Skip to main content

Advertisement

Log in

Study on Durability against Dry-Wet Cycles and Chloride Ion Erosion of Concrete Revetment Materials at the Water-Level-Fluctuations Zone in Yellow River Delta Wetlands

  • Degradation and Ecological Restoration of Estuarine Wetlands in China
  • Published:
Wetlands Aims and scope Submit manuscript

Abstract

This study was aimed at exploring the durability of concrete revetment materials at the water-level-fluctuations zone of the Yellow River Delta Wetlands. The simultaneous effect of mineral admixtures (i.e., fly ash, slag, and silica fume) and polypropylene fiber on the resistance of concrete revetment materials to chloride erosion, was presented. Under the artificial simulation environment of dry-wet cycles and chloride ion (Cl) erosion coupling, the evolutions of macro-mechanical properties and the microscopic composition of mineral admixtures-fiber-blend concrete was investigated via compressive strength tests and X-Ray Diffraction (XRD), Mercury Intrusion Porosimetry (MIP) test, for durations of 120 days. The results showed that, under the long-term dry-wet cycles and chloride ion coupling erosion, fly ash and slag provide additional Al2O3 to react with Cl, and tend to produce Friedel’s salt with smaller interlayer spacing, thereby realizing concrete possessing higher chemical binding capacity with Cl. The improvement in the physical adsorption capacity of concrete with Cl, which was due to the formation of additional hydration products of calcium-silicate-hydrate (C-S-H) gel. These materials showed exhibited good resistance to dry-wet cycles and Cl erosion resistance, and thus were deemed to be suitable for the preparations of concrete revetment materials at the water-level-fluctuations zone.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

References

  • Angst U, Elsener B, Larsen CK, Vennesland O (2009) Critical chloride content in reinforced concrete — a review. Cement and Concrete Research 39(12):1122–1138

    CAS  Google Scholar 

  • Beaudoin JJ, Ramachandran VS, Feldman RF (1990) Interactions of chloride and C-S-H. Cement and Concrete Research 20(6):875–883

    CAS  Google Scholar 

  • Bernard E, Lothenbach B, Goff FL, Pochard I, Dauzères A (2017) Effect of magnesium on calcium silicate hydrate (C-S-H). Cement and Concrete Research 97(7):61–72

    CAS  Google Scholar 

  • Birnin-Yauri UA, Glasser FP (1998) Friedel's salt, Ca2Al(OH)6(Cl, OH)·2H2O: its solid solutions and their role in chloride binding. Cement and Concrete Research 28(12):1713–1723

  • Cao, W. (2016). Gelling activity of slag powder and its effect on chloride ions permeability of concrete. Dissertations, Anhui University of Architecture

  • Chanakya A, Perry V, Bioubakhsh S (2015) Chloride penetrations in concrete subject to wet-dry cycling: influence of pore structure. Proceedings of the Institution of Civil Engineers: Structures and Buildings 167(6):343–354

    Google Scholar 

  • Cheewaket T, Jaturapitakkul C, Chalee W (2010) Long term performance of chloride binding capacity in fly ash concrete in a marine environment. Construction and Building Materials 24(8):1352–1357

    Google Scholar 

  • Chidiac SE, Panesar DK, Zibara H (2012) The effect of short duration NaCl exposure on the surface pore structure of concrete containing GGBFS. Materials and Structures 45(8):1245–1258

    CAS  Google Scholar 

  • Farahani A, Taghaddos H, Shekarchi M (2015) Prediction of long-term chloride diffusion in silica fume concrete in a marine environment. Cement and Concrete Composites 59(5):10–17

    CAS  Google Scholar 

  • Florea MVA, Brouwers HJH (2012) Chloride binding related to hydration products: part I: ordinary Portland cement. Cement and Concrete Research 42(2):282–290

    CAS  Google Scholar 

  • Fraj AB, Fraj S, Leklou N, Khelidj A (2019) Investigating the early-age diffusion of chloride ions in hardening slag-blended mortars on the light of their hydration progress. Construction and Building Materials 225(9):485–495

