Next Article in Journal
Dilatometric Analysis and Kinetics Research of Martensitic Transformation under a Temperature Gradient and Stress
Previous Article in Journal
The Positive Role of Nanometric Molybdenum–Vanadium Carbides in Mitigating Hydrogen Embrittlement in Structural Steels
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Review

Review of the Effects of Supplementary Cementitious Materials and Chemical Additives on the Physical, Mechanical and Durability Properties of Hydraulic Concrete

1
Department of Civil Engineering, PSG Institute of Technology and Applied Research, Neelambur, Coimbatore 641 062, India
2
Department of Robotics Engineering, Hanyang University, 55 Hanyangdaehak-ro, Sangrok-gu, Ansan-si 15588, Gyeonggi-do, Korea
3
Innovative Durable Building and Infrastructure Research Center, Hanyang University, 55 Hanyangdaehak-ro, Sangrok-gu, Ansan-si 15588, Gyeonggi-do, Korea
4
Department of Smart City Engineering, Hanyang University, 55 Hanyangdaehak-ro, Sangrok-gu, Ansan-si 15588, Gyeonggi-do, Korea
5
Department of Architectural Engineering, Hanyang University, 55 Hanyangdaehak-ro, Sangrok-gu, Ansan-si 15588, Gyeonggi-do, Korea
*
Authors to whom correspondence should be addressed.
Materials 2021, 14(23), 7270; https://doi.org/10.3390/ma14237270
Submission received: 19 October 2021 / Revised: 9 November 2021 / Accepted: 24 November 2021 / Published: 28 November 2021
(This article belongs to the Topic Multifunctional Concrete for Smart Infrastructures)

Abstract

:
Supplementary cementitious materials (SCMs) and chemical additives (CA) are incorporated to modify the properties of concrete. In this paper, SCMs such as fly ash (FA), ground granulated blast furnace slag (GGBS), silica fume (SF), rice husk ash (RHA), sugarcane bagasse ash (SBA), and tire-derived fuel ash (TDFA) admixed concretes are reviewed. FA (25–30%), GGBS (50–55%), RHA (15–20%), and SBA (15%) are safely used to replace Portland cement. FA requires activation, while GGBS has undergone in situ activation, with other alkalis present in it. The reactive silica in RHA and SBA readily reacts with free Ca(OH)2 in cement matrix, which produces the secondary C-S-H gel and gives strength to the concrete. SF addition involves both physical contribution and chemical action in concrete. TDFA contains 25–30% SiO2 and 30–35% CaO, and is considered a suitable secondary pozzolanic material. In this review, special emphasis is given to the various chemical additives and their role in protecting rebar from corrosion. Specialized concrete for novel applications, namely self-curing, self-healing, superhydrophobic, electromagnetic (EM) wave shielding and self-temperature adjusting concretes, are also discussed.

1. Introduction

Cement has been the predominant material in the construction industry and is also one of the mostly used materials in the world, next to water [1]. The demand for Portland cement is increasing day-by-day, and thus the cement industry has increased production of cement. Meanwhile, CO2 emission footprint in the environment is mainly due to the production of cement, because the cement industry emits 850 kg of CO2 per ton of clinkers [2]. Therefore, SCMs have been used as cement replacement materials in consideration of the environmental factor. ASTM C125 [3] defines an admixture as a material other than water, aggregate, hydraulic cement, or fiber reinforcement used as an ingredient of concrete or mortar and added to the batch immediately before or during mixing. ACI committee 212 lists 20 important purposes for which admixtures are used [4], including to increase the plasticity of concrete without increasing the water content, to reduce bleeding and segregation, to retard or accelerate the time needed to set, to accelerate the early rate of strength development, to reduce the rate of heat evolution, and to increase the durability of concrete to specific exposure conditions
A great deal of research has been conducted with various SCMs and CA blended concrete. The performance of concrete can be augmented by adding various SCMs and CA in the concrete. Furthermore, most SCMs are industrial waste products, i.e., fly ash, (FA), rice husk ash, (RHA), ground-granulated blast-furnace slag (GGBFS), sugar cane bagasse ash (SBA), silica fume (SF), metakaolin (MK), etc. These SCMs contain SiO2 and Al2O3, which react with calcium hydroxide in the presence of moisture to give cementitious properties (ASTM C595) [5]. The addition of SCMs in the concrete not only minimizes the cement content, but also reduces costs and environmental pollution. The chemical additives (CA) are actually added to the concrete during mixing for multifunctional purposes which can include reducing the cost of concrete, achieving certain properties in concrete more effectively than by other means, and maintaining the quality of concrete during the stages of mixing, transporting, placing and curing in adverse weather conditions and to overcome emergencies during concreting operations. CA addition in concrete is able to protect rebar from corrosion in aggressive environments. Interestingly, with suitable CA addition, it is possible to make self-curing, self-healing, super hydrophobic, electromagnetic (EM), wave shielding and self-temperature adjusting concretes.
The main focus of this review is to demonstrate the effects of supplementary cementitious materials and chemical additives on the physical, mechanical and durability properties of hydraulic concrete. It aims to elaborate the effective utilization of SCMs (FA, GGBS, SF, RHA, SBA, and TDFA) and CA (corrosion inhibiting, self-curing, self-healing, super hydrophobic, electromagnetic (EM) wave shielding and self-temperature adjusting) on the distinct properties of concrete. This review is intended to the researchers to select those SCMs and CA most suitable for ordinary and hydraulic concrete thanks to their better physical, mechanical and durability characteristics.

2. Supplementary Cementitious Materials (SCMs)

SCMs such as FA, GGBS, SF, RHA, SBA, and TDFA are typically added to concrete. Besides cost reduction and enhancement of the workability of fresh concrete, they can be successfully employed to improve the resistance of concrete to thermal cracking, alkali-aggregate reaction, resistance to chloride diffusion, and sulphate resistance [6,7,8,9]. ASTM has separate classifications covering natural pozzolans, fly ashes, GGBS, and others. ASTM C618 contains standard specifications for fly ash and raw or calcined natural pozzolan for use as an SCM admixture in Portland cement concrete [10]. The specification sets a limit on fineness, water requirements, pozzolanic activity, soundness, and chemical constituents.

2.1. Fly Ash (FA)

Fly ash is a finely divided residue resulting from the combustion of ground or powdered coal. The worldwide production and utilization of FA is given in Figure 1 [11]. Fly ash is generally finer than cement and consists of glassy spherical particles. The use of fly ash in concrete began in the United States in the early 1930s. The major breakthrough research was conducted by Davis et al. [12] and Kohoku [13] by utilizing 120,000 metric tons of fly ash towards the construction of the Hungary horse dam in 1948. Less than 20% fly ash has been used in the cement industry during the last 30 years for pavement construction [14,15]. Significant strength gain was obtained beyond 28 days of curing [16]. ASTM C618 classified FA into two major classes, namely class ‘C’ and class ‘F’, based on chemical composition and type of coal burned. Class F fly ash is derived from the burning of anthracite or bituminous coal, while Class C fly ash is derived from the burning of lignite or sub-bituminous coal [17,18]. The chemical composition and physical properties of fly ash are given in Table 1. Class C fly ash usually has cementitious properties in addition to its pozzolanic properties due to free lime; on the other hand, Class F is rarely cementitious when mixed with water alone.
Specifications for fly ash are given in the ASTM C-618 [10] and AASHTO M 295 [19] standards. The United States transportation research council has prescribed norms and specifications [20]. Two properties, namely carbon content and fineness, will affect the air content and water demand of the concrete [21,22,23]. More fineness of FA demands higher water due to the increased surface area. The finer material requires more air-entraining agents, and the size of the particles is also important for a good mix design. Carbon content also affects water demand, since the carbon will absorb more water [24]. It is reported that fly ash mixed with Portland cement increases the volume of cementitious compounds when compared to non-fly ash concrete, as the paste volume is increased, leading to a reduction of aggregate particle interference and enhancing the concrete’s workability [25]. The shape of fly ash particles is spherical, which helps to improve their workability via the ball-bearing effect. This is because the spherically-shaped fly ash acts like tiny ball bearings during the mixing of concrete, which decreases the friction in a concrete mix, thus providing a lubricating effect which improves concrete workability [20,26,27,28].
Fly ash used in air-entrained and non-air entrained concrete mixes usually reduces the bleeding due to greater fineness volume and lower water content for a given workability [26,30]. Both types of fly ash were found to increase the setting time of concrete [20,30]; however, the setting time is influenced by the characteristics and amount of fly ash used in the concrete [26,31]. The strength of fly ash concrete depends on the type of cement used, quality of fly ash and curing temperature. For example, concrete containing class F may develop a lower strength at 3 or 7 days of curing when tested at room temperature [32]. In general, fly ash concrete gains strength with a longer curing period; however, the strength gain in cold weather conditions is more adversely affected when compared to non-fly ash concrete [33]. Therefore, it is necessary to take precautions when using fly ash in cold weather conditions [20]. Bouzoubaa et al. investigated the detrimental effect of fly ash concrete in deicer salt scaling conditions [34]. Thomas, conducted a review of field and laboratory studies on the resistance of fly ash concrete to salt scaling [35]. Lund et al. reported that concrete containing fly ash offers good resistance to freeze-thaw cycles [36].
Fly ash increases the cementitious compounds, minimizes water demand, and reduces bleeding channels, and thereby yields concrete with low permeable internal voids. Through the pozzolanic activity, fly ash chemically combines with water and calcium hydroxide, forming additional cementitious compounds which result in denser higher strength [37]. This result in reducing the amount of calcium hydroxide susceptible to attack by weak acids or other sulphates, and effectively reduces sulphate deterioration. Fly ash chemically binds with free lime in cementitious compounds, rendering it unavailable for sulphate reaction [38], which reduces concrete permeability and also reduces the amount of reactive aluminates, which are responsible for the sulphate reaction. Saca and Georgescu studied the behavior of C3A-rich cement containing fly ash in the presence of magnesium [39]. Kim et al., [40] and Mbessa and Pera [41] compared the performance of plain cement and fly ash-blended cement concretes for sulphate resistance by immersion in ammonium sulphate solution. They observed that fly ash-blended cement concretes have greater sulphate resistance than control concrete. Barbhuiya and Kumala [42] studied the sulphate resistance of Portland cement with fly ash and ultra-fine fly ash. The commercially available class F fly ash (FA) and ultra-fine fly ash (UFFA) were used as partial replacements in cement. The UFFA had 18% more amorphous content compared to FA. After 28 days of curing, the 100 mm cube samples were immersed in a 3% sulphuric acid concentration (H2SO4, pH≈3) and 1.5% nitric acid concentration (HNO3, pH≈3) for a period up to 90 days. In the sulphuric acid environment, the compressive strength loss was minimal for a concrete mix in which cement was replaced with 30% fly ash and 10% ultra-fine fly ash. The mass loss was less in this mix compared to the mix without fly ash. However, mass loss was also less in mixes containing higher amounts of fly ash. In the nitric acid environment, concrete mixes containing 20% fly ash and 10% ultra-fine fly ash and 30% fly ash and 10% ultra-fine fly ash had the minimum compressive strength loss. However, the mass loss in the mix containing 30% fly ash and 10% ultra-fine fly ash was less than the mix containing 20% fly ash and 10% ultra-fine fly ash [42].

Pozzolanic Reaction of Fly Ash

FA needs activation due to two factors. First, the glassy surface layer of glass beads is dense, chemically stable and protects the inside constituents, which are porous, spongy and amorphous. Second, the silica–alumina glassy chain of high Si, Al, and low Ca is stable; the chain must be disintegrated if activity is to take place. The schematic diagram for the fly ash activation process is given in Figure 2. It is a fact that the presence of unburnt carbon and sulphur in the unprocessed fly ash may enhance the corrosion of reinforcement. Unburnt carbon content is an undesirable constituent of fly ash for use in reinforced concrete constructions. Besides its various harmful effects, it increases electrical conductivity. Because of the oxidizing atmosphere at power stations, the sulphur present in the fly ash is usually in the form of sulphates, which affect the spalling and disruption of concrete. The need for chemical activation of fly ash mainly involves the breaking of bonds and dissolution of the three-dimensional network structure of glass (Figure 3). It has also been reported that when Ca(OH)2 is present, the solubility of SiO2 in fly ash markedly increases. Thermal activation affects both fly ash reactivity and the kinetics of dissolution; significantly faster glass breakdown occurs at elevated temperatures by thermal activation. The binding mechanism of activated and inactivated fly ash is given in Figure 3. Based on the literature, fly ash up to 25 to 30% can be safely used to replace Portland cement with better properties. Activation of fly ash is essential in order to achieve better performance in both mechanical and corrosion-resistant properties. Activated fly ash cement was found to perform on par with ordinary Portland cement (OPC). The activated fly ash particles are smaller than cement particles, which can increase the degree of connection (Figure 3) and form inhomogeneous coagulation among cement particles, promoting cement setting. Fly ash is inert in the early period, and its connection with cement particles is weaker. The strong capability of CaO absorption by activated fly ash reduces the super-saturation degree in liquid resulting from early hydration of alite (3CaO·SiO). This can speed up alite hydration, meaning that hydrates of activated fly ash can behave as “crystal seeds” to promote the growth of C-S-H and Ca(OH)2, which is advantageous to coagulative structure formation.

2.2. Ground Granulated Blast Furnace Slag (GGBS)

Ground granulated blast furnace slag is the granular material formed when molten iron blast furnace slag is rapidly chilled by immersion in water. The worldwide production of GGBS is given in Figure 4 [43]. The chemical composition of GGBS is given in Table 2. It is used in the form of granules with limited crystal formation, and its properties include a highly cementitious nature, fineness and ability to undergo a similar hydration process to Portland cement [20,44]. Two specifications, namely ASTM C 989-06 [45] and AASHTO M 302 [46], are in practice for the use of ground granulated blast furnace slag in concrete and mortar, with three grades, namely 80, 100 and 120.
GGBS is a cementitious material and can be substituted for cement on a 1:1 basis. The blast furnace cement is made by inter-grinding the granulated slag with Portland cement clinker. The grade of a GGBS is based on its activity index, which is the ratio of the cube compressive strength of a mortar made with 50% GGBS to a mortar made with cement [47,48]. The hydration activity index (HAI) of GGBS mortar can be calculated using the following Equation (1):
HAI   % = f t f 0 t × 100
where
HAI = Hydration activity index of GGBS in %;
ft = Compressive strength of test mortar at “t” age in MPa;
f0t = Compressive strength of reference mortar at “t” age in MPa.
Grade 80 has a low activity index and generates less heat than Portland cement. Grade 100 has a moderate activity index, which is similar in cementitious behavior to Portland cement. Grade 120 has a higher activity index, which is more cementitious than Portland cement [49]. The use of slag cement usually improves workability and decreases water demand. It has been reported that the use of slag increases the paste volume caused by low relative density [50,51]. It has been reported that the compressive strength of slag concrete depends primarily upon the type, fineness, activity index and proportion of slag used in the concrete [49,52]. In general, slag-blended concrete develops lower strength at the initial curing period, i.e., 1–5 days, when compared to control concrete. However, a gradual increase in strength can be observed after 7 and 28 days [53,54]. The incorporation of GGBS in cement paste helps to transform the larger pores into smaller pores, resulting in a decrease in the permeability of the concrete [55]. It has been reported that this reduction of permeability is achieved due to the replacement level of slag increasing from 40 to 65% of the total cementitious material [56]. The reduction of permeability in concrete containing granulated slag may require less cover depth compared to conventional concrete to protect the reinforcing bars from corrosion. The effect on freeze-thaw durability of slag concrete has been studied by several researchers. It has been reported that the resistance of air-entrained concrete is comparable to that of conventional concrete [57,58,59]. Malhotra made a concrete containing 25–65% of GGBS with a different w/c ratio, and reported that the addition of GGBS improved the durability of concrete and satisfactorily increased its freeze-thaw resistance [60]. Bakharev et al. [61] and Khan and Sarker [62] studied concrete with partial replacement of Portland cement with alkali-activated GGBS. They reported that alkali-activated GGBS admixed concrete reduced the expansion of concrete when compared to control concrete, and that this is due to a low Ca/Si phase and high Al/Si phase that decreases the expansion of concrete produced with GGBS when compared to control concrete.

Pozzolanic Action of GGBS

GGBS exhibits both glassy and crystalline phases. The SiO2 and CaO content in GGBS is 10–27% and 35–45% respectively. Hence, the active ingredients in GGBS readily react with cement and undergo hydration reactions, resulting in the formation of so-called C-S-H gel, which imparts strength to the concrete and leads to a pore blocking effect. Due to the inherently cementitious and pozzolanic nature of GGBS, it does not require any external activation methodology to increase the number of connecting points, as fly ash does. However, GGBS has undergone in situ activation with other alkalis present in it. In pore solution chemistry, GGBS endures both consumption and generation of calcium hydroxide during hydration reactions. However, GGBS favors the formation reaction rate, and hence undergoes self-activation, which leads to the usage of GGBS in high-performance concrete.

2.3. Silica Fume (SF)

Silica fume has been widely used as a supplementary cementitious material in high-performance concrete. Silica fume is also known as “micro-silica”. It is a by-product obtained from the reduction of high purity quartz with coal in electric furnaces during silicon and ferrosilicon alloy production. Silica fume is also collected as a by-product in the production of other silicon alloys such as ferrochromium, ferromanganese, ferromagnesium and calcium silicon [63]. Silica fume is generally available in two forms, dry and wet [64]. Dry silica is stored in silos and hoppers, while wet products are stored in tanks. The chemical composition of silica fume is given in Table 3 [65,66,67,68,69,70].
Silica fume consists of very fine vitreous particles with a surface area on the order of 20,000 m2/kg, which is approximately 100 times smaller than the average cement particle. Due to its extreme fineness and high silica content, it is effectively used as a pozzolanic material [71,72]. Mohamed and Mohamed reported that the addition of silica fume in different ratios led to improved mechanical properties in concrete. Further, electrochemical studies on steel embedded in silica fume-added concrete showed the lowest current density, indicating the better corrosion resistance of silica fume concrete [73]. AASHTO and ASTM C1240 [74] standards cover microsilica for use as an SCM in Portland pozzolana cement (PPC) and mortar to reduce the amount small voids and pores. Silica fume satisfies both the physical and chemical requirements of concrete and yields a good finish. The addition of silica fume to the concrete itself increases water demand; it requires one additional pound of water for every pound of silica fume added. This can be overcome by using high range water reducing agent (HRWR). It has been reported that with the addition of more than 10% silica fume, the concrete becomes sticky, which enhances workability and increases initial slump [75,76]. Silica fume reduces bleeding because of its rheological properties. The use of silica fume in concrete produces very high strength and low permeability concrete which is also chemically resistant [77,78]. It has been reported that the modulus of rupture is usually the same or higher than that of conventional concrete at the same level of compressive strength [79,80]. The air void stability of concrete incorporating silica fume was studied by Abbas et al., [81] and Karakurt and Bayazit [82], showing that the use of silica fume had no significant influence on the production and stability of the air void system or freeze-thaw durability. It has been shown by several researchers that the addition of silica fume to concrete reduces permeability [71,83]. Rapid chloride permeability tests (AASHTO 277) conducted on silica fume concrete revealed a significant reduction in chloride permeability (8% silica fumes) due to the increased density of the matrix in the presence of silica fume.

Influence of Silica Fume in Cement Matrix

The reaction of silica fume in concrete involves both a physical contribution and chemical action. As a physical contribution, adding silica fume fills the spaces in the interfacial region of the cement grains. This phenomenon is called particle packing. As a chemical contribution, silica fume contains more than 90% very highly amorphous SiO2. Thus, it is a highly reactive pozzolanic material and readily reacts with calcium hydroxide to form C-S-H gel and provide hardened concrete. The mechanism of action of silica fume in fresh and hardened concrete is given in Figure 5.

