scholarly journals Prediction Model of Life Span Degradation under Sulfate Attack Regarding Diffusion Rate by Amount of Sulfate Ions in Seawater

Author(s):  
Hojae Lee ◽  
Myung-Sug Cho ◽  
Jong-Suk Lee ◽  
Do-Gyeum Kim
Materials ◽  
2020 ◽  
Vol 13 (6) ◽  
pp. 1336 ◽  
Author(s):  
Weifeng Chen ◽  
Bei Huang ◽  
Yuexue Yuan ◽  
Min Deng

Damage to concrete structures with gypsum-contaminated aggregate occurs frequently. Aggregates in much of the southern part of China are contaminated with gypsum. Therefore, in this study, the effects of using different quantities of gypsum-contaminated aggregate on the expansion and compressive strength of concrete were investigated over a period of one year. Two groups of concrete were designed with the gypsum-contaminated aggregate containing different parts of fine and coarse aggregate, respectively. The SO3 contents were 0%, 0.5%, 1%, 1.5%, 3%, 5%, and 7% by weight of aggregate. X-ray diffraction (XRD), thermogravimetry (TG), and differential scanning calorimetry (DSC) were used to analyze the change in mineral composition over time. The microstructure was also studied by scanning electron microscopy (SEM) and energy dispersive spectrometry (EDS). The results showed that significant expansion and great loss in compressive strength did not occur in concrete if the content of SO3 lay below 1.5% and 3% in fine and coarse aggregates, respectively. The concentration of sulfate ions in concrete was not enough to form new a phase of gypsum. During the process of internal sulfate attack, the content of gypsum decreased and the content of ettringite increased. Ettringite was the main reason for the expansion damage of concrete. Additionally, the fracture mode of internal sulfate attack on concrete was the crack extension from gypsum to paste; finally, the aggregate separated from the paste.


2011 ◽  
Vol 243-249 ◽  
pp. 4683-4686 ◽  
Author(s):  
Chao Sun ◽  
Jian Kang Chen

Based on Fick’s second law and the damage evolution due to sulfate attack, a new model is proposed to analyze the diffusion of sulfate ions in concrete. The relation between erosion damage and erosion time, as well as the concentration of sulfate ions is firstly investigated by virtue of the ultrasonic experimental results. Furthermore, the damage evolution is treated as the increase of porosity, and a new nonlinear differential equation on the diffusion of sulfate ions is established by substituting such an increasing porosity into Fick’s law. The nonlinear diffusion equation is then solved by numerical method. It is found that the erosion damage can significantly affect the diffusion of sulfate ions in concrete.


2016 ◽  
Vol 827 ◽  
pp. 275-278
Author(s):  
Martin Vyšvařil ◽  
Markéta Rovnaníková

The degradation of concrete due to ingress of sulfate ions from the environment plays an important role in the durability of concrete constructions, especially in sewage collection systems where concrete sewer pipes are exposed to sulfates from waste water and from biogenic activity of bacteria. During this process the pH of the surface of concrete sewer pipes is reduced and it may lead to the steel depassivation and results in the corrosion of steel reinforcement. Damage due to sulfate interaction can result in the cracking and softening, with loss of strength of concrete. This paper is focused on the sulfate attack on fine-grained concrete where the effect of one-year contact of 0.5% H2SO4, and 5% Na2SO4 on changes of pH and content of sulfates in 7 types of concrete has been analyzed. It was found that after one year of sulfate attack on concrete, significant growth of content of sulfates is observed in the lowermost layer of the samples. Samples treated by 5% Na2SO4 contain slightly more sulfates in the upper layers than samples treated by sulfuric acid. The reduction in pH of aqueous leaches occurred in all layers of the samples. However, even in the lower layers of the samples, the reduction of pH below 9.5 did not turn up (except for SRS sample), and thus the conditions for the depassivation of reinforcement were not met.


2020 ◽  
Vol 13 (3) ◽  
pp. 644-655 ◽  
Author(s):  
D. J. DE SOUZA ◽  
M. H. F. MEDEIROS ◽  
J. HOPPE FILHO

Abstract Sulfate attack is a term used to describe a series of chemical reactions between sulfate ions and hydrated compounds of the hardened cement paste. The present study aims to evaluate the physical (linear expansion, flexural and compressive strength) and mineralogical properties (X-ray diffraction) of three different mortar compositions (Portland Cement CPV-ARI with limestone filler and, with a quartz filler, in both cases with 10% replacement of the cement by weight) against sodium and magnesium sulfate attack (concentration of SO4 2- equal to 0.7 molar). The data collected indicate that the replacing the cement by the two fillers generate different results, the quartz filler presented a mitigating behaviour towards the sulfate, and the limestone filler was harmful to Portland cement mortars, in both physical and chemical characteristics.


