use of
nanotechnology in the field of concrete, not
only can cementitious materials be augmented
to display improved properties, but the
understanding of the molecular and structure of
concrete can be better understood. An example
of nanotechnology’s contribution to the
fundamental understanding of concrete
materials can be found in the knowledge of the
nanomaterials which compose concrete. The
amorphous phase, calcium-silicate-hydrate (C-S-
H) is the paste which largely holds concrete
materials together and has been greatly
researched with the use of nanotechnology.
Using a bottom-up approach to the viewing of
concrete materials, it can be seen that concrete
is composite of molecular group, surfaces, and
chemical bonds at the nanoscale. These physical
groups interact with each other through
chemical reactions, intermolecular forces, and
intraphase diffusion (et al. Sanchez, Sobolev
2010). It is known that processes and reactions
which occur at the nanoscale ultimately affect
the properties of the macroscale and the
performance of the bulk material.
Nanoscience and nano-engineering of
concretes refer to the two main ways in which
nanotechnology is exploited in order to analyze
and implement applications which improve the
properties and/or understanding of the nano-
structure of concrete materials. Nanoscience
deals with the measurement of the nanoscale
levels of concrete with the use of different
forms microscopy specialized for observation of
nanomaterials. This in turn, provides a greater
understanding of the makeup of concrete and
the bonds which occur at the nanoscale level
which strengthen or weaken the overall
structure of the material. Through the use of
nanoscience and instrumentation, it is now
clear that the some of the most important
facets of the C-S-H bonds in concrete exist at
the nanoscale and a fundamental
understanding of these small scale view of
concrete material is required in order to make
more accurate assessments of concrete
properties and how to augment them to one’s
liking. Nano-engineering refers to the
techniques used to augment the mechanical
properties of a cementitious material or to
provide the concrete the ability to self-monitor,
self heal, control cracking, and numerous other
abilities. Nano-engineering has recently been
achieved through the addition of nanosized
materials and building blocks to the concrete
mix (otherwise known as nanoparticles or
nanotubules). These nanomaterials are mainly
employed to induce or control certain behaviors
or to add properties to the bulk material among
other things. From these technologies, more
strict and accurate design methods can be
employed for concrete structures rather than
the empirical approaches that have been
implemented thus far.
[INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012
Dada Page 9
Examples of nanoscience and instrumentation
advances include nanoindentation, atomic force
microscopy, small-angle neutron scattering,
ultrasmall-angle X-ray scattering, quasi elastic
neutron scattering, nuclear magnetic resonance
spectroscopy, and nuclear resonance reaction
analysis. Atomic force microscopy (AFM) uses a
small (on the scale of micrometers) cantilevered
silicon tip brought in contact with surfaces,
which causes the cantilevered portion to deflect
slightly depending on its proximity to the
material and the materials properties, in order
to take precise measurements of surfaces at an
extremely small scale (fractions of a
nanometer). This tool has proved to be very
useful in the measure of the surface structure
of hydrating cements, cement paste
morphology changes, the carbonation process
of cements, and forces which produce cement
cohesion. AFM imaging has shown that C-S-H is
a well-ordered structure of nanoparticles,
rather than an amorphous phase. AFM has also
observed the formation of the C-S-H phases
during hydration and it has been observed that
this phase is made up of a group of identical
clusters with sizes close to 60 x 30 x 5 nm3
(et.
al Sanchez, Sobolev 2010). Nanoindentation
techniques made it possible to measure the
local mechanical properties of a cement paste
at the nanoscale. Using this approach in
instrumentation, it was found that the C-S-H in
cement pastes exists in low density, high
density, and ultra-high density forms and that
high density C-S-H degrades much less during
decalcification than the lower density C-S-H
clusters. This shows that the ratio of low to high
density C-S-H may have an effect on the design
of future concrete structures. Nanoindentation
has also been used to observe the interfacial
transition zone around concrete aggregates and
has been used to find that the elastic modulus
of the interfacial transition zone is not
proportional to the distance from the interface.
Nuclear magnetic resonance spectroscopy can
be used to quantify the silicon and aluminum
substituted tetrahedral chain lengths and
structural positioning of the elements which
comprise cement matrices. The technique has
contributed greatly to the debate over what the
true molecular structure of C-S-H is. Nuclear
resonance reaction analysis (NRRA) has
provided new insight into the mechanisms
which determine the setting and curing
processes of concrete and also measures the
effect of environmental factors on these
mechanical processes and the processes of
cement hydration. Neutron and X-ray
scattering techniques has allowed researchers
to be able to view the microstructure of cement
during the hydration process. This provides data
on the morphology of the cement matrix during
hydration.
Nano-engineering is also known as
nanomodification and is a promising new field
[INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012
Dada Page 10
of research for use in concrete and
cementitious matrices. Examples of nano-
engineering techniques that are currently being
researched and employed are the addition of
novel superplasticizers, nanoparticles, and
nanoreinforcements. Methodologies are
available which would allow for
nanotechnologies like these to be mixed
successfully with concrete in order to institute a
bottom up approach to the augmentation of
cement matrices, which will promote many new
and exciting properties for the increased
strength, weathering and self healing processes
of concrete. Engineering of concrete at the
nanoscale can take place in three places: in the
solid phase, in the liquid phase, and at
interfaces (et al. Sanchez, Sobolev 2010).
Nanosized cement particles and nanobinders
are generally being used and researched in
order to find an alternative to conventional
admixtures while at the same time reducing
carbon emissions and lowering carbon
footprint. Nanomaterials exist in three
groupings based on their geometry or shape.
These include quantum well, quantum wire, and
quantum dot. One of the principal structural
units in nanotechnology is the quantum dot
which can be configured into a myriad of
crystals and shapes. They have immense
amounts of surface area which allows for their
mechanical and electrical properties to be
greatly different from macroscale materials and
more sensitive to small changes in stress.
Nano-SO2 have been found to improve
the workability of concrete mixtures while also
increasing resistance to water penetration.
Calcium leaching is also moreso curtailed with
the use of nano-SO2 which prevents rapid
concrete degradation. It has been shown that
with the dispersal of nano-SO2 in concrete
matrices comprising 10% of the mix, 28-day
compressive strengths increased by 26%. Only a
10% increase in compressive strength was
observed with 15% silica fume (et al Sanchez,
Sobolev 2010). Even small additions of Nano-
SO2 were observed to increase flexural strength
by as much as 25% while still increasing
compressive strengths by 10%. Nano-TiO2
addition in concrete was shown to increase the
concrete’s ability to self clean and clean the
environment. A photovoltaic process is
triggered in this concrete which allows it to
degrade many environmental toxins such as
NOx, carbon monoxide, and chlorophenols.
Nano-Fe2O3 containing concrete gives concrete
the ability to “self-sense” as well as improves its
compressive strength. The volume electric
resistance of concretes with Nano-Fe2O3 was
found to change with the load applied to the
concrete which allows for the concrete to
generally be able to determine and express the
stress it feels under compression at any given
time. Nano-Al2O3 has been shown to increase
[INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012
Dada Page 11
the modulus of elasticity up to 143% with a
dosage of 5%. It does not have a great effect on
compressive strength however.
Nanoreinforcements comprise another
way in which nanotechnology can be
implemented in the production of concrete.
Nanotubes and nanofibers are the two main
methods of implementation for
nanoreinforcement. The nanomaterials have
strength on the order of terapascals for their
moduli of elasticity and tensile strength in the
range of gigapascals at around 20 times
stronger than steel (Sobolev, Gutierrez 2005) .
They also have unique electronic and chemical
properties which include the applications of
acting as transistors and tips for scanning probe
microscopes. Nanotubes have also been
proposed in reinforcing cables in long bridges
and high-rise buildings.
Experimentation with Carbon Nanotubes
Carbon nanotubes in particular have
incredible mechanical properties and have the
potential to greatly strengthen concretes
manufactured with ordinary portland cement.
The following will document the application of
nanotechnology, specifically carbon
nanotubules, in concrete through the
presentation of experimental data. In one
experimental setup, it was observed that
carbon nanotubes have extremely high van der
Waals forces between them and this fact makes
it hard for them to disperse effectively in any
given concrete mixture. This in turn, reduces
the fluidity of the concrete mixture. The
experiment centers on the best methods for
equally dispersing carbon nanotubes within
aqueous solution and also observes the
mechanical properties of concrete specimens
that reinforced by carbon nanotubes which
have been dispersed by differing methods.
Good dispersion of carbon nanotubes is a
prerequisite to creating concrete with highly
improved mechanical properties and
workability. In the aforementioned experiment,
ten differing solutions were prepared, all of
which were initially stirred magnetically with
50ml of water and .05g of carbon nanotubes
(CNTs) an a chemical admixture. The specimens
ranged from only containing CNTs, to CNT
mixtures with air entrainment and differing
additional methods of stirring, CNT mixtures
with polycarboxylate, mixtures with calcium
naphthalene sulfonate, and mixtures with
lignosulfonate. The major outcome of the
experimentation was that the mixtures with
both polycarboxylate and lignosulfonate
admixtures provided the best dispersion of
CNTs in aqueous solution (Collins, Lambert,
Duan 2010).
Carbon nanotubes also come in two
differing configurations which are mainly known
as single wall carbon nanotubes (SWCNTs) and
multi walled carbon nanotubes (MWCNTs). In
[INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012
Dada Page 12
another experimental setup, purified MWCNTs
were suspended in 0.26 wt. % solutions.
Surfactants were also added at a ratio of 4:1 of
the MWCNT weight in order to aid dispersion.
Ultrasonication was used in order to disperse
the nanotubes initially in all of the specimens. In
the next phase of the experimentation, differing
rotors were used in order to disperse the
mixtures even further. Swing bucket rotors
were used to disperse one half of the mixtures
and fixed angle rotors were used to disperse the
other half. Swing bucket rotors allowed the
tubes to hang from hinges as they were