2.4. Rice Husk Ash Admixed Concrete (RHA)

Rice husk ash (RHA) is one of the highly reactive supplementary cementitious materials for the construction of concrete structures [84,85]. The photographic image and chemical composition of RHA are given in Figure 6 and Table 4, respectively. The replacement of Portland cement by RHA not only improves the durability of concrete but also minimizes the production of cement and reduces environmental pollution by storing large amounts of waste material [86,87]. Rice husk has been used as a boiler fuel in several industries, and the burning of rice husk produces a great deal of ash, which is known as RHA. It contains a large amount of amorphous silica particles, which have a high surface area [84,88,89,90,91]. Hence, it reacts with cement matrix to forms a CSH (calcium silicate hydrate) gel, and reduces calcium hydroxide content because of the secondary hydration reaction caused by the RHA particles [92,93,94]. Subsequently, the strength of concrete can be greatly improved and the porosity reduced, which results in decreased cracking of concrete structures. Al-Khalaf and Yousif reported that the pozzolanic activity of RHA depends on the degree of grinding and the burning temperature. They reported that 40% replacement with RHA is suitable for concrete production without affecting the traditional concrete strength [95]. The uncontrolled burning of rice husk can adversely affect the amorphous nature of silica and can produce crystalline microstructures of silica [96,97]. Hence, the burning temperature of RHA is recommended to be 500–700°C. This temperature is suitable for the production of a large volume of amorphous silica with a high surface area [98,99]. However, few researchers have studied whether the partial replacement of Portland cement by RHA in concrete yields good strength without special processing of the RHA [100,101].
Mechanical grinding is essential to achieve the necessary fineness and high surface area of the RHA particles. Corderiro et al. studied the suitable grinding time of RHA and reported that a minimum of 120 min of grinding time was sufficient to produce a fine particle with a high surface area which increases the pozzolanic activity index [103]. Song et al. found that reduced chloride permeability and porosity of concrete were achieved by replacing RHA up to 30% in cement without compromising mechanical and corrosion resistance properties [85]. The use of RHA in cement replacement usually decreases the workability and increases the water demand. Kishore et al. reported that 10% RHA is the optimum replacement level and gives improved workability and strength [104]. However, some other researchers demonstrated that 30% replacement of cement by RHA involves no significant change in the strength, workability and permeability properties [105]. Freeze-thaw resistance of concrete using 15% of RHA exhibited good freeze-thaw efficiency and was be able to withstand 300 cycles [106]. However, Park et al. reported that the freeze-thaw resistance of concrete using RHA is slightly less when compared to silica fume-admixed concrete at up to 300 freeze-thaw cycles. They also reported that when freeze-thaw cycles are extended up to 600 cycles, the freezing-edge resistance of concrete using RHA was equal to that of concrete made with silica fume [107]. RHA-containing concrete is resistant to freeze-thaw cycles due to the microporous structure of RHA, which helps to expand water during freezing, thus reducing the growth of internal pressure [108,109]. RHA effectively reduces the sulphate deterioration of concrete. RHA contains silica, which chemically binds with free calcium hydroxide in cementitious compounds, rendering it unavailable for the sulphate reactions which reduce concrete permeability. This also reduces the amount of reactive aluminates available for sulphate reaction. Chatveera and Lertwattanaruk reported that a replacement level of 30% of RHA-admixed cement mortar showed less expansion when exposed to a high-sulphate environment; however, the expansion of cement mortar increased when increasing the replacement level of RHA, and also reduced the traditional concrete strength [110]. RHA-blended concrete improved the strength, porosity, and corrosion resistance of concrete as well as resistance to sulphate attack [92,102]. All these results prove beyond doubt that RHA is an effective SCM; at an optimal replacement level up to 30% of Portland cement, RHA improves strength and reduces sulphate reactions, chloride diffusion, and the corrosion rate of embedded steel rebar.

Pozzolanic Reactions of RHA

The pozzolanic reaction is favorable in RHA when reactive silica is in an amorphous state. In general, the amorphous silica that is ubiquitous in pozzolanic material reacts strongly with lime compared to the material in the crystalline phase. The pozzolanic reaction mechanism is an acid–base reaction between silicium acid (H2SiO42−) from the reactive amorphous silica and calcium hydroxide (Ca(OH)2). The pozzolanic reaction mechanism are given below.
Conventional cement hydration reactions:
Cement C 3 S +   H 2 O     Ca 2 + + H 2 SiO 4 2 +   OH
Ca 2 + + H 2 SiO 4 2   C S H + Ca OH 2   Remaining   Calcium   hydroxide
Cement hydration reaction with addition of pozzolanic materials:
R H A   S i O 2 + H 2 O     H 2 S i O 4 2  
C a O H 2   R e m a i n i g   C a l c i u m   h y d r o x i d e + H 2 O     C a 2 + + O H  
C a 2 + + H 2 S i O 4 2   C S H   S e c o n d a r y   C S H   f o r m a t i o n  
From the above reactions, it can be understood that the formation of additional C-S-H gel can improve the strength and durability of concrete. It is a fact that the small particle size of RHA enables it to permit Ca2+ ions to diffuse internally, thus allowing the hydration of cement and pozzolanic reactions to continue for a longer period of time. The hydration process of cement with the addition of RHA is depicted in Figure 7.

2.5. Sugarcane Bagasse Ash (SBA)

Sugarcane bagasse ash (SBA) is a major residue of the sugar industry. Bagasse is an agro-waste material that remains after the extraction of sugarcane juice in the sugar industry. After extraction, fibrous sugarcane (bagasse) is partly used as the main fuel in the sugar industry for power generation [111,112]. The remaining material after burning bagasse is called SBA, which is considered a waste material. The sugar industry produces approximately 72.6 million tons of SBA, which is stored in landfills [113] and causes environmental problems. The safety and environmental concerns provide continuous motivation to the research community to utilize bagasse ash in the construction industry, where it is used as a secondary pozzolanic material for constructing concrete structures. The worldwide production of SBA is given in Figure 8 [114] and its chemical composition is given in Table 5.
Studies have revealed that the bagasse ash contains 63–70% silica [113,115,116,117,118,119]; however, a few recent studies have also indicated that bagasse ash contains more than 76–80% SiO2 [120,121,122], as well as other oxides, namely Al2O3 and Fe2O3. SiO2, Al2O3 and Fe2O3 are pozzolanic substances, and when is mixed with cement act as a cementitious material [123]. Bahurudeen and Santhanam et al., [115] reported that the obtained bagasse ash cannot be directly used in construction, as it requires grinding and thermal treatment to improve the fineness and remove impurities. Nevertheless, some recent studies have reported that bagasse ash does not require any heat treatment. Sometimes grinding may be recommended to improve the fineness [123]. It has been reported that the addition of bagasse ash to concrete enhances the workability of the cementitious mixer, i.e., when the addition of bagasse ash to concrete was increased (5–25%), the compaction factor also increased, which refers to improved workability [116,124,125]. Hussein et al. reported that 30% replacement level of cement with SBA increases its slump [117]. Singh et al. studied the hydration effect of bagasse ash with cement and observed better performance even at a 10% replacement level [118]. Bagasse ash has been found to improve the mechanical properties of concrete, including consistency, setting time, workability, compressive strength and permeability [126].
It has been reported that M20 concrete made using 5–25% of SBA showed greater compressive strength even at a 5% replacement level when compared to control concrete [116,127]. The bagasse was subjected to thermal treatment at 600 °C for 1 h, and M25 grade concrete was made with various replacement levels up to 30% of cement by SBA [127,128,129]. In this study, it was observed that the concrete containing 20% of SBA showed better compressive strength than reference concrete. Dhengare et al. examined the effect of SBA in M25 and M35 grade concretes and reported that the maximum split tensile strength was observed at 15% replacement level [130]. Moreover, the concrete containing SBA reduced the chloride permeability of the concrete. Hussein et al. and Andrade established a 20% replacement of Portland cement by SBA, which effectively increased its resistance to chloride diffusion without affecting the other properties of the concrete [126,131]. Ganesan et al. examined the chloride diffusion coefficient of SBA-blended M25 concrete with various replacement levels (0–30%) in Portland cement at two different curing ages, namely 28 and 90 days [126]. A significant reduction in chloride diffusion was noticed at the 25% replacement level, however, it started to increase the chloride diffusion at the 30% replacement level in both curing periods. Shafiq et al. reported that chloride diffusion was decreased at up to 25% SBA level, and was thereafter increased at 30% SBA level [132]. This increase may be due to the unreacted portion of SBA content in the concrete, which leads to an increase in porosity and thereby increases chloride penetration into the concrete. Rukzon et al. reported that the replacement of cement with SBA significantly decreased the corrosion rate of steel in concrete structures [119,133]. Ganesan et al. investigated the corrosion-resistant properties of SBA-blended concrete with various replacement levels and found that 10% SBA-blended concrete improved corrosion resistance properties without hampering the other properties of the concrete [134]. However, this depends on the type of embedded reinforcing steel in concrete. Ramakrishnan et al. evaluated the porosity and water absorption of blended concrete containing up to a 20% SBA replacement level [135]. They concluded that the porosity and water absorption of concrete decreased with an increase in the percentage of SBA up to 15%. The same authors also examined the acid resistance properties of SBA-containing concrete, with similar results to the water absorption and porosity test. Rambabu et al. attempted to study the acid resistance behavior of 0–20% SBA blended concrete in acidic media such as H2SO4 and HCl (1% to 5%). They concluded that acid resistance with up to 10% SBA replacement level was better than control concrete [136]. Singh et al. investigated the acid resistance properties of cement with SBA (10%, 20% and 30%) exposed to N/60 H2SO4. They found improved acid resistance properties in the blended cement when compared to the control mix at a 10% replacement level [118]. Gupta et al. made an investigation of the sulphate resistance of (0–10%) SBA blended concrete exposed to 1%, 3% and 5% of Na2SO4 solution. They concluded that 10% of SBA blended concrete reduces the sulphate attack when compared to control concrete [137]. Based on the above literature, it was confirmed that SBA is said to be a pozzolanic material and able to reduce free Ca(OH)2 in a cement matrix, which is owing to the pozzolanic reaction. The optimum replacement level of cement is 10% SBA, which improves strength and durability, decreases the acid attack, chloride diffusion and corrosion rate of embedded steel rebar.

Influence of SBA in Cement Matrix

SBA contains 77–88% silica, which is favorable for pozzolanic reaction due to the availability of amorphous silica. The presence of amorphous silica in SBA reacts with free Ca(OH)2 in cement matrix, which produces the secondary C-S-H gel and improves the compressive strength of concrete. Moreover, SBA contains Al2O3, which reacts with Ca(OH)2 and leads to the formation of C-A-H, which can resist sulphate attack.
Ca ( OH ) 2 + SBA   Al 2 O 3   C 2 AS + C 3 AS
Furthermore, the unreacted silica in SBA acts as a pore filler, which can reduce porosity and voids in the concrete. It is also helpful for resistance to chloride penetration, and reduces the corrosion rate of steel rebar. Increasing the addition of SBA by more than 10% increases the water demand and reduces workability and compressive strength, due to the fineness and surface area of SBA.

2.6. Tire-Derived Fuel Ash (TDFA)

As the automobile industry has grown exponentially worldwide, the usage of tires has continuously increased. Some 1.6 billion new tires are manufactured every year, generating around one billion used tires which require proper disposal [138]. Tires do not break down naturally, as they are made of non-biodegradable materials [139,140]. In recent years, the disposal of waste tires has become a major environmental concern. Waste tires mixed with coal or wood are used as fuel in the paper industry, cement kilns, and power plants. The residue of burned waste tires collected from the boilers is known as tire-derived fuel ash (TDFA). The use of waste tires as fuel is increasing; thus, the amount of TDFA production has also increased, which causes environmental problems if it is stored in landfills. These safety and environmental concerns have provided continuous motivation to the research community to investigate the utilisation of TDFA in the construction industry, where it is used as a substitute for conventional fillers in asphalt concrete [141]. The chemical composition of TDFA is given in Table 6 [142]. TDFA contains 27.5–31.1% SiO2, Al2O3, and CaO, and these oxides are suitable for pozzolanic materials. According to the ASTM C-618-08a, TDFA is considered as a class C pozzolana because the sum of the ratio of oxides is more than 50% [10]. TDFA has a lower SiO2 content compared to other ashes like fly ash, RHA, and SBA. Al-Akhras and Smadi investigated the effects of TDFA as a sand replacement in cement mortar. In their study, 2.5%, 5% 7.5%, and 10% TDFA replaced sand weight [143]. The authors reported that the workability of the mortar was reduced with increasing percentage of TDFA, which is due to the higher surface area and lower density of TDFA compared to sand. Because TDFA can absorb more water, and reduces workability, proper compaction is required for the preparation of mortar. Hyeok-Jung et al. used water reducing agents to increase the workability of concrete [142]. Al-Akhras and Smadi have reported that the air content of TDFA concrete is reduced with increasing percentage of TDFA [143]. In addition, the final setting time of mortar increases with increasing amounts of TDFA. The same authors showed that the compressive and flexural strength of mortar increases continuously with an increase in TDFA percentage up to 10%. Furthermore, 10% TDFA mortar showed better resistance to chloride diffusion and freeze-thaw damage than control mortar. Hyeok-Jung et al. investigated the durability of concrete with TDFA [142] by casting concrete using TDFA as a fly ash replacement. The concrete containing cement with 20% FA was substituted with 3.0–12% TDFA. The study showed that the 28-days compressive strength with 3–12% TDFA had no significant effect on the strength development of the concrete. However, the 90-day compressive strength of the concrete increased continuously with an increase of 6%, 9%, and 12% in TDFA, which was due to the long-term strength development of fly ash. Based on their experimental results, they concluded that concrete containing 6.0% TDFA has improved strength development and reduced porosity, carbonation, and chloride diffusion. Choi et al. also examined TDFA as an alternative filler for asphalt mixture [141].
Other research has investigated the use of crumbed and shredded waste tires in fine aggregate and coarse aggregate [144,145]. Kardos and Durham used scraped rubber from waste tires as a replacement for sand at ratios of 0%, 10%, 20%, 30%, 40%, and 50% in their study, to determine any volatile organics leached from the crumb rubber-containing concrete. They reported that 30% replacement of sand by crumb rubber is optimal for the production of concrete pavement [146]. Arulrajah et al. investigated recycled aggregates blended with tire-derived aggregate (TDA) at a ratio of 1–3%. In their study, they found that recycled aggregates blended with 3% tire-derived aggregates were suitable for pavement subbase application [147]. However, few research data are available on the incorporation of TDFA or TDA in concrete construction. Meanwhile, further research is required in order to determine the optimal mix conditions as well as the influence of SO3 content in concrete, as higher SO3 contents are present in TDFA.

Pozzolanic Action of TDFA

TDFA contains 25–31% SiO2, 24–36% CaO, 4–14.6% Al2O3 and a small amount of carbon material (Ref Table 6), which can chemically react with the calcium hydroxide in the cement matrix and favors the pozzolanic reaction in TDFA admixed concrete. The small amount of carbon material in TDFA increases the formation of Ca(OH)2 phases [142]. Moreover, the presence of CaO and SiO2 in TDFA reacts with water during concrete mixing, undergoing the following reaction:
TDFA   CaO + 2 H 2 O   Ca ( OH ) 2
TDFA   SiO 2 +   H 2 O     H 2 SiO 4 2

3. Chemical Additives/Admixtures

Chemical admixtures are ingredients in concrete other than Portland cement, water, and aggregates that are added to concrete in very small amounts immediately before or during mixing. The chemical admixtures are added to concrete for some specific functions, including as air entrainers, water reducers, set retarders or accelerators, superplasticizers and some special admixtures for such purposes as corrosion inhibition, self-curing, self-healing, electromagnetic shielding, self-temperature adjusting and hydrophobic properties. In this review, special emphasis is given to chemical admixtures for corrosion inhibition, self-curing, self-healing, electromagnetic shielding and self-temperature adjusting and hydrophobic materials and their applications in concrete. The various applications of chemical admixtures used in concrete is given schematically in Figure 9.

3.1. Corrosion Inhibiting Admixtures

Corrosion is a primary concern for the durability of concrete structures. The presence of aggressive ions in the atmosphere affects concrete structures and reduces the durability of concrete [148]. Corrosion-inhibiting admixtures represent one of the best ways to protect the embedded rebar from corrosion and prolong the lifetime of concrete structures [149]. Cement contains mostly inorganic ingredients; therefore, in the early days, inorganic-based corrosion inhibitors were widely used in the construction industries. Due to their high cost and non-availability, however, second-generation admixtures are instead based on organic, natural and green corrosion inhibitors. Different types of corrosion-inhibiting admixtures, namely admixed, migrating and electro-injection admixtures, are highly useful for protecting the steel reinforcement in concrete from corrosion. The mechanism of action of each type is different. For example, admixed-type inhibitors are directly added to the concrete during casting, and are thus considered as static; these passivate the steel. On the other hand, migrating-type inhibitors are applied on the surface of the concrete (Figure 10a) and are thus considered as dynamic, moving towards the steel rebar to offer corrosion protection [150]. In contrast, electro-injection (Figure 10b) formulations consist of inhibitors, passivators and transporting agents, which offer a high degree of corrosion protection even in chloride contaminated concrete [151]. During this process, a considerable amount of free chloride ions is removed from the concrete, which can present a practical difficulty and faces several problems in the field when using traditional inhibitors, i.e., toxicity, dangerous effects, high dosage levels and effects on the mechanical properties of concrete [152,153]. Hence, the need for environmentally friendly corrosion inhibitors to prevent corrosion problems in new and existing concrete structures has been studied [154]. However, a corrosion inhibitor does not stop the corrosion of metal, which prolongs the initiation of corrosion and reduces the rate of corrosion reactions between the metal and aggressive ions [155,156]. The inhibitors are distinguished on the basis of their chemical components, namely as organic and inorganic and (by the presence of a polar group) as anodic, cathodic or mixed (i.e., both positive and negative polar groups) [157]. Anodic inhibitors reduce the anodic reaction and form an insoluble passive film on steel rebar surfaces [158]. The most common anodic inhibitors are alkali metal nitrite and nitrate salts like calcium nitrite, sodium nitrite, potassium nitrite, molybdates, chromates, and orthophosphates [159,160]. For example, calcium nitrite resists corrosion by slowing down anodic reactions on the surface of steel rebar, as per Equation (10) [161].
Fe OH 2   s +   NO 2 + H 2 O     Fe OH 3 s + NO +   OH
Neville has reported that sodium nitrites and calcium nitrites effectively protect against corrosion in the presence of chloride ions [162]. Das and Pradhan investigated the corrosion mitigation properties of concrete with a dosage of 3% NaNO2 by weight of cement [163]. These concretes were exposed to chloride and sulphate solution and based on the resulting experimental data, they reported that the addition of sodium nitrite decreased chloride diffusion in the concrete which, due to the formation of nitrite films, blocks the pores of concrete. The cathodic inhibitors suppress the cathodic reaction, so the reaction time of the corrosion rate was gradually decreased, increasing the durability of steel rebar. Cathodic inhibitors include phosphates, polyphosphate, zinc oxide, and magnesium oxide, silicates. Most cathodic inhibitors precipitate insoluble compounds on the cathodic region in the form of a protective layer [164,165,166,167,168,169,170]. The mixed inhibitors are another type of corrosion inhibitor; these suppress both anodic and cathodic reactions on the entire surface of steel rebar via adsorption, forming a hydrophobic passive film and thereby prolonging the rate of corrosion reactions on the rebar [171]. Mixed inhibitors consist mostly of amines and amino alcohol-based salts [172,173]. Bellal et al. have synthesized and studied 4-(3-Hydroxy-naphthalene-2-ylimino)-pentan-2-one (L2), a new mixed inhibitor with an inhibitor efficiency of 93% [174]. Meanwhile, organic inhibitors have become popular corrosion inhibitors in the construction industry; they are admixed in reinforced concrete to enhance the corrosion resistance of steel rebar [175,176]. Organic inhibitors can be adsorbed on metal surfaces through chemisorption [171]. Organic amines and alkanol amine-based salts are used as admixed inhibitors in concrete [177,178,179]. These corrosion inhibitors show dual action in concrete, which reduces both anodic and cathodic corrosion reactions [180]. It has been reported that the amines and alkanol amine and their salts reduce the corrosion reaction in carbonated concrete; however, in chloride-contaminated concrete they have a poor inhibition effect [181]. Ormellese et al. investigated the effect of the corrosion inhibition properties of amines/alkanol amines, amino acids and polycarboxylates. They reported that polycarboxylate showed better corrosion resistance compared to amines/alkanol amines and amino acids [182].
Brown et al. [183] and Heren and Olmez [184] have reported that increasing the concentration of amines in concrete reduces its compressive strength. El-Jazairi et al. studied the corrosion resistance and mechanical properties of cement mortars with sodium nitrite, potassium chromate, calcium nitrate and sodium benzoate [185]. Furthermore, several authors have investigated the effect of sodium nitrate and calcium nitrate in admixed concrete, which is an effective corrosion inhibitor [162,163,186,187]. However, the concentration of calcium nitrates increases the setting time and reduces the compressive strength of concrete; when utilized in low concentrations, the corrosion rate is also increased [188,189,190]. Hence, sodium and nitrite-based inhibitors require careful consideration in order to determine the essential amount; if it is too high or too low, it will affect both the concrete and the steel. Furthermore, Thangavel et al. studied 5% Al2O3 admixed cement mortar, which showed better corrosion resistance and improved compressive strength [191]. Muralidharan et al. investigated ordinary Portland cement (OPC), OPC + Fly ash at a 3:1 ratio, and Portland pozzolana cement (PPC) with composite inhibitive agents such as hydroxide, citrate and stannate. They concluded that the addition of composite inhibitors decreased the corrosion rate without affecting the traditional concrete compressive strength [192,193]. Saraswathy et al. examined the same composite corrosion inhibitors, admixed in OPC concrete under macrocell corrosion conditions [194]. Tungstate, phosphate, and sodium molybdate showed effective corrosion inhibition and re-passivated the pitting corrosion [195]. Song and Saraswathy investigated the influence of anodic, cathodic and mixed inhibitors in concrete under various conditions [157,179]. Based on the experimental results, they established that the mixed inhibitors improved the corrosion resistance and compressive strength of concrete.
Bastidas et al. examined the influence of three soluble phosphates, sodium monoflurophosphate (NaPO3F), disodium hydrogen phosphate (Na2HPO4) and trisodium phosphate (Na3PO4) and evaluated them in OPC paste and OPC mortar with steel rebar specimens [196,197]. They reported that these inhibitors showed better performance as migrating corrosion inhibitors. However, when admixed in concrete specimens, Na2HPO4 showed improved corrosion resistance properties and lower icorr values. Table 7 shows the literature review of the most widely used inorganic and organic corrosion inhibitors in concrete and in simulated concrete solution [198,199,200,201,202,203,204,205,206]. From Table 7, it can be observed that the inhibitors are generally focused on simulated concrete with and without chloride medium, while a few studies have been conducted on cement mortar and concrete. The anodic, cathodic and mixed/organic inhibitors protect steel from chloride-induced in of concrete structures; however, there are no conclusions indicating that the mechanism of corrosion inhibition can decrease the corrosion rate for long-term applications. Hence, more extensive examination of such aspects of these inhibitors as chloride content and environmental friendliness in real concrete structures, without affecting the cement setting time and strength properties, etc., is required [155,160].