    Google Scholar 

  • Gao Y, Schutter GD, Ye G (2016) Assessment of structural feature and ionic diffusivity of ITZ in blended cementitious composites. Journal of Advanced Concrete Technology 14(6):344–353

    CAS  Google Scholar 

  • Gruyaert E, Robeyst N, Belie ND (2010) Study of the hydration of Portland cement blended with blast-furnace slag by calorimetry and thermogravimetry. Journal of Thermal Analysis and Calorimetry 102(3):941–951

    CAS  Google Scholar 

  • Guo JJ, Han JH, Lu Y (2013) Mechanical properties of modified concrete in mixed corrosive environment. Journal of Building Materials 16(2):330–334 (in Chinese)

    Google Scholar 

  • Guo YH, Hu XY, Lv JF (2019) Experimental study on the resistance of basalt fibre-reinforced concrete to chloride penetration. Construction and Building Materials 223(10):142–155

    CAS  Google Scholar 

  • Han, Y. D. (2012). Study on chloride ions permeability of polypropylene fiber high strength concrete after high temperature. Dissertations, Taiyuan University of Technology

  • Hanehara S, Tomosawa F, Kobayakawa M, Hwang KR (2001) Effects of water/powder ratio, mixing ratio of fly ash, and curing temperature on pozzolanic reaction of fly ash in cement paste. Cement and Concrete Research 31(1):31–39

    CAS  Google Scholar 

  • Hou BR, Li XG, Ma XM, du C, Zhang D, Zheng M, Xu W, Lu D, Ma F (2017) The cost of corrosion in China. Npj Materials Degradation 1(1):4

    Google Scholar 

  • Huang KX, Wu XZ (1983) Corrosions and preventions of steel bars in reinforced concrete structures. China Architecture and Building Press, Beijing (in Chinese)

    Google Scholar 

  • Ismail I, Bernal SA, Provis JL (2013) Influence of fly ash on the water and chloride permeability of alkali-activated slag mortars and concretes. Construction and Building Materials 48(11):1187–1201

    Google Scholar 

  • Kalinichev AG, Kirkpatrick RJ (2002) Molecular dynamics modeling of chloride binding to the surfaces of calcium hydroxide, hydrated calcium aluminate, and calcium silicate phases. Chemistry of Materials 14(8):3539–3549

    CAS  Google Scholar 

  • Li, C. H. (2014). Transmissions mechanism and model of chloride ions in concrete under dry-wet alternates. Dissertations, Zhengzhou University

  • Li CQ, Li KF (2010) Chloride transport in dry-wet alternating concrete in the lower layer: principle, experiment and simulations. Journal of the Chinese Ceramic Society 38(4):581–589 (in Chinese)

    CAS  Google Scholar 

  • Li YQ, Ba MF, Liu JZ, He ZM (2017a) Chloride-resistant erosions resistance and microstructure change of cement-based composites under dry-wet cycles. Acta Materiae Compositae Sinica 34(12):2856–2865 (in Chinese)

    Google Scholar 

  • Li SB, Hu BX, Zhang F (2017b) Investigation of chloride corrosion process of cement and concrete-based materials based on electrochemical impedance spectroscopy. Journal of Nanoelectronics and Optoelectronics 12(11):1244–1250

    CAS  Google Scholar 

  • Lin DY, Yi B, Chen YX (2014) Research progress in corrosions of reinforced concrete under saline soil. Materials Review 28(11):137–141 (in Chinese)

    CAS  Google Scholar 

  • Liu J, Zhang Y, Liu RQ, Zhang B (2014) Effect of Fly ash and silica fume on hydration rate of cement pastes and strength of mortars. Journal of Wuhan University of Technology-Materials Science Edition 29(6):1225–1228