centrifuged in order for the tube to become
horizontal as the acceleration of the centrifuge
initializes. Fixed angle rotors are a single block
of metal with cavities in which the tubes can be
placed. The cavities are bored at a
predetermined angle so materials are forced
against the sides of the tube as the centrifuge is
accelerating as opposed to traveling through
the media to the bottom of the tube as is seen
with the swing bucket motors. The solutions
were all then used in concrete mixes and
specimens were made. The solutions which
yielded the best concrete specimens in terms of
flexural strength were the swing rotor
suspended MWCNTs and the reference
(control) suspension MWCNT solution which
only consisted of the initial ultrasonication of
nanotubes. The results were similar for both of
these methods of dispersion at all stages of
curing for both the measurement of the Young’s
Modulus and flexural strength where flexural
strength was almost 3.25 MPa greater in both
of these dispersion methods than ordinary
concrete cement paste and traveled as far as up
to 12.6 MPa while the ordinary concrete
cement paste resides at around 9.3 MPa. The
fixed angle rotor suspension fell in between the
two best dispersion methods and the ordinary
concrete paste (Metaxa, Seo, Konsta-Gdoutos,
Hersam, Shah 2011).
Experimentation was also done on
concrete specimens with MWCNTs and differing
water/cement ratios, 0.3 and 0.5 in order to
come closer to a “crack-free” cementitious
material. Ultra high resolution field emission
scanning electron microscopy was used in order
to visually gauge the dispersion of the MWCNTs
in solution. MWCNTs with an aspect ratio of
700 were designated as short while those with
an aspect ratio of 1600 were considered as
long. Differing aqueous solutions of these types
of MWCNTs were created by sonication and
ordinary cement paste was added to each to
achieve 0.3 and 0.5 w/c ratios. Long MWCNTs
produced concentrations of 0.025% and 0.048%
and short MWCNTs produced 0.048% and
0.08% concentrations. Scanning electron
microscopy was used to determine the
dispersion of each of the MWCNTs in the
concrete pastes. Control specimens with no
dispersion method were also created. Fracture
[INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012
Dada Page 13
mechanics testing was conducted on all of the
specimens, including three-point bending tests.
A triboindenter was used to determine the
mechanical properties of the CNT composites.
The mechanical properties were greatly
increased above ordinary concrete in the
MWCNT reinforced specimens with small
amounts of CNTs (0.025 wt% - 0.08 wt%). Long
MWCNTs with 0.025% concentration and short
MWCNTs specimens with 0.08% concentration
exhibited similar increases in Young’s Modulus,
up to 55% and 35%, for nanocomposites with
w/c ratios of 0.5 and 0.3 respectively. It had
been shown through microscopy that the
MWCNTs effectively bridged gaps between
nanopores in the concrete and filled nanocracks
as well (Metaxa, Konsta-Gdoutos, Shah 2009)
Embedded carbon nanotubes can also
be used in order to detect damage in concrete
structures due to their ability to conduct
electricity and change conductivity based on the
amount of stress that they experience.
Experimentation was done on single walled
carbon nanotubes (SWCNTs) to test these
abilities. Structural integrity modeling is what
this process is formerly known as and it allows
damage in concrete to be detected at early
stages which can be used to prevent failure. The
SWCNTs were integrated in polymers to act as
strain sensors and mainly used to monitor levels
of mechanical strain. Eight cement-CNT sensors
were connected with a wireless communication
system and subjected to monotonic and cyclic
tensile testing with a universal testing machine.
Four were monotonically loaded to failure and
the other four would be cyclically loaded for a
period of about 3 min. Electrical resistance was
measured in each specimen during loading with
conventional strain gauges attached to the
middle of the sensor. Cement-CNT sensors were
also embedded in concrete beams to wirelessly
detect cracking and crack propagation inside
the specimens. These beams were subjected to
three-point loading where two were loaded to
failure and the other two were cyclically loaded
for a period of time and then monotonically
loaded to failure. It was found that the cement-
CNT sensors with SWCNT volume of 1% had
shown a resistance increase to 125 µє. Cement-
CNT sensors with a SWCNT volume of 0.5%
went up to 75 µє. The SWCNT content of 0.5%
did not produce enough conductive branches
with the matrix in order to get a higher reading
due to the smaller amount of CNTs in these
specimens (Saafi 2009).
Future Research and Issues
Green concrete has been proven to be
beneficial to the construction industry if used in
greater and larger scale applications. It has
been determined to conserve energy, reduce
greenhouse gases, conserve natural resources
and land, and reduce overhead costs compared
to the production of ordinary concrete
[INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012
Dada Page 14
produced form raw materials. Although the
benefits of these many technologies are visible
and plentiful, there are still many obstacles that
hamper the widespread use of green concrete
technologies. The main problem encountered
with the use of green concrete technology
practices is that the industrialized world is not
yet comfortable with using these technologies
in major scale structural projects. So far, green
concrete technologies have mostly been used in
low level nonstructural projects, including
architectural applications and as sub-base for
roads and bridges. The reason that these
technologies are not widely used is due to the
lack of standardized testing, design codes and
documents written to support their use in
industry. More study and research must be
done in these areas in order to develop the
necessary standards and codes to ensure that
the technology is employed in the future. Also,
commercial barriers exist in the use of green
concrete technologies as well and quality
control problems also play a large role in the
limited use of these technologies in structural
projects. Lack of experience with the
technologies and a poor image of using recycled
concrete in particular hamper the progress of
green concrete technologies as well. All of the
current problems present with the use of
unfamiliar green concrete technologies can be
eliminated by the proper implementation of
quality control practices and new standards for
use.
Some specific applications that can be
tested for the use of recycled aggregate
concrete include the use of de-icing salts. It is
not known how the continued use of de-icing
salts on concrete would affect the life of the
concrete and its potential use in further
applications as recycled material. This is an area
of study which needs to be addressed in order
to assess the long-term use of recycled
concrete.
Challenges of Nanotechnology use in Concrete
Nano-engineering, with its boundless
potential to reform and improve the mechanical
properties of cement matrices, has some
negatives and downsides to its use as well.
Several challenges will need to be addressed
before this pathway to nanotechnology in
concrete can be traversed including:
understanding how to properly disperse the
nanoparticles in the cement, showing more
large scale results of nanoparticle reinforced
concrete, and lowering the cost-benefit ratio of
the use of nanotechnology in concrete. Future
development in the field of nanotechnology in
concrete includes the creation of biomaterials
that mimic naturally strong structures, next
generation superplasticizers which increase
workability and reduce water more effectively,
binders which feature an internal moisture
[INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012
Dada Page 15
supply to decrease micro-cracking, ecobinders
which can greatly decrease the need for
portland cement by about 10%, among many
other developments (Sobolev, Gutierrez 2005).
Conclusion
Concrete is an essential material for
infrastructure and construction and in order to
increase sustainability in infrastructure,
concrete must be a major focus. It is estimated
that world-wide cement production will more
than double by 2050 compared with 2005 rates
due to increased building activities in the third
world (Nielsen and Glavind 2007). The
excavation of aggregate resources impacts
environments and habitats, affects
groundwater levels and drainage patterns,
increases the cost of transportation, and leads
to the production of large amounts of
greenhouse gases. There are many ways in
which concrete can be made sustainable,
including recycled concrete, differing cement
technologies, and carbon capture technologies
utilizing concrete. Each of these methods of
sustainability have been tested to some extent
and one of the main similarities that these
technologies have in common is that there isn’t
enough research in order to justify heavy
commercial and industrial usage. More
standards are needed in order to ensure that
the safety and mechanical properties of these
sustainable concrete products meet or exceed
that of traditionally used concrete.
[INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012
Dada Page 16
Bibliography
Sun, Henghu. Jain, Ravi. Nguyen, Kennedy. Zuckerman, John. Sialite technology – sustainable
alternative to portland cement. Clean Techn Environ Policy. Published 29 September 2009.
Fathifazl, G. Abbas, A. Razaqpur, G. Isgor, O. B. Fournier, B. Foo, S. New Mixture Proportioning Method
for Concrete Made with Coarse Recycled Concrete Aggregate. Journal of Materials in Civil
Engineering. October 2009.
Zhang, Wentao, Ingham, Jason. Using Recycled Concrete Aggregates in New Zealand Ready-Mix
Concrete Production. Journal of Materials in Civil Engineering. May 2010
Puckett, Ryan. Concrete Applications for a Sustainable World. Environmental Design + Construction
Magazine. August 2006.
Palmer, William D. Concrete’s Contribution. Environmental Design + Construction. September 2007.
Haselbach, Liv. Potential for Carbon Dioxide Absorption in Concrete. Journal of Environmental
Engineering. June 2009
Monkman, Sean. Shao, Yixin. Integration of carbon sequestration into curing process of precast
concrete. NRC Research Press. 2010.
Nielsen, Claus Vestergaard. Glavind, Mette. Danish Experiences with a Decade of Green concrete.
Journal of Advanced Concrete Technology. Vol. 5. February 2007
D.B., Raijiwala. H.S., Patil. Geopolymer Concrete. 2010 2nd
International Conference on Chemical,
Biological and Environmental Engineering.
Abbas, A. Fathifazl, G. Isgor, O.B. Razaqpur, A.G. Fournier, B. Foo, S. Environmental Benefits of Green
Concrete.
Sobolev, Konstantin. Gutierrez, Miguel Ferrada. How Nanotechnology Can Change the Concrete World.
American Ceramic Society Bulletin. Vol. 84, No. 11 November 2005.
Saafi, Mohamed. Wireless and embedded carbon nanotube networks for damage detection in
concrete structures. Department of Construction Engineering and Management, North Dakota
State University. September 2009.
Metaxa, Zoi. Konsta-Gdoutos, Maria. Shah, Surendrah. Carbon Nanotubes Reinforced Concrete.
Metaxa, Zoi. Konsta-Gdoutos, Maria. Shah, Surendrah. Hersam, Mark. Highly concentrated carbon
nanotube admixture for nano-fiber reinforced cementitious materials. Cement & Concrete
Composites. January 2012.
[INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012
Dada Page 17
Collins, Frank. Lambert, John. Duan, Wen Hui. The influence of admixtures on the dispersion,
workability, and strength of carbon nanotube-OPC past mixtures. Cement & Concrete
Composites. September 2011.
Sanchez, Florence. Sobolev, Konstantin. Nanotechnology in concrete – a review. Construction and
Building Materials 24.11. November 2010.