3.2. Self-Curing Concrete

At present, high-performance or high-strength concretes are widely used in most industrial applications. High strength concrete is designed using a low water:cement ratio, and the strength and durability of concrete can be further increased by proper external water curing. During external curing, a large amount of water is applied to the concrete surface; however, the internal concrete surface area may not be properly cured by traditional external curing. This can lead to the hydration reaction not being completed, and to loss of strength and the formation of microcracks in concrete structures. Insufficient rain and scarcity of water is a critical problem in arid and semi-arid regions; self/internal curing is a potential solution to overcome this problem [207]. The schematic diagram of the self-curing mechanism is given in Figure 11. Recently, water-containing or super-absorbing additives have been added to concrete mix during casting, through which internal curing can be achieved and the process of microcrack formation reduced [208]. Polyethylene glycol, sodium polyacrylate, polypropylene glycol, polyvinyl alcohol, and polyacrylamide are generally used for making self-curing concrete. Friedemann et al. have reported that carboxylates and sulfates of polysaccharide-based super-absorbing polymer performed better as internal curing agents [209]. Hu et al. developed a Ca2+ based ion-responsive superabsorbent hydrogel to achieve concrete self-curing and self-healing as well as increased compressive strength in concrete structures [210]. It has been reported that polyethylene glycol admixed in concrete with different concentrations can improve physical properties and water maintenance. Polyethylene glycol contains OH- groups, which can absorb water during the casting of the concrete and return the water during cement hydration reactions [211,212,213]. Teja et al. studied the mechanical properties of self-curing concrete containing 1% and 2% of polyethylene glycol with 5% of calcinated zeolite [214]. In their study, they concluded that calcinated zeolite with polyethylene glycol showed better compressive strength than control concrete. Self-curing concrete consists of various supports which reduce cracks and shrinkage, resulting in improved durability of concrete. The most advantageous aspect of the self-curing process is that it reduces labour requirements during the curing process [215]. However, more extensive examination is still required to making truly eco-friendly concrete structures.

3.3. Self-Healing Concrete

Concrete is one of the most generally used construction materials worldwide, but it is easily susceptible to cracking [216,217,218], which is due to chemical and dry shrinkage in concrete [219]. The formation of cracks shortens the durability of concrete because they offer an easier footpath for the penetration of aggressive ions into the concrete [220]. Hence, introducing self-healing materials into concrete may increase its durability [221,222,223]. Self-healing materials are also known as self-repairing materials, and generally result in concrete capable of automatically repairing cracks without any external inspection or human involvement. A schematic diagram of the self-healing concrete mechanism is given in Figure 12. Self-healing concretes can be separated into autogenous and autonomous healing types. Autogenous healing occurs by two methods, hydration and carbonation [224]. In the hydration healing method, water molecules propagate through the cracks and react with the unhydrated Ca2+ on the cracks to heal narrow cracks [225]. In the carbonation healing process, the unhydrated cement particles (Ca(OH)2) react with CO2 to form CaCO3, healing cracks in the concrete [226]. On the other hand, in autonomous healing, many different approaches have been studied, i.e., the micro-capsule method, vascular method, electrodeposition method, and microbial method. However, autonomous healing requires a trigger in order to activate the process [227,228]. For example, a microcapsule is generally triggered by crack occurrence. It has been shown that urea-formaldehyde microcapsules filled with epoxy resin and gelatin microcapsules filled with acrylic resin result in good self-healing properties of concrete under compressive conditions [229]. This is because cracks form in the concrete under loading conditions, which breaks down the capsules and releases the epoxy and acrylic resins needed to cure the cracks. Wang et al. studied the performance of microcapsule-based self-healing properties of concrete under laboratory and field conditions [230]. In their study, they used urea–formaldehyde resin as the shell and epoxy resin as the healing agent. They concluded that the addition of microcapsules to concrete resulted in better chloride diffusion resistance; however, the microstructure of the concrete specimen showed both positive and negative effects from the addition of microcapsules. Al-Tabbaa et al. studied the performance of microcapsule-based self-healing concrete in field application in the UK [231]. In their study, micro-capsulated sodium silicate was used for the casting of self-healing concrete. They concluded that the microcapsule-based concrete showed improvement in the reduction of crack width, crack depth, and recovering permeability of concrete structures.
Du et al. investigated the application of paraffin microcapsules with toluene di-isocyanate for self-healing concrete [232]. They reported that the optimal content of 3% microcapsule in cement mortar showed better self-healing capacity than the control mortar. Further, Sun et al. investigated the fatigue behavior of asphalt concrete with microcapsule-induced self-healing properties [233]. In their study, they used melamine–urea–formaldehyde microcapsules as a rejuvenator. Based on the results, the asphalt concrete with 3% microcapsules played an essential role in improving the self-healing ability of the asphalt mixture. Dong et al. studied novel chemical self-healing microcapsules for corrosion mitigation of rebar in concrete [234]. In their study, they used ethyl cellulose (EC) as the microcapsule shell, and both NaNO2 and monofluorophosphate as healing materials. They used the X-ray micro-computed tomography (XCT) technique to monitor the corrosion status of rebar in concrete. Based on the experimental results, they reported that the two kinds of self-healing systems showed better performance in healed the cracks caused by corrosion. However, autogenous and autonomous healing is limited to small cracks and was not suitable for wider cracks, and its effectiveness depends on the water content [235].
Another method involves the utilization of bacteria in self-healing concrete, and can be applied to external cracks by spraying or injection into concrete [236]. Ureolytic bacteria are commonly used in self-healing concrete structures, and are an environmentally friendly method of repairing cracks in concrete. These bacteria convert urea into ammonium and carbonate, thus producing CaCO3 in cracks [237,238,239,240]. These precipitated crystals of CaCO3 are able to heal cracks in concrete. This bacteria-based self-healing is very effective, and able to repair wider cracks [238]. However, the use of bacteria is very challenging in the alkaline environment of concrete [241]. As a result, autogenous, autonomous and bacteria-based self-healing concrete technology is a double-edged sword [242]. There is a need for more extensive investigation in future real concrete structure application by considering such various aspects as the particle size of microcapsules and the enhancement of bacterial growth by providing required nutrients [230,242].

3.4. Super-Hydrophobic Concrete

Reinforced concretes can be vulnerable to cracking depending on the environmental conditions [216,217,218]. Because concrete structures are naturally porous and hydrophilic, they absorb water along with some aggressive ions via their micropores [243]. The absorbed water molecules become frozen in extreme cold conditions, and consequently the internal stress on the concrete increases, which creates microcracks on the surface [244,245]. As a result, the durability is reduced, with potentially catastrophic effects. The schematic diagram of the mechanism of crack formation in concrete is given in Figure 13a. Incorporating hydrophobic properties in concrete can prevent the absorption of water (shown in Figure 13b), which can help to reduce the formation of cracks during winter seasons [246,247,248,249]. However, the hydrophobic mechanism of concrete is not completely similar to other materials. Thus far, several authors have established the hydrophobic properties of some chemical-admixed methods. The biomimetic superhydrophobic properties of concrete occur by two methods, namely coating [250,251] and admixture using hydrophobic materials [252]. Biomimetic superhydrophobic preparation using coating techniques has shown better water resistance properties, however, the coating is easily peeled off by external mechanical forces and also weakens the adhesion between the coating and the concrete surface [253,254].
Superhydrophobic materials are admixed in the concrete during casting as a water resistant material. A biomimetic superhydrophobic surface can be developed using silane and silicone hydrophobic materials. For example, Song et al. investigated the influence of fluoroalkylsilane with filler materials admixed in concrete [253]. In their study, they reported that the concrete surface had a very high surface roughness and superhydrophobicity, with contact angles of 158 ± 0.8°. Karthick et al. investigated the influence of 1H,1H,1H,2H-perfluorodecyl-triethexysilane enriched with nanomaterials admixed in concrete. This modified cement mortar showed excellent water resistance and superhydrophobic properties, with a contact angle of 162° [255]. Furthermore, Zhu et al. [256] and Xue et al. [257] studied the integral hydrophobicity of concrete, which was improved by using octyltriethoxysilane-based materials. They reported that silane-based materials improved the water resistance properties and durability of concrete. However, silane and silicone are expensive, and cannot be used in large concrete structures. These materials also hindered the cement hydration reaction between cement and water, severely reducing the concrete strength [255]. Liu et al. prepared a hydrophobic polymer concrete with fly ash, using different types of polymers such as polyacrylic ester styrene-butadiene, rubber latex, and organic silicon as waterproofing agents [258]. The mechanical and water-permeable properties of the polymer-modified concrete were examined. In this study, they concluded that 1–2% polymer was suitable for concrete and improved the compressive and permeability properties of concrete. The organic silicon waterproofing agent used for the concrete exhibited better performance than the other two polymers. Other researchers have examined the influence of stearic acid admixed in concrete, as it is a low-cost hydrophobic material [259,260,261]. However, stearic acid does not dissolve in water, hence it is a difficult challenge to homogeneously mix it into concrete [262]. Feng et al. prepared concrete with a waterborne stearic acid emulsion to improve the internal hydrophobicity of the concrete mixture [262]. They concluded that stearic acid emulsion-modified cement mortar showed better internal hydrophobicity with a contact angle of 132°. The compressive and flexural strength of the modified cement mortar was slightly lower (16.2% & 20.0%) than the control cement mortar. A literature review of studies on super-hydrophobic concrete surface contact angles is given in Table 8 [261,263,264,265]. Superhydrophobic materials improve the surface roughness and internal hydrophobicity of concrete; however, further experimental investigation is required for long-term application without affecting the usual mechanical properties of concrete as it is still unknown for how long hydrophobic materials will decrease water permeability.

3.5. Electromagnetic (EM) Wave Shielding Concrete

Wireless electronic devices are proliferating rapidly in the contemporary technological world, and the electromagnetic waves emitted from these devices are likewise increasing [266]. EM waves from many electronic devices (mobile phones, microwave ovens, etc.) have become a new form of pollution which can cause the malfunctioning of electronic devices, interfering with military and security telecommunications and even potentially affecting the health of humans and other livings beings [267,268]. To prevent this, electromagnetic wave interference (EMI) is essential in the contemporary world. The sources of electromagnetic waves and shielding mechanisms are illustrated in Figure 14. Generally, in the EMI reflection shielding method, the concrete should have mobile charge carrier materials, namely concrete mixed with some conducting filler materials such as carbon materials, conductive polymers and metal fibers [269,270,271]. The free electrons which exist in these materials interact with EMI; as a result, the concrete reflects EMI radiation [272,273]. Carbon-based materials (carbon fiber, carbon black, graphite powder) are most commonly used as filler materials for EMI reflection shielding concrete [274]. Zhang et al. studied the effects of graphite powder admixed in concrete and observed that the EMI shielding efficiency (SE) at 18.0% graphite volume level was 10–40 dB of SE in the range of 200–1600 MHz [275]. Carbon fiber was used by Nakamura and Shintani to prepare concrete with an SE of between 26 and 54 dB in the frequency range of 30 MHz–1 GHz [276].
Liu et al. examined the effect of helical CNT-coated carbon fiber composite, which exhibited reflectivity of 32 dB in the frequency range of 8.2 GHz to 18 GHz. It has been reported that an SE of 30 wt% graphene oxide can be obtained by incorporating ferrofluid in concrete, leading to an SE of 46 DB in the frequency range of 8.2–12.4 GHz [277]. Jung et al. examined the effect of CNT admixed in concrete and reported that the SE of 0.8% and 1.0% of carbon nanotube (CNT) admixed concretes was ~20 dB and ~45 dB in the frequency of 1 GHz, respectively [278]. Wen and Chung have reported that the SE of 0.72% with stainless steel fibers admixed in concrete was 70 dB at the frequency of 1 GHz [279].
In the EMI absorption shielding method, concrete is made using highly magnetic materials such as magnetite, hematite and other ferromagnetic materials [280,281,282,283,284]. These materials have magnetic properties which are able to provide magnetic dipoles, which interact with EMI and, as a result, can absorb EMI radiation [284]. These conductive materials and magnetic ferrites are appropriate materials for constructing EMI absorbing concretes. Lu et al. examined the effect of calcined TiO2 with clay admixed into the concrete and reported that TiO2-containing concrete showed good EMI absorption and excellent compressive strength [285]. Zhang and Sun investigated Mn-Zn ferrite admixed concrete and observed that the SE of 30% Mn-Zn ferrite concrete was 15 dB at the frequency range 11.4–18 GHz [283]. It has been reported that Ferro-boron admixed concrete showed better absorption of neutron and gamma radiation [286,287]. Micheli et al. studied the effects of multi-wall carbon nanotubes (MWCNT) admixed in concrete at various weight percentages (0%, 1%, and 3%), and observed that the SE of 3% MWCNT was 10–35 dB in the frequency range of 0.8–8 GHz [288]. Nano-Fe3O4 fluids were used by He et al. to prepare concrete with 5% Fe3O4, which had a better SE in the frequency range of 8–18 GHz [289]. Ogunsola et al. simulated the EMI-shielding properties of concrete with steel fibers and observed that the SE of concrete was 7–9 dB in the frequency range of 0–4 GHz [290]. EM shielding/absorbing concretes are very useful for preventing EM waves and suitable for good environmental adaptability. EMI-absorbing concrete is more convenient than EM-reflecting concrete because the reflected wave may interact with the incident wave [291,292]. The electromagnetic shielding effectiveness of concretes with different chemical admixtures are given in Table 9 [271,293,294,295,296,297,298,299,300,301,302,303,304,305]. It can be observed from Table 9 that carbon-based materials are the main focused of electromagnetic shielding properties in concrete. However, the main disadvantages of EMI-shielding concretes are reduction of compressive strength and that, while it can absorb significant bandwidth, it cannot absorb 100% [306]. Therefore, further research is needed to develop EMI-shielded concrete with new materials that are less expensive and have the appropriate shielding properties as well as good compressive strength.

3.6. Self-Temperature Adjusting Concrete

Indoor concrete buildings consume more energy for cooling during the summer seasons, which amounts to one-third of energy consumption in most countries [307]. Hence, it is very important to look for alternative effective methods to reduce energy usage. There have been several methods introduced in order to reduce the consumption of energy. For the past two decades, a great deal of research has been focused on the utilisation of phase change materials (PCMs) in concrete in order to mitigate thermal effects [308,309,310,311,312]. PCMs can maintain the temperature owing to their phase-changing transition. PCMs are able to absorb or release heat depending on the surrounding temperatures [313]. Depending on temperature, during the daytime PCMs absorb heat, shifting from solid phase to liquid phase, and then at night shift back to a solid phase and release heat into the surrounding environment [314]. A schematic diagram of self-temperature adjusting concrete is given in Figure 15. The development of PCMs has been carried out using both inorganic compounds such as hydrated salts and organic compounds such as paraffin, fatty acids, polyethylene glycol (PEG), and polymeric materials [315,316]. PCMs are classified according to their transformation properties, namely solid–liquid (melting), liquid–solid (freezing), liquid–gas (vaporization), solid–gas (sublimation), and gas–liquid (condensation) [317]. However, solid–liquid and solid–solid PCMs are commonly used in several applications. Besides these classifications, PCMs can be further classified into three categories based on temperature range, namely low-temperature PCMs (<15°C), intermediate temperature PCMs (15–90°C), and high-temperature PCMs (>90 °C) [318]. The intermediate temperature PCMs are most popular, used in solar and energy-saving application in concrete buildings [319,320]. The following three techniques for the use of PCM incorporation in concrete have been implemented: immersion (concrete immersion in melted PCMs) [321,322]; impregnation (impregnation of PCM in aggregates) [323,324]; and direct mixing (PCM directly mixed during the concrete casting) [325]. There are problems with the incorporation of PCMs (e.g., paraffin) directly mixed into concrete; these should be encapsulated within a shell [326], as the sustainability of paraffin is questionable in an alkaline medium due to its loss of thermal properties. In addition, it can interrupt the hydration reaction of cement, reducing its strength and increasing its porosity [327,328,329]. Hence, the stability of PCMs in the alkaline medium is increased by using microencapsulation methods, which reduce the direct contact between PCMs and concrete materials and increase thermal storage [314,330,331].
Marrani and Madhkha have studied the thermal properties of microencapsulated PCMs admixed in sandwich concrete panels [332]. They reported that with microencapsulated PCM admixed in the concrete interior walls, surface temperature decreased by up to 5.4 °C, which is an important feature in reducing the energy consumption for cooling on the inside of buildings. Hunger et al. prepared concrete with micro-encapsulated PCM and explored the properties of fresh and hardened concrete [327]. They reported that the microencapsulated PCMs enhanced the thermal performance of concrete; however, they also reported a significant reduction in compressive strength. Due to the mixing process, the microcapsule PCMs were damaged and released paraffin into the cement matrix. Cabeza et al., prepared a small house-sized concrete building with and without PCMs and examined the heat storage performance of PCM concrete compared to standard concrete. Based on the experimental results, they found the temperature with and without PCM concrete reached 36 °C and 39 °C, respectively [330]. Han et al. prepared concrete building models with and without PCMs, and examined the results in both laboratory and outdoor conditions [333]. They found a temperature difference of up to 6.8°C between the interior and outside surfaces of the building models made with concrete with and without PCMs. Rena et al. have reported that microencapsulated PCM admixed concrete improved thermal storage performance, and that its storage performance was directly proportional to the increasing addition of microencapsulated PCMs in concrete [334]. The surface temperature of PCM admixed concrete was reduced to 3.9 °C compared to the control mix. The microencapsulated PCMs can effectively absorb and release heat; thus, PCM concrete (self-temperature adjusting) has great potential application for reducing the consumption of energy in hot climates. However, limited studies are available in this area [310]; hence, continuous research and motivation are required to develop the use of PCMs in concrete structures without affecting the traditional properties of concrete. In addition, achieving passive cooling [335] and long-term stability with microencapsulated PCMs in concrete requires further investigation in order to realize its potential application in real concrete structures.