2015 ◽  
Vol 784 ◽  
pp. 86-94
Author(s):  
Nicola Cefis ◽  
Claudia Comi

This study focuses on the modeling of damage in concrete subject to sulfate attack. The concrete is described as a multiphase material made of a solid skeleton, a fluid phase including water and air and an expanding phase, which exerts a pressure capable of damaging the concrete surrounding the reactive sites. The moisture content is computed through a simplified diffusion model, then a reactive-diffusion model allows for the computation of the expansive products of the reaction occurring between the aluminates of the cement paste and the incoming sulfate ions.


2013 ◽  
Vol 1612 ◽  
Author(s):  
Luis Emilio Rendon Diaz Miron ◽  
Montserrat Rendon Lara ◽  
Maria Eugenia Lara Magaña

ABSTRACTAt the present time, no material is known that is completely inert to chemical or biochemical action and immune to weathering damage. Concrete is no exception, but, under what might be considered normal exposure conditions, it has a very long life. Concrete made by the Romans from natural cement is in excellent condition after more than 2000 years of service. The controversies generated by contradictory expert testimonies in several lawsuits involving sulfate attack on concrete, and by the large numbers of recently published papers containing data on the subject, have caused considerable anxiety about sulfate attack mechanisms and the service life of concrete structures. Furthermore, frequently the physical attack by salt crystallization is being confused with the classical sulfate attack, which involves the chemical interaction between sulfate ions from an external source and the constituents of cement paste. In addition, there is also an internal sulfate attack –a chemical attack in which the source of sulfate ions resides in the concrete aggregates or cement–. Additionally, modern concrete as been affected by the products of microorganism metabolism, in particular sulfuric acid, this damage done to hardened concrete is known as concrete biodeterioration and also known as microbiologically induced corrosion of concrete (MICC). Being perhaps this biodeterioration the most important cause of concrete decay and perhaps the true explanation of sulfate attack on concrete. Some of the controversies about sulfate attack are addressed in this article, we have studied the case applying simple considerations concerning concrete composition and flouting at the same time some of the stricter observed paradigms in the cement and concrete industry. It is concluded that a holistic approach is necessary to separate the real causes of sulfate attack on concrete from the imaginary ones.


2011 ◽  
Vol 189-193 ◽  
pp. 4318-4324
Author(s):  
Yue Li ◽  
Chao Yan ◽  
Xiu Li Du ◽  
Yong Zhang ◽  
Qiao Lei

Self-compacting concrete (SCC) has been used widely. However, the study of life-span prediction of self-compacting reinforced concrete is not enough under chloride ion corrosion condition, For the reinforcing bars corrosion that chlorine ions invade into SCC,the life-span prediction of Self-Compacting Concrete is the key issue. In this paper, the life-span prediction model of SCC structure under chloride ion corrosion condition is established and used to analyze the life-span prediction of SCC samples. Prediction results matched the test results very well, which shows the rationality of this prediction formula.


2011 ◽  
Vol 368-373 ◽  
pp. 790-794
Author(s):  
Shun Bo Zhao ◽  
Thomas C.K. Molyneaux ◽  
David W. Law ◽  
Yong Li ◽  
Li Yun Pan

As a part of the collaborative studies between China, Australia and the UK, examing sulfate attack on concrete, this paper reports the experimental results obtained from the Chinese laboratory. Specimens were immersed in sodium and magnesium sulfate solutions with concentrations of 500mg/L, 5000mg/L and 50000mg/L. Investigations were conducted over approximately a one year period. Susceptibility to sulfate attack was assessed in terms of changes in the mass and length of specimens, the compressive strength of the concrete, as well as the diffusion depth of sulfate-ions into the concrete at fixed intervals. Several differences were observed between these results and those reported in studies from the UK laboratory.


2012 ◽  
Vol 174-177 ◽  
pp. 121-126
Author(s):  
Feng Chen Zhang ◽  
Yong Hao Fang ◽  
De Jian Shen ◽  
Ji Kai Zhou

It is very difficult to evaluate risk of sulfate attack and diagnose the form of sulfate attack of cement mortar and concrete because of the diversity of attack form and complexity of erosion phases during sulfate attack, which affect repair of concrete component damaged by sulfate attack mostly. From the sulfate ions, ambient temperature and humidity of service environment as well as local climate characteristics, key components of building structures suffered great risk of sulfate attack should be inspected well and master the property of cement-based material, and then evaluate the risk of sulfate attack. In this foundation, three main erosion phases which are ettringite, gypsum and thaumasite are distinguished by micro-analysis and so the form of sulfate attack can be identified.


Sign in / Sign up

Export Citation Format

Share Document