Más contenido relacionado

La actualidad más candente

Green Sense Concrete
Green Sense ConcreteGreen Sense Concrete
Green Sense ConcreteMECandPMV
 
Mud concrete block using construction and demolition waste live
Mud concrete block using construction and demolition waste liveMud concrete block using construction and demolition waste live
Mud concrete block using construction and demolition waste liveaadesh dhoka
 
Use of Waste Materials As a replacement of Coarse Aggregate in Concrete Mix
Use of Waste Materials As a replacement of  Coarse Aggregate in Concrete MixUse of Waste Materials As a replacement of  Coarse Aggregate in Concrete Mix
Use of Waste Materials As a replacement of Coarse Aggregate in Concrete MixNitin Yadav
 
Study on Properties of Concrete using Rice Husk Ash and Fly Ash with Sisal Fi...
Study on Properties of Concrete using Rice Husk Ash and Fly Ash with Sisal Fi...Study on Properties of Concrete using Rice Husk Ash and Fly Ash with Sisal Fi...
Study on Properties of Concrete using Rice Husk Ash and Fly Ash with Sisal Fi...ijtsrd
 
Behavior of Concrete Using Copper Slag As A Strength Parameter in Low Cost Co...
Behavior of Concrete Using Copper Slag As A Strength Parameter in Low Cost Co...Behavior of Concrete Using Copper Slag As A Strength Parameter in Low Cost Co...
Behavior of Concrete Using Copper Slag As A Strength Parameter in Low Cost Co...ijtsrd
 
Green concrete for sustainable construction
Green concrete for sustainable constructionGreen concrete for sustainable construction
Green concrete for sustainable constructioneSAT Publishing House
 
Application of industrial and agricultural waste for sustainable construction
Application of industrial and agricultural waste for sustainable constructionApplication of industrial and agricultural waste for sustainable construction
Application of industrial and agricultural waste for sustainable constructionJayeshMagar
 
Presentation (thailand paper) (1)
Presentation (thailand paper) (1)Presentation (thailand paper) (1)
Presentation (thailand paper) (1)Monjurul Shuvo
 
Physical Properties of Construction & Demolished Waste Concrete
Physical Properties of Construction & Demolished Waste ConcretePhysical Properties of Construction & Demolished Waste Concrete
Physical Properties of Construction & Demolished Waste Concreteijsrd.com
 
IRJET - Use of Brick Dust, Flyash and Cement Kiln Dust in SCC – A Review
IRJET - Use of Brick Dust, Flyash and Cement Kiln Dust in SCC – A ReviewIRJET - Use of Brick Dust, Flyash and Cement Kiln Dust in SCC – A Review
IRJET - Use of Brick Dust, Flyash and Cement Kiln Dust in SCC – A ReviewIRJET Journal
 
IRJET- Experimental Study on Engineering Properties of Fly Ash based Geopolym...
IRJET- Experimental Study on Engineering Properties of Fly Ash based Geopolym...IRJET- Experimental Study on Engineering Properties of Fly Ash based Geopolym...
IRJET- Experimental Study on Engineering Properties of Fly Ash based Geopolym...IRJET Journal
 
IRJET- Experimental Investigation on Concrete with different Waste Stone Aggr...
IRJET- Experimental Investigation on Concrete with different Waste Stone Aggr...IRJET- Experimental Investigation on Concrete with different Waste Stone Aggr...
IRJET- Experimental Investigation on Concrete with different Waste Stone Aggr...IRJET Journal
 
Introduction and sustainable development in concrete technology
Introduction and sustainable development in concrete technologyIntroduction and sustainable development in concrete technology
Introduction and sustainable development in concrete technologyKathan Sindhvad
 

La actualidad más candente (19)

Geopolymers
GeopolymersGeopolymers
Geopolymers
 
Green Sense Concrete
Green Sense ConcreteGreen Sense Concrete
Green Sense Concrete
 
Mud concrete block using construction and demolition waste live
Mud concrete block using construction and demolition waste liveMud concrete block using construction and demolition waste live
Mud concrete block using construction and demolition waste live
 
Use of Waste Materials As a replacement of Coarse Aggregate in Concrete Mix
Use of Waste Materials As a replacement of  Coarse Aggregate in Concrete MixUse of Waste Materials As a replacement of  Coarse Aggregate in Concrete Mix
Use of Waste Materials As a replacement of Coarse Aggregate in Concrete Mix
 
Study on Properties of Concrete using Rice Husk Ash and Fly Ash with Sisal Fi...
Study on Properties of Concrete using Rice Husk Ash and Fly Ash with Sisal Fi...Study on Properties of Concrete using Rice Husk Ash and Fly Ash with Sisal Fi...
Study on Properties of Concrete using Rice Husk Ash and Fly Ash with Sisal Fi...
 
Behavior of Concrete Using Copper Slag As A Strength Parameter in Low Cost Co...
Behavior of Concrete Using Copper Slag As A Strength Parameter in Low Cost Co...Behavior of Concrete Using Copper Slag As A Strength Parameter in Low Cost Co...
Behavior of Concrete Using Copper Slag As A Strength Parameter in Low Cost Co...
 
Green concrete for sustainable construction
Green concrete for sustainable constructionGreen concrete for sustainable construction
Green concrete for sustainable construction
 
Application of industrial and agricultural waste for sustainable construction
Application of industrial and agricultural waste for sustainable constructionApplication of industrial and agricultural waste for sustainable construction
Application of industrial and agricultural waste for sustainable construction
 
Presentation (thailand paper) (1)
Presentation (thailand paper) (1)Presentation (thailand paper) (1)
Presentation (thailand paper) (1)
 
C012211317
C012211317C012211317
C012211317
 
Physical Properties of Construction & Demolished Waste Concrete
Physical Properties of Construction & Demolished Waste ConcretePhysical Properties of Construction & Demolished Waste Concrete
Physical Properties of Construction & Demolished Waste Concrete
 
IRJET - Use of Brick Dust, Flyash and Cement Kiln Dust in SCC – A Review
IRJET - Use of Brick Dust, Flyash and Cement Kiln Dust in SCC – A ReviewIRJET - Use of Brick Dust, Flyash and Cement Kiln Dust in SCC – A Review
IRJET - Use of Brick Dust, Flyash and Cement Kiln Dust in SCC – A Review
 
506-23-29
506-23-29506-23-29
506-23-29
 
IRJET- Experimental Study on Engineering Properties of Fly Ash based Geopolym...
IRJET- Experimental Study on Engineering Properties of Fly Ash based Geopolym...IRJET- Experimental Study on Engineering Properties of Fly Ash based Geopolym...
IRJET- Experimental Study on Engineering Properties of Fly Ash based Geopolym...
 
N410293102
N410293102N410293102
N410293102
 
IRJET- Experimental Investigation on Concrete with different Waste Stone Aggr...
IRJET- Experimental Investigation on Concrete with different Waste Stone Aggr...IRJET- Experimental Investigation on Concrete with different Waste Stone Aggr...
IRJET- Experimental Investigation on Concrete with different Waste Stone Aggr...
 
Introduction and sustainable development in concrete technology
Introduction and sustainable development in concrete technologyIntroduction and sustainable development in concrete technology
Introduction and sustainable development in concrete technology
 
Rubber Paver blocks
Rubber Paver blocksRubber Paver blocks
Rubber Paver blocks
 
CONSTRUCTION WASTE RECYCLING
CONSTRUCTION WASTE RECYCLINGCONSTRUCTION WASTE RECYCLING
CONSTRUCTION WASTE RECYCLING
 

Similar a Concrete Sustainability Survey and Literature Review

Ahmad_et_al-2021-Scientific_Reports.pdf
Ahmad_et_al-2021-Scientific_Reports.pdfAhmad_et_al-2021-Scientific_Reports.pdf
Ahmad_et_al-2021-Scientific_Reports.pdfShakerqaidi
 
Green Concrete- A need for the future
Green Concrete- A need for the futureGreen Concrete- A need for the future
Green Concrete- A need for the futureIRJET Journal
 
Study of Recycled Aggregate Concrete Containing Silica Fume as Partial Replac...
Study of Recycled Aggregate Concrete Containing Silica Fume as Partial Replac...Study of Recycled Aggregate Concrete Containing Silica Fume as Partial Replac...
Study of Recycled Aggregate Concrete Containing Silica Fume as Partial Replac...IRJET Journal
 
Concrete-A Great Challenge and Role of Nano-Materials: Crimson Publishers
Concrete-A Great Challenge and Role of Nano-Materials: Crimson PublishersConcrete-A Great Challenge and Role of Nano-Materials: Crimson Publishers
Concrete-A Great Challenge and Role of Nano-Materials: Crimson PublishersCrimsonpublishers-Mechanicalengineering
 
IRJET- An Experimental Study on Waste Glass as Partial Replacement for Fine A...
IRJET- An Experimental Study on Waste Glass as Partial Replacement for Fine A...IRJET- An Experimental Study on Waste Glass as Partial Replacement for Fine A...
IRJET- An Experimental Study on Waste Glass as Partial Replacement for Fine A...IRJET Journal
 
Synergistic Effect on Ternary Blended Cementitious System
Synergistic Effect on Ternary Blended Cementitious SystemSynergistic Effect on Ternary Blended Cementitious System
Synergistic Effect on Ternary Blended Cementitious Systemijtsrd
 
IRJET - Utilization of Waste Material to Make Green Concrete
IRJET -  	  Utilization of Waste Material to Make Green ConcreteIRJET -  	  Utilization of Waste Material to Make Green Concrete
IRJET - Utilization of Waste Material to Make Green ConcreteIRJET Journal
 
Research on Strength, Alkali-Silica Reaction and Abrasion Resistance of Concr...
Research on Strength, Alkali-Silica Reaction and Abrasion Resistance of Concr...Research on Strength, Alkali-Silica Reaction and Abrasion Resistance of Concr...
Research on Strength, Alkali-Silica Reaction and Abrasion Resistance of Concr...Salih Taner YILDIRIM
 
IRJET- Characteristic Development of Geopolymer Mortar with Agro-Hybrid Fibres
IRJET- Characteristic Development of Geopolymer Mortar with Agro-Hybrid FibresIRJET- Characteristic Development of Geopolymer Mortar with Agro-Hybrid Fibres
IRJET- Characteristic Development of Geopolymer Mortar with Agro-Hybrid FibresIRJET Journal
 
STUDY ON DURABILITY OF CONCRETE WHEN BLENDED WITH MICRO SILICA AND FLYASH
STUDY ON DURABILITY OF CONCRETE WHEN BLENDED WITH MICRO SILICA AND FLYASHSTUDY ON DURABILITY OF CONCRETE WHEN BLENDED WITH MICRO SILICA AND FLYASH
STUDY ON DURABILITY OF CONCRETE WHEN BLENDED WITH MICRO SILICA AND FLYASHIjripublishers Ijri
 