4. Conclusions

The following conclusions can be drawn from the present review:
  • SCMs such as fly ash at levels of up to 25 to 30% can be safely used to replace Portland cement, resulting in better properties. A significant level of replacement of Portland cement by fly ash is not only beneficial to the concrete but also minimizes the production of cement, and thereby reduces the greenhouse gas effect as per the following equation:
    CaCO 3   CaO + CO 2
  • Mechanical grinding, thermal activation, and chemical activation accelerates the hydration reaction of fly ash with cement. Activation of fly ash is essential in order to obtain better performance in both mechanical and corrosion-resistant properties. Activation methodology increases the number of connecting points in fly ash and binds with cement within a short period. Activated fly ash-admixed cement yield designs showed compressive strength within 28 days on par with ordinary Portland cement.
  • GGBS at levels up to 50 to 55% can be safely used to replace Portland cement, with better properties. GGBS has undergone in situ activation, with other alkalis present in it. The active ingredients in GGBS are highly reactive; hence, it undergoes a hydration reaction with cement which forms bulky calcium silicate hydrate, leads to a pore blocking effect.
  • Bagasse ash at levels up to 10–15% can be safely used to replace Portland cement, with better properties. The presence of amorphous silica in SBA reacts with free Ca(OH)2 in the cement matrix, which produces secondary C-S-H gel and improves the compressive strength of concrete. SBA contains Al2O3, which reacts with Ca(OH)2, leading to the formation of C-A-H, which can reduce sulphate attack. Unreacted silica in SBA acts as a pore filler, which can reduce porosity and voids in concrete, which is helpful for increasing resistance to chloride penetration and reducing the corrosion rate of steel rebar.
  • The reaction of silica fume in concrete involves both a physical contribution and chemical action. As a physical contribution, adding silica fume fills the spaces in the interfacial region of cement grains. As a chemical contribution, silica fume contains more than 90% very highly amorphous SiO2. Thus, it is a highly reactive pozzolanic material and readily reacts with calcium hydroxide to form C-S-H gel and provide hardened concrete.
  • RHA is an effective SCM, and at an optimal replacement level up to 15–20% of Portland cement improves strength and reduces the sulphate reaction and chloride diffusion, as well as the corrosion rate of embedded steel rebar. The pozzolanic reaction is favorable in RHA when reactive silica is in its amorphous state, leading to the formation of additional C-S-H gel, which can improve the strength and durability of concrete.
  • SCM-blended concrete resists both chloride and sulphate attack. Hence, concrete with SCMs is highly useful to construct civil infrastructure such as bridges, nuclear reactors, ports, seashore and marine environment areas, etc.
  • With the rapid growth of the automobile industry in the 21st century, tire-derived fuel ash may find applications in the construction industry. TDFA contains 25–30% SiO2 and 30–35% CaO, and thus is considered a suitable pozzolanic material. Furthermore, TDFA can be used as a partial replacement in cement and also used as a coarse aggregate in concrete.
  • The purpose of corrosion-inhibiting admixtures is to protect rebar from corrosion. They are added to the concrete during the casting stage itself. Hence, in the construction of any new concrete structures the use of corrosion inhibitors is inevitable. For an existing concrete structure, a migrating or electro-injection methodology may be adopted to safeguard the embedded steel in concrete.
  • Self-curing concrete is essential in arid and semi-arid regions where scarcity of water is a critical problem. Self-curing concrete minimizes cracking and shrinkage in concrete, and thereby improves its durability. The biggest advantage of self-curing concrete is the elimination of labour requirements, bypassing the laborious curing process of 28 days (for OPC) or 90 days (for PPC) post-construction.
  • The self-healing process in concrete can be achieved by autonomous healing, autogenous healing, and microbial methods. In all three, the concrete is rendered capable of repairing cracks automatically without any external inspection or human involvement. However, this methodology is limited to smaller cracks only.
  • Superhydrophobic chemical admixtures can be applied to concrete either through surface coatings or by admixture in concrete. In both methods, hydrophobic materials resist water and offer protection to both concrete and rebar.
  • Electromagnetic shielding concrete has applications in both military buildings and civil applications. EMI shielding can be achieved by either absorption or reflection. Carbon materials, special types of conducting polymers, and metal fibers play important roles in making EMI-shielded concrete.
  • Self-temperature adjusting concretes are very useful in tropical countries because indoor concrete buildings consume more energy for cooling during the summer seasons. This can be achieved by utilising phase changed materials (PCMs) in the concrete and thereby mitigating thermal effects.
  • The integration of innovative technologies such as nano, geopolymer, 3D printing/digital production, bio, self-assembly, and organic–inorganic copolymerization may soon align with existing technologies to promote the growth of multipurpose structures, and provide a boon to the construction industry.

Author Contributions

Design the structure of review article, M.R. and S.K.; funding acquisition and investigation, H.-S.L. and T.P.; literature collection and writing-original draft, M.R. S.-Y.L., and S.K.; review and editing. M.R., S.K., T.P., H.-M.Y., S.-Y.L., and H.-S.L. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the MSIT (Ministry of Science and ICT), Korea, under the Grand Information and Communication Technology Research Center support program (IITP-2020-0-101741) supervised by the IITP (Institute for Information and Communications, Technology Planning, and Evaluation) and research fund of Hanyang University (HY-2021).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The raw/processed data required to reproduce these findings cannot be shared at this time as the data also forms part of an ongoing study.

Acknowledgments

Author R.M. thanks the Management and Principal of PSGiTech for the encouragement.

Conflicts of Interest

All authors declare that there is no conflict of interest.