    CAS  Google Scholar 

  • Liu JZ, Yuan WJ, He ZM (2015) Microstructure evolutions of cement paste under the combined actions of carbonizations and chloride. Acta Materiae Compositae Sinica 32(5):1536–1546 (in Chinese)

    CAS  Google Scholar 

  • Lodeiro IG, Macphee DE, Palomo A, Fernández-Jiménez A (2009) Effect of alkalis on fresh C-S-H gels. FTIR analysis. Cement and Concrete Research 39(3):147–153

    Google Scholar 

  • Metha PK, Monteiro PJM (1993) Concrete: durability. Prentice-Hall Inc., Englewood Cliffs

    Google Scholar 

  • Ministry of Housing and Urban-Rural Development of the People's Republic of China. (GB/T 50082–2009). Standard for test method of long-term performance and durability of ordinary concrete. China Architecture and Building Press, Beijing, 37–38 (in Chinese)

  • Ministry of Housing and Urban-Rural Development of the People's Republic of China. (JGJ/T 322–2013). Technical specifications for test of chloride ion content in concrete. China Architecture and Building Press, Beijing, 19–22 (in Chinese)

  • Ministry of Transport of the People's Republic of China. (JTS 239–2015). Technical specifications for concrete structure inspections of water transport engineering. China communication press, Beijing, 64–65 (in Chinese)

  • Mohammed TU, Hamada H, Yamaji T (2019) Long-term durability of concrete made with slag cements under marine environment. ACI Materials Journal 116(5):5–16

    Google Scholar 

  • Page CL, Short NR, El Tarras A (1981) Diffusions of chloride ions in hardened cement pastes. Cement and Concrete Research 11(3):395–406

    CAS  Google Scholar 

  • Pan T, Xia K, Wang L (2010) Chloride binding to calcium silicate hydrates (C-S-H) in cement paste: a molecular dynamics analysis. Internationsal Journal of Pavement Engineering 11(5):367–379

    CAS  Google Scholar 

  • Pei DD, Xu WN, Zheng JY, Wu JT, Niu HB, Huang XL, Sun C (2008) Study on anti-erosions performance of vegetations concrete in reservoir falling belt. Journal of China Three Gorges University (Natural Sciences) 30(6):45–47 (in Chinese)

    Google Scholar 

  • Petcherdchoo A (2015) Repairs by fly ash concrete to extend service life of chloride-exposed concrete structures considering environmental impacts. Construction and Building Materials 98(11):799–809

    Google Scholar 

  • Plusquellec G, Nonat A (2016) Interactions between calcium silicate hydrate (C-S-H) andcalcium chloride, bromide and nitrate. Cement and Concrete Research 90(12):89–96

    CAS  Google Scholar 

  • Qiao CY, Ni W, Wang QH, Weiss WJ (2018) Chloride diffusions and wicking in concrete exposed to NaCl and MgCl2 solutions. Journal of Materials in Civil Engineering 30(3):04018015

    Google Scholar 

  • Qiao CY, Suraneni P, Nathalene T, Ying W (2019) Chloride binding of cement pastes with fly ash exposed to CaCl2 solutions at 5 and 23°C. Cement and Concrete Composites 97(3):43–53

  • Ramachandran VS, Seeley RC, Polomark GM (1984) Free and combined chloride in hydrating cement and cement components. Matériaux Et Constructions 17(4):285–289

    CAS  Google Scholar 

  • Reddy B, Glass GK, Lim PJ, Buenfeld NR (2002) On the corrosions risk presented by chloride bound in concrete. Cement and Concrete Composites 24(1):1–5

    CAS  Google Scholar 

  • Rostami M, Behfarnia K (2017) The effect of silica fume on durability of alkali activated slag concrete. Construction and Building Materials 134(3):262–268

    CAS  Google Scholar 

  • Sheng XM (1987) Influence of topographic changes in the Yellow River Delta on tidal properties. Coastal Engineering 1(1):53–57 (in Chinese)