Experimental Study on Geopolymer Concrete Using Waste Ceramic Powder: A Review
Experimental Study on Geopolymer Concrete Using Waste Ceramic Powder: A ReviewExperimental Study on Geopolymer Concrete Using Waste Ceramic Powder: A Review
Experimental Study on Geopolymer Concrete Using Waste Ceramic Powder: A ReviewIRJET Journal
 
Experimental Study of using Pond Ash as Partial Replacement for Fine Aggregat...
Experimental Study of using Pond Ash as Partial Replacement for Fine Aggregat...Experimental Study of using Pond Ash as Partial Replacement for Fine Aggregat...
Experimental Study of using Pond Ash as Partial Replacement for Fine Aggregat...YogeshIJTSRD
 
A Study on the Variation of Strength Properties of concrete with Replacement ...
A Study on the Variation of Strength Properties of concrete with Replacement ...A Study on the Variation of Strength Properties of concrete with Replacement ...
A Study on the Variation of Strength Properties of concrete with Replacement ...IRJET Journal
 
IRJET- Comparative Study on Properties of High Strength Cement Concrete by Pa...
IRJET- Comparative Study on Properties of High Strength Cement Concrete by Pa...IRJET- Comparative Study on Properties of High Strength Cement Concrete by Pa...
IRJET- Comparative Study on Properties of High Strength Cement Concrete by Pa...IRJET Journal
 
IRJET- An Experimental Study on Strength and Durability Properties of Concret...
IRJET- An Experimental Study on Strength and Durability Properties of Concret...IRJET- An Experimental Study on Strength and Durability Properties of Concret...
IRJET- An Experimental Study on Strength and Durability Properties of Concret...IRJET Journal
 
IRJET - Experimental Investigation on No-Fines Concrete with Tyre as a Partia...
IRJET - Experimental Investigation on No-Fines Concrete with Tyre as a Partia...IRJET - Experimental Investigation on No-Fines Concrete with Tyre as a Partia...
IRJET - Experimental Investigation on No-Fines Concrete with Tyre as a Partia...IRJET Journal
 
IRJET- Effect of Partial Replacement of Fine Aggregate by Waste Glass Powder ...
IRJET- Effect of Partial Replacement of Fine Aggregate by Waste Glass Powder ...IRJET- Effect of Partial Replacement of Fine Aggregate by Waste Glass Powder ...
IRJET- Effect of Partial Replacement of Fine Aggregate by Waste Glass Powder ...IRJET Journal
 
AN EXPERIMENTAL INVESTIGATION ON STRENGTH CHARACTERISTICS OF CONCRETE BY PART...
AN EXPERIMENTAL INVESTIGATION ON STRENGTH CHARACTERISTICS OF CONCRETE BY PART...AN EXPERIMENTAL INVESTIGATION ON STRENGTH CHARACTERISTICS OF CONCRETE BY PART...
AN EXPERIMENTAL INVESTIGATION ON STRENGTH CHARACTERISTICS OF CONCRETE BY PART...IRJET Journal
 

Similar a Concrete Sustainability Survey and Literature Review (20)

Ahmad_et_al-2021-Scientific_Reports.pdf
Ahmad_et_al-2021-Scientific_Reports.pdfAhmad_et_al-2021-Scientific_Reports.pdf
Ahmad_et_al-2021-Scientific_Reports.pdf
 
Green Concrete- A need for the future
Green Concrete- A need for the futureGreen Concrete- A need for the future
Green Concrete- A need for the future
 
B04570717
B04570717B04570717
B04570717
 
Study of Recycled Aggregate Concrete Containing Silica Fume as Partial Replac...
Study of Recycled Aggregate Concrete Containing Silica Fume as Partial Replac...Study of Recycled Aggregate Concrete Containing Silica Fume as Partial Replac...
Study of Recycled Aggregate Concrete Containing Silica Fume as Partial Replac...
 
Concrete-A Great Challenge and Role of Nano-Materials: Crimson Publishers
Concrete-A Great Challenge and Role of Nano-Materials: Crimson PublishersConcrete-A Great Challenge and Role of Nano-Materials: Crimson Publishers
Concrete-A Great Challenge and Role of Nano-Materials: Crimson Publishers
 
IRJET- An Experimental Study on Waste Glass as Partial Replacement for Fine A...
IRJET- An Experimental Study on Waste Glass as Partial Replacement for Fine A...IRJET- An Experimental Study on Waste Glass as Partial Replacement for Fine A...
IRJET- An Experimental Study on Waste Glass as Partial Replacement for Fine A...
 
Synergistic Effect on Ternary Blended Cementitious System
Synergistic Effect on Ternary Blended Cementitious SystemSynergistic Effect on Ternary Blended Cementitious System
Synergistic Effect on Ternary Blended Cementitious System
 
IRJET - Utilization of Waste Material to Make Green Concrete
IRJET -  	  Utilization of Waste Material to Make Green ConcreteIRJET -  	  Utilization of Waste Material to Make Green Concrete
IRJET - Utilization of Waste Material to Make Green Concrete
 
Research on Strength, Alkali-Silica Reaction and Abrasion Resistance of Concr...
Research on Strength, Alkali-Silica Reaction and Abrasion Resistance of Concr...Research on Strength, Alkali-Silica Reaction and Abrasion Resistance of Concr...
Research on Strength, Alkali-Silica Reaction and Abrasion Resistance of Concr...
 
IRJET- Characteristic Development of Geopolymer Mortar with Agro-Hybrid Fibres
IRJET- Characteristic Development of Geopolymer Mortar with Agro-Hybrid FibresIRJET- Characteristic Development of Geopolymer Mortar with Agro-Hybrid Fibres
IRJET- Characteristic Development of Geopolymer Mortar with Agro-Hybrid Fibres
 
STUDY ON DURABILITY OF CONCRETE WHEN BLENDED WITH MICRO SILICA AND FLYASH
STUDY ON DURABILITY OF CONCRETE WHEN BLENDED WITH MICRO SILICA AND FLYASHSTUDY ON DURABILITY OF CONCRETE WHEN BLENDED WITH MICRO SILICA AND FLYASH
STUDY ON DURABILITY OF CONCRETE WHEN BLENDED WITH MICRO SILICA AND FLYASH
 
Experimental Study on Geopolymer Concrete Using Waste Ceramic Powder: A Review
Experimental Study on Geopolymer Concrete Using Waste Ceramic Powder: A ReviewExperimental Study on Geopolymer Concrete Using Waste Ceramic Powder: A Review
Experimental Study on Geopolymer Concrete Using Waste Ceramic Powder: A Review
 
Experimental Study of using Pond Ash as Partial Replacement for Fine Aggregat...
Experimental Study of using Pond Ash as Partial Replacement for Fine Aggregat...Experimental Study of using Pond Ash as Partial Replacement for Fine Aggregat...
Experimental Study of using Pond Ash as Partial Replacement for Fine Aggregat...
 
20320140503040
2032014050304020320140503040
20320140503040
 
A Study on the Variation of Strength Properties of concrete with Replacement ...
A Study on the Variation of Strength Properties of concrete with Replacement ...A Study on the Variation of Strength Properties of concrete with Replacement ...
A Study on the Variation of Strength Properties of concrete with Replacement ...
 
IRJET- Comparative Study on Properties of High Strength Cement Concrete by Pa...
IRJET- Comparative Study on Properties of High Strength Cement Concrete by Pa...IRJET- Comparative Study on Properties of High Strength Cement Concrete by Pa...
IRJET- Comparative Study on Properties of High Strength Cement Concrete by Pa...
 
IRJET- An Experimental Study on Strength and Durability Properties of Concret...
IRJET- An Experimental Study on Strength and Durability Properties of Concret...IRJET- An Experimental Study on Strength and Durability Properties of Concret...
IRJET- An Experimental Study on Strength and Durability Properties of Concret...
 
IRJET - Experimental Investigation on No-Fines Concrete with Tyre as a Partia...
IRJET - Experimental Investigation on No-Fines Concrete with Tyre as a Partia...IRJET - Experimental Investigation on No-Fines Concrete with Tyre as a Partia...
IRJET - Experimental Investigation on No-Fines Concrete with Tyre as a Partia...
 
IRJET- Effect of Partial Replacement of Fine Aggregate by Waste Glass Powder ...
IRJET- Effect of Partial Replacement of Fine Aggregate by Waste Glass Powder ...IRJET- Effect of Partial Replacement of Fine Aggregate by Waste Glass Powder ...
IRJET- Effect of Partial Replacement of Fine Aggregate by Waste Glass Powder ...
 
AN EXPERIMENTAL INVESTIGATION ON STRENGTH CHARACTERISTICS OF CONCRETE BY PART...
AN EXPERIMENTAL INVESTIGATION ON STRENGTH CHARACTERISTICS OF CONCRETE BY PART...AN EXPERIMENTAL INVESTIGATION ON STRENGTH CHARACTERISTICS OF CONCRETE BY PART...
AN EXPERIMENTAL INVESTIGATION ON STRENGTH CHARACTERISTICS OF CONCRETE BY PART...
 