References

  1. Environment, U.; Scrivener, K.L.; John, V.M.; Gartner, E.M. Eco-Efficient cements: Potential economically viable solutions for a low-CO2 cement-based materials industry. Cem. Concr. Res. 2018, 114, 2–26. [Google Scholar]
  2. Sanjuán, M.Á.; Andrade, C.; Mora, P.; Zaragoza, A. Carbon dioxide uptake by mortars and concretes made with portuguese cements. Appl. Sci. 2020, 10, 646. [Google Scholar] [CrossRef] [Green Version]
  3. ASTM C125-21a. Standard Terminology Relating to Concrete and Concrete Aggregates; ASTM: West Conshohocken, PA, USA, 2021. [Google Scholar]
  4. American Concrete Institute. ACI Committee 212, Admixtures for Concrete; American Concrete Institute: Farmington Hills, MI, USA, 1981; pp. 24–52. [Google Scholar]
  5. ASTM. C595/C595M-21, Standard Specification for Blended Hydraulic Cements; ASTM International: West Conshohocken, PA, USA, 2021. [Google Scholar]
  6. Jang, S.-Y.; Karthick, S.; Kwon, S.-J. Investigation on durability performance in early aged high-Performance concrete containing GGBFS and FA. Adv. Mater. Sci. Eng. 2017, 2017, 1–11. [Google Scholar] [CrossRef] [Green Version]
  7. Jung, S.-H.; Ryu, H.-S.; Karthick, S.; Kwon, S.-J. Time and crack effect on chloride diffusion for concrete with fly ash. Int. J. Concr. Struct. Mater. 2018, 12, 1–10. [Google Scholar] [CrossRef] [Green Version]
  8. Kathirvel, P.; Saraswathy, V.; Karthik, S.; Sekar, A. Strength and durability properties of quaternary cement concrete made with fly ash, rice husk ash and limestone powder. Arab. J. Sci. Eng. 2013, 38, 589–598. [Google Scholar] [CrossRef]
  9. Memon, A.; Radin, S.; Zain, M.; Trottier, J.-F. Effects of mineral and chemical admixtures on high-Strength concrete in seawater. Cem. Concr. Res. 2002, 32, 373–377. [Google Scholar] [CrossRef]
  10. ASTM International. C618-19 Standard Specification for Coal Fly Ash and Raw or Calcined Natural Pozzolan for Use in Concrete; ASTM International: West Conshohocken, PA, USA, 2019. [Google Scholar]
  11. Gollakota, A.R.; Volli, V.; Shu, C.-M. Progressive utilisation prospects of coal fly ash: A review. Sci. Total. Environ. 2019, 672, 951–989. [Google Scholar] [CrossRef]
  12. Davis, R.E.; Carlson, R.W.; Kelly, J.W.; Davis, H.E. Properties of Cements and Concretes containing Fly Ash. ACI J. Proc. 1937, 33, 577–612. [Google Scholar]
  13. Kokubu, M. Fly ash and fly ash cement. In Proceedings of the 5th International Symposium on the Chemistry of Cement, Tokyo, Japan, 7–11 October 1968; Cement Association of Japan: Tokyo, Japan, 1968; pp. 75–105. [Google Scholar]
  14. Helmuth, R. Fly Ash in Cement and Concrete; Portland Cement Association: Skokie, IL, USA, 1987. [Google Scholar]
  15. Rashad, A.M. A brief on high-Volume Class F fly ash as cement replacement–A guide for Civil Engineer. Int. J. Sustain. Built Environ. 2015, 4, 278–306. [Google Scholar] [CrossRef] [Green Version]
  16. Khan, M.S.; Shariq, M.; Akhtar, S.; Masood, A. Performance of high-Volume fly ash concrete after exposure to elevated temperature. J. Aust. Ceram. Soc. 2020, 56, 781–794. [Google Scholar] [CrossRef]
  17. Saha, A. K, Effect of class F fly ash on the durability properties of concrete. Sustain. Environ. Res. 2018, 28, 25–31. [Google Scholar] [CrossRef]
  18. Bhatt, A.; Priyadarshini, S.; Mohanakrishnan, A.A.; Abri, A.; Sattler, M.; Techapaphawit, S. Physical, chemical, and geotechnical properties of coal fly ash: A global review. Case Stud. Constr. Mater. 2019, 11, e00263. [Google Scholar] [CrossRef]
  19. American Association of State Highway and Transportation Officials (AASHTO) 2009. Coal fly ash and raw or calcined natural pozzolan for use in concrete, AASHTO M 295-07. In Standard Specifications for Transportation Materials and Methods of Sampling and Testing, 29th ed.; AASHTO: Washington, DC, USA, 2009; pp. M295-1–M295-5. [Google Scholar]
  20. Halstead, W. NCHRP Synthesis 127: Use of Fly Ash in Concrete; Transportation Research Board, National Research Council: Washington, DC, USA, 1986. [Google Scholar]
  21. Bouzoubaa, N.; Foo, S. Use of Fly Ash and Slag in Concrete: A Best Practice Guide; Materials Technology Laboratory (MTL), Public Works and Government Services; Government of Canada: Toronto, ON, Canada, 2004. [Google Scholar]
  22. Thomas, M. Optimizing the Use of Fly Ash in Concrete; Portland Cement Association: Skokie, IL, USA, 2007; Volume 5420. [Google Scholar]
  23. Ayobami, A.B. Performance of wood bottom ash in cement-Based applications and comparison with other selected ashes: Overview. Resour. Conserv. Recycl. 2021, 166, 105351. [Google Scholar] [CrossRef]
  24. Pedersen, K.H.; Jensen, A.D.; Skjøth-Rasmussen, M.S.; Dam-Johansen, K. A review of the interference of carbon containing fly ash with air entrainment in concrete. Prog. Energy Combust. Sci. 2008, 34, 135–154. [Google Scholar] [CrossRef]
  25. Bahedh, M.A.; Jaafar, M.S. Ultra high-Performance concrete utilizing fly ash as cement replacement under autoclaving technique. Case Stud. Constr. Mater. 2018, 9, e00202. [Google Scholar] [CrossRef]
  26. American Concrete Institute, ACI Committee 232. Use of Fly Ash in Concrete, ACI 232.2R-03; American Concrete Institute: Farmington Hills, MI, USA, 1996; p. 34. [Google Scholar]
  27. Moghaddam, F.; Sirivivatnanon, V.; Vessalas, K. The effect of fly ash fineness on heat of hydration, microstructure, flow and compressive strength of blended cement pastes. Case Stud. Constr. Mater. 2019, 10, e00218. [Google Scholar] [CrossRef]
  28. Puthipad, N.; Ouchi, M.; Rath, S.; Attachaiyawuth, A. Enhancement in self-Compactability and stability in volume of entrained air in self-Compacting concrete with high volume fly ash. Constr. Build. Mater. 2016, 128, 349–360. [Google Scholar] [CrossRef]
  29. Fauzi, A.; Nuruddin, M.F.; Malkawi, A.B.; Abdullah, M.M.A.B. Study of fly ash characterization as a cementitious material. Procedia Eng. 2016, 148, 487–493. [Google Scholar] [CrossRef] [Green Version]
  30. Zhang, P.; Li, D.; Qiao, Y.; Zhang, S.; Sun, C.; Zhao, T. Effect of air entrainment on the mechanical properties, chloride migration, and microstructure of ordinary concrete and fly ash concrete. J. Mater. Civ. Eng. 2018, 30, 04018265–04018274. [Google Scholar] [CrossRef]
  31. Siyal, A.A.; Azizli, K.A.; Man, Z.; Ullah, H. Effects of parameters on the setting time of fly ash based geopolymers using Taguchi method. Procedia Eng. 2016, 148, 302–307. [Google Scholar] [CrossRef] [Green Version]
  32. Johari, M.M.; Brooks, J.; Kabir, S.; Rivard, P. Influence of supplementary cementitious materials on engineering properties of high strength concrete. Constr. Build. Mater. 2011, 25, 2639–2648. [Google Scholar] [CrossRef]
  33. Oner, A.; Akyuz, S.; Yildiz, R. An experimental study on strength development of concrete containing fly ash and optimum usage of fly ash in concrete. Cem. Concr. Res. 2005, 35, 1165–1171. [Google Scholar] [CrossRef]
  34. Bouzoubaâ, N.; Bilodeau, A.; Fournier, B.; Hooton, R.; Gagné, R.; Jolin, M. Deicing salt scaling resistance of concrete incorporating supplementary cementing materials: Laboratory and field test data. Can. J. Civ. Eng. 2008, 35, 1261–1275. [Google Scholar] [CrossRef]
  35. Thomas, M.D.A. Laboratory and field studies of salt scaling in fly ash concrete. In Rilem Proceedings; Chapman & Hall: London, UK, 1997; pp. 21–30. [Google Scholar]
  36. Lund, M.S.; Kevern, J.T.; Schaefer, V.R.; Hansen, K.K. Mix design for improved strength and freeze-Thaw durability of pervious concrete fill in Pearl-Chain Bridges. Mater. Struct. 2017, 50, 1–15. [Google Scholar] [CrossRef]
  37. Thorstensen, R.T.; Fidjestol, P. Inconsistencies in the pozzolanic strength activity index (SAI) for silica fume according to EN and ASTM. Mater. Struct. 2015, 48, 3979–3990. [Google Scholar] [CrossRef] [Green Version]
  38. Allahverdi, A.; Ghorbani, J. Chemical activation and set acceleration of lime-Natural pozzolan cement. Ceram. Silik. 2006, 50, 193–199. [Google Scholar]
  39. Saca, N.; Georgescu, M. Behavior of ternary blended cements containing limestone filler and fly ash in magnesium sulfate solution at low temperature. Constr. Build. Mater. 2014, 71, 246–253. [Google Scholar] [CrossRef]
  40. Kim, J.K.; Cho, S.D.; Lee, H.D.; Kim, S.C. Effect of ammonia concentration on the utilization of ACFA (ammonia contaminated fly ash) as an additive in mortar and concrete mixture. J. Ind. Eng. Chem. 2007, 13, 932–938. [Google Scholar]
  41. Mbessa, M.; Péra, J. Durability of high-Strength concrete in ammonium sulfate solution. Cem. Concr. Res. 2001, 31, 1227–1231. [Google Scholar] [CrossRef]
  42. Barbhuiya, S.; Kumala, D. Behaviour of a sustainable concrete in acidic environment. Sustainability 2017, 9, 1556. [Google Scholar] [CrossRef] [Green Version]
  43. Guo, J.; Bao, Y.; Wang, M. Steel slag in China: Treatment, recycling, and management. Waste Manag. 2018, 78, 318–330. [Google Scholar] [CrossRef] [PubMed]
  44. Dwivedi, V.N.; Das, S.S.; Singh, N.B.; Rai, S.; Gajbhiye, N.S. Portland cement hydration in the presence of admixtures: Black gram pulse and superplasticizer. Mater. Res. 2008, 11, 427–431. [Google Scholar] [CrossRef]
  45. ASTM international. C989-06, Standard Specification for Ground Granulated Blast-Furnace Slag For Use in Concrete and Mortars; ASTM International: West Conshohocken, PA, USA, 2006. [Google Scholar]
  46. American Association of State Highway and Transportation Officials (AASHTO). Standard specification for ground granulated blast-Furnace slag for use in concrete and mortars. AASHTO M 302–06. In Standard Specifications for Transportation Materials and Methods of Sampling and Testing, 29th ed.; AASHTO: Washington, DC, USA, 2009. [Google Scholar]
  47. Siddique, R. Utilization (recycling) of iron and steel industry by-Product (GGBS) in concrete: Strength and durability properties. J. Mater. Cycles Waste Manag. 2014, 16, 460–467. [Google Scholar] [CrossRef]
  48. Malagavelli, V.; Rao, P. High performance concrete with GGBS and ROBO sand. Int. J. Eng. Sci. Technol. 2010, 2, 5107–5113. [Google Scholar]
  49. Mohamed, O.A. A review of durability and strength characteristics of alkali-Activated slag concrete. Materials 2019, 12, 1198. [Google Scholar] [CrossRef] [Green Version]
  50. Rashad, A.M. Influence of different additives on the properties of sodium sulfate activated slag. Constr. Build. Mater. 2015, 79, 379–389. [Google Scholar] [CrossRef]
  51. Rashad, A.; Bai, Y.; Basheer, P.; Milestone, N.; Collier, N. Hydration and properties of sodium sulfate activated slag. Cem. Concr. Compos. 2013, 37, 20–29. [Google Scholar] [CrossRef] [Green Version]
  52. Islam, A.; Alengaram, U.J.; Jumaat, M.Z.; Bashar, I.I. The development of compressive strength of ground granulated blast furnace slag-Palm oil fuel ash-Fly ash based geopolymer mortar. Mater. Des. 2014, 56, 833–841. [Google Scholar] [CrossRef]
  53. Samad, S.; Shah, A.; Limbachiya, M.C. Strength development characteristics of concrete produced with blended cement using ground granulated blast furnace slag (GGBS) under various curing conditions. Sādhanā 2017, 42, 1203–1213. [Google Scholar] [CrossRef] [Green Version]
  54. Samad, S.; Shah, A. Role of binary cement including Supplementary Cementitious Material (SCM), in production of environmentally sustainable concrete: A critical review. Int. J. Sustain. Built Environ. 2017, 6, 663–674. [Google Scholar] [CrossRef]
  55. Teng, S.; Lim, T.Y.D.; Divsholi, B.S. Durability and mechanical properties of high strength concrete incorporating ultra-fine ground granulated blast-furnace slag. Constr. Build. Mater. 2013, 40, 875–881. [Google Scholar] [CrossRef]
  56. Gruyaert, E.; Van den Heede, P.; De Belie, N. Carbonation of slag concrete: Effect of the cement replacement level and curing on the carbonation coefficient–Effect of carbonation on the pore structure. Cem. Concr. Compos. 2013, 35, 39–48. [Google Scholar] [CrossRef]
  57. Wawrzeńczyk, J.; Molendowska, A. Evaluation of concrete resistance to freeze-Thaw based on probabilistic analysis of damage. Procedia Eng. 2017, 193, 35–41. [Google Scholar] [CrossRef]
  58. Wawrzeńczyk, J.; Molendowska, A.; Juszczak, T. Determining k-Value with Regard to Freeze-Thaw Resistance of Concretes Containing GGBS. Materials 2018, 11, 2349. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  59. Xie, N. 10-Mechanical and environmental resistance of nanoparticle-Reinforced pavement materials. In Innovative Developments of Advanced Multifunctional Nanocomposites in Civil and Structural Engineering; Loh, K.J., Nagarajaiah, S., Eds.; Elsevier: Amsterdam, The Netherlands, 2016; pp. 217–246. [Google Scholar]
  60. Malhotra, V.M. Strength and Durability Characteristics of Concrete Incorporating a Pelletized Blast Furnace Slag; American Concrete Institute: Faemington Hills, MI, USA, 1983. [Google Scholar]
  61. Bakharev, T.; Sanjayan, J.; Cheng, Y.-B. Resistance of alkali-Activated slag concrete to alkali–aggregate reaction. Cem. Concr. Res. 2001, 31, 331–334. [Google Scholar] [CrossRef]
  62. Khan, M.N.N.; Sarker, P.K. Alkali silica reaction of waste glass aggregate in alkali activated fly ash and GGBFS mortars. Mater. Struct. 2019, 52, 1–17. [Google Scholar] [CrossRef]
  63. Saraswathy, V.; Karthick, S.P. A state-Of-The-Art review on the durability of silica fume-Blended concrete–A boon to the construction industry. Corros. Rev. 2013, 31, 123–134. [Google Scholar] [CrossRef]
  64. Rasol, M.A. Effect of silica fume on concrete properties and advantages for Kurdistan region, Iraq. International. J. Sci. Eng. Res. 2015, 6, 170–173. [Google Scholar]
  65. Campos, H.; Klein, N.; Marques, J. Comparison of the silica fume content for high-Strength concrete production: Chemical analysis of the pozzolanic reaction and physical behavior by particle packing. Mater. Res. 2020, 23, 1–13. [Google Scholar] [CrossRef]
  66. Mastali, M.; Dalvand, A. Use of silica fume and recycled steel fibers in self-Compacting concrete (SCC). Constr. Build. Mater. 2016, 125, 196–209. [Google Scholar] [CrossRef]
  67. Siddique, R.; Jameel, A.; Singh, M.; Barnat-Hunek, D.; Aït-Mokhtar, A.; Belarbi, R.; Rajor, A. Effect of bacteria on strength, permeation characteristics and micro-Structure of silica fume concrete. Constr. Build. Mater. 2017, 142, 92–100. [Google Scholar] [CrossRef]
  68. Rao, G.A.; Prasad, B.R. Influence of interface properties on fracture behaviour of concrete. Sadhana 2011, 36, 193–208. [Google Scholar]
  69. Amin, M.; Abu el-Hassan, K. Effect of using different types of nano materials on mechanical properties of high strength concrete. Constr. Build. Mater. 2015, 80, 116–124. [Google Scholar] [CrossRef]
  70. Kandil, U.; Erdogdu, S.; Kurbetci, S. Permeation properties of concretes incorporating fly ash and silica fume. Comput. Concrete 2017, 19, 357–363. [Google Scholar] [CrossRef]
  71. Khater, H.M. Effect of silica fume on the characterization of the geopolymer materials. Int. J. Adv. Struct. Eng. 2013, 5, 1–10. [Google Scholar] [CrossRef] [Green Version]
  72. Liu, S.; Xie, G.; Rao, M. Effect of waste glass powder on properties and microstructure of ultrahigh performance cement based materials. Mater. Res. Innov. 2013, 17 (Suppl. 1), 210–214. [Google Scholar] [CrossRef]
  73. Mohamed, M.R.; Mohamed, H.A. Mechanical strength and corrosion detection of pozzolanic cement. HBRC J. 2013, 9, 103–108. [Google Scholar] [CrossRef] [Green Version]
  74. ASTM International. C1240-20, Standard Specification for Silica Fume Used in Cementitious Mixtures; ASTM International: West Conshohocken, PA, USA, 2020. [Google Scholar]
  75. Bagheri, A.; Zanganeh, H.; Alizadeh, H.; Shakerinia, M.; Marian, M.A.S. Comparing the performance of fine fly ash and silica fume in enhancing the properties of concretes containing fly ash. Constr. Build. Mater. 2013, 47, 1402–1408. [Google Scholar] [CrossRef]
  76. Zhang, P.; Li, Q.-f. Effect of silica fume on durability of concrete composites containing fly ash. Sci. Eng. Compos. Mater. 2013, 20, 57–65. [Google Scholar] [CrossRef]
  77. Panjehpour, M.; Ali, A.A.A.; Demirboga, R. A review for characterization of silica fume and its effects on concrete properties. Int. J. Sustain. Constr. Eng. Technol. 2011, 2, 1–7. [Google Scholar]
  78. Khan, S.U.; Nuruddin, M.F.; Ayub, T.; Shafiq, N. Effects of different mineral admixtures on the properties of fresh concrete. Sci. World J. 2014, 2014, 1–11. [Google Scholar] [CrossRef]
  79. Ahmed, M.; Mallick, J.; Hasan, M.A. A study of factors affecting the flexural tensile strength of concrete. J. King Saud Univ. -Eng. Sci. 2016, 28, 147–156. [Google Scholar] [CrossRef] [Green Version]
  80. Ahmad, S.; Umar, A.; Masood, A.; Nayeem, M. Performance of self-Compacting concrete at room and after elevated temperature incorporating Silica fume. Adv. Concr. Constr. 2019, 7, 31–37. [Google Scholar]
  81. Abbas, S.; Nehdi, M.; Saleem, M. Ultra-High performance concrete: Mechanical performance, durability, sustainability and implementation challenges. Int. J. Concr. Struct. Mater. 2016, 10, 271–295. [Google Scholar] [CrossRef] [Green Version]
  82. Karakurt, C.; Bayazıt, Y. Freeze-Thaw resistance of normal and high strength concretes produced with fly ash and silica fume. Adv. Mater. Sci. Eng. 2015, 2015, 1–8. [Google Scholar] [CrossRef] [Green Version]
  83. Song, H.-W.; Pack, S.-W.; Nam, S.-H.; Jang, J.-C.; Saraswathy, V. Estimation of the permeability of silica fume cement concrete. Constr. Build. Mater. 2010, 24, 315–321. [Google Scholar] [CrossRef]
  84. Bui, D.; Hu, J.; Stroeven, P. Particle size effect on the strength of rice husk ash blended gap-Graded Portland cement concrete. Cem. Concr. Compos. 2005, 27, 357–366. [Google Scholar] [CrossRef]
  85. Saraswathy, V.; Song, H.-W. Corrosion performance of rice husk ash blended concrete. Constr. Build. Mater. 2007, 21, 1779–1784. [Google Scholar] [CrossRef]
  86. Karthik, S.; Rao, P.R.M.; Awoyera, P. Strength properties of bamboo and steel reinforced concrete containing manufactured sand and mineral admixtures. J. King Saud Univ. -Eng. Sci. 2017, 29, 400–406. [Google Scholar] [CrossRef]
  87. Al-Kutti, W.; Islam, A.S.; Nasir, M. Potential use of date palm ash in cement-Based materials. J. King Saud Univ. -Eng. Sci. 2019, 31, 26–31. [Google Scholar] [CrossRef]
  88. Mehta, P.K. Siliceous Ashes and Hydraulic Cements Prepared Therefrom. U.S. Patent 4105459, 8 August 1978. [Google Scholar]
  89. Mehtra, P.K.; Folliard, K.J. Rice Husk Ash—A Unique Supplementary Cementing Material: Durability Aspects. Special Publication 1995, 154, 531–542. [Google Scholar]
  90. Cook, D.J. Development of microstructure and other properties in rice husk ash-OPC systems. In Proceedings of the 9th Australasian Conference on the Mechanics of Structures and Materials, Sydney, Australia, 29–31 August 1984; pp. 355–360. [Google Scholar]
  91. Bondioli, F.; Barbieri, L.; Ferrari, A.M.; Manfredini, T. Characterization of rice husk ash and its recycling as quartz substitute for the production of ceramic glazes. J. Am. Ceram. Soc. 2010, 93, 121–126. [Google Scholar] [CrossRef]
  92. Chindaprasirt, P.; Rukzon, S. Strength, porosity and corrosion resistance of ternary blend Portland cement, rice husk ash and fly ash mortar. Constr. Build. Mater. 2008, 22, 1601–1606. [Google Scholar] [CrossRef]
  93. Rukzon, S.; Chindaprasirt, P.; Mahachai, R. Effect of grinding on chemical and physical properties of rice husk ash. Int. J. Miner. Metall. Mater. 2009, 16, 242–247. [Google Scholar] [CrossRef]
  94. Jung, S.-H.; Saraswathy, V.; Karthick, S.; Kathirvel, P.; Kwon, S.-J. Microstructure characteristics of fly ash concrete with rice husk ash and lime stone powder. Int. J. Concr. Struct. Mater. 2018, 12, 1–9. [Google Scholar] [CrossRef] [Green Version]
  95. Al-Khalaf, M.N.; Yousif, H.A. Use of rice husk ash in concrete. Int. J. Cem. Compos. Lightweight Concr. 1984, 6, 241–248. [Google Scholar] [CrossRef]
  96. Nair, D.G.; Jagadish, K.; Fraaij, A. Reactive pozzolanas from rice husk ash: An alternative to cement for rural housing. Cem. Concr. Res. 2006, 36, 1062–1071. [Google Scholar] [CrossRef]
  97. Mboya, H.A.; King’ondu, C.K.; Njau, K.N.; Mrema, A.L. Measurement of pozzolanic activity index of scoria, pumice, and rice husk ash as potential supplementary cementitious materials for Portland cement. Adv. Civ. Eng. 2017, 2017, 1–13. [Google Scholar] [CrossRef]