    Google Scholar 

  • Shi XM, Xie N, Fortune K, Gong J (2012) Durability of steel reinforced concrete in chloride environments: an overview. Construction and Building Materials 30(5):125–138

    Google Scholar 

  • Spragg RP, Castro J, Li WT, Pour-Ghaz M, Huang PT, Weiss J (2011) Wetting and drying of concrete using aqueous solutions containing deicing salts. Cement and Concrete Composites 33(5):535–542

    CAS  Google Scholar 

  • Stewart MG, Wang XM, Nguyen MN (2011) Climate change impact and risks of concrete infrastructure deterioration. Engineering Structures 33(4):1326–1337

    Google Scholar 

  • Tang CW (2010) Hydration properties of cement pastes containing high-volume mineral admixtures. Computers and Concrete 7(1):17–38

    Google Scholar 

  • Thomas MDA, Hooton RD, Scott A, Zibara H (2012) The effect of supplementary cementitious materials on chloride binding in hardened cement paste. Cement and Concrete Research 42(1):1–7

    CAS  Google Scholar 

  • Wang XY, Lee HS, Park KB, Kim JJ, Golden JS (2010) A multi-phase kinetic model to simulate hydration of slag-cement blends. Cement and Concrete Composites 32(6):468–477

    CAS  Google Scholar 

  • Wang XG, Shi CJ, He FQ, Yuan Q, Wang DH, Huang Y, Li QL (2013) Chloride ions binding and its influence on microstructure of cement-based materials. Journal of the Chinese Ceramic Society 41(2):187–198 (in Chinese)

    Google Scholar 

  • Wang DZ, Zhou XM, Meng YF, Chen Z (2017a) Durability of concrete containing fly ash and silica fume against combined freezing-thawing and sulfate attack. Construction and Building Materials 147(8):398–406

    CAS  Google Scholar 

  • Wang N, Lia GX, Qiao LL, Shi JH, Dong P, Xu JH, Ma YY (2017b) Long-term evolution in the location, propagation, and magnitude of the tidal shear front off the Yellow River mouth. Continental Shelf Research 137(4):1–12

    Google Scholar 

  • Wu, Q. L. (2010). Durability and life predictions of reinforced concrete flexural members in marine environment. Dissertations, Nanjing University of Aeronautics and Astronautics (in Chinese)

  • Wu ZW, Lian HZ (1999) High performance concrete. China Railway Press, Beijing (in Chinese)

    Google Scholar 

  • Yang HC, Tang Y, Li C, Wang YF, Wang SN (2010) Research progress on chloride ions erosions in dry-wet alternating areas of offshore concrete. Water Transport Engineering 446(10):26–31 (in Chinese)

    Google Scholar 

  • Zeng Q, Li KF (2015) Reaction and microstructure of cement-fly-ash system. Materials and Structures 48(6):1703–1716

    CAS  Google Scholar 

  • Zhu Q, Jiang L, Chen Y, Xu JX, Mo LL (2012) Effect of chloride salt type on chloride binding behavior of concrete. Construction and Building Materials 37(12):512–517

    Google Scholar 

  • Zibara H, Hooton RD, Thomas MDA, Stanish K (2008) Influence of the C/S and C/A ratios of hydration products on the chloride ion binding capacity of lime-SF and lime-MK mixtures. Cement and Concrete Research 38(3):422–426

Download references

Acknowledgments

This work was supported by National Key Research and Development Project of China (No. 2017YFC0505904) and Fundamental Research Funds for the Central Universities of China (No. 19lgpy257). The authors acknowledge all colleagues for their contribution to the fieldwork.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dongmin Wang.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sun, R., Wang, D., Wang, Y. et al. Study on Durability against Dry-Wet Cycles and Chloride Ion Erosion of Concrete Revetment Materials at the Water-Level-Fluctuations Zone in Yellow River Delta Wetlands. Wetlands 40, 2713–2727 (2020). https://doi.org/10.1007/s13157-020-01326-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13157-020-01326-0

Keywords

Navigation