Último

Secure Key Crypto - Tech Paper JET Tech Labs
Secure Key Crypto - Tech Paper JET Tech LabsSecure Key Crypto - Tech Paper JET Tech Labs
Secure Key Crypto - Tech Paper JET Tech Labsamber724300
 
Turn leadership mistakes into a better future.pptx
Turn leadership mistakes into a better future.pptxTurn leadership mistakes into a better future.pptx
Turn leadership mistakes into a better future.pptxStephen Sitton
 
Computer Graphics Introduction, Open GL, Line and Circle drawing algorithm
Computer Graphics Introduction, Open GL, Line and Circle drawing algorithmComputer Graphics Introduction, Open GL, Line and Circle drawing algorithm
Computer Graphics Introduction, Open GL, Line and Circle drawing algorithmDeepika Walanjkar
 
CME 397 - SURFACE ENGINEERING - UNIT 1 FULL NOTES
CME 397 - SURFACE ENGINEERING - UNIT 1 FULL NOTESCME 397 - SURFACE ENGINEERING - UNIT 1 FULL NOTES
CME 397 - SURFACE ENGINEERING - UNIT 1 FULL NOTESkarthi keyan
 
Main Memory Management in Operating System
Main Memory Management in Operating SystemMain Memory Management in Operating System
Main Memory Management in Operating SystemRashmi Bhat
 
Gravity concentration_MI20612MI_________
Gravity concentration_MI20612MI_________Gravity concentration_MI20612MI_________
Gravity concentration_MI20612MI_________Romil Mishra
 
"Exploring the Essential Functions and Design Considerations of Spillways in ...
"Exploring the Essential Functions and Design Considerations of Spillways in ..."Exploring the Essential Functions and Design Considerations of Spillways in ...
"Exploring the Essential Functions and Design Considerations of Spillways in ...Erbil Polytechnic University
 
70 POWER PLANT IAE V2500 technical training
70 POWER PLANT IAE V2500 technical training70 POWER PLANT IAE V2500 technical training
70 POWER PLANT IAE V2500 technical trainingGladiatorsKasper
 
FUNCTIONAL AND NON FUNCTIONAL REQUIREMENT
FUNCTIONAL AND NON FUNCTIONAL REQUIREMENTFUNCTIONAL AND NON FUNCTIONAL REQUIREMENT
FUNCTIONAL AND NON FUNCTIONAL REQUIREMENTSneha Padhiar
 
ROBOETHICS-CCS345 ETHICS AND ARTIFICIAL INTELLIGENCE.ppt
ROBOETHICS-CCS345 ETHICS AND ARTIFICIAL INTELLIGENCE.pptROBOETHICS-CCS345 ETHICS AND ARTIFICIAL INTELLIGENCE.ppt
ROBOETHICS-CCS345 ETHICS AND ARTIFICIAL INTELLIGENCE.pptJohnWilliam111370
 
Theory of Machine Notes / Lecture Material .pdf
Theory of Machine Notes / Lecture Material .pdfTheory of Machine Notes / Lecture Material .pdf
Theory of Machine Notes / Lecture Material .pdfShreyas Pandit
 
Energy Awareness training ppt for manufacturing process.pptx
Energy Awareness training ppt for manufacturing process.pptxEnergy Awareness training ppt for manufacturing process.pptx
Energy Awareness training ppt for manufacturing process.pptxsiddharthjain2303
 
DEVICE DRIVERS AND INTERRUPTS SERVICE MECHANISM.pdf
DEVICE DRIVERS AND INTERRUPTS  SERVICE MECHANISM.pdfDEVICE DRIVERS AND INTERRUPTS  SERVICE MECHANISM.pdf
DEVICE DRIVERS AND INTERRUPTS SERVICE MECHANISM.pdfAkritiPradhan2
 
Levelling - Rise and fall - Height of instrument method
Levelling - Rise and fall - Height of instrument methodLevelling - Rise and fall - Height of instrument method
Levelling - Rise and fall - Height of instrument methodManicka Mamallan Andavar
 
Javier_Fernandez_CARS_workshop_presentation.pptx
Javier_Fernandez_CARS_workshop_presentation.pptxJavier_Fernandez_CARS_workshop_presentation.pptx
Javier_Fernandez_CARS_workshop_presentation.pptxJavier Fernández Muñoz
 
Comparative study of High-rise Building Using ETABS,SAP200 and SAFE., SAFE an...
Comparative study of High-rise Building Using ETABS,SAP200 and SAFE., SAFE an...Comparative study of High-rise Building Using ETABS,SAP200 and SAFE., SAFE an...
Comparative study of High-rise Building Using ETABS,SAP200 and SAFE., SAFE an...Erbil Polytechnic University
 
11. Properties of Liquid Fuels in Energy Engineering.pdf
11. Properties of Liquid Fuels in Energy Engineering.pdf11. Properties of Liquid Fuels in Energy Engineering.pdf
11. Properties of Liquid Fuels in Energy Engineering.pdfHafizMudaserAhmad
 
Comprehensive energy systems.pdf Comprehensive energy systems.pdf
Comprehensive energy systems.pdf Comprehensive energy systems.pdfComprehensive energy systems.pdf Comprehensive energy systems.pdf
Comprehensive energy systems.pdf Comprehensive energy systems.pdfalene1
 
Curve setting (Basic Mine Surveying)_MI10412MI.pptx
Curve setting (Basic Mine Surveying)_MI10412MI.pptxCurve setting (Basic Mine Surveying)_MI10412MI.pptx
Curve setting (Basic Mine Surveying)_MI10412MI.pptxRomil Mishra
 

Último (20)

Secure Key Crypto - Tech Paper JET Tech Labs
Secure Key Crypto - Tech Paper JET Tech LabsSecure Key Crypto - Tech Paper JET Tech Labs
Secure Key Crypto - Tech Paper JET Tech Labs
 
Turn leadership mistakes into a better future.pptx
Turn leadership mistakes into a better future.pptxTurn leadership mistakes into a better future.pptx
Turn leadership mistakes into a better future.pptx
 
Computer Graphics Introduction, Open GL, Line and Circle drawing algorithm
Computer Graphics Introduction, Open GL, Line and Circle drawing algorithmComputer Graphics Introduction, Open GL, Line and Circle drawing algorithm
Computer Graphics Introduction, Open GL, Line and Circle drawing algorithm
 
CME 397 - SURFACE ENGINEERING - UNIT 1 FULL NOTES
CME 397 - SURFACE ENGINEERING - UNIT 1 FULL NOTESCME 397 - SURFACE ENGINEERING - UNIT 1 FULL NOTES
CME 397 - SURFACE ENGINEERING - UNIT 1 FULL NOTES
 
Main Memory Management in Operating System
Main Memory Management in Operating SystemMain Memory Management in Operating System
Main Memory Management in Operating System
 
Gravity concentration_MI20612MI_________
Gravity concentration_MI20612MI_________Gravity concentration_MI20612MI_________
Gravity concentration_MI20612MI_________
 
"Exploring the Essential Functions and Design Considerations of Spillways in ...
"Exploring the Essential Functions and Design Considerations of Spillways in ..."Exploring the Essential Functions and Design Considerations of Spillways in ...
"Exploring the Essential Functions and Design Considerations of Spillways in ...
 
70 POWER PLANT IAE V2500 technical training
70 POWER PLANT IAE V2500 technical training70 POWER PLANT IAE V2500 technical training
70 POWER PLANT IAE V2500 technical training
 
FUNCTIONAL AND NON FUNCTIONAL REQUIREMENT
FUNCTIONAL AND NON FUNCTIONAL REQUIREMENTFUNCTIONAL AND NON FUNCTIONAL REQUIREMENT
FUNCTIONAL AND NON FUNCTIONAL REQUIREMENT
 
ROBOETHICS-CCS345 ETHICS AND ARTIFICIAL INTELLIGENCE.ppt
ROBOETHICS-CCS345 ETHICS AND ARTIFICIAL INTELLIGENCE.pptROBOETHICS-CCS345 ETHICS AND ARTIFICIAL INTELLIGENCE.ppt
ROBOETHICS-CCS345 ETHICS AND ARTIFICIAL INTELLIGENCE.ppt
 
Theory of Machine Notes / Lecture Material .pdf
Theory of Machine Notes / Lecture Material .pdfTheory of Machine Notes / Lecture Material .pdf
Theory of Machine Notes / Lecture Material .pdf
 
Energy Awareness training ppt for manufacturing process.pptx
Energy Awareness training ppt for manufacturing process.pptxEnergy Awareness training ppt for manufacturing process.pptx
Energy Awareness training ppt for manufacturing process.pptx
 
DEVICE DRIVERS AND INTERRUPTS SERVICE MECHANISM.pdf
DEVICE DRIVERS AND INTERRUPTS  SERVICE MECHANISM.pdfDEVICE DRIVERS AND INTERRUPTS  SERVICE MECHANISM.pdf
DEVICE DRIVERS AND INTERRUPTS SERVICE MECHANISM.pdf
 
Levelling - Rise and fall - Height of instrument method
Levelling - Rise and fall - Height of instrument methodLevelling - Rise and fall - Height of instrument method
Levelling - Rise and fall - Height of instrument method
 
Javier_Fernandez_CARS_workshop_presentation.pptx
Javier_Fernandez_CARS_workshop_presentation.pptxJavier_Fernandez_CARS_workshop_presentation.pptx
Javier_Fernandez_CARS_workshop_presentation.pptx
 
Comparative study of High-rise Building Using ETABS,SAP200 and SAFE., SAFE an...
Comparative study of High-rise Building Using ETABS,SAP200 and SAFE., SAFE an...Comparative study of High-rise Building Using ETABS,SAP200 and SAFE., SAFE an...
Comparative study of High-rise Building Using ETABS,SAP200 and SAFE., SAFE an...
 
Designing pile caps according to ACI 318-19.pptx
Designing pile caps according to ACI 318-19.pptxDesigning pile caps according to ACI 318-19.pptx
Designing pile caps according to ACI 318-19.pptx
 
11. Properties of Liquid Fuels in Energy Engineering.pdf
11. Properties of Liquid Fuels in Energy Engineering.pdf11. Properties of Liquid Fuels in Energy Engineering.pdf
11. Properties of Liquid Fuels in Energy Engineering.pdf
 
Comprehensive energy systems.pdf Comprehensive energy systems.pdf
Comprehensive energy systems.pdf Comprehensive energy systems.pdfComprehensive energy systems.pdf Comprehensive energy systems.pdf
Comprehensive energy systems.pdf Comprehensive energy systems.pdf
 
Curve setting (Basic Mine Surveying)_MI10412MI.pptx
Curve setting (Basic Mine Surveying)_MI10412MI.pptxCurve setting (Basic Mine Surveying)_MI10412MI.pptx
Curve setting (Basic Mine Surveying)_MI10412MI.pptx
 

Concrete Sustainability Survey and Literature Review

  • 1. [INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012 Dada Page 1 Independent Study Survey: Sustainable, “Green” Concrete July 20, 2012 Mentor: Dr. Fouad Fouad Student: Austin Dada University of Alabama at Birmingham Department of Civil, Construction, and Environmental Engineering
  • 2. [INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012 Dada Page 2 Objective of Research The purpose of researching “green” concrete materials is to determine a more sustainable solution to the future population growth and infrastructure demands that the world will require. Concrete is the second most used material in the world after water and in order to ensure that the cost of manufacturing and transporting concrete and cement does not dramatically increase, solutions must be found which promote the use of recycled aggregates which are closer to construction sites and alternatives to portland cement must also be researched. Also, mining large quantities of aggregates and minerals for the production of raw concrete materials results in extreme deforestation and denudation of topsoils around the world. The amount of carbon dioxide released due to the manufacture of ordinary fresh concrete due to fossil fuel combustion and calcination of limestone is in the order of one ton for every ton of concrete produced (Raijiwala, Patil 2010). The Kyoto Protocol calls for the world’s industrialized nations to reduce their respective carbon footprints by 5.2% below 1990 levels by the year 2012 and research into the solutions for green concrete will greatly aid in these efforts. Also, stress on current landfills and accompanying taxes would be alleviated should recycled concrete aggregates become more prominently used in the construction industry, especially in structural applications. Introduction Concrete sustainability has long been an important issue in the construction industry for environmental stewardship and economic reasons. With concrete being the second most used material in the world, after water, and with the durability and strength benefits that come with concrete as a building material, it is evident that emerging sustainability practices would place a heavy emphasis on the manufacture and placement of concrete. Concrete, however, already possesses inherent qualities which make it an already sustainable building material. It is very durable, recyclable, and has a high energy performance. It can be used to reduce noise pollution and the urban heat-island effects. Concrete also improves indoor air quality and lighting efficiency. Cement, one of concrete’s ingredients, is usually manufactured very close to the site at which it will be used in construction which diminishes the amount of transportation needed to get materials to any given construction site, thereby reducing fuel consumption and costs. However, issues plaguing the sustainability of concrete are also present. The process which is employed to create the most commonly used cement, portland cement, is an
  • 3. [INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012 Dada Page 3 extremely energy intensive process, consuming a large amount of resources and releasing very harmful air pollutants into the atmosphere. Carbon dioxide is emitted in very large quantities at cement manufacturing facilities, a greenhouse gas which is seen as threatening to the sustainability of modern civilization. Cement manufacture accounts for about 5% of the world’s carbon dioxide emissions. Around 50% of the world’s population resides in urban locales and as populations continue to increase, it is only reasonable to assume that urban areas, and hence construction, will begin to increase as well. This will, in turn, cause more cement to be manufactured as well, and in order for the cement and concrete industry to be sustainable in the future, solutions must be found to make concrete a more sustainable material. Various efforts are being employed to ensure that concrete becomes a more sustainable material. Three areas of interest for the increased sustainability of concrete covered herein include the replacement of portland cement using sialite technology, the use of recycled concrete aggregates, and the use of concrete as a vessel for carbon sequestration. Also the use if nanotechnology in concrete structures was studied and presented. Sialite Technology Sialite technology is being touted as a sustainable alternative to portland cement. It requires less energy to produce and is gathered from natural resources which are found in abundance. Compared to portland cement, sialite cementitious technology also emits a miniscule amount of pollution (Sun, Jain, Nguyen, and Zuckerman 2009). Sialite is rich in silica and alumina. These two elements are where the name “sialite” is derived. This technology was developed using principles present in the formation natural rock formations in the field of earth science. Sialite contains two main ingredients, solid alumina ad silica rich industrial wastes which are grounded into powder. Sialite also contains a rock forming agent which acts as a catalyst in helping the material form the natural rock formations. This concept of natural rock formation is derived from the process that occurs when volcanic ash, formed by high temperatures and volcanic activity, is converted into rock. This process usually takes millions of years to complete but it has been observed that volcanic ash that comes into contact with seawater and the minerals present therein, is converted into rock at a much faster rate. Rock forming agent contains the minerals present in seawater and the volcanic ash is replaced with industrial waste silica and alumina powder. The rock forming agent converts the silica and alumina products
  • 4. [INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012 Dada Page 4 in a matter of minutes as compared to the natural process. The process of the production of sialite can be seen to be more environmentally friendly than that of portland cement and the raw materials used to create sialite are present in abundance. The framework that sialite employs is an aluminosilicate structure which is a material that comprises 70% of the earth’s crust while portland cement, calcium oxide, only comprises 5% of the earth’s crust. A large portion of sialite components comes from solid waste material as well, 95%. Sialite also poses a great economic advantage in its production over portland cement due to the small amount of energy that is produced. Its capital investment per ton is $15 compared to the $45 for portland cement. It also produces in the range of 30 – 90% less CO2 than portland cement manufacture. Its production cost is also 30% lower than that of portland cement’s. In the realm of material properties and performance, sialite can be engineered to be denser and less porous than portland cement which in turn, would increase the strength of concrete made with sialite as a component. The framework of the microstructure for sialite allows more bonds between its silicon and oxygen molecules than portland cement allows between its calcium and oxygen molecules, 4 directions verses 2 directions respectively (Sun, Jain, Nguyen, and Zuckerman 2009). These extra bonds make the structure stronger and less likely to have fractures occur. Also, the interface between portland cement and sand is weaker than the interface between sialite and sand. This does not make a great difference in compressive strength when natural sand aggregates are used but when recycled iron ore tailings were used, sialite concrete showed significant increases in its compressive strength over portland cement. Sialite has been tested to be more durable than portland cement as well, with a longer service life due to its corrosion resistance and sialite also has a much lower heat of hydration which can help to mitigate cracking due to uneven thermal expansion. Disadvantages to the use of sialite include lack of experience with the use of the material in field applications and the lack of standardized publications detailing proper use. The rock forming agent which is employed in the formation of sialite is dependent upon the type of industrial waste which would be used. If the wrong proportion of rock forming agent is used or the wrong type of rock forming agent mineral is used, then the compressive strength of a sialite concrete mixture would be greatly compromised. More testing is required in order to determine the correct proportions and combinations of ingredients to optimize material properties of sialite concrete.
  • 5. [INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012 Dada Page 5 Geopolymer concrete is another form of concrete which employs alternatives to portland cement. It is fly ash-based and does not require the presence of portland cement as a binder material. Geopolymer concrete is an amorphous alumino-hydroxide product that exhibits the ideal characteristics of rock-forming elements, similar to sialite technology. This technology has been determined to be able to save up to 80% of CO2 emissions caused by the cement and aggregate industries if employed on a grand scale. This is achieved because the geopolymer binder is a low-CO2 cementitious material and does not rely on limestone calcination to cure (Raijiwala, Patil 2010). Geopolymer concrete is ideal for application of use in the precast industry since it needs to cure at very high temperatures and can be manipulated easily in laboratory environments. Geopolymer concrete has been cured at temperatures between 250C and 600C for lengths of around 24 hours. These methods ensure that the geopolymer concrete exceeds compressive strength of ordinary concrete by 1.5 times as well as splitting tensile strength by 1.45 times and flexural strength by 1.6 times. Recycled Concrete Aggregates A growing number of concrete structures are experiencing obsolescence and require demolition or repair. Recycled concrete has been used for years to ensure that demolished concrete won’t be wasted and that construction practices and project s stay sustainable and economical. In New Zealand and many other nations however, these recycled concrete aggregates have been mostly used in low-end and nonstructural applications rather than large-scale structural projects. Research and projects have been shown to prove recycled concrete aggregates for the creation of high strength concrete. Past research has shown that a film of water coating concrete aggregates can produce a weak spot in the production of concrete and certain methods must be used to mitigate these weaknesses. This water coated zone is known as the interfacial transition zone and can increase the w/c ratio at certain points in the concrete thereby, undermining the target strength of the mix. When compared to normal concrete, recycled aggregate concrete has two interfacial transition zones rather than the one present in normal aggregate concrete. Methods such as soaking recycled concrete aggregates in water before mixing, improve the interaction between cement paste and aggregate and can help to reduce the problems caused by the extra interfacial transition zone present in recycled aggregate concrete. Also a two stage approach can be used in the mixing of recycled aggregate concrete, where half of the mix water is added and mixed for 60 seconds and the other half of the mix water is then added and mixed for an
  • 6. [INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012 Dada Page 6 additional 120 seconds. This allows for micro- cracks that were present in the recycled concrete to be filled and decreases the ability for the mix’s strength to be diminished. The quality of the interfacial transition zone is also improved in this method. Research has shown that the compressive strength of recycled aggregate concrete faces a gradual reduction as the recycled concrete aggregate content is increased above 30%. General consensus shows that compressive strength decreases by up to 35% with the replacement of natural aggregates with recycled concrete aggregates (Zhang and Ingham 2010). However, when correct proportions of recycled concrete aggregate are put into place, it has been observed that it can lead to higher compressive strengths than those achieved by natural aggregate concrete. This depends upon many factors including the compressive strength of the source concrete from which the recycled concrete aggregate was garnered. Generally the source compressive strength was found to be required to be equal to or higher than the target compressive strength of a new recycled concrete aggregate mix. This same concept also applies to flexural properties of concrete where, concrete with a significantly lower flexural or compressive strength than the target strength was not suitable for production. Slump in recycled concrete aggregate mixes was found to be much smaller than that of natural aggregate concrete. Recycled concrete aggregate regularly is treated with the same standards and procedures which were written in order to pertain to natural aggregate concrete. This regularly results in mechanical properties which are inferior to that of natural aggregate concrete. For this and many other reasons, a property of recycled aggregate concrete which is observed closely is the residual mortar content of the mixture. When this property is taken into account, it can be seen that there is a larger total mortar volume in recycled aggregate concrete than natural aggregate concrete. The “equivalent mortar volume” method ensures that the mortar volumes of recycled aggregate concrete and a corresponding natural aggregate mix would be equal and therefore, strength and other properties would be equal. Concrete Carbon Dioxide Sequestration Carbon capture technology focuses on the storage of carbon dioxide emissions in depleted underground mines or wells or in man-made vessels. Cement and concrete production produces a great amount of carbon dioxide gas as a bi-product of manufacture and in order to make concrete a more sustainable material, it has been seen as necessary to curb these emissions (Haselbach 2009). Carbon
  • 7. [INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012 Dada Page 7 capture in concrete has been viewed as a viable option in order to increase sustainability. Non- hydraulic cements usually use carbon dioxide as a curing agent but early stage concrete which employs portland cement can also sequester carbon dioxide for curing purposes. A major issue present in the realm of carbon sequestration is search for application of the captured carbon in industry or commercial venues to produce value added economic benefits. Carbon sequestration in concrete makes concrete stronger through curing and can pose as one of the many solutions to the problem of value added benefits of carbon capture technology (Monkman and Shao 2010). Carbonation in concrete occurs when a reaction between carbon dioxide and calcium compounds results in a thermodynamically stable calcium carbonate. Many calcium based materials have the capacity to bind with carbon dioxide. It has been researched and theorized that this type of carbonation process can be used heavily in the curing of precast concrete. This carbonation process was found to reduce concrete shrinkage by as much as 50%. The amount of carbon dioxide used depends on many factors including the amount and type of cement used and the quantity of water used. Usually, early-age concrete is used in order to more effectively utilize as much carbon dioxide as possible, to bind with as unstable molecules. There has not been a large industrial-grade implementation of carbon capture in concrete. Calcination is the release of carbon dioxide during the process of cement production calcium carbonate is converted to calcium oxide and CO2 is emitted. A reverse calcination can occur if the cement paste in concrete is exposed to carbon dioxide at a certain humidity level. It is discouraged to perform carbon capture methods on reinforced concrete since it is theorized that the gas would have an adverse affect on the reinforcing bars. Nanotechnology use in Concrete Applications The use of nanotechnology in concrete is an emerging practice which promises to expand the limits of concrete strength, durability, and sustainability. Nanotechnology is commonly defined as the, “understanding, control, and restructuring of matter on the order of nanometer to create materials with fundamentally new properties” (et al. Sanchez, Sobolev 2). Although nanotechnology is poised to benefit the properties and understanding of concrete structures at the nanoscale level, the use of nanotechnology in industry concretes remains an elusive practice and the results of nanotechnology testing in concrete materials rarely ever is converted to a marketable solution. The primary advances in nanotechnology have resided in its use of augmenting and understanding cementitious
  • 8. [INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012 Dada Page 8 materials. With the increased use of nanotechnology in the field of concrete, not only can cementitious materials be augmented to display improved properties, but the understanding of the molecular and structure of concrete can be better understood. An example of nanotechnology’s contribution to the fundamental understanding of concrete materials can be found in the knowledge of the nanomaterials which compose concrete. The amorphous phase, calcium-silicate-hydrate (C-S- H) is the paste which largely holds concrete materials together and has been greatly researched with the use of nanotechnology. Using a bottom-up approach to the viewing of concrete materials, it can be seen that concrete is composite of molecular group, surfaces, and chemical bonds at the nanoscale. These physical groups interact with each other through chemical reactions, intermolecular forces, and intraphase diffusion (et al. Sanchez, Sobolev 2010). It is known that processes and reactions which occur at the nanoscale ultimately affect the properties of the macroscale and the performance of the bulk material. Nanoscience and nano-engineering of concretes refer to the two main ways in which nanotechnology is exploited in order to analyze and implement applications which improve the properties and/or understanding of the nano- structure of concrete materials. Nanoscience deals with the measurement of the nanoscale levels of concrete with the use of different forms microscopy specialized for observation of nanomaterials. This in turn, provides a greater understanding of the makeup of concrete and the bonds which occur at the nanoscale level which strengthen or weaken the overall structure of the material. Through the use of nanoscience and instrumentation, it is now clear that the some of the most important facets of the C-S-H bonds in concrete exist at the nanoscale and a fundamental understanding of these small scale view of concrete material is required in order to make more accurate assessments of concrete properties and how to augment them to one’s liking. Nano-engineering refers to the techniques used to augment the mechanical properties of a cementitious material or to provide the concrete the ability to self-monitor, self heal, control cracking, and numerous other abilities. Nano-engineering has recently been achieved through the addition of nanosized materials and building blocks to the concrete mix (otherwise known as nanoparticles or nanotubules). These nanomaterials are mainly employed to induce or control certain behaviors or to add properties to the bulk material among other things. From these technologies, more strict and accurate design methods can be employed for concrete structures rather than the empirical approaches that have been implemented thus far.
  • 9. [INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012 Dada Page 9 Examples of nanoscience and instrumentation advances include nanoindentation, atomic force microscopy, small-angle neutron scattering, ultrasmall-angle X-ray scattering, quasi elastic neutron scattering, nuclear magnetic resonance spectroscopy, and nuclear resonance reaction analysis. Atomic force microscopy (AFM) uses a small (on the scale of micrometers) cantilevered silicon tip brought in contact with surfaces, which causes the cantilevered portion to deflect slightly depending on its proximity to the material and the materials properties, in order to take precise measurements of surfaces at an extremely small scale (fractions of a nanometer). This tool has proved to be very useful in the measure of the surface structure of hydrating cements, cement paste morphology changes, the carbonation process of cements, and forces which produce cement cohesion. AFM imaging has shown that C-S-H is a well-ordered structure of nanoparticles, rather than an amorphous phase. AFM has also observed the formation of the C-S-H phases during hydration and it has been observed that this phase is made up of a group of identical clusters with sizes close to 60 x 30 x 5 nm3 (et. al Sanchez, Sobolev 2010). Nanoindentation techniques made it possible to measure the local mechanical properties of a cement paste at the nanoscale. Using this approach in instrumentation, it was found that the C-S-H in cement pastes exists in low density, high density, and ultra-high density forms and that high density C-S-H degrades much less during decalcification than the lower density C-S-H clusters. This shows that the ratio of low to high density C-S-H may have an effect on the design of future concrete structures. Nanoindentation has also been used to observe the interfacial transition zone around concrete aggregates and has been used to find that the elastic modulus of the interfacial transition zone is not proportional to the distance from the interface. Nuclear magnetic resonance spectroscopy can be used to quantify the silicon and aluminum substituted tetrahedral chain lengths and structural positioning of the elements which comprise cement matrices. The technique has contributed greatly to the debate over what the true molecular structure of C-S-H is. Nuclear resonance reaction analysis (NRRA) has provided new insight into the mechanisms which determine the setting and curing processes of concrete and also measures the effect of environmental factors on these mechanical processes and the processes of cement hydration. Neutron and X-ray scattering techniques has allowed researchers to be able to view the microstructure of cement during the hydration process. This provides data on the morphology of the cement matrix during hydration. Nano-engineering is also known as nanomodification and is a promising new field
  • 10. [INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012 Dada Page 10 of research for use in concrete and cementitious matrices. Examples of nano- engineering techniques that are currently being researched and employed are the addition of novel superplasticizers, nanoparticles, and nanoreinforcements. Methodologies are available which would allow for nanotechnologies like these to be mixed successfully with concrete in order to institute a bottom up approach to the augmentation of cement matrices, which will promote many new and exciting properties for the increased strength, weathering and self healing processes of concrete. Engineering of concrete at the nanoscale can take place in three places: in the solid phase, in the liquid phase, and at interfaces (et al. Sanchez, Sobolev 2010). Nanosized cement particles and nanobinders are generally being used and researched in order to find an alternative to conventional admixtures while at the same time reducing carbon emissions and lowering carbon footprint. Nanomaterials exist in three groupings based on their geometry or shape. These include quantum well, quantum wire, and quantum dot. One of the principal structural units in nanotechnology is the quantum dot which can be configured into a myriad of crystals and shapes. They have immense amounts of surface area which allows for their mechanical and electrical properties to be greatly different from macroscale materials and more sensitive to small changes in stress. Nano-SO2 have been found to improve the workability of concrete mixtures while also increasing resistance to water penetration. Calcium leaching is also moreso curtailed with the use of nano-SO2 which prevents rapid concrete degradation. It has been shown that with the dispersal of nano-SO2 in concrete matrices comprising 10% of the mix, 28-day compressive strengths increased by 26%. Only a 10% increase in compressive strength was observed with 15% silica fume (et al Sanchez, Sobolev 2010). Even small additions of Nano- SO2 were observed to increase flexural strength by as much as 25% while still increasing compressive strengths by 10%. Nano-TiO2 addition in concrete was shown to increase the concrete’s ability to self clean and clean the environment. A photovoltaic process is triggered in this concrete which allows it to degrade many environmental toxins such as NOx, carbon monoxide, and chlorophenols. Nano-Fe2O3 containing concrete gives concrete the ability to “self-sense” as well as improves its compressive strength. The volume electric resistance of concretes with Nano-Fe2O3 was found to change with the load applied to the concrete which allows for the concrete to generally be able to determine and express the stress it feels under compression at any given time. Nano-Al2O3 has been shown to increase
  • 11. [INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012 Dada Page 11 the modulus of elasticity up to 143% with a dosage of 5%. It does not have a great effect on compressive strength however. Nanoreinforcements comprise another way in which nanotechnology can be implemented in the production of concrete. Nanotubes and nanofibers are the two main methods of implementation for nanoreinforcement. The nanomaterials have strength on the order of terapascals for their moduli of elasticity and tensile strength in the range of gigapascals at around 20 times stronger than steel (Sobolev, Gutierrez 2005) . They also have unique electronic and chemical properties which include the applications of acting as transistors and tips for scanning probe microscopes. Nanotubes have also been proposed in reinforcing cables in long bridges and high-rise buildings. Experimentation with Carbon Nanotubes Carbon nanotubes in particular have incredible mechanical properties and have the potential to greatly strengthen concretes manufactured with ordinary portland cement. The following will document the application of nanotechnology, specifically carbon nanotubules, in concrete through the presentation of experimental data. In one experimental setup, it was observed that carbon nanotubes have extremely high van der Waals forces between them and this fact makes it hard for them to disperse effectively in any given concrete mixture. This in turn, reduces the fluidity of the concrete mixture. The experiment centers on the best methods for equally dispersing carbon nanotubes within aqueous solution and also observes the mechanical properties of concrete specimens that reinforced by carbon nanotubes which have been dispersed by differing methods. Good dispersion of carbon nanotubes is a prerequisite to creating concrete with highly improved mechanical properties and workability. In the aforementioned experiment, ten differing solutions were prepared, all of which were initially stirred magnetically with 50ml of water and .05g of carbon nanotubes (CNTs) an a chemical admixture. The specimens ranged from only containing CNTs, to CNT mixtures with air entrainment and differing additional methods of stirring, CNT mixtures with polycarboxylate, mixtures with calcium naphthalene sulfonate, and mixtures with lignosulfonate. The major outcome of the experimentation was that the mixtures with both polycarboxylate and lignosulfonate admixtures provided the best dispersion of CNTs in aqueous solution (Collins, Lambert, Duan 2010). Carbon nanotubes also come in two differing configurations which are mainly known as single wall carbon nanotubes (SWCNTs) and multi walled carbon nanotubes (MWCNTs). In
  • 12. [INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012 Dada Page 12 another experimental setup, purified MWCNTs were suspended in 0.26 wt. % solutions. Surfactants were also added at a ratio of 4:1 of the MWCNT weight in order to aid dispersion. Ultrasonication was used in order to disperse the nanotubes initially in all of the specimens. In the next phase of the experimentation, differing rotors were used in order to disperse the mixtures even further. Swing bucket rotors were used to disperse one half of the mixtures and fixed angle rotors were used to disperse the other half. Swing bucket rotors allowed the tubes to hang from hinges as they were centrifuged in order for the tube to become horizontal as the acceleration of the centrifuge initializes. Fixed angle rotors are a single block of metal with cavities in which the tubes can be placed. The cavities are bored at a predetermined angle so materials are forced against the sides of the tube as the centrifuge is accelerating as opposed to traveling through the media to the bottom of the tube as is seen with the swing bucket motors. The solutions were all then used in concrete mixes and specimens were made. The solutions which yielded the best concrete specimens in terms of flexural strength were the swing rotor suspended MWCNTs and the reference (control) suspension MWCNT solution which only consisted of the initial ultrasonication of nanotubes. The results were similar for both of these methods of dispersion at all stages of curing for both the measurement of the Young’s Modulus and flexural strength where flexural strength was almost 3.25 MPa greater in both of these dispersion methods than ordinary concrete cement paste and traveled as far as up to 12.6 MPa while the ordinary concrete cement paste resides at around 9.3 MPa. The fixed angle rotor suspension fell in between the two best dispersion methods and the ordinary concrete paste (Metaxa, Seo, Konsta-Gdoutos, Hersam, Shah 2011). Experimentation was also done on concrete specimens with MWCNTs and differing water/cement ratios, 0.3 and 0.5 in order to come closer to a “crack-free” cementitious material. Ultra high resolution field emission scanning electron microscopy was used in order to visually gauge the dispersion of the MWCNTs in solution. MWCNTs with an aspect ratio of 700 were designated as short while those with an aspect ratio of 1600 were considered as long. Differing aqueous solutions of these types of MWCNTs were created by sonication and ordinary cement paste was added to each to achieve 0.3 and 0.5 w/c ratios. Long MWCNTs produced concentrations of 0.025% and 0.048% and short MWCNTs produced 0.048% and 0.08% concentrations. Scanning electron microscopy was used to determine the dispersion of each of the MWCNTs in the concrete pastes. Control specimens with no dispersion method were also created. Fracture
  • 13. [INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012 Dada Page 13 mechanics testing was conducted on all of the specimens, including three-point bending tests. A triboindenter was used to determine the mechanical properties of the CNT composites. The mechanical properties were greatly increased above ordinary concrete in the MWCNT reinforced specimens with small amounts of CNTs (0.025 wt% - 0.08 wt%). Long MWCNTs with 0.025% concentration and short MWCNTs specimens with 0.08% concentration exhibited similar increases in Young’s Modulus, up to 55% and 35%, for nanocomposites with w/c ratios of 0.5 and 0.3 respectively. It had been shown through microscopy that the MWCNTs effectively bridged gaps between nanopores in the concrete and filled nanocracks as well (Metaxa, Konsta-Gdoutos, Shah 2009) Embedded carbon nanotubes can also be used in order to detect damage in concrete structures due to their ability to conduct electricity and change conductivity based on the amount of stress that they experience. Experimentation was done on single walled carbon nanotubes (SWCNTs) to test these abilities. Structural integrity modeling is what this process is formerly known as and it allows damage in concrete to be detected at early stages which can be used to prevent failure. The SWCNTs were integrated in polymers to act as strain sensors and mainly used to monitor levels of mechanical strain. Eight cement-CNT sensors were connected with a wireless communication system and subjected to monotonic and cyclic tensile testing with a universal testing machine. Four were monotonically loaded to failure and the other four would be cyclically loaded for a period of about 3 min. Electrical resistance was measured in each specimen during loading with conventional strain gauges attached to the middle of the sensor. Cement-CNT sensors were also embedded in concrete beams to wirelessly detect cracking and crack propagation inside the specimens. These beams were subjected to three-point loading where two were loaded to failure and the other two were cyclically loaded for a period of time and then monotonically loaded to failure. It was found that the cement- CNT sensors with SWCNT volume of 1% had shown a resistance increase to 125 µє. Cement- CNT sensors with a SWCNT volume of 0.5% went up to 75 µє. The SWCNT content of 0.5% did not produce enough conductive branches with the matrix in order to get a higher reading due to the smaller amount of CNTs in these specimens (Saafi 2009). Future Research and Issues Green concrete has been proven to be beneficial to the construction industry if used in greater and larger scale applications. It has been determined to conserve energy, reduce greenhouse gases, conserve natural resources and land, and reduce overhead costs compared to the production of ordinary concrete
  • 14. [INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012 Dada Page 14 produced form raw materials. Although the benefits of these many technologies are visible and plentiful, there are still many obstacles that hamper the widespread use of green concrete technologies. The main problem encountered with the use of green concrete technology practices is that the industrialized world is not yet comfortable with using these technologies in major scale structural projects. So far, green concrete technologies have mostly been used in low level nonstructural projects, including architectural applications and as sub-base for roads and bridges. The reason that these technologies are not widely used is due to the lack of standardized testing, design codes and documents written to support their use in industry. More study and research must be done in these areas in order to develop the necessary standards and codes to ensure that the technology is employed in the future. Also, commercial barriers exist in the use of green concrete technologies as well and quality control problems also play a large role in the limited use of these technologies in structural projects. Lack of experience with the technologies and a poor image of using recycled concrete in particular hamper the progress of green concrete technologies as well. All of the current problems present with the use of unfamiliar green concrete technologies can be eliminated by the proper implementation of quality control practices and new standards for use. Some specific applications that can be tested for the use of recycled aggregate concrete include the use of de-icing salts. It is not known how the continued use of de-icing salts on concrete would affect the life of the concrete and its potential use in further applications as recycled material. This is an area of study which needs to be addressed in order to assess the long-term use of recycled concrete. Challenges of Nanotechnology use in Concrete Nano-engineering, with its boundless potential to reform and improve the mechanical properties of cement matrices, has some negatives and downsides to its use as well. Several challenges will need to be addressed before this pathway to nanotechnology in concrete can be traversed including: understanding how to properly disperse the nanoparticles in the cement, showing more large scale results of nanoparticle reinforced concrete, and lowering the cost-benefit ratio of the use of nanotechnology in concrete. Future development in the field of nanotechnology in concrete includes the creation of biomaterials that mimic naturally strong structures, next generation superplasticizers which increase workability and reduce water more effectively, binders which feature an internal moisture
  • 15. [INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012 Dada Page 15 supply to decrease micro-cracking, ecobinders which can greatly decrease the need for portland cement by about 10%, among many other developments (Sobolev, Gutierrez 2005). Conclusion Concrete is an essential material for infrastructure and construction and in order to increase sustainability in infrastructure, concrete must be a major focus. It is estimated that world-wide cement production will more than double by 2050 compared with 2005 rates due to increased building activities in the third world (Nielsen and Glavind 2007). The excavation of aggregate resources impacts environments and habitats, affects groundwater levels and drainage patterns, increases the cost of transportation, and leads to the production of large amounts of greenhouse gases. There are many ways in which concrete can be made sustainable, including recycled concrete, differing cement technologies, and carbon capture technologies utilizing concrete. Each of these methods of sustainability have been tested to some extent and one of the main similarities that these technologies have in common is that there isn’t enough research in order to justify heavy commercial and industrial usage. More standards are needed in order to ensure that the safety and mechanical properties of these sustainable concrete products meet or exceed that of traditionally used concrete.
  • 16. [INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012 Dada Page 16 Bibliography Sun, Henghu. Jain, Ravi. Nguyen, Kennedy. Zuckerman, John. Sialite technology – sustainable alternative to portland cement. Clean Techn Environ Policy. Published 29 September 2009. Fathifazl, G. Abbas, A. Razaqpur, G. Isgor, O. B. Fournier, B. Foo, S. New Mixture Proportioning Method for Concrete Made with Coarse Recycled Concrete Aggregate. Journal of Materials in Civil Engineering. October 2009. Zhang, Wentao, Ingham, Jason. Using Recycled Concrete Aggregates in New Zealand Ready-Mix Concrete Production. Journal of Materials in Civil Engineering. May 2010 Puckett, Ryan. Concrete Applications for a Sustainable World. Environmental Design + Construction Magazine. August 2006. Palmer, William D. Concrete’s Contribution. Environmental Design + Construction. September 2007. Haselbach, Liv. Potential for Carbon Dioxide Absorption in Concrete. Journal of Environmental Engineering. June 2009 Monkman, Sean. Shao, Yixin. Integration of carbon sequestration into curing process of precast concrete. NRC Research Press. 2010. Nielsen, Claus Vestergaard. Glavind, Mette. Danish Experiences with a Decade of Green concrete. Journal of Advanced Concrete Technology. Vol. 5. February 2007 D.B., Raijiwala. H.S., Patil. Geopolymer Concrete. 2010 2nd International Conference on Chemical, Biological and Environmental Engineering. Abbas, A. Fathifazl, G. Isgor, O.B. Razaqpur, A.G. Fournier, B. Foo, S. Environmental Benefits of Green Concrete. Sobolev, Konstantin. Gutierrez, Miguel Ferrada. How Nanotechnology Can Change the Concrete World. American Ceramic Society Bulletin. Vol. 84, No. 11 November 2005. Saafi, Mohamed. Wireless and embedded carbon nanotube networks for damage detection in concrete structures. Department of Construction Engineering and Management, North Dakota State University. September 2009. Metaxa, Zoi. Konsta-Gdoutos, Maria. Shah, Surendrah. Carbon Nanotubes Reinforced Concrete. Metaxa, Zoi. Konsta-Gdoutos, Maria. Shah, Surendrah. Hersam, Mark. Highly concentrated carbon nanotube admixture for nano-fiber reinforced cementitious materials. Cement & Concrete Composites. January 2012.
  • 17. [INDEPENDENT STUDY: CONCRETE SUSTAINABILITY] July 20, 2012 Dada Page 17 Collins, Frank. Lambert, John. Duan, Wen Hui. The influence of admixtures on the dispersion, workability, and strength of carbon nanotube-OPC past mixtures. Cement & Concrete Composites. September 2011. Sanchez, Florence. Sobolev, Konstantin. Nanotechnology in concrete – a review. Construction and Building Materials 24.11. November 2010.