  98. Ahmed, A.E.; Adam, F. Indium incorporated silica from rice husk and its catalytic activity. Microporous Mesoporous Mater. 2007, 103, 284–295. [Google Scholar] [CrossRef]
  99. Alaneme, K.K.; Ekperusi, J.O.; Oke, S.R. Corrosion behaviour of thermal cycled aluminium hybrid composites reinforced with rice husk ash and silicon carbide. J. King Saud Univ. -Eng. Sci. 2018, 30, 391–397. [Google Scholar] [CrossRef] [Green Version]
  100. Siddika, A.; Al Mamun, M.A.; Ali, M.H. Study on concrete with rice husk ash. Innov. Infrastruct. Solut. 2018, 3, 1–9. [Google Scholar] [CrossRef]
  101. Zerbino, R.; Giaccio, G.; Isaia, G. Concrete incorporating rice-Husk ash without processing. Constr. Build. Mater. 2011, 25, 371–378. [Google Scholar] [CrossRef]
  102. Habeeb, G.; Mahmud, H.; Hamid, N. Assessment of deterioration in RHA-Concrete due to magnesium sulphate attack. Int. J. Miner. Metall. Mater. 2010, 17, 691–696. [Google Scholar] [CrossRef]
  103. Cordeiro, G.C.; Toledo Filho, R.D.; Fairbairn, E.D.M.R. Use of ultrafine rice husk ash with high-Carbon content as pozzolan in high performance concrete. Mater. Struct. 2009, 42, 983–992. [Google Scholar] [CrossRef] [Green Version]
  104. Kishore, R.; Bhikshma, V.; Prakash, P.J. Study on strength characteristics of high strength rice husk ash concrete. Procedia Eng. 2011, 14, 2666–2672. [Google Scholar] [CrossRef] [Green Version]
  105. Ganesan, K.; Rajagopal, K.; Thangavel, K. Rice husk ash blended cement: Assessment of optimal level of replacement for strength and permeability properties of concrete. Constr. Build. Mater. 2008, 22, 1675–1683. [Google Scholar] [CrossRef]
  106. Siegel, J.A.; Mirakovits, J.A.; Hudson, B. Concrete Mix Design, Quality Control. and Specification (with CD ROM), 4th ed.; CRC Press: London, UK, 2003. [Google Scholar]
  107. Park, C.; Salas, A.; Chung, C.-W.; Lee, C.J. Freeze-Thaw resistance of concrete using acid-Leached rice husk ash. KSCE J. Civ. Eng. 2014, 18, 1133–1139. [Google Scholar] [CrossRef]
  108. Siddique, R. Waste Materials and By-Products in Concrete; Springer Science & Business Media: Berlin/Heidelberg, Germany, 2007. [Google Scholar]
  109. Muthadhi, A.; Anitha, R.; Kothandaraman, S. Rice husk ash-Properties and its uses: A review. J. Inst. Engineers. India. Civ. Eng. Div. 2007, 88, 50–56. [Google Scholar]
  110. Chatveera, B.; Lertwattanaruk, P. Evaluation of sulfate resistance of cement mortars containing black rice husk ash. J. Environ. Manag. 2009, 90, 1435–1441. [Google Scholar] [CrossRef]
  111. Amin, N.U. Use of bagasse ash in concrete and its impact on the strength and chloride resistivity. J. Mater. Civ. Eng. 2011, 23, 717–720. [Google Scholar] [CrossRef]
  112. Ribeiro, D.V.; Morelli, M.R. Effect of calcination temperature on the pozzolanic activity of Brazilian sugar cane bagasse ash (SCBA). Mater. Res. 2014, 17, 974–981. [Google Scholar] [CrossRef] [Green Version]
  113. Andrade Neto, J.D.S.; Franca, M.J.S.; Amorim Junior, N.S.D.; Ribeiro, D.V. Effects of adding sugarcane bagasse ash on the properties and durability of concrete. Constr. Build. Mater. 2021, 266, 120959. [Google Scholar] [CrossRef]
  114. Khalil, M.J.; Aslam, M.; Ahmad, S. Utilization of sugarcane bagasse ash as cement replacement for the production of sustainable concrete–A review. Constr. Build. Mater. 2020, 270, 121371. [Google Scholar] [CrossRef]
  115. Bahurudeen, A.; Santhanam, M. Influence of different processing methods on the pozzolanic performance of sugarcane bagasse ash. Cem. Concr. Compos. 2015, 56, 32–45. [Google Scholar] [CrossRef]
  116. Safayat, M.; Islam, M.; Rubieyat, B.A.; Hasan, M. Investigation on the workability and compressive strength of concrete by using bagasse ash from sugar mill. World Sci. News 2018, 96, 191–201. [Google Scholar]
  117. Hussein, A.A.E.; Shafiq, N.; Nuruddin, M.F.; Memon, F.A. Compressive strength and microstructure of sugar cane bagasse ash concrete. Res. J. Appl. Sci. Eng. Technol. 2014, 7, 2569–2577. [Google Scholar] [CrossRef]
  118. Singh, N.; Singh, V.; Rai, S. Hydration of bagasse ash-Blended portland cement. Cem. Concr. Res. 2000, 30, 1485–1488. [Google Scholar] [CrossRef]
  119. Rukzon, S.; Chindaprasirt, P. Strength, Chloride Penetration and Corrosion Resistance of Ternary Blends of Portland Cement Self-Compacting Concrete Containing Bagasse Ash and Rice Husk-Bark Ash. Chiang Mai, J. Sci. 2018, 45, 863–1874. [Google Scholar]
  120. Torres, G.B.; Dognani, G.; da Silva Agostini, D.L.; dos Santos, R.J.; Cabrera, F.C.; Aguilar, C.M.G.; de Paiva, F.F.G.; Teixeira, S.R.; Job, A.E. Potential Eco-Friendly Application of Sugarcane Bagasse Ash in the Rubber Industry. Waste Biomass Valorization 2021, 12, 4599–4613. [Google Scholar] [CrossRef]
  121. Cordeiro, G.C.; Kurtis, K.E. Effect of mechanical processing on sugar cane bagasse ash pozzolanicity. Cem. Concr. Res. 2017, 97, 41–49. [Google Scholar] [CrossRef]
  122. Sales, A.; Lima, S.A. Use of Brazilian sugarcane bagasse ash in concrete as sand replacement. Waste Manag. 2010, 30, 1114–1122. [Google Scholar] [CrossRef]
  123. Xu, Q.; Ji, T.; Gao, S.-J.; Yang, Z.; Wu, N. Characteristics and applications of sugar cane bagasse ash waste in cementitious materials. Materials 2019, 12, 39. [Google Scholar] [CrossRef] [Green Version]
  124. Subramaniyan, K.; Sivaraja, M. Assessment of sugarcane bagasse ash concrete on mechanical and durability properties. Adv. Nat. Appl. Sci. 2016, 10, 253–261. [Google Scholar]
  125. Rao, M.C.; Prabath, N. Green concrete using agro industrial waste (sugarcane bagasse ASH). Int. J. Soft Comput. Eng.(IJSCE) 2015, 5, 86–92. [Google Scholar]
  126. Ganesan, K.; Rajagopal, K.; Thangavel, K. Evaluation of bagasse ash as supplementary cementitious material. Cem. Concr. Compos. 2007, 29, 515–524. [Google Scholar] [CrossRef]
  127. Ramesh, K.; Goutham, R.; Kishor, S. An experimental study on partial replacement of bagasse ash in basalt concrete mix. Int. J. Civ. Eng. Technol. (IJCIET) 2017, 8, 335–341. [Google Scholar]
  128. Manojkumar, V.; Shenbagam, S.; Rekha, M. Experimental study on the effects of sugarcane baggase ash in concrete. SSRG Int. J. Civ. Eng 2017, 431–434. [Google Scholar]
  129. Cordeiro, G.; Toledo Filho, R.; Fairbairn, E. Ultrafine sugar cane bagasse ash: High potential pozzolanic material for tropical countries. Rev. IBRACON De Estrut. E Mater. 2010, 3, 50–67. [Google Scholar] [CrossRef]
  130. Dhengare, S.W.; Raut, S.; Bandwal, N.; Khangan, A. Investigation into utilization of sugarcane bagasse ash as supplementary cementitious material in concrete. Int. J. Emerg. Eng. Res. Technol. 2015, 3, 109–116. [Google Scholar]
  131. Andrade, C. Calculation of chloride diffusion coefficients in concrete from ionic migration measurements. Cem. Concr. Res. 1993, 23, 724–742. [Google Scholar] [CrossRef]
  132. Shafiq, N.; Elhsameed, A.A.; Nuruddin, M.F. Durability of Sugar Cane Bagasse Ash (SCBA) Concrete towards Chloride Ion Penetration. Appl. Mech. Mater. 2014, 567, 369–374. [Google Scholar] [CrossRef]
  133. Rukzon, S.; Chindaprasirt, P. Utilization of bagasse ash in high-Strength concrete. Mater. Des. 2012, 34, 45–50. [Google Scholar] [CrossRef]
  134. Ganesan, K.; Rajagopal, K.; Thangavel, K. Evaluation of bagasse ash as corrosion resisting admixture for carbon steel in concrete. Anti-Corros. Methods Mater. 2007, 54, 230–236. [Google Scholar] [CrossRef]
  135. Ramakrishnan, K.; Ganesh, V.; Vignesh, G.; Vignesh, M.; Shriram, V.; Suryaprakash, R. Mechanical and durability properties of concrete with partial replacement of fine aggregate by sugarcane bagasse ash (SCBA). Mater. Today: Proc. 2021, 42, 1070–1076. [Google Scholar] [CrossRef]
  136. Rambabu, P.; Aditya, G.; Ramarao, G. Effect of acidic environment (HCL) on concrete with sugarcane bagasse ash as pozzolona. Int. J. Eng. Res. Appl. 2015, 5, 59–64. [Google Scholar]
  137. Gupta, R.B.; Chandraul, K.; Singh, M.K. Experimental Study on Strength of Concrete Using Sugar Cane Bagasse Ash. Int. Res. J. Eng. Technol. 2017, 4, 2392–2395. [Google Scholar]
  138. Global Tire Recycling Industry Analysis by Rubber Type. Available online: https://www.goldsteinresearch.com/report/global-tire-Recycling-Industry-Market-Trends-Analysis (accessed on 1 September 2020).
  139. Qi, Y.; Indraratna, B.; Heitor, A.; Vinod, J.S. Effect of rubber crumbs on the cyclic behavior of steel furnace slag and coal wash mixtures. J. Geotech. Geoenvironmental Eng. 2018, 144, 04017107–04017118. [Google Scholar] [CrossRef] [Green Version]
  140. Shu, X.; Huang, B. Recycling of waste tire rubber in asphalt and portland cement concrete: An overview. Constr. Build. Mater. 2014, 67, 217–224. [Google Scholar] [CrossRef]
  141. Choi, M.J.; Kim, Y.J.; Kim, H.J.; Lee, J.J. Performance evaluation of the use of tire-Derived fuel fly ash as mineral filler in hot mix asphalt concrete. J. Traffic Transp. Eng. 2020, 7, 249–258. [Google Scholar] [CrossRef]
  142. Hyeok-Jung, K.; Sang-Min, P.; Subbiah, K.; Seung-Jun, K. Durability performance evaluation of concrete containing TDFA (Tire Derived Fuel Ash). Constr. Build. Mater. 2017, 133, 376–386. [Google Scholar] [CrossRef]
  143. Al-Akhras, N.M.; Smadi, M.M. Properties of tire rubber ash mortar. Cem. Concr. Compos. 2004, 26, 821–826. [Google Scholar] [CrossRef]
  144. Segre, N.; Galves, A.D.; Rodrigues, J.A.; Monteiro, P.J.; Joekes, I. Use of tyre rubber particles in slag-Modified cement mortars. In Proceedings of the 11th International Congress on the Chemistry of Cement (ICCC), Durban, South Africa, 11 16 May 2003. [Google Scholar]
  145. Siringi, G.; Abolmaali, A.; Aswath, P.B. Properties of concrete with tire derived aggregate partially replacing coarse aggregates. Sci. World J. 2015, 2015, 1–13. [Google Scholar] [CrossRef]
  146. Kardos, A.J.; Durham, S.A. Strength, durability, and environmental properties of concrete utilizing recycled tire particles for pavement applications. Constr. Build. Mater. 2015, 98, 832–845. [Google Scholar] [CrossRef]
  147. Arulrajah, A.; Mohammadinia, A.; Maghool, F.; Horpibulsuk, S. Tire derived aggregates as a supplementary material with recycled demolition concrete for pavement applications. J. Clean. Prod. 2019, 230, 129–136. [Google Scholar] [CrossRef]
  148. Castañeda, A.; Howland, J.J.; Corvo, F.; Pérez, T. Corrosion of steel reinforced concrete in the tropical coastal atmosphere of Havana City, Cuba. Quim. Nova 2013, 36, 220–229. [Google Scholar] [CrossRef] [Green Version]
  149. Bhuvaneshwari, B.; Selvaraj, A.; Iyer, N.R. 20-Corrosion Inhibitors for Increasing the Service Life of Structures. In New Materials in Civil Engineering; Samui, P., Kim, D., Iyer, N.R., Chaudhary, S., Eds.; Butterworth-Heinemann: Oxford, UK, 2020; pp. 657–676. [Google Scholar]
  150. Fedrizzi, L.; Azzolini, F.; Bonora, P.L. The use of migrating corrosion inhibitors to repair motorways’ concrete structures contaminated by chlorides. Cem. Concr. Res. 2005, 35, 551–561. [Google Scholar] [CrossRef]
  151. Karthick, S.; Madhavamayandi, A.; Muralidharan, S.; Saraswathy, V. Electrochemical process to improve the durability of concrete structures. J. Build. Eng. 2016, 7, 273–280. [Google Scholar] [CrossRef]
  152. Jiang, S.; Jiang, L.; Wang, Z.; Jin, M.; Bai, S.; Song, S.; Yan, X. Deoxyribonucleic acid as an inhibitor for chloride-Induced corrosion of reinforcing steel in simulated concrete pore solutions. Constr. Build. Mater. 2017, 150, 238–247. [Google Scholar] [CrossRef]
  153. Zhou, X.; Yang, H.; Wang, F. [BMIM] BF4 ionic liquids as effective inhibitor for carbon steel in alkaline chloride solution. Electrochim. Acta 2011, 56, 4268–4275. [Google Scholar] [CrossRef]
  154. Rivetti, M.L.S.; Netto, J.; Junior, M.A.; Ribeiro, D.V. Corrosion inhibitors for reinforced concrete. In Corrosion Inhibitors, Principles and Recent Applications; Aliofkazraei, M., Ed.; IntechOpen: London, UK, 2018; pp. 35–58. [Google Scholar]
  155. Lee, H.-S.; Saraswathy, V.; Kwon, S.-J.; Karthick, S. Corrosion inhibitors for reinforced concrete: A review. In Corrosion Inhibitors, Principles and Recent Applications; Aliofkazraei, M., Ed.; IntechOpen: London, UK, 2018; pp. 95–120. [Google Scholar]
  156. Subbiah, K.; Lee, H.-S.; Mandal, S.; Park, T. Conifer Cone (Pinus resinosa) as a Green Corrosion Inhibitor for Steel Rebar in Chloride-Contaminated Synthetic Concrete Pore Solutions. ACS Appl. Mater. Interfaces 2021, 13, 43676–43695. [Google Scholar] [CrossRef] [PubMed]
  157. Song, H.-W.; Saraswathy, V. Analysis of corrosion resistance behavior of inhibitors in concrete using electrochemical techniques. Met. Mater. Int. 2006, 12, 323–329. [Google Scholar] [CrossRef]
  158. Hayyan, M.; Sameh, S.A.; Hayyan, A.; AlNashef, I.M. Utilizing of sodium nitrite as inhibitor for protection of carbon steel in salt solution. Int. J. Electrochem. Sci. 2012, 7, 6941–6950. [Google Scholar]
  159. Kumar, A. Introduction of Inhibitors, Mechanism and Application for Protection of Steel Reinforcement Corrosion in Concrete. In Corrosion; Singh, A., Ed.; IntechOpen: London, UK, 2020. [Google Scholar]
  160. Elsener, B.; Angst, U. Corrosion inhibitors for reinforced concrete. In Science and Technology of Concrete Admixtures; Aitcin, P.C., Flatt, R.J., Eds.; Elsevier: Amsterdam, The Netherlands, 2016; pp. 321–339. [Google Scholar]
  161. Gaidis, J.M. Chemistry of corrosion inhibitors. Cem. Concr. Compos. 2004, 26, 181–189. [Google Scholar] [CrossRef]
  162. Neville, A. Chloride attack of reinforced concrete: An overview. Mater. Struct. 1995, 28, 63–70. [Google Scholar] [CrossRef]
  163. Das, J.K.; Pradhan, B. Long term effect of corrosion inhibitor and associated cation type of chloride ions on chloride profile of concrete exposed to composite chloride-Sulfate environment. Mater. Today Proc. 2020, 32, 803–809. [Google Scholar] [CrossRef]
  164. de Rincon, O.T.; Perez, O.; Paredes, E.; Caldera, Y.; Urdaneta, C.; Sandoval, I. Long-Term performance of ZnO as a rebar corrosion inhibitor. Cem. Concr. Compos. 2002, 24, 79–87. [Google Scholar] [CrossRef]
  165. Baiqing, Z.; Xiaowei, W.; Qin, L.; Yisheng, P. Performance and mechanism of a water stabiliser for low hardness cooling water. Anti-Corros. Methods Mater. 2003, 50, 347–351. [Google Scholar] [CrossRef]
  166. Davis, J.R. Corrosion: Understanding the Basics; Materials ASM International: Materials Park, OH, USA, 2000. [Google Scholar]
  167. Roberge, P.R. Handbook of Corrosion Engineering; McGraw-Hill Education: New York, NY, USA, 2019. [Google Scholar]
  168. Koch, G.H.; Brongers, M.P.H.; Thompson, N.G.; Virmani, Y.P.; Payer, J.H. Corrosion Cost and Preventive Strategies in the United States; NACE international: Houston, TX, USA, 2002. [Google Scholar]
  169. Heiyantuduwa, R.; Alexander, M.; Mackechnie, J. Performance of a penetrating corrosion inhibitor in concrete affected by carbonation-Induced corrosion. J. Mater. Civ. Eng. 2006, 18, 842–850. [Google Scholar] [CrossRef]
  170. Gallant, D.; Simard, S. A study on the localized corrosion of cobalt in bicarbonate solutions containing halide ions. Corros. Sci. 2005, 47, 1810–1838. [Google Scholar] [CrossRef]
  171. Angst, U.; Büchler, M.; Schlumpf, J.; Marazzani, B. An organic corrosion-Inhibiting admixture for reinforced concrete: 18 years of field experience. Mater. Struct. 2016, 49, 2807–2818. [Google Scholar] [CrossRef]
  172. Kondratova, I.; Montes, P.; Bremner, T. Natural marine exposure results for reinforced concrete slabs with corrosion inhibitors. Cem. Concr. Compos. 2003, 25, 483–490. [Google Scholar] [CrossRef] [Green Version]
  173. Jamil, H.; Shriri, A.; Boulif, R.; Montemor, M.; Ferreira, M. Corrosion behaviour of reinforcing steel exposed to an amino alcohol based corrosion inhibitor. Cem. Concr. Compos. 2005, 27, 671–678. [Google Scholar] [CrossRef]
  174. Bellal, Y.; Benghanem, F.; Keraghel, S. A new corrosion inhibitor for steel rebar in concrete: Synthesis, electrochemical and theoretical studies. J. Mol. Struct. 2021, 1225, 129257–129274. [Google Scholar] [CrossRef]
  175. Hansson, C.; Mammoliti, L.; Hope, B. Corrosion inhibitors in concrete—Part I: The principles. Cem. Concr. Res. 1998, 28, 1775–1781. [Google Scholar] [CrossRef]
  176. Osial, M.; Wiliński, D. Organic substances as corrosion inhibitors for steel in concrete–an overview. J. Build. Chem. 2016, 1, 43–53. [Google Scholar]
  177. Shi, W.; Wang, T.-Z.; Dong, Z.-H.; Guo, X.-P. Application of wire beam electrode technique to investigate the migrating behavior of corrosion inhibitors in mortar. Constr. Build. Mater. 2017, 134, 167–175. [Google Scholar] [CrossRef]
  178. Liu, J.; Zhao, D.; Cai, J.; Shi, L.; Liu, J. Aryl aminoalcohols as corrosion inhibitors for carbon steel in chloride-Contaminated simulated concrete pore solution. Int. J. Electrochem. Sci. 2016, 11, 1135–1151. [Google Scholar]
  179. Saraswathy, V.; Song, H.-W. Improving the durability of concrete by using inhibitors. Build. Environ. 2007, 42, 464–472. [Google Scholar] [CrossRef]
  180. Wombacher, F.; Maeder, U.; Marazzani, B. Aminoalcohol based mixed corrosion inhibitors. Cem. Concr. Compos. 2004, 26, 209–216. [Google Scholar] [CrossRef]
  181. Paredes, M.; Carvallo, A.; Kessler, R.; Virmani, Y.; Sagues, A. Corrosion Inhibitor in Concrete; Federal Highway Administration, Department of Transportation: Tallahassee, FL, USA, 2010; p. 345. [Google Scholar]
  182. Ormellese, M.; Lazzari, L.; Goidanich, S.; Fumagalli, G.; Brenna, A. A study of organic substances as inhibitors for chloride-Induced corrosion in concrete. Corros. Sci. 2009, 51, 2959–2968. [Google Scholar] [CrossRef]
  183. Brown, M.C.; Weyers, R.E.; Sprinkel, M.M. Effect of corrosion–inhibiting admixtures on material properties of concrete. Mater. J. 2001, 98, 240–250. [Google Scholar]
  184. Heren, Z.; Ölmez, H. The influence of ethanolamines on the hydration and mechanical properties of Portland cement. Cem. Concr. Res. 1996, 26, 701–705. [Google Scholar] [CrossRef]
  185. El-Jazairi, B.; Berke, N.S.; Grace, W.R. The use of calcium nitrite as a corrosion inhibiting admixture to steel reinforcement in concrete. In Corrosion of Reinforcement in Concrete; Page, C.L., Treadaway, K.W.J., Bamforth, P.B., Eds.; CICC Publications, Elsevier: London, UK, 1990; pp. 571–585. [Google Scholar]
  186. Söylev, T.A.; Richardson, M. Corrosion inhibitors for steel in concrete: State-Of-The-Art Report. Constr. Build. Mater. 2008, 22, 609–622. [Google Scholar] [CrossRef]
  187. Xu, J.-X.; Jiang, L.-H.; Wang, W.-L.; Tang, L.; Cui, L. Effectiveness of inhibitors in increasing chloride threshold value for steel corrosion. Water Sci. Eng. 2013, 6, 354–363. [Google Scholar]
  188. Gouda, V.; Halaka, W. Corrosion and corrosion inhibition of reinforcing steel: II. Embedded in concrete. Br. Corros. J. 1970, 5, 204–208. [Google Scholar] [CrossRef]
  189. Gouda, V. Corrosion and corrosion inhibition of reinforcing steel: I. Immersed in alkaline solutions. Br. Corros. J. 1970, 5, 198–203. [Google Scholar] [CrossRef]
  190. Ann, K.-Y.; Jung, H.; Kim, H.; Kim, S.; Moon, H.Y. Effect of calcium nitrite-Based corrosion inhibitor in preventing corrosion of embedded steel in concrete. Cem. Concr. Res. 2006, 36, 530–535. [Google Scholar] [CrossRef]
  191. Thangavel, K.; Muralidharan, S.; Saraswathy, V.; Ann, K.Y.; Balamurugan, L. Relationship between alumina and chloride content on their physical and corrosion resistance properties of concrete. Arab. J. Sci. Eng. 2010, 35, 27–38. [Google Scholar]
  192. Muralidharan, S.; Saraswathy, V.; Thangavel, K.; Srinivasan, S. Competitive role of inhibitive and aggressive ions in the corrosion of steel in concrete. J. Appl. Electrochem. 2000, 30, 1255–1259. [Google Scholar] [CrossRef]
  193. Muralidharan, S.; Saraswathy, V.; Nima, S.M.; Palaniswamy, N. Evaluation of a composite corrosion inhibiting admixtures and its performance in Portland pozzolana cement. Mater. Chem. Phys. 2004, 86, 298–306. [Google Scholar] [CrossRef]
  194. Saraswathy, V.; Muralidharan, S.; Kalyanasundaram, R.; Thangavel, K.; Srinivasan, S. Evaluation of a composite corrosion–inhibiting admixture and its performance in concrete under macrocell corrosion conditions. Cem. Concr. Res. 2001, 31, 789–794. [Google Scholar] [CrossRef]
  195. Abd El Haleem, S.; Abd El Wanees, S.; Abd El Aal, E.; Diab, A. Environmental factors affecting the corrosion behavior of reinforcing steel. IV. Variation in the pitting corrosion current in relation to the concentration of the aggressive and the inhibitive anions. Corros. Sci. 2010, 52, 1675–1683. [Google Scholar] [CrossRef]
  196. Bastidas, D.M.; Criado, M.; La Iglesia, V.; Fajardo, S.; La Iglesia, A.; Bastidas, J. Comparative study of three sodium phosphates as corrosion inhibitors for steel reinforcements. Cem. Concr. Compos. 2013, 43, 31–38. [Google Scholar] [CrossRef]
  197. Bastidas, D.M.; Criado, M.; Fajardo, S.; La Iglesia, A.; Bastidas, J. Corrosion inhibition mechanism of phosphates for early-Age reinforced mortar in the presence of chlorides. Cem. Concr. Compos. 2015, 61, 1–6. [Google Scholar] [CrossRef]
  198. Tritthart, J. Transport of a surface-Applied corrosion inhibitor in cement paste and concrete. Cem. Concr. Res. 2003, 33, 829–834. [Google Scholar] [CrossRef]
  199. Ryu, H.-S.; Singh, J.K.; Lee, H.-S.; Ismail, M.A.; Park, W.-J. Effect of LiNO2 inhibitor on corrosion characteristics of steel rebar in saturated Ca(OH)2 solution containing NaCl: An electrochemical study. Constr. Build. Mater. 2017, 133, 387–396. [Google Scholar] [CrossRef]
  200. Maliekkal, B.P.; Kakkassery, J.T.; Palayoor, V.R. Efficacies of sodium nitrite and sodium citrate–zinc acetate mixture to inhibit steel rebar corrosion in simulated concrete interstitial solution contaminated with NaCl. Int. J. Ind. Chem. 2018, 9, 105–114. [Google Scholar] [CrossRef] [Green Version]
  201. Shi, J.; Sun, W. Effects of phosphate on the chloride-Induced corrosion behavior of reinforcing steel in mortars. Cem. Concr. Compos. 2014, 45, 166–175. [Google Scholar] [CrossRef]
  202. Yohai, L.; Valcarce, M.; Vázquez, M. Testing phosphate ions as corrosion inhibitors for construction steel in mortars. Electrochim. Acta 2016, 202, 316–324. [Google Scholar] [CrossRef]
  203. Yohai, L.; Schreiner, W.; Vázquez, M.; Valcarce, M. Phosphate ions as effective inhibitors for carbon steel in carbonated solutions contaminated with chloride ions. Electrochim. Acta 2016, 202, 231–242. [Google Scholar] [CrossRef]
  204. Xu, Y.; Zhu, C.; Chen, S.; Zhang, Y.; Wu, T.; Lu, X.; Wang, M.; Feng, X. Corrosion Inhibition Effect of Sodium Pyrophosphate on Carbon Steel in Chloride Contaminated Mortar. Int. J. Electrochem. Sci 2019, 14, 9726–9740. [Google Scholar] [CrossRef]
  205. Monticelli, C.; Frignani, A.; Trabanelli, G. A study on corrosion inhibitors for concrete application. Cem. Concr. Res. 2000, 30, 635–642. [Google Scholar] [CrossRef]
  206. Criado, M.; Monticelli, C.; Fajardo, S.; Gelli, D.; Grassi, V.; Bastidas, J. Organic corrosion inhibitor mixtures for reinforcing steel embedded in carbonated alkali-Activated fly ash mortar. Constr. Build. Mater. 2012, 35, 30–37. [Google Scholar] [CrossRef]
  207. Rizzuto, J.P.; Kamal, M.; Elsayad, H.; Bashandy, A.; Etman, Z.; Roos, M.N.A.; Shaaban, I.G. Effect of self-Curing admixture on concrete properties in hot climate Conditions. Constr. Build. Mater. 2020, 261, 119933–119944. [Google Scholar] [CrossRef]
  208. Jensen, O.M.; Hansen, P.F. Water-Entrained cement-based materials: II. Experimental observations. Cem. Concr. Res. 2002, 32, 973–978. [Google Scholar] [CrossRef]
  209. Friedemann, K.; Stallmach, F.; Kärger, J. Carboxylates and sulfates of polysaccharides for controlled internal water release during cement hydration. Cem. Concr. Compos. 2009, 31, 244–249. [Google Scholar] [CrossRef]
  210. Hu, M.; Guo, J.; Du, J.; Liu, Z.; Li, P.; Ren, X.; Feng, Y. Development of Ca2+–based, ion-Responsive superabsorbent hydrogel for cement applications: Self-Healing and compressive strength. J. Colloid Interface Sci. 2019, 538, 397–403. [Google Scholar] [CrossRef] [PubMed]
  211. Kumar, M.J.; Srikanth, M.; Rao, K.J. Strength characteristics of self-Curing concrete. Nature 2012, 20, M40. [Google Scholar]
  212. El-Dieb, A. Self-Curing concrete: Water retention, hydration and moisture transport. Constr. Build. Mater. 2007, 21, 1282–1287. [Google Scholar] [CrossRef]
  213. Unnithan, R.S.; Anil, S. Review on Self Curing Concrete. Int. J. Eng. Technol. 2017, 4, 1022–1024. [Google Scholar]
  214. Teja, G.S.; Ravella, D.P. Studies on self-Curing self-Compacting concretes containing zeolite admixture. Mater. Today Proc. 2021, 43, 2355–2360. [Google Scholar] [CrossRef]
  215. Lokeshwari, M.; Bandakli, B.P.; Tarun, S.; Sachin, P.; Kumar, V. A review on self-Curing concrete. Mater. Today Proc. 2021, 43, 2259–2264. [Google Scholar] [CrossRef]
  216. Luo, M.; Qian, C.-X.; Li, R.-Y. Factors affecting crack repairing capacity of bacteria-Based self-Healing concrete. Constr. Build. Mater. 2015, 87, 1–7. [Google Scholar] [CrossRef]
  217. Wiktor, V.; Jonkers, H.M. Quantification of crack-Healing in novel bacteria-Based self-Healing concrete. Cem. Concr. Compos. 2011, 33, 763–770. [Google Scholar] [CrossRef]
  218. Angst, U.M. Challenges and opportunities in corrosion of steel in concrete. Mater. Struct. 2018, 51, 1–20. [Google Scholar] [CrossRef] [Green Version]
  219. Han, B.; Wang, Y.; Dong, S.; Zhang, L.; Ding, S.; Yu, X.; Ou, J. Smart concretes and structures: A review. J. Intell. Mater. Syst. Struct. 2015, 26, 1303–1345. [Google Scholar] [CrossRef]
  220. Shaikh, F.U.A. Effect of cracking on corrosion of steel in concrete. Int. J. Concr. Struct. Mater. 2018, 12, 1–12. [Google Scholar] [CrossRef] [Green Version]
  221. Wu, M.; Johannesson, B.; Geiker, M. A review: Self-Healing in cementitious materials and engineered cementitious composite as a self-Healing material. Constr. Build. Mater. 2012, 28, 571–583. [Google Scholar] [CrossRef]
  222. Termkhajornkit, P.; Nawa, T.; Yamashiro, Y.; Saito, T. Self-Healing ability of fly ash–cement systems. Cem. Concr. Compos. 2009, 31, 195–203. [Google Scholar] [CrossRef]
  223. Sahmaran, M.; Yildirim, G.; Erdem, T.K. Self-Healing capability of cementitious composites incorporating different supplementary cementitious materials. Cem. Concr. Compos. 2013, 35, 89–101. [Google Scholar] [CrossRef] [Green Version]
  224. Nijland, T.G.; Larbi, J.A.; van Hees, R.P.; Lubelli, B.; de Rooij, M. In Self-healing phenomena in concretes and masonry mortars: A microscopic study. In Proceedings of the 1st International Conference on Self-healing Materials, Dordrecht, The Netherlands, 18–20 April 2007; Vander Zwaag, S., Ed.; Springer: Dordrecht, The Netherlands; pp. 1–9. [Google Scholar]
  225. Huang, H.; Ye, G. Simulation of self-Healing by further hydration in cementitious materials. Cem. Concr. Compos. 2012, 34, 460–467. [Google Scholar] [CrossRef]
  226. Neville, A. Autogenous healing—A concrete miracle? Concr. Int. 2002, 24, 76–82. [Google Scholar]
  227. Van Tittelboom, K.; De Belie, N. Self-Healing in cementitious materials—A review. Materials 2013, 6, 2182–2217. [Google Scholar] [CrossRef] [Green Version]
  228. Tang, W.; Kardani, O.; Cui, H. Robust evaluation of self-Healing efficiency in cementitious materials–A review. Constr. Build. Mater. 2015, 81, 233–247. [Google Scholar] [CrossRef]
  229. Mihashi, H.; Kaneko, Y.; Nishiwaki, T.; Otsuka, K. Fundamental study on development of intelligent concrete characterized by self-Healing capability for strength. Trans. Jpn. Concr. Inst. 2000, 22, 441–450. [Google Scholar]
  230. Wang, X.; Huang, Y.; Huang, Y.; Zhang, J.; Fang, C.; Yu, K.; Chen, Q.; Li, T.; Han, R.; Yang, Z. Laboratory and field study on the performance of microcapsule-based self-healing concrete in tunnel engineering. Constr. Build. Mater. 2019, 220, 90–101. [Google Scholar] [CrossRef]
  231. Al-Tabbaa, A.; Litina, C.; Giannaros, P.; Kanellopoulos, A.; Souza, L. First UK field application and performance of microcapsule-Based self-Healing concrete. Constr. Build. Mater. 2019, 208, 669–685. [Google Scholar] [CrossRef]
  232. Du, W.; Yu, J.; Gu, Y.; Li, Y.; Han, X.; Liu, Q. Preparation and application of microcapsules containing toluene-Di-Isocyanate for self-Healing of concrete. Constr. Build. Mater. 2019, 202, 762–769. [Google Scholar] [CrossRef]
  233. Sun, D.; Li, B.; Ye, F.; Zhu, X.; Lu, T.; Tian, Y. Fatigue behavior of microcapsule-Induced self-Healing asphalt concrete. J. Clean. Prod. 2018, 188, 466–476. [Google Scholar] [CrossRef]
  234. Dong, B.; Ding, W.; Qin, S.; Han, N.; Fang, G.; Liu, Y.; Xing, F.; Hong, S. Chemical self-Healing system with novel microcapsules for corrosion inhibition of rebar in concrete. Cem. Concr. Compos. 2018, 85, 83–91. [Google Scholar] [CrossRef]
  235. Seifan, M.; Samani, A.K.; Berenjian, A. Bioconcrete: Next generation of self-Healing concrete. Appl. Microbiol. Biotechnol. 2016, 100, 2591–2602. [Google Scholar] [CrossRef] [Green Version]
  236. Van der Zwaag, S.; Van Dijk, N.; Jonkers, H.; Mookhoek, S.; Sloof, W. Self-Healing behaviour in man-Made engineering materials: Bioinspired but taking into account their intrinsic character. Philos. Trans. R. Soc. A Math. Phys. Eng. Sci. 2009, 367, 1689–1704. [Google Scholar] [CrossRef] [PubMed]
  237. De Muynck, W.; Debrouwer, D.; De Belie, N.; Verstraete, W. Bacterial carbonate precipitation improves the durability of cementitious materials. Cem. Concr. Res. 2008, 38, 1005–1014. [Google Scholar] [CrossRef]
  238. Van Tittelboom, K.; De Belie, N.; De Muynck, W.; Verstraete, W. Use of bacteria to repair cracks in concrete. Cem. Concr. Res. 2010, 40, 157–166. [Google Scholar] [CrossRef]
  239. Jonkers, H.M. Self-healing concrete: A biological approach. In Self-healing Materials; Springer: Dordrecht, Netherlands, 2007; pp. 195–204. [Google Scholar]
  240. Jonkers, H.M.; Schlangen, E. In Development of a bacteria-Based self-healing concrete. In International FIB symposium; Citeseer: London, UK, 2008; pp. 425–430. [Google Scholar]
  241. Xu, H.; Lian, J.; Gao, M.; Fu, D.; Yan, Y. Self-Healing concrete using rubber particles to immobilize bacterial spores. Materials 2019, 12, 2313. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  242. Chen, X.; Yuan, J.; Alazhari, M. Effect of microbiological growth components for bacteria-Based self-Healing on the properties of cement mortar. Materials 2019, 12, 1303. [Google Scholar] [CrossRef] [Green Version]
  243. Zhang, P.; Wittmann, F.H.; Lura, P.; Müller, H.S.; Han, S.; Zhao, T. Application of neutron imaging to investigate fundamental aspects of durability of cement-Based materials: A review. Cem. Concr. Res. 2018, 108, 152–166. [Google Scholar] [CrossRef]
  244. Şahmaran, M.; Lachemi, M.; Li, V.C. Assessing the durability of engineered cementitious composites under freezing and thawing cycles. J. ASTM Int. 2009, 6, 1–13. [Google Scholar]
  245. Li, W.; Pour-Ghaz, M.; Castro, J.; Weiss, J. Water absorption and critical degree of saturation relating to freeze-thaw damage in concrete pavement joints. J. Mater. Civ. Eng. 2012, 24, 299–307. [Google Scholar] [CrossRef]
  246. Flores-Vivian, I.; Hejazi, V.; Kozhukhova, M.I.; Nosonovsky, M.; Sobolev, K. Self-Assembling particle-siloxane coatings for superhydrophobic concrete. ACS Appl. Mater. Interfaces 2013, 5, 13284–13294. [Google Scholar] [CrossRef]
  247. Lanzón, M.; García-Ruiz, P. Evaluation of capillary water absorption in rendering mortars made with powdered waterproofing additives. Constr. Build. Mater. 2009, 23, 3287–3291. [Google Scholar] [CrossRef]
  248. Zhang, P.; Wittmann, F.; Zhao, T.; Lehmann, E.; Tian, L.; Vontobel, P. Observation and quantification of water penetration into strain hardening cement-Based composites (SHCC) with multiple cracks by means of neutron radiography. Nucl. Instrum. Methods Phys. Res. Sect. A: Accel. Spectrometers Detect. Assoc. Equip. 2010, 620, 414–420. [Google Scholar] [CrossRef]
  249. Izaguirre, A.; Lanas, J.; Alvarez, J.I. Ageing of lime mortars with admixtures: Durability and strength assessment. Cem. Concr. Res. 2010, 40, 1081–1095. [Google Scholar] [CrossRef] [Green Version]
  250. Li, G.; Yue, J.; Guo, C.; Ji, Y. Influences of modified nanoparticles on hydrophobicity of concrete with organic film coating. Constr. Build. Mater. 2018, 169, 1–7. [Google Scholar] [CrossRef]
  251. Husni, H.; Nazari, M.; Yee, H.; Rohim, R.; Yusuff, A.; Ariff, M.A.M.; Ahmad, N.; Leo, C.; Junaidi, M. Superhydrophobic rice husk ash coating on concrete. Constr. Build. Mater. 2017, 144, 385–391. [Google Scholar] [CrossRef]
  252. Falchi, L.; Müller, U.; Fontana, P.; Izzo, F.C.; Zendri, E. Influence and effectiveness of water-Repellent admixtures on pozzolana–lime mortars for restoration application. Constr. Build. Mater. 2013, 49, 272–280. [Google Scholar] [CrossRef]
  253. Song, J.; Zhao, D.; Han, Z.; Xu, W.; Lu, Y.; Liu, X.; Liu, B.; Carmalt, C.J.; Deng, X.; Parkin, I.P. Super-Robust superhydrophobic concrete. J. Mater. Chem. A 2017, 5, 14542–14550. [Google Scholar] [CrossRef]
  254. Zhang, X.; Zhi, D.; Sun, L.; Zhao, Y.; Tiwari, M.K.; Carmalt, C.J.; Parkin, I.P.; Lu, Y. Super-Durable, non-Fluorinated superhydrophobic free-Standing items. J. Mater. Chem. A 2018, 6, 357–362. [Google Scholar] [CrossRef] [Green Version]
  255. Karthick, S.; Park, D.-J.; Lee, Y.S.; Saraswathy, V.; Lee, H.-S.; Jang, H.-O.; Choi, H.-J. Development of water-Repellent cement mortar using silane enriched with nanomaterials. Prog. Org. Coat. 2018, 125, 48–60. [Google Scholar] [CrossRef]
  256. Zhu, Y.-G.; Kou, S.-C.; Poon, C.-S.; Dai, J.-G.; Li, Q.-Y. Influence of silane-Based water repellent on the durability properties of recycled aggregate concrete. Cem. Concr. Compos. 2013, 35, 32–38. [Google Scholar] [CrossRef]
  257. Xue, X.; Li, Y.; Yang, Z.; He, Z.; Dai, J.-G.; Xu, L.; Zhang, W. A systematic investigation of the waterproofing performance and chloride resistance of a self-Developed waterborne silane-Based hydrophobic agent for mortar and concrete. Constr. Build. Mater. 2017, 155, 939–946. [Google Scholar] [CrossRef]
  258. Liu, B.; Shi, J.; Sun, M.; He, Z.; Xu, H.; Tan, J. Mechanical and permeability properties of polymer-Modified concrete using hydrophobic agent. J. Build. Eng. 2020, 31, 101337–101348. [Google Scholar] [CrossRef]
  259. Wong, H.S.; Barakat, R.; Alhilali, A.; Saleh, M.; Cheeseman, C.R. Hydrophobic concrete using waste paper sludge ash. Cem. Concr. Res. 2015, 70, 9–20. [Google Scholar] [CrossRef]
  260. Li, Q.; Yang, K.; Yang, C. An alternative admixture to reduce sorptivity of alkali-activated slag cement by optimising pore structure and introducing hydrophobic film. Cem. Concr. Compos. 2019, 95, 183–192. [Google Scholar] [CrossRef]
  261. Qu, Z.; Yu, Q. Synthesizing super-Hydrophobic ground granulated blast furnace slag to enhance the transport property of lightweight aggregate concrete. Constr. Build. Mater. 2018, 191, 176–186. [Google Scholar] [CrossRef]
  262. Feng, Z.; Wang, F.; Xie, T.; Ou, J.; Xue, M.; Li, W. Integral hydrophobic concrete without using silane. Constr. Build. Mater. 2019, 227, 116678–116688. [Google Scholar] [CrossRef]
  263. Liu, P.; Gao, Y.; Wang, F.; Yang, J.; Yu, X.; Zhang, W.; Yang, L. Superhydrophobic and self-Cleaning behavior of Portland cement with lotus-Leaf-Like microstructure. J. Clean. Prod. 2017, 156, 775–785. [Google Scholar] [CrossRef]
  264. Di Mundo, R.; Petrella, A.; Notarnicola, M. Surface and bulk hydrophobic cement composites by tyre rubber addition. Constr. Build. Mater. 2018, 172, 176–184. [Google Scholar] [CrossRef]
  265. Wang, F.; Zhang, M.; Lei, S.; Ou, J.; Li, W. Rapid preparation of superhydrophobic surface on cement stone. Appl. Phys. A 2019, 125, 1–5. [Google Scholar] [CrossRef]
  266. Tong, X.C. Advanced Materials and Design for Electromagnetic Interference Shielding; CRC Press: Boca Raton, FL, USA, 2016. [Google Scholar]
  267. Xie, W.; Zhu, X.; Yi, S.; Kuang, J.; Cheng, H.; Tang, W.; Deng, Y. Electromagnetic absorption properties of natural microcrystalline graphite. Mater. Des. 2016, 90, 38–46. [Google Scholar] [CrossRef]
  268. Saini, P. Historical review of advanced materials for electromagnetic interference (EMI) shielding: Conjugated polymers, carbon nanotubes, graphene based composites. Indian, J. Pure Appl. Phys. (IJPAP) 2019, 57, 338–351. [Google Scholar]
  269. Khushnood, R.A.; Ahmad, S.; Savi, P.; Tulliani, J.-M.; Giorcelli, M.; Ferro, G.A. Improvement in electromagnetic interference shielding effectiveness of cement composites using carbonaceous nano/micro inerts. Constr. Build. Mater. 2015, 85, 208–216. [Google Scholar] [CrossRef]
  270. Xia, C.; Yu, J.; Shi, S.Q.; Qiu, Y.; Cai, L.; Wu, H.F.; Ren, H.; Nie, X.; Zhang, H. Natural fiber and aluminum sheet hybrid composites for high electromagnetic interference shielding performance. Compos. Part. B: Eng. 2017, 114, 121–127. [Google Scholar] [CrossRef]
  271. Liu, Z.; Ge, H.; Wu, J.; Chen, J. Enhanced electromagnetic interference shielding of carbon fiber/cement composites by adding ferroferric oxide nanoparticles. Constr. Build. Mater. 2017, 151, 575–581. [Google Scholar] [CrossRef]
  272. Chung, D.D.L. Materials for electromagnetic interference shielding. Mater. Chem. Phys. 2020, 123587–123598. [Google Scholar] [CrossRef]
  273. Chung, D.D.L. Electromagnetic interference shielding effectiveness of carbon materials. Carbon 2001, 39, 279–285. [Google Scholar] [CrossRef]
  274. Guan, H.; Liu, S.; Duan, Y.; Cheng, J. Cement based electromagnetic shielding and absorbing building materials. Cem. Concr. Compos. 2006, 28, 468–474. [Google Scholar] [CrossRef]
  275. Zhang, Y.; Zhi, R.; Zhu, F.; Xiao, J.; Yuan, R.; Ouyang, S. Electromagnetic interference shielding effectiveness of graphite-MDF cement composite. Chin. J. Mater. Res. 1995, 9, 284–288. [Google Scholar]
  276. Shintani, T.; Nakamura, M. Electromagnetic Wave Shielding Building Material. U.S. Patent No. 5422174 A, 1995. [Google Scholar]
  277. Liu, L.; He, P.; Zhou, K.; Chen, T. Microwave absorption properties of helical carbon nanofibers-Coated carbon fibers. AIP Adv. 2013, 3, 082112–082118. [Google Scholar] [CrossRef]
  278. Jung, M.-J.; Lee, Y.-S.; Hong, S.-G.; Moon, J. Carbon nanotubes (CNTs) in ultra-High performance concrete (UHPC): Dispersion, mechanical properties, and electromagnetic interference (EMI) shielding effectiveness (SE). Cem. Concr. Res. 2020, 131, 106017–106032. [Google Scholar] [CrossRef]
  279. Wen, S.; Chung, D.D.L. Electromagnetic interference shielding reaching 70 dB in steel fiber cement. Cem. Concr. Res. 2004, 34, 329–332. [Google Scholar] [CrossRef]
  280. Chung, D.D.L. Carbon materials for structural self-Sensing, electromagnetic shielding and thermal interfacing. Carbon 2012, 50, 3342–3353. [Google Scholar] [CrossRef]
  281. Dai, Y.; Sun, M.; Liu, C.; Li, Z. Electromagnetic wave absorbing characteristics of carbon black cement-Based composites. Cem. Concr. Compos. 2010, 32, 508–513. [Google Scholar] [CrossRef]
  282. Wang, C.; Li, K.; Li, H.; Guo, L.; Jiao, G. Influence of CVI treatment of carbon fibers on the electromagnetic interference of CFRC composites. Cem. Concr. Compos. 2008, 30, 478–485. [Google Scholar] [CrossRef]
  283. Zhang, X.; Sun, W. Microwave absorbing properties of double-Layer cementitious composites containing Mn–Zn ferrite. Cem. Concr. Compos. 2010, 32, 726–730. [Google Scholar] [CrossRef]
  284. Shen, B.; Zhai, W.; Tao, M.; Ling, J.; Zheng, W. Lightweight, multifunctional polyetherimide/graphene@ Fe3O4 composite foams for shielding of electromagnetic pollution. ACS Appl. Mater. Interfaces 2013, 5, 11383–11391. [Google Scholar] [CrossRef]
  285. Lu, L.; He, Y.; Ping, B.; Wang, F.; Hu, S. TiO2 containing electromagnetic wave absorbing aggregate and its application in concrete. Constr. Build. Mater. 2017, 134, 602–609. [Google Scholar] [CrossRef]
  286. Sevim, U.K.; Tümen, Y. Strength and fresh properties of borogypsum concrete. Constr. Build. Mater. 2013, 48, 342–347. [Google Scholar] [CrossRef]
  287. Erdoğan, Y.; Zeybek, M.; Demirbaş, A. Cement mixes containing colemanite from concentrator wastes. Cem. Concr. Res. 1998, 28, 605–609. [Google Scholar] [CrossRef]
  288. Micheli, D.; Vricella, A.; Pastore, R.; Delfini, A.; Morles, R.B.; Marchetti, M.; Santoni, F.; Bastianelli, L.; Moglie, F.; Primiani, V.M. Electromagnetic properties of carbon nanotube reinforced concrete composites for frequency selective shielding structures. Constr. Build. Mater. 2017, 131, 267–277. [Google Scholar] [CrossRef]
  289. He, Y.; Lu, L.; Sun, K.; Wang, F.; Hu, S. Electromagnetic wave absorbing cement-Based composite using Nano-Fe3O4 magnetic fluid as absorber. Cem. Concr. Compos. 2018, 92, 1–6. [Google Scholar] [CrossRef]
  290. Ogunsola, A.; Reggiani, U.; Sandrolini, L. Shielding properties of conductive concrete against transient electromagnetic disturbances. Poceedings of IEEE International Conference on Microwaves, Communications, Antennas and Electronics Systems, Tel Aviv, Israel, 9–11 November 2009; pp. 1–5. [Google Scholar]
  291. Baoyi, L.; Yuping, D.; Shunhua, L. The electromagnetic characteristics of fly ash and absorbing properties of cement-Based composites using fly ash as cement replacement. Constr. Build. Mater. 2012, 27, 184–188. [Google Scholar] [CrossRef]
  292. Wanasinghe, D.; Aslani, F.; Ma, G.; Habibi, D. Advancements in electromagnetic interference shielding cementitious composites. Constr. Build. Mater. 2020, 231, 117116–117139. [Google Scholar] [CrossRef]
  293. Cao, J.; Chung, D.D.L. Coke powder as an admixture in cement for electromagnetic interference shielding. Carbon 2003, 12, 2433–2436. [Google Scholar] [CrossRef]
  294. Cao, J.; Chung, D.D.L. Colloidal graphite as an admixture in cement and as a coating on cement for electromagnetic interference shielding. Cem. Concr. Res. 2003, 33, 1737–1740. [Google Scholar] [CrossRef]
  295. Chiou, J.-M.; Zheng, Q.; Chung, D.D.L. Electromagnetic interference shielding by carbon fibre reinforced cement. Composites 1989, 20, 379–381. [Google Scholar] [CrossRef]
  296. Wu, J.; Chung, D.D.L. Improving colloidal graphite for electromagnetic interference shielding using 0.1 μm diameter carbon filaments. Carbon 2003, 41, 1313–1315. [Google Scholar] [CrossRef]
  297. Yee, S.K.; Jenu, M.Z.M. Shielding effectiveness of concrete with graphite fine powder in between 50 MHz to 400 MHz. In Proceedings of the IEEE, Asia-Pacific Symposium on Electromagnetic Compatibility (APEMC), Melbourne, Australia, 20 May 2013; pp. 1–4. [Google Scholar]
  298. Wang, Z.-J.; Li, K.-Z.; Wang, C. Freezing–thawing effects on electromagnetic wave reflectivity of carbon fiber cement based composites. Constr. Build. Mater. 2014, 64, 288–292. [Google Scholar] [CrossRef]
  299. Singh, A.P.; Mishra, M.; Chandra, A.; Dhawan, S. Graphene oxide/ferrofluid/cement composites for electromagnetic interference shielding application. Nanotechnology 2011, 22, 465701–465710. [Google Scholar] [CrossRef] [PubMed]
  300. Micheli, D.; Marchetti, M.; Pastore, R.; Vricella, A.; Gradoni, G.; Moglie, F.; Primiani, V.M. Shielding effectiveness of carbon nanotube reinforced concrete composites by reverberation chamber measurements. In Proceedings of the IEEE International Conference on Electromagnetics in Advanced Applications (ICEAA), Turin, Italy, 7–11 September 2015; pp. 145–148. [Google Scholar]
  301. Singh, A.P.; Gupta, B.K.; Mishra, M.; Chandra, A.; Mathur, R.; Dhawan, S. Multiwalled carbon nanotube/cement composites with exceptional electromagnetic interference shielding properties. Carbon 2013, 56, 86–96. [Google Scholar] [CrossRef]
  302. Zhang, X.; Sun, W. Electromagnetic shielding and absorption properties of fiber reinforced cementitious composites. J. Wuhan Univ. Technol. -Mater. Sci. Ed. 2012, 27, 172–176. [Google Scholar] [CrossRef]
  303. Guan, B.; Ding, D.; Wang, L.; Wu, J.; Xiong, R. The electromagnetic wave absorbing properties of cement-Based composites using natural magnetite powders as absorber. Mater. Res. Express 2017, 4, 056103–056109. [Google Scholar] [CrossRef] [Green Version]
  304. Fan, Y.; Zhang, B.; Song, J.; Volski, V.; Vandenbosch, G.A.; Guo, M. An innovated application of reutilize copper smelter slag for cement-Based electromagnetic interference composites. Sci. Rep. 2018, 8, 1–6. [Google Scholar] [CrossRef] [Green Version]
  305. Yao, W.L.; Xiong, G.X.; Yang, Y. Electromagnetic shielding effectiveness of nickel fiber-Reinforced cement composites. Mater. Sci. Forum 2017, 898, 2065–2070. [Google Scholar] [CrossRef]
  306. Krause, A.P. Conductive Concrete for Electromagnetic Shielding–Methods for Development and Evaluation. Ph.D. Thesis, Student Research in Computer Electronics & Engineering, University of Nebraska, Lincoln, NE, USA, 2012. [Google Scholar]
  307. Adesina, A. Use of phase change materials in concrete: Current challenges. Renew. Energy Environ. Sustain. 2019, 4, 1–6. [Google Scholar] [CrossRef] [Green Version]
  308. Pisello, A.L.; Fabiani, C.; Cotana, F. New experimental technique to investigate the thermal behavior of PCM/doped concrete for enhancing thermal/energy storage capability of building envelope. Energy Procedia 2017, 126, 139–146. [Google Scholar] [CrossRef]
  309. Figueiredo, A.; Lapa, J.; Vicente, R.; Cardoso, C. Mechanical and thermal characterization of concrete with incorporation of microencapsulated PCM for applications in thermally activated slabs. Constr. Build. Mater. 2016, 112, 639–647. [Google Scholar] [CrossRef]
  310. Ling, T.-C.; Poon, C.-S. Use of phase change materials for thermal energy storage in concrete: An overview. Constr. Build. Mater. 2013, 46, 55–62. [Google Scholar] [CrossRef]
  311. De Gracia, A.; Cabeza, L.F. Phase change materials and thermal energy storage for buildings. Energy Build. 2015, 103, 414–419. [Google Scholar] [CrossRef] [Green Version]
  312. Konuklu, Y.; Ostry, M.; Paksoy, H.O.; Charvat, P. Review on using microencapsulated phase change materials (PCM) in building applications. Energy Build. 2015, 106, 134–155. [Google Scholar] [CrossRef]
  313. Zhao, Y.; Min, X.; Huang, Z.; Liu, Y.G.; Wu, X.; Fang, M. Honeycomb-Like structured biological porous carbon encapsulating PEG: A Shape-Stable phase change material with enhanced thermal conductivity for thermal energy storage. Energy Build. 2018, 158, 1049–1062. [Google Scholar] [CrossRef]
  314. Drissi, S.; Ling, T.-C.; Mo, K.H.; Eddhahak, A. A review of microencapsulated and composite phase change materials: Alteration of strength and thermal properties of cement-Based materials. Renew. Sustain. Energy Rev. 2019, 110, 467–484. [Google Scholar] [CrossRef]
  315. Chen, Z.; Cao, L.; Shan, F.; Fang, G. Preparation and characteristics of microencapsulated stearic acid as composite thermal energy storage material in buildings. Energy Build. 2013, 62, 469–474. [Google Scholar] [CrossRef]
  316. Baetens, R.; Jelle, B.P.; Gustavsen, A. Phase change materials for building applications: A state-Of-The-Art review. Energy Build. 2010, 42, 1361–1368. [Google Scholar] [CrossRef] [Green Version]
  317. Memon, S.A. Phase change materials integrated in building walls: A state of the art review. Renew. Sustain. Energy Rev. 2014, 31, 870–906. [Google Scholar] [CrossRef]
  318. Wu, J.; Feng, Y.; Liu, C.; Li, H. Heat transfer characteristics of an expanded graphite/paraffin PCM-Heat exchanger used in an instantaneous heat pump water heater. Appl. Therm. Eng. 2018, 142, 644–655. [Google Scholar] [CrossRef]
  319. Pielichowska, K.; Pielichowski, K. Phase change materials for thermal energy storage. Prog. Mater. Sci. 2014, 65, 67–123. [Google Scholar] [CrossRef]
  320. Liu, M.; Saman, W.; Bruno, F. Review on storage materials and thermal performance enhancement techniques for high temperature phase change thermal storage systems. Renew. Sustain. Energy Rev. 2012, 16, 2118–2132. [Google Scholar] [CrossRef]
  321. Farid, M.M.; Khudhair, A.M.; Razack, S.A.K.; Al-Hallaj, S. A review on phase change energy storage: Materials and applications. Energy Convers. Manag. 2004, 45, 1597–1615. [Google Scholar] [CrossRef]
  322. Hawes, D.; Feldman, D. Absorption of phase change materials in concrete. Sol. Energy Mater. Sol. Cells 1992, 27, 91–101. [Google Scholar] [CrossRef]
  323. Hawes, D.; Banu, D.; Feldman, D. The stability of phase change materials in concrete. Sol. Energy Mater. Sol. Cells 1992, 27, 103–118. [Google Scholar] [CrossRef]
  324. Hadjieva, M.; Stoykov, R.; Filipova, T. Composite salt-hydrate concrete system for building energy storage. Renew. Energy 2000, 19, 111–115. [Google Scholar] [CrossRef]
  325. Zhang, D.; Li, Z.; Zhou, J.; Wu, K. Development of thermal energy storage concrete. Cem. Concr. Res. 2004, 34, 927–934. [Google Scholar] [CrossRef]
  326. Bentz, D.P.; Turpin, R. Potential applications of phase change materials in concrete technology. Cem. Concr. Compos. 2007, 29, 527–532. [Google Scholar] [CrossRef] [Green Version]
  327. Hunger, M.; Entrop, A.; Mandilaras, I.; Brouwers, H.; Founti, M. The behavior of self-Compacting concrete containing micro-Encapsulated phase change materials. Cem. Concr. Compos. 2009, 31, 731–743. [Google Scholar] [CrossRef]
  328. Wei, Z.; Falzone, G.; Wang, B.; Thiele, A.; Puerta-Falla, G.; Pilon, L.; Neithalath, N.; Sant, G. The durability of cementitious composites containing microencapsulated phase change materials. Cem. Concr. Compos. 2017, 81, 66–76. [Google Scholar] [CrossRef] [Green Version]
  329. Drissi, S.; Eddhahak, A.; Caré, S.; Neji, J. Thermal analysis by DSC of Phase Change Materials, study of the damage effect. J. Build. Eng. 2015, 1, 13–19. [Google Scholar] [CrossRef] [Green Version]
  330. Cabeza, L.F.; Castellon, C.; Nogues, M.; Medrano, M.; Leppers, R.; Zubillaga, O. Use of microencapsulated PCM in concrete walls for energy savings. Energy Build. 2007, 39, 113–119. [Google Scholar] [CrossRef]
  331. Da Cunha, J.P.; Eames, P. Thermal energy storage for low and medium temperature applications using phase change materials–A review. Appl. Energy 2016, 177, 227–238. [Google Scholar] [CrossRef] [Green Version]
  332. Marani, A.; Madhkhan, M. Thermal performance of concrete sandwich panels incorporating phase change materials: An experimental study. J. Mater. Res. Technol. 2021, 12, 760–775. [Google Scholar] [CrossRef]
  333. Han, B.; Zhang, K.; Yu, X. Enhance the thermal storage of cement-Based composites with phase change materials and carbon nanotubes. J. Sol. Energy Eng. 2013, 135, 1–5. [Google Scholar] [CrossRef]
  334. Ren, M.; Wen, X.; Gao, X.; Liu, Y. Thermal and mechanical properties of ultra-High performance concrete incorporated with microencapsulated phase change material. Constr. Build. Mater. 2021, 273, 121714–121724. [Google Scholar] [CrossRef]
  335. Parameshwaran, R.; Naresh, R.; Ram, V.V.; Srinivas, P. Microencapsulated bio-Based phase change material-Micro concrete composite for thermal energy storage. J. Build. Eng. 2021, 39, 102247–102262. [Google Scholar] [CrossRef]
Figure 1. Worldwide production and utilization of fly ash and source data from [11].
Figure 1. Worldwide production and utilization of fly ash and source data from [11].
Materials 14 07270 g001
Figure 2. Schematic diagram for fly ash activation process.
Figure 2. Schematic diagram for fly ash activation process.
Materials 14 07270 g002
Figure 3. Binding mechanism of activated and inactivated fly ash.
Figure 3. Binding mechanism of activated and inactivated fly ash.
Materials 14 07270 g003
Figure 4. Worldwide production of GGBS and source; data from [43].
Figure 4. Worldwide production of GGBS and source; data from [43].
Materials 14 07270 g004
Figure 5. Schematic of mechanistic action of SF in fresh and hardened concrete.
Figure 5. Schematic of mechanistic action of SF in fresh and hardened concrete.
Materials 14 07270 g005
Figure 6. Photographic images of rice husk (a) and rice husk ash (b).
Figure 6. Photographic images of rice husk (a) and rice husk ash (b).
Materials 14 07270 g006
Figure 7. Hydration process for cement with the addition of RHA.
Figure 7. Hydration process for cement with the addition of RHA.
Materials 14 07270 g007
Figure 8. Worldwide production of SBA and source; data from [114].
Figure 8. Worldwide production of SBA and source; data from [114].
Materials 14 07270 g008
Figure 9. Various applications of chemical admixtures used in concrete.
Figure 9. Various applications of chemical admixtures used in concrete.
Materials 14 07270 g009
Figure 10. Schematic diagram of the migrating (a) and electro-injection (b) methods of corrosion inhibition.
Figure 10. Schematic diagram of the migrating (a) and electro-injection (b) methods of corrosion inhibition.
Materials 14 07270 g010
Figure 11. Illustration of self-curing mechanism in concrete.
Figure 11. Illustration of self-curing mechanism in concrete.
Materials 14 07270 g011
Figure 12. Illustration of the self-healing mechanism in concrete.
Figure 12. Illustration of the self-healing mechanism in concrete.
Materials 14 07270 g012
Figure 13. Schematic diagram of the mechanism of crack formation in concrete (a); Incorporation of hydrophobic materials admixed in concrete (b) [255].
Figure 13. Schematic diagram of the mechanism of crack formation in concrete (a); Incorporation of hydrophobic materials admixed in concrete (b) [255].
Materials 14 07270 g013
Figure 14. Schematic diagram of the electromagnetic source and shielding mechanism of concrete.
Figure 14. Schematic diagram of the electromagnetic source and shielding mechanism of concrete.
Materials 14 07270 g014
Figure 15. Schematic diagram of the mechanism of self-temperature adjusting concrete [310].
Figure 15. Schematic diagram of the mechanism of self-temperature adjusting concrete [310].
Materials 14 07270 g015
Table 1. Chemical composition of fly ash and source data from [29].
Table 1. Chemical composition of fly ash and source data from [29].
Fly AshChemical Compounds (wt%)
SiO2Al2O3Fe2O3CaOMgOSO3Na2OK2OLOI
Class C20.79.0132.027.12.051.611.002.512.97
Class F55.2325.9510.171.320.310.181.591.595.25
Table 2. Chemical composition of GGBS.
Table 2. Chemical composition of GGBS.
Chemical Compounds (wt%)Physical Properties
SiO2Al2O3Fe2O3CaOMgOSO3Na2OK2OLOISpecific GravityBlaine (cm2/g)
10.38–27.093.24–15.540.2–43.1435.43–43.871.03–2.060.07–1.350.19–0.490.09–1.820.20–0.862.954603
Table 3. Chemical composition of silica fume.
Table 3. Chemical composition of silica fume.
ReferencesChemical Compounds (wt%)Physical Properties
SiO2Al2O3Fe2O3CaOMgOSO3Na2OK2OLOISpecific GravityBlaine (cm2/g)
[65]95.70.20.10.40.5-0.20.71.992.2219,000
[66]95.01.72.0-0.9-0.21.02 2.2114,000
[67]91.91.051.111.350.61-0.61.731.272.30-
[68]93.60.80.51.81.10-0.10.11.0--
[69]96.01.11.451.20.180.230.451.2-2.1517,800
[70]93.00.582.790.601.000.51.00.10.52.202920
Table 4. Chemical composition of RHA.
Table 4. Chemical composition of RHA.
ReferencesChemical Compounds (wt%)Physical Properties
SiO2Al2O3Fe2O3CaOMgOSO3Na2OK2OLOISpecific GravityBlaine (cm2/g)
[85]92.950.310.260.530.55-0.082.061.97--
[92]93.20.40.11.10.10.90.11.33.72.2311200
[94]90.212.120.81.270.67-0.140.761.56--
[100]860.21.854.814.51.181.143.688.552.3-
[101]95.040.30.441.250.450.010.091.400.512.1-
[102]88.320.460.410.670.440.080.122.915.812.11-
Table 5. Chemical composition of SBA.
Table 5. Chemical composition of SBA.
ReferencesChemical Compounds (wt%)Physical Properties
SiO2Al2O3Fe2O3CaOMgOSO3Na2OK2OLOISpecific GravityBlaine (cm2/g)
[113]63.17.564.598.284.541.921.245.434.103.784946
[115]72.951.681.897.771.984.45-9.280.211.911450
[116]63.031.51.790.480.39---0.7142.225000
[117]77.256.374.214.052.610.111.382.342.47--
[118]63.169.705.408.402.902.87--6.90--
[119]65.04.80.93.9-0.9-2.010.52.2412500
[120]84.161.684.400.360.151.930.180.576.04--
[121]80.85.11.63.10.31.50.86.30.4--
[122]88.22.35.10.60.40.10.11.31.75--
Table 6. Chemical composition of TDFA.
Table 6. Chemical composition of TDFA.
ReferencesChemical Compounds (wt%)Physical Properties
SiO2Al2O3Fe2O3CaOMgOSO3Na2OK2OCSpecific GravityBlaine (cm2/g)
[141]25.44.035.5936.4- 0.570.763.21--
[142]27.5–31.16.49–14.5-24.6–35.9-5.14–10.6----5200
Table 7. Corrosion inhibiting admixtures in concrete.
Table 7. Corrosion inhibiting admixtures in concrete.
Exposure
Conditions
Type of InhibitorName of InhibitorDosage of InhibitorAggressive Conditions/DosageEfficiency
(%)
Reference
Ternary cement extractAnodic/
Inorganic
Calcium nitrite0%1% of Cl--[198]
2% of Cl--
3% of Cl--
0.5%1% of Cl-91
2% of Cl-89
3% of Cl-81
Portland pozzolona Cement extractSodium hydroxide0 wt % of cement30,000 ppm Cl-[193]
1 wt % of cement7.47
Sodium hydroxide + sodium citrate1 wt % of cement30,000 ppm Cl12.52
Sodium hydroxide + sodium citrate + sodium stannate33.43
Sodium hydroxide + sodium citrate + sodium stannate + CaO45.15
Sat. Ca(OH)2Lithium nitrite8.94(g/L)0.99 NaCl(g/L)85.75[199]
17.21(g/L)83.26
Concrete mediumNaNO20%3% NaCl-[157]
1%87.9
2%87.1
3%85.83
ZnO1%93.75
2%94.16
3%91.66
NaNO2 + ZnO1%95.83
2%94.58
3%93.75
SCPSNaNO21500 ppm3.5% NaCl55%[200]
Trisodium Citrate150 ppm72.5
Zinc Acetate50 ppm55
Zinc Acetate + Trisodium citrate50 ppm + 100 ppm78
Cement mortarAnodic/
Inorganic
Sodium nitrate0.4 mol per 1 kg cement3.5% NaCl (360 days)21.4[201]
Cathodic/
Inorganic
Sodium phosphate7.5
Sodium phosphate7% (by wt. of cement)1% of Cl- (by wt. of cement) (360 days)97.7[202]
Carbonated concrete solutions (0.0315 mol/L)DiSodium Hydrogen Phosphate20 mmol/L0.1 mol/L NaCl52[203]
60 mmol/L93
100 mmol/L99.95
Chloride contaminated cement mortar(3% of NaCl (wt%))Sodiumpyro phosphate0%--[204]
0.3%-78
0.6%-89
1.2%-58
2.4%-46
Cement ConcreteOrganicMonoethanolamine1%exposed to 3% NaCl49.58[157]
2%50.8
3%38.75
Diethonolamine1%exposed to 3% NaCl35.42
2%28.33
3%39.16
Triethonalamine1%exposed to 3% NaCl77.04
2%62.5
3%53.33
Sat.Ca(OH)2 OrganicDeoxyribonucleic acid0.0050 %0.01 mol/L NaCl add every day (7 Days)58.60[205]
Dicyclohexyl ammonium nitriteSat.0.1 M NaCl97
5-Hexyl-benzotriazole0.005 M0.1 M NaCl67
Sodium β-glycerophosphate0.05 M0.1 M NaCl92
Cement MortarOrganicDicyclohexyl ammonium nitrite0.5(In/Cl- ratio)0.02 Cl/cement wt. ratio88[205]
Sodium β-glycerophosphate90
Carbonated alkali-activated fly ash mortarOrganicDisodium β-glycerol phosphate Pentahydrate + sodium 3-aminobenzoate0.05 M + 0.05 MImmersed in 1% NaCl63[206]
Disodium β-glycerol phosphate pentahydrate + sodium N-phenylanthranilate0.05 M + saturated81
Table 8. Superhydrophobic additives admixed in concrete.
Table 8. Superhydrophobic additives admixed in concrete.
S.NoMethodHydrophobic MaterialWater Contact Angle (°) Sliding Angle (°) Reference
1AdmixedFluoroalkylsilane1586.1 ± 1.2[253]
2Admixed1H,1H,2H,2H-Perfluorodecyltriethoxysilane162-[255]
3AdmixedStearic acid with GGBS155.7-[261]
4AdmixedStearic acid emulsion130-[262]
5AdmixedPolydimethoysilane140-[263]
6AdmixedTire rubber100–120-[264]
7Concrete immersedSteric acid + alcohol167.24.2[265]
Table 9. Electromagnetic shielding effectiveness of concrete with various chemical admixtures.
Table 9. Electromagnetic shielding effectiveness of concrete with various chemical admixtures.
EMI Shielding MaterialsThickness of SpecimenShielding Efficiency
(SE)
Frequency RangeReference
Coke (9.18%)0.48 cm49–511.0–1.5 GHz[266]
Carbon black1.0 cm6–8 dB2–8 GHz[274]
Carbon Black3.0 cm20 dB and 10 dB8.0–18.0 GHz and 18–26.5 GHz[281]
Graphite0.3 cm10–40 dB200–1600 MHz[275]
Colloidal Graphite0.44 cm22.3 dB and 25.6 dB1.0 and 1.5 GHz[294]
Carbon Fiber (0.1µm diameter)/0.41 cm28.7–30.2 dB1.0–2.0 GHz[295]
Graphite and Carbon Fiber (0.1µm diameter)-19.8 dB1.0 GHz[296]
Graphite fine powder2.02.4 dB50–400 MHz[297]
Carbon fiber (CF)0.7 cm12.5 dB to 4.9 dB2.0–18.0 GHz[298]
Graphene oxide (30%) with ferrofluid10 cm & 30 cm12 dB & 80 dB2.6 GHz [299]
CNT5 cm60–80 dB1.7–2.6 GHz[290]
MWCNT3.0 cm15 dB & 30 dB2 GHz & 8 GHz[300]
MWCNT-27 dB8.2–12.4 GHz[301]
Steel fiber-70 dB1.5 GHz[279]
Steel fiber/CF/PVA fiber3.0 cm20–40 dB8–18 GHz[302]
Mn-Zn ferrite1.0 cm15 dB12 GHz[283]
Natural Magnetite content0.5 cm10 dB & −28 dB0.8 GHz & 3.7 GHz[303]
Copper slag-7–8 dB500–1.5 GHz[304]
Fe3O40.7 cm8.2–12.4 GHz20–27 dB[271]
TiO21.0 cm8–18 GHz−7.5 dB[285]
Nickel fiber0.6 cm1–1500 MHz19.85–24.48 dB[305]
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Raghav, M.; Park, T.; Yang, H.-M.; Lee, S.-Y.; Karthick, S.; Lee, H.-S. Review of the Effects of Supplementary Cementitious Materials and Chemical Additives on the Physical, Mechanical and Durability Properties of Hydraulic Concrete. Materials 2021, 14, 7270. https://doi.org/10.3390/ma14237270

AMA Style

Raghav M, Park T, Yang H-M, Lee S-Y, Karthick S, Lee H-S. Review of the Effects of Supplementary Cementitious Materials and Chemical Additives on the Physical, Mechanical and Durability Properties of Hydraulic Concrete. Materials. 2021; 14(23):7270. https://doi.org/10.3390/ma14237270

Chicago/Turabian Style

Raghav, Muralidharan, Taejoon Park, Hyun-Min Yang, Seung-Yeop Lee, Subbiah Karthick, and Han-Seung Lee. 2021. "Review of the Effects of Supplementary Cementitious Materials and Chemical Additives on the Physical, Mechanical and Durability Properties of Hydraulic Concrete" Materials 14, no. 23: 7270. https://doi.org/10.3390/ma14237270

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop