WorldWideScience

Sample records for concrete beams strengthened

  1. Acoustic emission monitoring of concrete columns and beams strengthened with fiber reinforced polymer sheets

    Science.gov (United States)

    Ma, Gao; Li, Hui; Zhou, Wensong; Xian, Guijun

    2012-04-01

    Acoustic emission (AE) technique is an effective method in the nondestructive testing (NDT) field of civil engineering. During the last two decades, Fiber reinforced polymer (FRP) has been widely used in repairing and strengthening concrete structures. The damage state of FRP strengthened concrete structures has become an important issue during the service period of the structure and it is a meaningful work to use AE technique as a nondestructive method to assess its damage state. The present study reports AE monitoring results of axial compression tests carried on basalt fiber reinforced polymer (BFRP) confined concrete columns and three-point-bending tests carried on BFRP reinforced concrete beams. AE parameters analysis was firstly utilized to give preliminary results of the concrete fracture process of these specimens. It was found that cumulative AE events can reflect the fracture development trend of both BFRP confined concrete columns and BFRP strengthened concrete beams and AE events had an abrupt increase at the point of BFRP breakage. Then the fracture process of BFRP confined concrete columns and BFRP strengthened concrete beams was studied through RA value-average frequency analysis. The RA value-average frequency tendencies of BFRP confined concrete were found different from that of BFRP strengthened concrete beams. The variation tendency of concrete crack patterns during the loading process was revealed.

  2. Flexural Strength Of Prestressed Concrete Beams With Openings And Strengthened With CFRP Sheets

    Directory of Open Access Journals (Sweden)

    Dr. Mustafa B. Dawood

    2015-06-01

    Full Text Available Abstract This paper presents an experimental investigation of flexural strength of pretensioned prestressed concrete beams with openings and strengthened with CFRP sheets tested as simply supported span subjected under two-point loading. The experimental work includes testing of nine prestressed concrete beams specimens with dimensions effective length 1800mm depth 300mm width 130mm two of which were without openings as a control beams one without and the other with strengthening by CFRP three were with openings and the remaining four with openings and strengthened with CFRP sheets. The opening was made at square shape 100100 mm in flexure zone at mid span of beam. Several design parameters were varied such as opening width opening depth and strengthening of openings of beams by CFRP sheets at compression and tension zone. Experimental results showed that the presence of square opening with ratio hH 0.333 and rectangular opening with ratio hH from 0.333-0.5 at mid span of beams decreased the ultimate load about 5.5 and 5.5-33.1 respectively when compared with beam without openings control beam. The externally strengthened prestressed concrete beams with bonded CFRP sheets showed a significant increase at the ultimate load this increase was about 10.9-28.8 for flexure beams when compared with the unstrengthened beams. Moreover the load-deflection curves for flexure beams strengthened with CFRP sheets were stiffer than the unstrengthened beams. Therefore this results gave a good indication about using CFRP sheets in improvement of deflection.

  3. Delamination of carbon-fiber strengthening layer from concrete beam during deformation (infrared thermography)

    OpenAIRE

    Shardakov, I. N.; Shestakov, A. P.; Bykov, A.A.

    2016-01-01

    Technology of strengthening reinforced concrete structures with composite materials has found wide application. The effectiveness of strengthening of concrete structures with externally bonded reinforcement is supported by a great deal of experimental evidence. However, the problem of serviceability of such structures has not been adequately explored. The present work describes the results of experimental studies on the loadcarrying capacity of concrete beams strengthened with carbon fiber re...

  4. Numerical Analysis of Effectiveness of Strengthening Concrete Slab in Tension of the Steel-Concrete Composite Beam Using Pretensioned CFRP Strips

    Directory of Open Access Journals (Sweden)

    Jankowiak Iwona

    2017-12-01

    Full Text Available One of the methods to increase the load carrying capacity of the reinforced concrete (RC structure is its strengthening by using carbon fiber (CFRP strips. There are two methods of strengthening using CFRP strips - passive method and active method. In the passive method a strip is applied to the concrete surface without initial strains, unlike in the active method a strip is initially pretensioned before its application. In the case of a steel-concrete composite beam, strips may be used to strengthen the concrete slab located in the tension zone (in the parts of beams with negative bending moments. The finite element model has been developed and validated by experimental tests to evaluate the strengthening efficiency of the composite girder with pretensioned CFRP strips applied to concrete slab in its tension zone.

  5. Numerical Analysis of Effectiveness of Strengthening Concrete Slab in Tension of the Steel-Concrete Composite Beam Using Pretensioned CFRP Strips

    Science.gov (United States)

    Jankowiak, Iwona; Madaj, Arkadiusz

    2017-12-01

    One of the methods to increase the load carrying capacity of the reinforced concrete (RC) structure is its strengthening by using carbon fiber (CFRP) strips. There are two methods of strengthening using CFRP strips - passive method and active method. In the passive method a strip is applied to the concrete surface without initial strains, unlike in the active method a strip is initially pretensioned before its application. In the case of a steel-concrete composite beam, strips may be used to strengthen the concrete slab located in the tension zone (in the parts of beams with negative bending moments). The finite element model has been developed and validated by experimental tests to evaluate the strengthening efficiency of the composite girder with pretensioned CFRP strips applied to concrete slab in its tension zone.

  6. Experimental analysis of reinforced concrete beams strengthened in bending with carbon fiber reinforced polymer

    Directory of Open Access Journals (Sweden)

    M. M. VIEIRA

    Full Text Available The use of carbon fiber reinforced polymer (CFRP has been widely used for the reinforcement of concrete structures due to its practicality and versatility in application, low weight, high tensile strength and corrosion resistance. Some construction companies use CFRP in flexural strengthening of reinforced concrete beams, but without anchor systems. Therefore, the aim of this study is analyze, through an experimental program, the structural behavior of reinforced concrete beams flexural strengthened by CFRP without anchor fibers, varying steel reinforcement and the amount of carbon fibers reinforcement layers. Thus, two groups of reinforced concrete beams were produced with the same geometric feature but with different steel reinforcement. Each group had five beams: one that is not reinforced with CFRP (reference and other reinforced with two, three, four and five layers of carbon fibers. Beams were designed using a computational routine developed in MAPLE software and subsequently tested in 4-point points flexural test up to collapse. Experimental tests have confirmed the effectiveness of the reinforcement, ratifying that beams collapse at higher loads and lower deformation as the amount of fibers in the reinforcing layers increased. However, the increase in the number of layers did not provide a significant increase in the performance of strengthened beams, indicating that it was not possible to take full advantage of strengthening applied due to the occurrence of premature failure mode in the strengthened beams for pullout of the cover that could have been avoided through the use of a suitable anchoring system for CFRP.

  7. Strengthening Performance of PALF-Epoxy Composite Plate on Reinforced Concrete Beams

    Science.gov (United States)

    Chin, Siew C.; Tong, Foo S.; Doh, Shu I.; Gimbun, Jolius; Ong, Huey R.; Serigar, Januar P.

    2018-03-01

    This paper presents the effective strengthening potential of pineapple leaves fiber (PALF)-epoxy composite plate on reinforced concrete (RC) beam. At first the PALF is treated with alkali (NaOH) and its morphology is observed via scanning electron microscope (SEM). The composite plates made of PALF and epoxy with fiber loading ranging from 0.1 to 0.4 v/v was tested for its flexural behaviour. The composite was then used for external RC beam strengthening. The structural properties of RC beams were evaluated and all the beams were tested under four-point bending. It was found that the flexural strength increased as the fiber volume ratio increases. The maximum flexural strength (301.94 MPa) was obtained at the fiber volume ratio of 40%. The beam strengthened with PALF-epoxy composite plate has a 7% higher beam capacity compared to the control beam. Cracks formed at the edge of the plate of PALF-strengthened beams resulted in diagonal cracking. Result from this work shows that the PALF-epoxy composite plate has the potential to be used as external strengthening material for RC beam.

  8. Strengthening Reinforced Concrete Beams with CFRP and GFRP

    Directory of Open Access Journals (Sweden)

    Mehmet Mustafa Önal

    2014-01-01

    Full Text Available Concrete beams were strengthened by wrapping the shear edges of the beams twice at 45° in opposite directions by either carbon fiber reinforced polymer (CFRP or glass fiber reinforced polymer (GFRP. The study included 3 CFRP wrapped beams, 3 GFRP wrapped beams, and 3 control beams, all of which were 150 × 250 × 2200 mm and manufactured with C20 concrete and S420a structural steel at the Gazi University Technical Education Faculty labs, Turkey. Samples in molds were cured by watering in the open air for 21 days. Four-point bending tests were made on the beam test specimens and the data were collected. Data were evaluated in terms of load displacement, bearing strength, ductility, and energy consumption. In the CFRP and GFRP reinforced beams, compared to controls, 38% and 42%, respectively, strength increase was observed. In all beams, failure-flexural stress occurred in the center as expected. Most cracking was observed in the flexural region 4. A comparison of CFRP and GFRP materials reveals that GFRP enforced parts absorb more energy. Both materials yielded successful results. Thicker epoxy application in both CFRP and GFRP beams was considered to be effective in preventing break-ups.

  9. Flexural strengthening of reinforced lightweight polystyrene aggregate concrete beams with near-surface mounted GFRP bars

    Energy Technology Data Exchange (ETDEWEB)

    Tang, W.C.; Balendran, R.V.; Nadeem, A.; Leung, H.Y. [City University of Hong Kong (China). Department of Building and Construction

    2006-10-15

    Application of near-surface mounted (NSM) fibre reinforced polymer (FRP) bars is emerging as a promising technology for increasing flexural and shear strength of deficient reinforced concrete (RC) members. In order for this technique to perform effectively, the structural behaviour of RC elements strengthened with NSM FRP bars needs to be fully characterized. This paper focuses on the characterization of flexural behaviour of RC members strengthened with NSM glass-FRP bars. Totally, 10 beams were tested using symmetrical two-point loads test. The parameters examined under the beam tests were type of concretes (lightweight polystyrene aggregate concrete and normal concrete), type of reinforcing bars (GFRP and steel), and type of adhesives. Flexural performance of the tested beams including modes of failure, moment-deflection response and ultimate moment capacity are presented and discussed in this paper. Results of this investigation showed that beams with NSM GFRP bars showed a reduction in ultimate deflection and an improvement in flexural stiffness and bending capacity, depending on the PA content of the beams. In general, beams strengthened with NSM GFRP bars overall showed a significant increase in ultimate moment ranging from 23% to 53% over the corresponding beams without NSM GFRP bars. The influence of epoxy type was found conspicuously dominated the moment-deflection response up to the peak moment. Besides, the ultimate moment of concrete beams reinforced with GFRP bars could be predicted satisfactorily using the equation provided in ACI 318-95 Building Code. (author)

  10. Flexural strengthening of Reinforced Concrete (RC) Beams Retrofitted with Corrugated Glass Fiber Reinforced Polymer (GFRP) Laminates

    Science.gov (United States)

    Aravind, N.; Samanta, Amiya K.; Roy, Dilip Kr. Singha; Thanikal, Joseph V.

    2015-01-01

    Strengthening the structural members of old buildings using advanced materials is a contemporary research in the field of repairs and rehabilitation. Many researchers used plain Glass Fiber Reinforced Polymer (GFRP) sheets for strengthening Reinforced Concrete (RC) beams. In this research work, rectangular corrugated GFRP laminates were used for strengthening RC beams to achieve higher flexural strength and load carrying capacity. Type and dimensions of corrugated profile were selected based on preliminary study using ANSYS software. A total of twenty one beams were tested to study the load carrying capacity of control specimens and beams strengthened with plain sheets and corrugated laminates using epoxy resin. This paper presents the experimental and theoretical study on flexural strengthening of Reinforced Concrete (RC) beams using corrugated GFRP laminates and the results are compared. Mathematical models were developed based on the experimental data and then the models were validated.

  11. The Effect of CFRP Length on the Failure Mode of Strengthened Concrete Beams

    Directory of Open Access Journals (Sweden)

    Jun Ding

    2014-06-01

    Full Text Available This paper reports the effects of carbon fiber-reinforced polymer (CFRP length on the failure process, pattern and crack propagation for a strengthened concrete beam with an initial notch. The experiments measuring load-bearing capacity for concrete beams with various CFRP lengths have been performed, wherein the crack opening displacements (COD at the initial notch are also measured. The application of CFRP can significantly improve the load-bearing capacity, and the failure modes seem different with various CFRP lengths. The stress profiles in the concrete material around the crack tip, at the end of CFRP and at the interface between the concrete and CFRP are then calculated using the finite element method. The experiment measurements are validated by theoretical derivation and also support the finite element analysis. The results show that CFRP can significantly increase the ultimate load of the beam, while such an increase stops as the length reaches 0.15 m. It is also concluded that the CFRP length can influence the stress distribution at three critical stress regions for strengthened concrete beams. However, the optimum CFRP lengths vary with different critical stress regions. For the region around the crack tip, it is 0.15 m; for the region at the interface it is 0.25 m, and for the region at the end of CFRP, it is 0.30 m. In conclusion, the optimum CFRP length in this work is 0.30 m, at which CFRP strengthening is fully functioning, which thus provides a good reference for the retrofitting of buildings.

  12. Experimental and analytical investigation of reinforced high strength concrete continuous beams strengthened with fiber reinforced polymer

    International Nuclear Information System (INIS)

    Akbarzadeh, H.; Maghsoudi, A.A.

    2010-01-01

    Carbon and glass fiber reinforced polymer (CFRP and GFRP) are two materials suitable for strengthening the reinforced concrete (RC) beams. Although many in situ RC beams are of continuous constructions, there has been very limited research on the behavior of such beams with externally applied FRP laminate. In addition, most design guidelines were developed for simply supported beams with external FRP laminates. This paper presents an experimental program conducted to study the flexural behavior and redistribution in moment of reinforced high strength concrete (RHSC) continuous beams strengthened with CFRP and GFRP sheets. Test results showed that with increasing the number of CFRP sheet layers, the ultimate strength increases, while the ductility, moment redistribution, and ultimate strain of CFRP sheet decrease. Also, by using the GFRP sheet in strengthening the continuous beam reduced loss in ductility and moment redistribution but it did not significantly increase ultimate strength of beam. The moment enhancement ratio of the strengthened continuous beams was significantly higher than the ultimate load enhancement ratio in the same beam. An analytical model for moment-curvature and load capacity are developed and used for the tested continuous beams in current and other similar studies. The stress-strain curves of concrete, steel and FRP were considered as integrity model. Stress-strain model of concrete is extended from Oztekin et al.'s model by modifying the ultimate strain. Also, new parameters of equivalent stress block are obtained for flexural calculation of RHSC beams. Good agreement between experiment and prediction values is achieved.

  13. Nonlinear micromechanics-based finite element analysis of the interfacial behaviour of FRP-strengthened reinforced concrete beams

    Science.gov (United States)

    Abd El Baky, Hussien

    This research work is devoted to theoretical and numerical studies on the flexural behaviour of FRP-strengthened concrete beams. The objectives of this research are to extend and generalize the results of simple experiments, to recommend new design guidelines based on accurate numerical tools, and to enhance our comprehension of the bond performance of such beams. These numerical tools can be exploited to bridge the existing gaps in the development of analysis and modelling approaches that can predict the behaviour of FRP-strengthened concrete beams. The research effort here begins with the formulation of a concrete model and development of FRP/concrete interface constitutive laws, followed by finite element simulations for beams strengthened in flexure. Finally, a statistical analysis is carried out taking the advantage of the aforesaid numerical tools to propose design guidelines. In this dissertation, an alternative incremental formulation of the M4 microplane model is proposed to overcome the computational complexities associated with the original formulation. Through a number of numerical applications, this incremental formulation is shown to be equivalent to the original M4 model. To assess the computational efficiency of the incremental formulation, the "arc-length" numerical technique is also considered and implemented in the original Bazant et al. [2000] M4 formulation. Finally, the M4 microplane concrete model is coded in FORTRAN and implemented as a user-defined subroutine into the commercial software package ADINA, Version 8.4. Then this subroutine is used with the finite element package to analyze various applications involving FRP strengthening. In the first application a nonlinear micromechanics-based finite element analysis is performed to investigate the interfacial behaviour of FRP/concrete joints subjected to direct shear loadings. The intention of this part is to develop a reliable bond--slip model for the FRP/concrete interface. The bond

  14. Digital-image-correlation-based experimental stress analysis of reinforced concrete beams strengthened using carbon composites

    Science.gov (United States)

    Helm, Jeffrey; Kurtz, Stephen

    2005-01-01

    The strengthening of reinforced concrete beams through the use of epoxy-bonded carbon composites has been widely researched in the United States since 1991. Despite the widespread attention of researchers, however, there are no reliable methods of predicting the failure of the repaired and strengthened beams by peeling of the fiber reinforced polymer (FRP) material from the parent concrete. To better understand peeling failure, several investigators have presented analytical work to predict the distribution of stresses along the interface between the FRP and the concrete. Several closed-form solutions can be found in the literature to predict the levels of shear stress present between the bonded composite plate and the parent concrete beam. However, there has been very little experimental verification of these analytical predictions because few experiments on large-scale beams have had sufficient instrumentation to facilitate the comparison. Some experiments have been presented1 in which electrical resistance strain gages were placed along the length of the carbon plate in order to deduce the interfacial shear stress using first differences. This method, though very crude, demonstrated that there are substantial differences between the distributions of interfacial shear stresses in actual repaired beams versus the analytical predictions. This paper presents a new test program in which large-scale carbon-fiber-strengthened reinforced concrete beams are load-tested to failure, while employing digital image correlation (DIC) to record the strains in the carbon fiber plate. Relying on the linear elasticity of carbon fiber, the interfacial shear can be determined and compared with the analytical predictions of the literature. The focus of this paper is the presentation of the experimental shear stress distributions and comparisons of these distributions with previous results available in the literature.

  15. Nonlinear finite element modeling of concrete deep beams with openings strengthened with externally-bonded composites

    International Nuclear Information System (INIS)

    Hawileh, Rami A.; El-Maaddawy, Tamer A.; Naser, Mohannad Z.

    2012-01-01

    Highlights: ► A 3D nonlinear FE model is developed of RC deep beams with web openings. ► We used cohesion elements to simulate bond. ► The developed FE model is suitable for analysis of such complex structures. -- Abstract: This paper aims to develop 3D nonlinear finite element (FE) models for reinforced concrete (RC) deep beams containing web openings and strengthened in shear with carbon fiber reinforced polymer (CFRP) composite sheets. The web openings interrupted the natural load path either fully or partially. The FE models adopted realistic materials constitutive laws that account for the nonlinear behavior of materials. In the FE models, solid elements for concrete, multi-layer shell elements for CFRP and link elements for steel reinforcement were used to simulate the physical models. Special interface elements were implemented in the FE models to simulate the interfacial bond behavior between the concrete and CFRP composites. A comparison between the FE results and experimental data published in the literature demonstrated the validity of the computational models in capturing the structural response for both unstrengthened and CFRP-strengthened deep beams with openings. The developed FE models can serve as a numerical platform for performance prediction of RC deep beams with openings strengthened in shear with CFRP composites.

  16. Full Scale Reinforced Concrete Beam-Column Joints Strengthened with Steel Reinforced Polymer Systems

    Directory of Open Access Journals (Sweden)

    Alessandro De Vita

    2017-07-01

    Full Text Available This paper presents the results of an experimental campaign performed at the Laboratory of Materials and Structural Testing of the University of Salerno (Italy in order to investigate the seismic performance of reinforced concrete (RC beam-column joints strengthened with steel reinforced polymer (SRP systems. With the aim to represent typical façade frames’ beam-column subassemblies found in existing RC buildings, specimens were provided with two short beam stubs orthogonal to the main beam and were designed with inadequate seismic details. Five members were strengthened by using two different SRP layouts while the remaining ones were used as benchmarks. Once damaged, two specimens were also repaired, retrofitted with SRP, and subjected to cyclic test again. The results of cyclic tests performed on SRP strengthened joints are examined through a comparison with the outcomes of the previous experimental program including companion specimens not provided with transverse beam stubs and strengthened by carbon fiber-reinforced polymer (CFRP systems. In particular, both qualitative and quantitative considerations about the influence of the confining effect provided by the secondary beams on the joint response, the suitability of all the adopted strengthening solutions (SRP/CFRP systems, the performances and the failure modes experienced in the several cases studied are provided.

  17. Durability of reinforced concrete beams strengthened with fiber reinforced polymers under varying environmental conditions

    International Nuclear Information System (INIS)

    El-Sadani, R.A.M.G

    2008-01-01

    Fiber reinforced polymers (FRP) materials were adopted by the aerospace and marine industries, not only for their lightweight and high strength characteristics but also due to their tough and durable nature . As the engineering community has become more familiar with the performance advantages of these materials, new applications have been investigated and implemented. Researches and design guidelines concluded that externally bonded FRP to concrete elements could efficiently increase the capacity of RC elements. Long-term exposure to harsh environments deteriorates concrete and the need for repair and rehabilitation is evident. In order to accept these FRP materials, they must be evaluated for durability in harsh environments. An experimental program was conducted at the materials laboratory- faculty of engineering-Ain Shams university to study the durability of RC beams strengthened with FRP sheets and to compare them with un strengthened beams.The effect of gamma rays on FRP materials and concrete specimens bonded to FRP sheets were also investigated.

  18. Finite Element Simulation of GFRP Reinforced Concrete Beam Externally Strengthened With CFRP Plates

    Directory of Open Access Journals (Sweden)

    Salleh Norhafizah

    2017-01-01

    Full Text Available The construction technology now has become more and more advanced allowing the development of new technologies or material to replace the previous one and also solved some of the troubles confronted by construction experts. The Glass Fibre Reinforced Polymer (GFRP composite is an alternative to replace the current usage of steel as it is rust proof and stronger in terms of stiffness compared to steel. Furthermore, GFRP bars have a high strength-to-weight ratio, making them attractive as reinforcement for concrete structures. However, the tensile behavior of GFRP bars is characterized by a linear elastic stress–strain relationship up to failure and, therefore, concrete elements reinforced with GFRP reinforcement exhibit brittle failure without warning. Design codes encourage over-reinforced GFRP design since it is more progressive and leads to a less catastrophic failure with a higher degree of deformability. Moreover, because of GFRP low modulus of elasticity, GFRP reinforced concrete members exhibit larger deflections and wider cracks width than steel reinforced concrete. This aims of this paper is to developed 2D Finite Element (FE models that can accurately simulate the respond on an improvement in the deflection of GFRP reinforced concrete beam externally strengthened with CFRP plates on the tension part of beam. The prediction of flexural response according to RCCSA software was also discussed. It was observed that the predicted FE results are given similar result with the experimental measured test data. Base on this good agreement, a parametric study was the performed using the validation FE model to investigate the effect of flexural reinforcement ratio and arrangement of the beams strengthened with different regions of CFRP plates.

  19. Numerical Study Of The Effects Of Preloading, Axial Loading And Concrete Shrinkage On Reinforced Concrete Elements Strengthened By Concrete Layers And Jackets

    International Nuclear Information System (INIS)

    Lampropoulos, A. P.; Dritsos, S. E.

    2008-01-01

    In this study, the technique of seismic strengthening existing reinforced concrete columns and beams using additional concrete layers and jackets is examined. The finite element method and the finite element program ATENA is used in this investigation. When a reinforced jacket or layer is being constructed around a column it is already preloaded due to existing service loads. This effect has been examined for different values of the axial load normalized to the strengthened column. The techniques of strengthening with a concrete jacket or a reinforced concrete layer on the compressive side of the column are examined. Another phenomenon that is examined in this study is the shrinkage of the new concrete of an additional layer used to strengthen an existing member. For this investigation, a simply supported beam with an additional reinforced concrete layer on the tensile side is examined. The results demonstrate that the effect of preloading is important when a reinforced concrete layer is being used with shear connectors between the old and the new reinforcement. It was also found that the shrinkage of the new concrete reduces the strength of the strengthened beam and induces an initial sliding between the old and the new concrete

  20. Intermediate Crack Induced Debonding in Concrete Beams Strengthened with CFRP Plates - An Experimental Study

    DEFF Research Database (Denmark)

    Rusinowski, Piotr Michal; Täljsten, Björn

    2009-01-01

    , ductility and even durability. Design of structural strengthening applications using externally bonded FRP composites is usually based on conventional design approaches with improvement to account for the presence and characteristics of the FRP material. Non-conventional design issues that are specific...... of the strengthening method. End-peeling has governed a large interest and several debonding models have been presented. However, interfacial peeling at flexural cracks has not attained the same focus – even though this debonding failure is most likely more common. This paper presents laboratory tests of concrete...... beams strengthened in flexure with CFRP epoxy bonded plates. Wrapping with CFRP sheets was applied in order to try to localize the failure initiation. Concrete cracking as well as debonding initiation and propagation was possible to observe with help of advanced optical measuring system and high speed...

  1. Pretreatment of Woven Jute FRP Composite and Its Use in Strengthening of Reinforced Concrete Beams in Flexure

    Directory of Open Access Journals (Sweden)

    Tara Sen

    2013-01-01

    Full Text Available Environmental awareness motivates researchers worldwide to perform studies of natural fibre reinforced polymer composites, as they come with many advantages and are primarily sustainable. The present study aims at evaluating the mechanical characteristics of natural woven jute fibre reinforced polymer (FRP composite subjected to three different pretreatments, alkali, benzyl chloride, and lastly heat treatment. It was concluded that heat treatment is one of the most suitable treatment methods for enhancing mechanical properties of jute FRP. Durability studies on Jute FRP pertaining to some common environmental conditions were also carried out such as effect of normal water and thermal aging on the tensile strength of jute FRP followed by fire flow test. The heat treated woven jute FRP composites were subsequently used for flexural strengthening of reinforced concrete beams in full and strip wrapping configurations. The study includes the effect of flexural strengthening provided by woven jute FRP, study of different failure modes, load deflection behavior, effect on the first crack load, and ultimate flexural strength of concrete beams strengthened using woven jute FRP subjected to bending loads. The study concludes that woven jute FRP is a suitable material which can be used for flexural upgradation of reinforced concrete beams.

  2. Shear strength of reinforced concrete beams strengthened by P.B.O. fiber mesh under loading

    Directory of Open Access Journals (Sweden)

    Blikharskyy Zinoviy

    2017-01-01

    Full Text Available This article presents experimental study of sheer strength of reinforced concrete beams without transverse steel reinforcement, which strengthened by composite materials. The feature of tests is that the beams’ strengthening is made under simultaneous action of loading. The research program involves a series of test beams with size 2100 × 200 × 100 mm and which contains control sample and three reinforced samples by reinforcing FRCM system. FRCM system consisting of two components: mineral mortar based on modified cement Ruredil X Mesh M750 and reinforcing P.B.O. fiber mesh Ruredil X Mesh Gold (Italy. The strength research of test samples was carried out with the shear distance to effective depth ratio a/d = 2. The strengthening loading levels were selected at 0.0, 0.3, 0.5 from shear strength of non strengthened control sample. As a result of experimental studies we found that during strengthening design the inclined cross section of beams we should take into account the existing level of loading. Using the strengthening system Ruredil X Mesh Gold the strengthening effect is reduced at 2.8 to 2.9 times while the existing level of loading increase from 0 to 50%.

  3. STRENGTHENING OF A REINFORCED CONCRETE BRIDGE WITH PRESTRESSED STEEL WIRE ROPES

    Directory of Open Access Journals (Sweden)

    Kexin Zhang

    2017-10-01

    Full Text Available This paper describes prestressed steel wire ropes as a way to strengthen a 20-year-old RC T-beam bridge. High strength, low relaxation steel wire ropes with minor radius, high tensile strain and good corrosion resistance were used in this reinforcement. The construction process for strengthening with prestressed steel wire ropes—including wire rope measuring, extruding anchor heads making, anchorage installing, tensioning steel wire ropes and pouring mortar was described. Ultimate bearing capacity of the bridge after strengthening was discussed based on the concrete structure theory. The flexural strength of RC T-beam bridges strengthened with prestressed steel wire ropes was governed by the failure of concrete crushing. To investigate effectiveness of the strengthening method, fielding-load tests were carried out before and after strengthening. The results of concrete strain and deflection show that the flexural strength and stiffness of the strengthened beam are improved. The crack width measurement also indicates that this technique could increase the durability of the bridge. Thus, this strengthened way with prestressed steel wire rope is feasible and effective.

  4. Strengthening and repairing of damaged concrete beams

    International Nuclear Information System (INIS)

    Mahmoud, M.K.; Ebrahiem, G.T.A.; Hassanein, S.A.

    2005-01-01

    The main part in this investigation is concerned with the advanced techniques of retrofitting damaged reinforced concrete (RC) beams. Glass fiber reinforced plastics (GFRP) were employed for this purpose. The aim of this paper is to investigate the advantage of using glass fiber .reinforced plastics (GFRP) to retrofit and repair damaged reinforced concrete beams. In this investigation, concrete beam specimens were preloaded up to the 60%, 70% arid 80% of their ultimate load capacity. The damaged beams were then repaired with one layer of FRP composite wraps and re-tested. Plastic reinforced by glass fibers 20% fiber volume fractions and with various fiber arrangement unidirectional, bi-directional and chopped were also considered. Four points bending test was adopted. The bending tests were performed on fourteen RC beams in addition to a two control, all of them were (225 30 15) cm in dimensions, and with a typical reinforcement details. Test results were indicative of the merit of using GFRP, as the ultimate loads were almost restored and the modes of failure were of ductile nature. Even more an increase in the ultimate bearing capacity was recorded for some of the retrofitted beams. The effects of the previously mentioned parameters on the cracking pattern and failure mode were reported and thoroughly discussed

  5. Prestressed CFRP Fabrics for Flexural Strengthening of Concrete Beams with an Easy Prestressing Technique

    Science.gov (United States)

    Şakar, G.; Tanarslan, H. M.

    2014-09-01

    It is proposed to use prestressed CFRP plates for strengthening in order to prevent their debonding and thus to increase their strengthening efficiency. For this purpose, and easy-to-use piece of equipment was created. To determine the effectiveness of this method, an experimental program was carried out, and the effect of prestressed CFRP on the behavior and ultimate strength of reinforced concrete beams was examined in threepoint bending tests. A remarkable increase in their strength with debonding was seen for every specimen to which a prestressed CFRP plate had been applied.

  6. Strengthening of Reinforced Concrete Beam in Shear Zone by Compensation the Stirrups with Equivalent External Steel Plates

    Directory of Open Access Journals (Sweden)

    Khamail Abdul-Mahdi Mosheer

    2016-09-01

    Full Text Available An experimental study on reinforced concrete beams strengthened with external steel plates instead of shear stirrups has been held in this paper. Eight samples of the same dimensions and properties were used. Two of them were tested up to failure and specified as references beams; one with shear reinforcement and the other without shear reinforcement. Another samples without shear reinforcement were tested until the first shear crack occurs, then the samples strengthened on both sides with external steel plates as equivalent area of removed stirrups. The strengthened beams were divided into three groups according to the thickness of plates (1, 1.5, 2 mm, each group involved two beams; one bonded using epoxy and the other bonded using epoxy with anchored bolts. Finally, the strengthened beams tested when using anchored bolts with epoxy glue to bond plates. Where the increasing in maximum load is higher than that in reference beam with no internal stirrups reach to (75.46 –106.13% and has a good agreement with the control beam with shear reinforcement reach to (76.06 – 89.36% of ultimate load.

  7. Strengthening of non-seismically detailed reinforced concrete beam ...

    Indian Academy of Sciences (India)

    work and in order to carry the anchorages sufficiently away from the column face ..... Owing to the strengthening application, joint shear stress–strain behaviour was ..... structures (ACI 352R-02), MI: American Concrete Institute, Farmington Hills.

  8. Bonding techniques for flexural strengthening of R.C. beams using CFRP laminates

    Directory of Open Access Journals (Sweden)

    Alaa Morsy

    2013-09-01

    Full Text Available This paper presents an experimental study of an alternative method of attaching FRP laminates to reinforced concrete beams by the way of fasting steel rivets through the FRP laminate and concrete substrate. Five full scale R.C. beams were casted and strengthened in flexural using FRP laminate bonded with conventional epoxy and compared with other beams strengthened with FRP laminate and bonded with fastener “steel rivets” of 50 mm length and 10 mm diameter. Based on experimental evidence the beam strengthened with conventional bonding methods failed due to de-bonding with about 13% increase over the un-strengthened beam. On the other hand, the beams strengthened with FRP laminate and bonded by four steel fastener rivets only failed by de-bonding also but at higher flexural capacity with increase 19% over the un-strengthened beam.

  9. Strengthening of self-compacting reinforced concrete deep beams containing circular openings with CFRP

    Directory of Open Access Journals (Sweden)

    Al-Bayati Nabeel

    2018-01-01

    Full Text Available This paper shows the behavior of reinforced self-compacting concrete deep beams with circular openings strengthened in shear with various arrangements of externally bonded Carbon Fibre Reinforced Polymer (CFRP. Six simply supported deep beams were constructed and tested under two points load up to the failure for this purpose. All tested beams had same geometry, compressive strength, shear span to depth ratio, main flexural and web reinforcement. The variables considered in this study include the influence of fiber orientation, utilizing longitudinal CFRP strips with vertical strips and area of CFRP. The test results indicated that the presence of the circular openings in center of load path reduce stiffness and ultimate strength by about 50% when compared with solid one, also it was found that the externally bonded CFRP can significantly increase the ultimate load and enhance the stiffness of deep beam with openings.

  10. Retrofitting of Reinforced Concrete Beams using Reactive Powder Concrete (RPC)

    Science.gov (United States)

    Karthik, S.; Sundaravadivelu, Karthik

    2017-07-01

    Strengthening of existing damaged structures is one of the leading studies in civil engineering. The purpose of retrofitting is to structurally treat the member with an aim to restore the structure to its original strength. The focus of this project is to study the behaviour of damaged Reinforced Concrete beam retrofitted with Reactive Powder Concrete (RPC) Overlay. Reinforced concrete beams of length 1200 mm, width 100 mm and depth 200 mm were casted with M30 grade of concrete in the laboratory and cured for 28 days. One beam is taken as control and are tested under two point loading to find out ultimate load. Remaining beams are subjected to 90 % ultimate load of control beams. The partially damaged beams are retrofitted with Reactive Powder Concrete Overlay at the full tension face of the beam and side overlay depends upon the respectable retrofitting techniques with 10 mm and 20 mm thick layer to find optimum. Materials like steel fibres are added to enhance the ductility by eliminating coarse particle for homogeneity of the structure. Finally, the modes of failure for retrofitted beams are analysed experimentally under two point loading & compared the results with Control beam.

  11. Finite element analysis of FRP-strengthened RC beams

    Directory of Open Access Journals (Sweden)

    Teeraphot Supaviriyakit

    2004-05-01

    Full Text Available This paper presents a non-linear finite element analysis of reinforced concrete beam strengthened with externally bonded FRP plates. The finite element modeling of FRP-strengthened beams is demonstrated. Concrete and reinforcing bars are modeled together as 8-node isoparametric 2D RC element. The FRP plate is modeled as 8-node isoparametric 2D elastic element. The glue is modeled as perfect compatibility by directly connecting the nodes of FRP with those of concrete since there is no failure at the glue layer. The key to the analysis is the correct material models of concrete, steel and FRP. Cracks and steel bars are modeled as smeared over the entire element. Stress-strain properties of cracked concrete consist of tensile stress model normal to crack, compressive stress model parallel to crack and shear stress model tangential to crack. Stressstrain property of reinforcement is assumed to be elastic-hardening to account for the bond between concrete and steel bars. FRP is modeled as elastic-brittle material. From the analysis, it is found that FEM can predict the load-displacement relation, ultimate load and failure mode of the beam correctly. It can also capture the cracking process for both shear-flexural peeling and end peeling modes similar to the experiment.

  12. Shear Strengthening of RC Beams Using Sprayed Glass Fiber Reinforced Polymer

    Directory of Open Access Journals (Sweden)

    Sayed Mohamad Soleimani

    2012-01-01

    Full Text Available The effectiveness of externally bonded sprayed glass fiber reinforced polymer (Sprayed GFRP in shear strengthening of RC beams under quasi-static loading is investigated. Different techniques were utilized to enhance the bond between concrete and Sprayed GFRP, involving the use of through bolts and nuts paired with concrete surface preparation through sandblasting and through the use of a pneumatic chisel prior to Sprayed GFRP application. It was found that roughening the concrete surface using a pneumatic chisel and using through bolts and nuts were the most effective techniques. Also, Sprayed GFRP applied on 3 sides (U-shaped was found to be more effective than 2-sided Sprayed GFRP in shear strengthening. Sprayed GFRP increased the shear load-carrying capacity and energy absorption capacities of RC beams. It was found that the load-carrying capacity of strengthened RC beams was related to an effective strain of applied Sprayed GFRP. This strain was related to Sprayed GFRP configuration and the technique used to enhance the concrete-FRP bond. Finally, an equation was proposed to calculate the contribution of Sprayed GFRP in the shear strength of an RC beam.

  13. Strengthening method of concrete structure

    Science.gov (United States)

    Inge, Wewin; Audrey; Nugroho, Sofie; Njo, Helen

    2018-03-01

    Building extension in Indonesia is not favored, and not many people know the advantages of the method because architects and engineers tend to lack the knowledge and experience. The aim of this paper is to explain a method on how to strengthen a concrete building structure that people can use/learn as a better way to cut potential cost and save time. The strengthening method explained in this paper is steel jacketing, providing a case study of this method in the extension of a restaurant located in Medan, Indonesia. In this study, engineers calculated that the tensile stress of the existing RC column and beam is not strong enough to reinforce the building extension applied load. Therefore, the steel jacketing method can be applied to improve the column and beam strength and ductility. The result of the case study proves that this is one of the best methods for building extension applied in Indonesia.

  14. Towards Rational Design Method for Strengthening of Concrete Structures by External Bonding

    Directory of Open Access Journals (Sweden)

    Furuuchi H.

    2012-01-01

    Full Text Available Many infrastructures need to be repaired or strengthened due to various reasons, such as unexpected deterioration and changes in performance requirement. This paper presents the following recent achievements by the authors’ group on design method for flexural strengthening of concrete structures by external bonding; (i fracture characteristics of interface between substrate concrete and cementitious overlay, (ii crack spacing of flexural strengthened beams, which affects debonding strength, (iii strengths of intermediate crack (IC debonding and end peeling, (iv strength of concrete cover separation, and (v effectiveness of strengthening by external bonding. A unified approach for flexural strengthening by steel plate, fiber reinforced polymer lami¬nate and cementitious overlay, for both intermediate crack (IC debonding, including end peeling, and concrete cover separation is pre¬sented with consideration of crack spacing in the streng¬thened members. Appropriate interfacial rough¬¬¬ness to achieve efficient interface bond property is clari¬fied and the concept of effectiveness of strengthen¬ing is proposed for better strengthening design.

  15. RC T beams strengthened to shear with carbon fiber composites

    Directory of Open Access Journals (Sweden)

    L. A. Spagnolo JR

    Full Text Available This paper presents the experimental data of the behavior of reinforced concrete beams strengthened to shear with carbon fiber composites. The tests were composed of eight T beams, b w=15 cm, h=40 cm, flange width 40 cm, flange height 8 cm, and length 300 cm, divided into two series with the same longitudinal steel reinforcement and a reference beam without strengthening in each series. The beams had two types of arrangement of internal steel stirrups. The test variables were the internal and external geometric ratio of the transverse reinforcement and the mechanical ratio of carbon fiber composites stirrups. All the beams were loaded at two points. The strengthened beams were submitted to a preloading and the strengthening was applied to the cracked beam. All the beams were designed in order to guarantee shear failure, and the ultimate load of the strengthened beams was 36% to 54% greater than the reference beams. The Cracking Sliding Model applied to the strengthened beams was evaluated and showed good agreement with the experimental results.

  16. Shear behavior of concrete beams externally prestressed with Parafil ropes

    Directory of Open Access Journals (Sweden)

    A.H. Ghallab

    2013-03-01

    Full Text Available Although extensive work has been carried out investigating the use of external prestressing system for flexural strengthening, a few studies regarding the shear behavior of externally prestressed beams can be found. Five beams, four of them were externally strengthened using Parafil rope, were loaded up to failure to investigate the effect of shear span/depth ratio, external prestressing force and concrete strength on their shear behavior. Test results showed that the shear span to depth ratio has a significant effect on both the shear strength and failure mode of the strengthened beams and the presence of external prestressing force increased the ultimate load of the tested beams by about 75%. Equations proposed by different codes for both the conventional reinforced concrete beams and for ordinary prestressed beams were used to evaluate the obtained experimental results. In general, codes equations showed a high level of conservatism in predicting the shear strength of the beams. Also, using the full strength rather than half of the concrete shear strength in the Egyptian code PC-method improves the accuracy of the calculated ultimate shear strength.

  17. Strengthening of structurally damaged wide shallow RC beams using externally bonded CFRP plates

    Directory of Open Access Journals (Sweden)

    Rajeh A. Al-Zaid

    Full Text Available Reinforced concrete wide shallow beams (WSBs are commonly used in the joist flooring systems. The structural behavior of WSBs strengthened with carbon fiber reinforced polymer (CFRP reinforcement was studied on isolated beams and as part of full-scale building. The effect of structural damage on the performance of WSBs flexurally strengthened with CFRP plates was investigated and presented in this paper. Eight full-scale WSBs were tested under four-point bending up to failure. Seven beams were strengthened with CFRP plates bonded to the soffit of the beams and one beam was unstrengthened serving as control. Prior to strengthening, the beams were subjected to different levels of damaging by preloading to 30-95% of the beams' flexural capacity. One beam was fully damaged by preloading to failure and repaired before strengthening by replacing the crushed concrete. The data showed that the pre-damaged strengthened beams exhibited ultimate capacities up to 8% lower than those of the undamaged strengthened beams. However, the load carrying capacities of pre-damaged strengthened beams were more than those predicted by ACI 440 design guide, fib Bulletin 14, and JSCE design recommendations. Both fib Bulletin 14 and JSCE design recommendations gave very conservative predictions with average ratios of experimental to predicted ultimate capacity of 2.02 and 2.35, respectively. More accurate predictions were obtained by ACI 440 design guide as the corresponding ratio was 1.24. These results indicate that strong confidence and reliability can be placed in applying CFRP strengthening to structurally damaged WSBs.

  18. Flexural Behavior of Self-Compacting RC Continuous Beams Strengthened by CFRP Sheets

    Directory of Open Access Journals (Sweden)

    Sabih Z. Al-Sarraf

    2018-01-01

    Full Text Available This search presented an experimental study of the flexural behavior of self-compacting reinforced concrete continuous beams externally strengthened by carbon fiber reinforced polymer (CFRP Sheets. The practical study contained eight self-compacting reinforced concrete continuous beams (with two span, each span had (1500 mm length and (150x250 mm cross sectional dimensions. Seven of these beams strengthened externally by CFRP sheets with and without external anchorage. The experimental variables included location of CFRP sheets and anchor type and location. The results, shows that the beams strengthened externally by CFRP sheets provided improvement in ultimate loads reached (60.71%. The usage of CFRP in the anchorage zone indicated an effective method in comparison to increasing the CFRP sheets lengths or extending them up to the support or under the loading points. Test results also showed that side strengthening provided an effective tool for increasing the load at the cracking stage and also the load capacity and reducing flexural crack widths.

  19. Flexure Behavior of Hybrid Continuous Deep Beam Strengthened by Carbon Fiber Reinforced Polymer

    Directory of Open Access Journals (Sweden)

    Hayder M.K.Al-Mutairee

    2017-08-01

    Full Text Available This study present an experimental investigation for overall flexure behavior of reinforced concrete continuous deep beams (RCCDB made of hybrid concrete, normal strength concrete (NSC and high strength concrete (HSC at different location and percentage. The experimental work includes testing of sixteen specimens of RCCDB under two points loads. The effects of HSC layer thickness and CFRP on strength of RCCDB had been studied. The experimental results showed that the strengthening of RCCDB by HSC layer from top is better than from bottom, where the increment in the ultimate flexural strength increased by (14,21,27% for top strengthening and (12,15,13% for bottom strengthening for (25,50,75% thickness of total depth of beam respectively. The optimal strengthening of RCCDB by HSC layer at top was of 25%. The results also proved that the strengthening of hybrid RCCDB by (10,15cm CFRP strip at the bottom for flexure gave increment in the ultimate strength by (32, 29% respectively, and the strengthening by CFRP strip for flexure at the bottom is better than at top for hybrid RCCDB. The shear strengthening of hybrid RCCDB increases the ultimate strength by 23.4% and 13.8% if the strengthening has O and U shape respectively

  20. Flexural behaviour of partially bonded carbon fibre reinforced polymers strengthened concrete beams: Application to fire protection systems design

    International Nuclear Information System (INIS)

    Firmo, J.P.; Arruda, M.R.T.; Correia, J.R.; Tiago, C.

    2015-01-01

    Highlights: • The mechanical behaviour of partially bonded CFRP strengthened beams was modelled. • Two dimensional non-linear finite element models were developed. • Partially bonded beams can present similar flexural strength to fully bonded ones. • Relations between the bonded length and the strength reduction were proposed. • The proposed relations were used for the design of fire protection systems. - Abstract: Recent fire resistance tests on reinforced concrete (RC) beams strengthened with carbon fibre reinforced polymers (CFRP) laminates showed that it is possible to attain considerable fire endurance provided that thermal insulation is applied at the anchorage zones of the strengthening system. With such protection, although the CFRP laminate prematurely debonds in the central part of the beam, it transforms into a cable fixed at the extremities until one of the anchorage zones loses its bond strength. The main objective of this paper is to propose a simplified methodology for the design of fire protection systems for CFRP strengthened-RC beams, which is based on applying thicker insulation at the anchorage zones (promoting the above mentioned “cable behaviour”) and a thinner one at the current zone (avoiding tensile rupture of the carbon fibres). As a first step towards the validation of this methodology, finite element (FE) models were developed to simulate the flexural behaviour at ambient temperature of full-scale RC beams strengthened with CFRP laminates according to the externally bonded reinforcement (EBR) and near surface mounted (NSM) techniques, in both cases fully or partially bonded (the latter simulating the cable). The FE models were calibrated with results of 4-point bending tests on small-scale beams and then extended for different beam geometries, with spans (L) varying from 2 m to 5 m, in which the influence of the CFRP bonded length (l b ) and the loading type (point or uniformly distributed) on the strength reduction was

  1. Behavior of Insulated Carbon-FRP-Strengthened RC Beams Exposed to Fire

    Science.gov (United States)

    Sayin, B.

    2014-09-01

    There are two main approaches to improving the fire resistance of fiber-reinforced polymer (FRP) systems. While the most common method is to protect or insulate the FRP system, an other way is to use fibers and resins with a better fire performance. This paper presents a numerical investigation into the five protection behavior of insulated carbon-fiber-reinforced-polymer (CFRP)-strengthened reinforced concrete (RC) beams. The effects of external loading and thermal expansion of materials at elevated temperatures are taken into consideration in a finite-element model. The validity of the numerical model is demonstrated with results from an existing experimental study on insulated CFRP-strengthened RC beams. Conclusions of this investigation are employed to predict the structural behavior of CFRP-strengthened concrete structures.

  2. Shear Strengthening of Concrete Structures with the use of mineral based composites

    DEFF Research Database (Denmark)

    Blanksvärd, Thomas; Täljsten, Björn; Carolin, Anders

    2009-01-01

    concrete (RC) beams strengthened in shear with the use of cementitious bonding agents and carbon fiber grids, denoted mineral based composites (MBC). In this study it is shown that the MBC system has a strengthening effect corresponding to that of strengthening systems using epoxy bonding agents and carbon...... for rehabilitation. In addition, more traffic and heavier loads lead to the need for upgrading. Existing externally bonded strengthening systems using FRP (fiber reinforced polymers) and epoxy as bonding agents have been proven to be a good approach to repair and strengthen concrete structures. However, the use...... fiber sheets. Different designs and material properties of the MBC system have been tested. An extensive monitoring set-up has been carried out using traditional strain gauges and photometric strain measurements to obtain strains in steel reinforcement, in FRP and strain fields on the strengthened...

  3. Study on shear strengthening of RC continuous T-beams using different layers of CFRP strips

    Energy Technology Data Exchange (ETDEWEB)

    Alferjani, M. B. S.; Samad, A. A. Abdul; Mohamad, Noridah [Faculty of Civil and Environmental Engineering, Universiti Tun Hussein Onn Malaysia, Batu Pahat (Malaysia); Elrawaff, Blkasem S.; Elzaroug, Omer [Faculty of Civil Engineering Omar Al Mukhtar University, Bayda, Libya, Africa (Libya)

    2015-05-15

    Carbon fiber reinforced polymer (CFRP) laminates are externally bonded to reinforced concrete (RC) members to provide additional strength such as flexural, shear, etc. However, this paper presents the results of an experimental investigation for enhancing the shear capacity of reinforced concrete (RC) continuous T- beams using different layers of CFRP wrapping schemes. A total of three concrete beams were tested and various sheet configurations and layouts were studied to determine their effects on ultimate shear strength and shear capacity of the beams. One beam was kept as control beams, while other beams were strengthened with externally bonded CFRP strips with three side bonding and one or two layers of CFRP strips. From the test results, it was found that all schemes were found to be effective in enhancing the shear strength of RC beams. It was observed that the strength increases with the number of sheet layers provided the most effective strengthening for RC continuous T- beam. Beam strengthened using this scheme showed 23.21% increase in shear capacity as compared to the control beam. Two prediction models available in literature were used for computing the contribution of CFRP strips and compared with the experimental results.

  4. Estimating the behavior of RC beams strengthened with NSM system using artificial neural networks

    Directory of Open Access Journals (Sweden)

    Seyed Rohollah Hosseini Vaez

    2017-12-01

    Full Text Available In the last decade, conventional materials such as steel and concrete are being replaced by fiber reinforced polymer (FRP materials for the strengthening of concrete structures. Among the strengthening techniques based on Fiber Reinforced Polymer composites, the use of near-surface mounted (NSM FRP rods is emerging as a promising technology for increasing flexural and shear strength of deficient concrete, masonry and timber members. An artificial neural network is an information processing tool that is inspired by the way biological nervous systems (such as the brain process the information. The key element of this tool is the novel structure of the information processing system. In engineering applications, a neural network can be a vector mapper which maps an input vector to an output one. In the present study, a new approach is developed to predict the behavior of strengthened concrete beam using a large number of experimental data by applying artificial neural networks. Having parameters used as input nodes in ANN modeling such as elastic modulus of the FRP reinforcement, the ratio of the steel longitudinal reinforcement, dimensions of the beam section, the ratio of the NSM-FRP reinforcement and characteristics of concrete, the output node was the flexural strength of beams. The idealized neural network was employed to generate empirical charts and equations to be used in design. The aim of this study is to investigate the behavior of strengthened RC beam using artificial neural networks.

  5. Process of cracking in reinforced concrete beams (simulation and experiment

    Directory of Open Access Journals (Sweden)

    I. N. Shardakov

    2016-10-01

    Full Text Available The paper presents the results of experimental and theoretical investigations of the mechanisms of crack formation in reinforced concrete beams subjected to quasi-static bending. The boundary-value problem has been formulated in the framework of brittle fracture mechanics and solved using the finite-element method. Numerical simulation of the vibrations of an uncracked beam and a beam with cracks of different size serves to determine the pattern of changes in the spectrum of eigenfrequencies observed during crack evolution. A series of sequential quasi-static 4-point bend tests leading to the formation of cracks in a reinforced concrete beam were performed. At each loading step, the beam was subjected to an impulse load to induce vibrations. Two stages of cracking were detected. During the first stage the nonconservative process of deformation begins to develope, but has not visible signs. The second stage is an active cracking, which is marked by a sharp change in eingenfrequencies. The boundary of a transition from one stage to another is well registered. The vibration behavior was examined for the ordinary concrete beams and the beams strengthened with a carbon-fiber polymer. The obtained results show that the vibrodiagnostic approach is an effective tool for monitoring crack formation and assessing the quality of measures aimed at strengthening concrete structures

  6. Strengthening of defected beam-column joints using CFRP.

    Science.gov (United States)

    Mahmoud, Mohamed H; Afefy, Hamdy M; Kassem, Nesreen M; Fawzy, Tarek M

    2014-01-01

    This paper presents an experimental study for the structural performance of reinforced concrete (RC) exterior beam-column joints rehabilitated using carbon-fiber-reinforced polymer (CFRP). The present experimental program consists of testing 10 half-scale specimens divided into three groups covering three possible defects in addition to an adequately detailed control specimen. The considered defects include the absence of the transverse reinforcement within the joint core, insufficient bond length for the beam main reinforcement and inadequate spliced implanted column on the joint. Three different strengthening schemes were used to rehabilitate the defected beam-column joints including externally bonded CFRP strips and sheets in addition to near surface mounted (NSM) CFRP strips. The failure criteria including ultimate capacity, mode of failure, initial stiffness, ductility and the developed ultimate strain in the reinforcing steel and CFRP were considered and compared for each group for the control and the CFRP-strengthened specimens. The test results showed that the proposed CFRP strengthening configurations represented the best choice for strengthening the first two defects from the viewpoint of the studied failure criteria. On the other hand, the results of the third group showed that strengthening the joint using NSM strip technique enabled the specimen to outperform the structural performance of the control specimen while strengthening the joints using externally bonded CFRP strips and sheets failed to restore the strengthened joints capacity.

  7. Automatic design of the flexural strengthening of reinforced concrete beams using fiber reinforced polymers (FRP - doi: 10.4025/actascitechnol.v34i2.8318

    Directory of Open Access Journals (Sweden)

    Rafael Alves de Souza

    2012-03-01

    Full Text Available Changing the functions of a building, the presence of some design or construction errors, the incidence of seismic actions and even the updating of design codes may demand the strengthening of certain structures. In the specific case of reinforced concrete structures it is desirable the application of a technique of strengthening which is fast, economic and efficient, in order to provide advantages when an intervention is necessary. The technique of strengthening chosen must provide less disorder as possible as well as the guaranty of safety. Taking into account this scenery, fiber reinforced polymers have been working as a very attractive alternative for rehabilitating in-service structures. In that way, the present study aims at presenting the main properties of this new material as well as the design routines for flexural strengthening of reinforced concrete beams. Finally, a package-software developed into the MATLAB platform is presented, intending to generate a simple tool for the automatic design using fiber reinforced polymers.

  8. Nonlinear Analysis of External Prestressed Reinforced Concrete Beams with BFRP and CFRP

    Directory of Open Access Journals (Sweden)

    Haleem K. Hussain

    2017-05-01

    Full Text Available The traditional strengthening methods for concrete structure (girders, beams, columns…. consuming time and could be an economical, a new modern repair methods using the Carbon Fiber Reinforced Polymers (CFRP and Basalt Fiber Reinforced Polymer (BFRP as a laminate strips or bars,and considered a competitive solution that will increase the life-cycle of repaired structures. This study investigated the strengthen reinforced concrete girder. Nonlinear analysis have been adopted to the models using FEM analysis (ANSYS to simulate the theoretical results compared with experimental results.Using finite element packages, more efficient and better analyses can be made to fully understand the response of individual structural components and their contribution to a structure as a whole.Three type of material are used in this study as an external prestressed wire (steel, CFRP and BFRP. The prestressed beam is modeled as simply supported beam with two concentrated point load. The results showed that all tested strengthening beam increased the load carryingcapacity of the beams depend on prestressing force. Obtained Result was compared for different type of beam.This study also was enlarged to include using CFRP and BFRPbarwhich are light weight and moredurable, lead to ease of handling and maintenance. The research conducted analytical work to evaluate the effectiveness of concrete beams reinforced normally by the use of CFRP and BFRP bars. The results showed a significant gain in the beam’s ultimate capacities using CFRP bars comparing with beam reinforced with BFRP bar and reference beam

  9. 3D FE Analysis of RC Beams Externally Strengthened with SRG/SRP Systems

    Directory of Open Access Journals (Sweden)

    Francesco Bencardino

    2016-05-01

    Full Text Available The purpose of this study is to evaluate, through a nonlinear Finite Element (FE analysis, the structural behavior of Reinforced Concrete (RC beams externally strengthened by using Steel Reinforced Grout (SRG and Steel Reinforced Polymer (SRP systems. The parameters taken into account were the external strengthening configuration, with or without U-wrap end anchorages, as well as the strengthening materials. The numerical simulations were carried out by using a three-dimensional (3D FE model. The linear and nonlinear behavior of all materials was modeled by appropriate constitutive laws and the connection between concrete substrate and external reinforcing layer was simulated by means of cohesive surfaces with appropriate bond-slip laws. In order to overcome convergence difficulties, to simulate the quasi-static response of the strengthened RC beams, a dynamic approach was adopted. The numerical results in terms of load-displacement curves, failure modes, and load and strain values at critical stages were validated against some experimental data. As a result, the proposed 3D FE model can be used to predict the structural behavior up to ultimate stage of similar strengthened beams without carrying out experimental tests.

  10. Prestressing Effects on the Performance of Concrete Beams with Near-surface-mounted Carbon-fiber-reinforced Polymer Bars

    Science.gov (United States)

    Hong, Sungnam; Park, Sun-Kyu

    2016-07-01

    The effects of various prestressing levels on the flexural behavior of concrete beams strengthened with prestressed near-surface-mounted (NSM) carbon-fiber-reinforced polymer (CFRP) bars were investigated in this study. Four-point flexural tests up to failure were performed using a total of six strengthened prestressed and nonprestressed concrete beams. The nonprestressed strengthened beam failed by premature debonding at the interface of concrete and the epoxy adhesive, but the prestressed one failed owing due to rupture of the CFRP bar. As the prestressing level of the CFRP bar increased, the cracking and yield loads of the prestressed beams increased, but its effect on their deflections was insignificant. The ultimate load was constant regardless of prestressing level, but the ultimate deflection was almost inversely proportional to the level.

  11. Modeling of crack propagation in strengthened concrete disks

    DEFF Research Database (Denmark)

    Hansen, Christian Skodborg; Stang, Henrik

    2013-01-01

    Crack propagation in strengthened concrete disks is a problem that has not yet been addressed properly. To investigate it, a cracked half-infinite disk of concrete is strengthened with a linear elastic material bonded to the surface, and analyzed using two different finite element modeling...... instead of 3D calculations to predict the response of a structure and that it opens up for simpler evaluation of strengthened concrete structures using the finite element method....

  12. Shear crack propagation in MBC strengthened concrete beams”

    DEFF Research Database (Denmark)

    Täljsten, Björn; Blanksvärd, Thomas; Carolin, Anders

    2008-01-01

    thermal compatibility to the base concrete and are often sensitive to the surface nature and surrounding temperature. By using mineral based composites (MBC) some of these challenges can be overcome. MBC refers here to a cementitious bonding agent and a carbon FRP grid. This paper is a part of an ongoing......Repair and upgrading existing concrete structures using FRPs and an epoxy adhesive as the bonding agent has some disadvantages when it comes to compatibility to the base concrete. Epoxies are often restricted by regulations of use, have low permeability which may create freeze/thaw problems, poor...... study of MBC systems. Emphasis is placed on the cracking behavior of the MBC system used for shear strengthening of RC beams. Traditional foil strain gauges and photometric measurements have been used for monitoring of the cracking behavior. In this study it is shown that the use of mineral based shear...

  13. Strengthening of reinforced concrete beams with basalt-based FRP sheets: An analytical assessment

    International Nuclear Information System (INIS)

    Nerilli, Francesca; Vairo, Giuseppe

    2016-01-01

    In this paper the effectiveness of the flexural strengthening of RC beams through basalt fiber-reinforced sheets is investigated. The non-linear flexural response of RC beams strengthened with FRP composites applied at the traction side is described via an analytical formulation. Validation results and some comparative analyses confirm soundness and consistency of the proposed approach, and highlight the good mechanical performances (in terms of strength and ductility enhancement of the beam) produced by basalt-based reinforcements in comparison with traditional glass or carbon FRPs.

  14. Strengthening of reinforced concrete beams with basalt-based FRP sheets: An analytical assessment

    Energy Technology Data Exchange (ETDEWEB)

    Nerilli, Francesca [Unicusano - Università degli Studi Niccolò Cusano Telematica Roma, 00166 Rome (Italy); Vairo, Giuseppe [Università degli Studi di Roma “Tor Vergata”- (DICII), 00133 Rome (Italy)

    2016-06-08

    In this paper the effectiveness of the flexural strengthening of RC beams through basalt fiber-reinforced sheets is investigated. The non-linear flexural response of RC beams strengthened with FRP composites applied at the traction side is described via an analytical formulation. Validation results and some comparative analyses confirm soundness and consistency of the proposed approach, and highlight the good mechanical performances (in terms of strength and ductility enhancement of the beam) produced by basalt-based reinforcements in comparison with traditional glass or carbon FRPs.

  15. Strengthening of reinforced concrete beams with basalt-based FRP sheets: An analytical assessment

    Science.gov (United States)

    Nerilli, Francesca; Vairo, Giuseppe

    2016-06-01

    In this paper the effectiveness of the flexural strengthening of RC beams through basalt fiber-reinforced sheets is investigated. The non-linear flexural response of RC beams strengthened with FRP composites applied at the traction side is described via an analytical formulation. Validation results and some comparative analyses confirm soundness and consistency of the proposed approach, and highlight the good mechanical performances (in terms of strength and ductility enhancement of the beam) produced by basalt-based reinforcements in comparison with traditional glass or carbon FRPs.

  16. RC beams shear-strengthened with fabric-reinforced-cementitious-matrix (FRCM) composite

    Science.gov (United States)

    Loreto, Giovanni; Babaeidarabad, Saman; Leardini, Lorenzo; Nanni, Antonio

    2015-12-01

    The interest in retrofit/rehabilitation of existing concrete structures has increased due to degradation and/or introduction of more stringent design requirements. Among the externally-bonded strengthening systems fiber-reinforced polymers is the most widely known technology. Despite its effectiveness as a material system, the presence of an organic binder has some drawbacks that could be addressed by using in its place a cementitious binder as in fabric-reinforced cementitious matrix (FRCM) systems. The purpose of this paper is to evaluate the behavior of reinforced concrete (RC) beams strengthened in shear with U-wraps made of FRCM. An extensive experimental program was undertaken in order to understand and characterize this composite when used as a strengthening system. The laboratory results demonstrate the technical viability of FRCM for shear strengthening of RC beams. Based on the experimental and analytical results, FRCM increases shear strength but not proportionally to the number of fabric plies installed. On the other hand, FRCM failure modes are related with a high consistency to the amount of external reinforcement applied. Design considerations based on the algorithms proposed by ACI guidelines are also provided.

  17. RC Beams Strengthened with Mechanically Fastened Composites: Experimental Results and Numerical Modeling

    Directory of Open Access Journals (Sweden)

    Enzo Martinelli

    2014-03-01

    Full Text Available The use of mechanically-fastened fiber-reinforced polymer (MF-FRP systems has recently emerged as a competitive solution for the flexural strengthening of reinforced concrete (RC beams and slabs. An overview of the experimental research has proven the effectiveness and the potentiality of the MF-FRP technique which is particularly suitable for emergency repairs or when the speed of installation and immediacy of use are imperative. A finite-element (FE model has been recently developed by the authors with the aim to simulate the behavior of RC beams strengthened in bending by MF-FRP laminates; such a model has also been validated by using a wide experimental database collected from the literature. By following the previous study, the FE model and the assembled database are considered herein with the aim of better exploring the influence of some specific aspects on the structural response of MF-FRP strengthened members, such as the bearing stress-slip relationship assumed for the FRP-concrete interface, the stress-strain law considered for reinforcing steel rebars and the cracking process in RC members resulting in the well-known tension stiffening effect. The considerations drawn from this study will be useful to researchers for the calibration of criteria and design rules for strengthening RC beams through MF-FRP laminates.

  18. Reinforced concrete beams with web openings: A state of the art review

    International Nuclear Information System (INIS)

    Ahmed, A.; Fayyadh, M.M.; Naganathan, S.; Nasharuddin, K.

    2012-01-01

    Highlights: ► Present paper highlights the gaps in the work related RC beams with web opening. ► There is limited work on comparing of design approaches of RC beams with opening. ► Strengthening with externally bonded steel or FRP sheets needs to be investigated. ► There is no repair work been done on the RC beams with opening. -- Abstract: The construction of modern buildings requires many pipes and ducts in order to accommodate essential services such as air conditioning, electricity, telephone, and computer network. Web openings in concrete beams enable the installation of these services. A number of studies have been conducted with regards to reinforced concrete beams which contain web openings. The present paper aims to compile this state of the art work on the behaviour, analysis and design of Reinforced Concrete (RC) beams with transverse web openings. A variety of aspects will be highlighted and discussed including the classification of openings, guidelines for opening location, and the structural behaviour of RC beams with web openings. Various design approaches will also be detailed, for example the American Concrete Institute (ACI) approach, the Architectural Institute of Japan (AIJ) approach and the strut and tie method. Moreover, the strengthening of RC beams with openings using Fibre Reinforced Polymer (FRP) material and steel plates is presented. Finally, directions for future research based on the gaps which exist in the present work are presented.

  19. Parameters That Effect the Interfacial Stresses in Fibre Reinforced Plastic Laminates Strengthened Rc Beams

    Directory of Open Access Journals (Sweden)

    Barış Sayın

    2010-01-01

    Full Text Available The use of externally bonded fiber-reinforced plastic (FRP laminates for strengthening of reinforced concrete beams has become an effective method. This method has been used because of the advantages of FRP materials such as their high strength-to-weight ratio, good corrosion resistance, and versatility in coping with different sectional shapes and corners. Many studies on this theme have been carried out since the early 1900s. In this study, interfacial stresses of reinforced concrete beams strengthened with FRP effect the parameters will be studied as experimental and numerical. Adhesives used in the beams applied to FRP's thickness, adhesive type and the state of the concrete surface, produced experimental samples are exposed to the bending effect will be studied as a comparative. Afterwards, by using the ANSYS® WB finite element program to model and analyze RC beams by externally bonding FRP will be carried out. Adhesive thickness, adhesive type, the concrete surface will be performed by entering the parameters for analysis of stress can be obtained as a result. Thus, the analytical expressions of stress and normal stress equations will establish should be modified. Finite element analysis and experimental results will be compared, compatibility investigated, the results and recommendations presented by the study be completed.

  20. An Experimental Study on Strengthening of Reinforced Concrete Flexural Members using Steel Wire Mesh

    Directory of Open Access Journals (Sweden)

    Al Saadi Hamza Salim Mohammed

    2017-01-01

    Full Text Available One of the major challenges and contemporary research in the field of structural engineering is strengthening of existing structural elements using readily available materials in the market. Several investigations were conducted on strengthening of various structural components using traditional and advanced materials. Many researchers tried to enhance the reinforced concrete (RC beams strength using steel plate, Glass and Carbon Fibre Reinforced Polymers (GFRP & CFRP. For the reason that high weight to the strength ratio and compatibility in strength between FRP composites and steel bars, steel plates and GFRP and CFRP composites are not used for strengthening works practically. Hence, in this present work the suitability of using wire mesh for the purpose of strengthening the RC flexural members is studied by conducting experimental works. New technique of strengthening system using wire mesh with a view to improve sectional properties and subsequently flexural strength of RC beams is adopted in this work. The results for experimental and theoretical analysis were compared and found that good correlation exists between them. The experimental results indicate that RC beams strengthened with steel wire mesh are easy technique for strengthening of existing flexural members.

  1. Experimental study on fatigue crack propagation rate of RC beam strengthened with carbon fiber laminate

    Science.gov (United States)

    Huang, Peiyan; Liu, Guangwan; Guo, Xinyan; Huang, Man

    2008-11-01

    The experimental research on fatigue crack propagation rate of reinforced concrete (RC) beams strengthened with carbon fiber laminate (CFL) is carried out by MTS system in this paper. The experimental results show that, the main crack propagation on strengthened beam can be summarized into three phases: 1) fast propagation phase; 2) steady propagation and rest phase; 3) unsteady propagation phase. The phase 2-i.e. steady propagation and rest stage makes up about 95% of fatigue life of the strengthened beam. The propagation rate of the main crack, da/dN, in phase 2 can be described by Paris formula, and the constant C and m can be confirmed by the fatigue crack propagation experiments of the RC beams strengthened with CFL under three-point bending loads.

  2. The Efficiency of Basalt Fibres in Strengthening the Reinforced Concrete Beams

    OpenAIRE

    Şerbescu, Andreea; Kypros, Pilakoutas; Ţăranu, N.

    2006-01-01

    The technique of externally bonding fibre reinforced polymer (FRP) composite laminates on the tension side of reinforced concrete (RC) beams is already widely accepted as an easy to apply, corrosion resistant and effective solution due to the high strength as well as the low weight of the composite material. The basalt fibres are produced from volcano rocks by a simple process; their applicability as reinforcing material composites utilized for plate bonding of RC beams was not enough researc...

  3. EBR Strengthening Technique for Concrete, Long-Term Behaviour and Historical Survey

    Directory of Open Access Journals (Sweden)

    Christoph Czaderski

    2018-01-01

    Full Text Available Epoxy bonded steel plates (externally bonded reinforcemen: EBR for the strengthening of concrete structures were introduced to the construction industry in the late 1960s, and the use of fibre reinforced polymers (FRPs was introduced in the 1990s, which means that these techniques have already been used in construction for 50 and 25 years, respectively. In the first part of the paper, a historical survey of the development and introduction of these strengthening techniques into the construction industry are presented. The monitoring of such applications in construction is very important and gives more confidence to this strengthening technique. Therefore, in the second part of the paper, two long-term monitoring campaigns over an extraordinarily long duration will be presented. Firstly, a 47-year monitoring campaign on a concrete beam with an epoxy bonded steel plate and, secondly, a 20-year monitoring campaign on a road bridge with epoxy bonded CFRP (carbon fibre reinforced polymers strips are described. The paper is an expanded version of the paper presented at the SMAR2017 Conference.

  4. Flexural repair/strengthening of pre-damaged R.C. beams using embedded CFRP rods

    Directory of Open Access Journals (Sweden)

    Alaa M. Morsy

    2015-12-01

    Full Text Available Many reinforced concrete R.C. elements need either strengthening due to the need of increasing the service loads or repair due to overloading stress or environmental deterioration affecting these elements. In this paper an experimental program is presented to investigate the effect of using embedded CFRP rod as NSM reinforcement for strengthening/repairing R.C. beams pre-damaged by loading to different loading levels and comparing the results to those of non-preloaded beams. A total of five beams were cast and six beams were tested under four point loading. The main objective of this paper was to investigate the effect of providing one 12 mm diameter CFRP rod in addition to the existing steel reinforcement. Three beams were tested to failure directly without any preloading, whereas the other three beams were firstly subjected to preloading to different load levels. Following that these three beams were strengthened and were tested up to failure.

  5. FEM performance of concrete beams reinforced by carbon fiber bars

    Directory of Open Access Journals (Sweden)

    Hasan Hashim

    2018-01-01

    Full Text Available Concrete structures may be vulnerable to harsh environment, reinforcement with Fiber Reinforced Polymer (FRP bars have an increasing acceptance than normal steel. The nature of (FRP bar is (non-corrosive which is very beneficial for increased durability as well as the reinforcement of FRP bar has higher strength than steel bar. FRP usage are being specified more and more by public structural engineers and individual companies as main reinforcement and as strengthening of structures. Steel reinforcement as compared to (FRP reinforcement are decreasingly acceptable for structural concrete reinforcement including precast concrete, cast in place concrete, columns, beams and other components. Carbon Fiber Reinforcement Polymer (CFRP have a very high modulus of elasticity “high modulus” and very high tensile strength. In aerospace industry, CFRP with high modulus are popular among all FRPs because it has a high strength to weight ratio. In this research, a finite element models will be used to represent beams with Carbon Fiber Reinforcement and beams with steel reinforcement. The primary objective of the research is the evaluation of the effect of (CFR on beam reinforcement.

  6. Evaluating the performance of skewed prestressed concrete bridge after strengthening

    Science.gov (United States)

    Naser, Ali Fadhil; Zonglin, Wang

    2013-06-01

    The objectives of this paper are to explain the application of repairing and strengthening methods on the damaged members of the bridge structure, to analyze the static and dynamic structural response under static and dynamic loads after strengthening, and to evaluate the structural performance after application of strengthening method. The repairing and strengthening methods which are used in this study include treatment of the cracks, thickening the web of box girder along the bridge length and adding internal pre-stressing tendons in the thickening web, and construct reinforced concrete cross beams (diaphragms) between two box girders. The results of theoretical analysis of static and dynamic structural responses after strengthening show that the tensile stresses are decreased and become less than the allowable limit values in the codes. The values of vertical deflection are decreased after strengthening. The values of natural frequencies after strengthening are increased, indicating that the strengthening method is effective to reduce the vibration of the bridge structure. Therefore, the strengthening methods are effective to improve the bearing capacity and elastic working state of the bridge structure and to increase the service life of the bridge structure.

  7. Static and dynamic testing of a damaged post tensioned concrete beam

    Directory of Open Access Journals (Sweden)

    Limongelli M.P.

    2015-01-01

    Full Text Available In this paper are reported the results of an experimental campaign carried out on a post tensioned concrete beam with the aim of investigating the possibility to detect early warning signs of deterioration basing on static and/or dynamic tests. The beam was tested in several configurations aimed to reproduce several different phases of the ‘life’ of the beam: the original undamaged state, increasing loss of tension in the post tensioning cables, a strengthening intervention carried out by means of a second tension cable, formation of further cracks on the strengthened beam. Responses of the beam were measured by an extensive set of instruments consisting of accelerometers, inclinometers, displacement transducers, strain gauges and optical fibres. The paper discusses the tests program and the dynamic characterization of the beam in the different damage scenarios. The modal properties of the beam in the different phases were recovered basing on the responses recorded on the beam during sine-sweep and impact hammer tests. The variation of the first modal frequency was studied to investigate the sensitivity of this parameter to both the cracking of the concrete section and the tension in the cables and also to compare results given by different types of experimental tests.

  8. FE Modelling of the Seismic Behavior of Wide Beam-Column Joints Strengthened with CFRP Systems

    Directory of Open Access Journals (Sweden)

    Giuseppe Santarsiero

    2018-02-01

    Full Text Available A large share of reinforced concrete (RC framed buildings is provided with wide beams being a type of beam allowing greater freedom in the architectural arrangement of interiors, beyond further advantage due to fewer formworks needed during the construction. Nevertheless, little attention has been devoted to the seismic vulnerability of this kind of framed RC buildings as well as to the study of strengthening systems purposely developed for wide beams and wide beam-column connections. Under these premises, this paper proposes simple strengthening solutions made by Fibre Reinforced Polymers (FRP systems able to effectively improve seismic capacity through feasible arrangement suitable in case a wide beam is present. On the basis of wide beam-column joints previously tested without strengthening system, detailed nonlinear finite element models were calibrated. Then, an FRP strengthening intervention based on a brand new arrangement was modeled in order to perform additional simulations under seismic actions. This way, the effectiveness of the strengthening intervention was assessed finding out that significant strength and ductility increments were achieved with a relatively simple and cheap strengthening arrangement. Additional research would be desirable in the form of experimental tests on the simulated wide beam-column joints.

  9. Modeling and characterization of strengthened concrete tension members

    DEFF Research Database (Denmark)

    Hansen, Christian Skodborg; Stang, Henrik

    2011-01-01

    The structural potential for cracking of externally strengthened concrete tension members, can be predicted with three parameters, describing the structural cracking potential based on fracture mechanical properties of the of concrete and interface between concrete and strengthening medium....... With these parameters, it is possible to design reinforcement and obtain a required cracking behavior of a given structure. Design recommendations for single and multiple cracking of the tension specimen are given in terms of fracture mechanical parameters, and a structural stiffness parameter....

  10. Fatigue Crack Propagation Behavior of RC Beams Strengthened with CFRP under High Temperature and High Humidity Environment

    Directory of Open Access Journals (Sweden)

    Dongyang Li

    2017-01-01

    Full Text Available Numerical and experimental methods were applied to investigate fatigue crack propagation behavior of reinforced concrete (RC beams strengthened with a new type carbon fiber reinforced polymer (CFRP named as carbon fiber laminate (CFL subjected to hot-wet environment. J-integral of a central crack in the strengthened beam under three-point bending load was calculated by ABAQUS. In finite element model, simulation of CFL-concrete interface was based on the bilinear cohesive zone model under hot-wet environment and indoor atmosphere. And, then, fatigue crack propagation tests were carried out under high temperature and high humidity (50°C, 95% R · H environment pretreatment and indoor atmosphere (23°C, 78% R · H to obtain a-N curves and crack propagation rate, da/dN, of the strengthened beams. Paris-Erdogan formula was developed based on the numerical analysis and environmental fatigue tests.

  11. Fracture mechanical analysis of strengthened concrete tension members with one crack

    DEFF Research Database (Denmark)

    Hansen, Christian Skodborg; Stang, Henrik

    2012-01-01

    A concrete tension member strengthened 2 with fiber reinforced polymer plates on two sides 3 is analyzed with non-linear fracture mechanics. The 4 analysis of the strengthened tension member incorpo5 rates cohesive properties for both concrete and inter6 face between concrete and strengthening...... the structural classification parameters, is inves13 tigated in a non-dimensional analysis, and found to 14 depend strongly on the ratio between interfacial and 15 concrete fracture energies....

  12. Effect of the Fiber Type and Axial Stiffness of FRCM on the Flexural Strengthening of RC Beams

    Directory of Open Access Journals (Sweden)

    Abdulla Jabr

    2017-01-01

    Full Text Available The use of externally-bonded fiber-reinforced polymer (FRP sheets has been successfully used in the repair and strengthening of both the shear and flexural capacities of reinforced concrete (RC beams, slabs and columns since the 1990s. However, the externally-bonded FRP reinforcements still present many disadvantages, such as poor performance in elevated temperature and fire, lack of permeability and strength degradation when exposed to ultraviolet radiation. To remedy such drawbacks, the fiber-/fabric-reinforced cementitious matrix (FRCM has been recently introduced. The FRCM system consists of a fiber mesh or grid embedded in a cementitious bonding material. The present research investigates the flexural strengthening of reinforced concrete (RC beams with FRCM. The experimental testing included eight large-scale concrete beams, 150 mm × 250 mm × 2400 mm, internally reinforced with steel bars and strengthened in flexure with FRCM. The investigated parameters were the internal steel reinforcement ratio and the FRCM systems. Two steel reinforcement ratios of 0.18 and 0.36 of the balanced reinforcement ratio, as well as three FRCM systems using glass, carbon and PBO fibers were investigated. Test results are presented in terms of load-deflection, load-strain and load-crack width relationships. The test results indicated that the PBO FRCM significantly increased the ultimate capacity of the strengthened RC beams with both low and moderate internal reinforcement ratios compared to the glass and carbon FRCM.

  13. Efficacy of Thermally Conditioned Sisal FRP Composite on the Shear Characteristics of Reinforced Concrete Beams

    Directory of Open Access Journals (Sweden)

    Tara Sen

    2013-01-01

    Full Text Available The development of commercially viable composites based on natural resources for a wide range of applications is on the rise. Efforts include new methods of production and the utilization of natural reinforcements to make biodegradable composites with lignocellulosic fibers, for various engineering applications. In this work, thermal conditioning of woven sisal fibre was carried out, followed by the development of woven sisal fibre reinforced polymer composite system, and its tensile and flexural behaviour was characterized. It was observed that thermal conditioning improved the tensile strength and the flexural strength of the woven sisal fibre composites, which were observed to bear superior values than those in the untreated ones. Then, the efficacy of woven sisal fibre reinforced polymer composite for shear strengthening of reinforced concrete beams was evaluated using two types of techniques: full and strip wrapping techniques. Detailed analysis of the load deflection behaviour and fracture study of reinforced concrete beams strengthened with woven sisal under shearing load were carried out, and it was concluded that woven sisal FRP strengthened beams, underwent very ductile nature of failure, without any delamination or debonding of sisal FRP, and also increased the shear strength and the first crack load of the reinforced concrete beams.

  14. Environmental Durability of Reinforced Concrete Deck Girders Strengthened for Shear with Surface-Bonded Carbon Fiber-Reinforced Polymer

    Science.gov (United States)

    2009-05-01

    "This research investigated the durability of carbon fiber-reinforced polymer composites (CFRP) used for shear strengthening reinforced concrete deck girders. Large beams were used to avoid accounting for size effects in the data analysis. The effort...

  15. Preloading Effect on Strengthening Efficiency of RC Beams Strengthened with Non- and Pretensioned NSM Strips

    Directory of Open Access Journals (Sweden)

    Renata Kotynia

    2018-02-01

    Full Text Available The near surface mounted (NSM technique has been shown to be one of the most promising methods for upgrading reinforced concrete (RC structures. Many tests carried out on RC members strengthened in flexure with NSM fiber-reinforced polymer (FRP systems have demonstrated greater strengthening efficiency than the use of externally-bonded (EB FRP laminates. Strengthening with simultaneous pretensioning of the FRP results in improvements in the serviceability limit state (SLS conditions, including the increased cracking moment and decreased deflections. The objective of the reported experimental program, which consisted of two series of RC beams strengthened in flexure with NSM CFRP strips, was to investigate the influence of a number of parameters on the strengthening efficiency. The test program focused on an analysis of the effects of preloading on the strengthening efficiency which has been investigated very rarely despite being one of the most important parameters to be taken into account in strengthening design. Two preloading levels were considered: the beam self-weight only, which corresponded to stresses on the internal longitudinal reinforcement of 25% and 14% of the yield stress (depending on a steel reinforcement ratio, and the self-weight with the additional superimposed load, corresponding to 60% of the yield strength of the unstrengthened beam and a deflection equal to the allowable deflection at the SLS. The influence of the longitudinal steel reinforcement ratio was also considered in this study. To reflect the variability seen in existing structures, test specimens were varied by using different steel bar diameters. Finally, the impact of the composite reinforcement ratio and the number of pretensioned FRP strips was considered. Specimens were divided into two series based on their strengthening configuration: series “A” were strengthened with one pretensioned and two non-pretensioned carbon FRP (CFRP strips, while series

  16. Self-repairing performance of concrete beams strengthened using superelastic SMA wires in combination with adhesives released from hollow fibers

    International Nuclear Information System (INIS)

    Kuang Yachuan; Ou Jinping

    2008-01-01

    By taking advantage of the superelastic effect of shape memory alloy (SMA) and the cohering characteristic of repairing adhesive, a smart self-repairing concrete beam with damage self-repairing performance has been developed. In order to verify the potential self-repairing capacity of smart concrete beams reinforced with SMA wires and brittle fibers containing adhesives, static loading tests were conducted. Experimental results show that the superelastic SMA wires added self-restoration capacity to concrete beams, the deflection of the beams reversed and the crack closed almost completely after unloading. After the release of adhesive from the broken-open fibers into the cracks from the first loading, stress was redistributed to the uncracked section where a new crack was formed, while the sealed crack remained closed during reloading for the smart concrete beams reinforced with SMA wires and brittle fibers containing adhesives. While the original cracks experienced reopening, the load was carried directly by the wires during reloading for concrete beams reinforced with SMA wires

  17. The Tension-Stiffening Contribution of NSM CFRP to the Behavior of Strengthened RC Beams

    Directory of Open Access Journals (Sweden)

    Ahmad Azim Shukri

    2015-07-01

    Full Text Available Tension stiffening is a characteristic behavior of reinforced concrete (RC beams which is directly affected by the bond-slip property of steel bar and concrete interfaces. A beam strengthened with a near-surface mounted (NSM technique would be even more affected by tension stiffening, as the NSM reinforcement also possess a bond-slip property. Yet assessing how much the tension stiffening of NSM contributes to the behavior of RC beams is difficult due to the fact that bond-slip effects cannot be directly incorporated into a strain-based moment-curvature analysis. As such, the tension stiffening is typically incorporated through various empirical formulations, which can require a great deal of testing and calibrations to be done. In this paper a relatively new method, which can be called the mechanics-based segmental approach, is used to directly simulate the tension stiffening effect of NSM reinforcements on RC beams, without the need for empirical formulations to indirectly simulate the tension stiffening. Analysis shows that the tension stiffening of NSM fiber reinforced polymer (FRP contributes a significant portion to the stiffness and strength of the strengthened RC beam not only during serviceability, but at all load levels.

  18. The Tension-Stiffening Contribution of NSM CFRP to the Behavior of Strengthened RC Beams.

    Science.gov (United States)

    Shukri, Ahmad Azim; Darain, Kh Mahfuz Ud; Jumaat, Mohd Zamin

    2015-07-08

    Tension stiffening is a characteristic behavior of reinforced concrete (RC) beams which is directly affected by the bond-slip property of steel bar and concrete interfaces. A beam strengthened with a near-surface mounted (NSM) technique would be even more affected by tension stiffening, as the NSM reinforcement also possess a bond-slip property. Yet assessing how much the tension stiffening of NSM contributes to the behavior of RC beams is difficult due to the fact that bond-slip effects cannot be directly incorporated into a strain-based moment-curvature analysis. As such, the tension stiffening is typically incorporated through various empirical formulations, which can require a great deal of testing and calibrations to be done. In this paper a relatively new method, which can be called the mechanics-based segmental approach, is used to directly simulate the tension stiffening effect of NSM reinforcements on RC beams, without the need for empirical formulations to indirectly simulate the tension stiffening. Analysis shows that the tension stiffening of NSM fiber reinforced polymer (FRP) contributes a significant portion to the stiffness and strength of the strengthened RC beam not only during serviceability, but at all load levels.

  19. Design aid for shear strengthening of reinforced concrete T-joints using carbon fiber reinforced plastic composites

    Science.gov (United States)

    Gergely, Ioan

    The research presented in the present work focuses on the shear strengthening of beam column joints using carbon fiber composites, a material considered in seismic retrofit in recent years more than any other new material. These composites, or fiber reinforced polymers, offer huge advantages over structural steel reinforced concrete or timber. A few of these advantages are the superior resistance to corrosion, high stiffness to weight and strength to weight ratios, and the ability to control the material's behavior by selecting the orientation of the fibers. The design and field application research on reinforced concrete cap beam-column joints includes analytical investigations using pushover analysis; design of carbon fiber layout, experimental tests and field applications. Several beam column joints have been tested recently with design variables as the type of composite system, fiber orientation and the width of carbon fiber sheets. The surface preparation has been found to be critical for the bond between concrete and composite material, which is the most important factor in joint shear strengthening. The final goal of this thesis is to develop design aids for retrofitting reinforced concrete beam column joints. Two bridge bents were tested on the Interstate-15 corridor. One bent was tested in the as-is condition. Carbon fiber reinforced plastic composite sheets were used to externally reinforce the second bridge bent. By applying the composite, the displacement ductility has been doubled, and the bent overall lateral load capacity has been increased as well. The finite element model (using DRAIN-2DX) was calibrated to model the actual stiffness of the supports. The results were similar to the experimental findings.

  20. Repair of reinforced concrete beams using carbon fiber reinforced polymer

    Directory of Open Access Journals (Sweden)

    Karzad Abdul Saboor

    2017-01-01

    Full Text Available This research paper is part of an ongoing research on the behaviour of Reinforced Concrete (RC beams retrofitted with Externally Bonded Carbon Fiber Reinforced Polymer (EB-CFRP. A total of 5 large-scale rectangular beams, previously damaged due to shear loading, were repaired and strengthened with EB-CFRP and tested in this study. The major cracks of the damaged beams were injected with epoxy and the beams were wrapped with 2 layers of EB-CFRP discrete strips with 100mm width and 150mm center to center spacing. The beams were instrumented and tested to failure under three points loading in simply supported configuration. The measured test parameters were the beams deflection, maximum load, and the strain in the FRP strips. The failure mode was also observed. The results showed that applying EB-FRP strips increased the shear strength significantly relative to the original shear capacity of the beam. The results demonstrate that the application of EB-FRP strips used in this study is an effective repair method that can be used to repair and strengthen damaged beams.

  1. Rotational Capacity of Reinforced Concrete Beams

    DEFF Research Database (Denmark)

    Ulfkjær, J. P.; Henriksen, M. S.; Brincker, Rune

    1995-01-01

    programme where 120 reinforced concrete beams, 54 plain concrete beams and 324 concrete cylinders are tested. For the reinforced concrete beams four different parar meters are varied. The slenderness is 6, 12 and 18, the beam depth is 100 mm, 200 mm and 400 mm giving nine different geometries, five...

  2. Experimental analysis of reinforced concrete columns strengthened with Self-Compacting concrete

    Directory of Open Access Journals (Sweden)

    M. Y. M. Omar

    Full Text Available This paper presents the results of reinforced concrete columns strengthened by addition of a self-compacting concrete overlay at the compressed and at the tensioned face of the member, with and without addition of longitudinal steel bars. Eight columns were submit- ted to loading with an initial eccentricity of 60 mm . These columns had 120 mm x 250 mm of rectangular cross section, 2000 mm in length and four longitudinal reinforcement steel bars with 10 mm in diameter. Reference columns P1 and P2 were tested to failure without any type of rehabilitation. Columns P3 to P8 were loaded to a predefined load (close to the initial yield point of tension reinforce- ment, then unloaded and strengthened for a subsequent test until failure. Results showed that the method of rehabilitation used was effective, increasing the loading capacity of the strengthened pieces by 2 to 5 times the ultimate load of the reference column.

  3. Analytical Study on the Flexural Behavior of Reinforced Concrete Beams Strengthened with Prestressed Carbon Fiber-Reinforced Polymer Plates

    International Nuclear Information System (INIS)

    Woo, S. K.; Song, Y. C.; Lee, H. P.; Byun, K. J.

    2007-01-01

    This study aims to predict the behavior of concrete structures strengthened with prestressed CFRP plates with more reliability, and then develop a nonlinear structural analysis model that can be applied more effectively in reinforcement designs, after examining the behavior characteristics of CFRP plates and epoxy, and the behavior of the boundary layer between CFRP plates and concrete

  4. Behaviour of concrete beams reinforced withFRP prestressed concrete prisms

    Science.gov (United States)

    Svecova, Dagmar

    The use of fibre reinforced plastics (FRP) to reinforce concrete is gaining acceptance. However, due to the relatively low modulus of FRP, in comparison to steel, such structures may, if sufficient amount of reinforcement is not used, suffer from large deformations and wide cracks. FRP is generally more suited for prestressing. Since it is not feasible to prestress all concrete structures to eliminate the large deflections of FRP reinforced concrete flexural members, researchers are focusing on other strategies. A simple method for avoiding excessive deflections is to provide sufficiently high amount of FRP reinforcement to limit its stress (strain) to acceptable levels under service loads. This approach will not be able to take advantage of the high strength of FRP and will be generally uneconomical. The current investigation focuses on the feasibility of an alternative strategy. This thesis deals with the flexural and shear behaviour of concrete beams reinforced with FRP prestressed concrete prisms. FRP prestressed concrete prisms (PCP) are new reinforcing bars, made by pretensioning FRP and embedding it in high strength grout/concrete. The purpose of the research is to investigate the feasibility of using such pretensioned rebars, and their effect on the flexural and shear behaviour of reinforced concrete beams over the entire loading range. Due to the prestress in the prisms, deflection of concrete beams reinforced with this product is substantially reduced, and is comparable to similarly steel reinforced beams. The thesis comprises both theoretical and experimental investigations. In the experimental part, nine beams reinforced with FRP prestressed concrete prisms, and two companion beams, one steel and one FRP reinforced were tested. All the beams were designed to carry the same ultimate moment. Excellent flexural and shear behaviour of beams reinforced with higher prestressed prisms is reported. When comparing deflections of three beams designed to have the

  5. Assessment of adhesive setting time in reinforced concrete beams strengthened with carbon fibre reinforced polymer laminates

    International Nuclear Information System (INIS)

    Fayyadh, Moatasem M.; Abdul Razak, H.

    2012-01-01

    Highlights: ► This study investigated the effect of adhesive setting time on the modal parameters. ► Modal parameters recommend the 18th day as the maturity age of the adhesive. ► Static data recommend 7th day as the maturity age of the adhesive. ► Setting time affects the modal parameters as tool for assessment repaired structures. ► Carrying the modal parameters after 1st day results in 55% loss of the actual improvement. -- Abstract: The strengthened effectiveness and the performance capacity of repaired Reinforced Concrete (RC) structures with Carbon Fibre Reinforced Polymer (CFRP) sheets is dependent on the properties of the adhesive interface layer. Adhesive material requires a specific setting time to achieve the maximum design capacity. Adhesive producer provides technical data which demonstrates the increase with time of the capacity, up to the maximum. The aim of this study is to investigate the effect of the adhesive setting time on the modal parameters as an indication of the effectiveness of CFRP on repaired RC beams. Firstly, datum modal parameters were determined on the undamaged beam and subsequently the parameters were obtained when damaged was induced on the RC beam by application of load until the appearance of the first crack. Finally, the RC beam is repaired with externally bonded CFRP sheets, and modal parameters are once again applied after 0.5, 1, 2, 3, 5, 8, 11, 15 and 18 days. The comparison is made with the data based on half day results in order to monitor the change in the modal parameters corresponding to the adhesive setting time. The modal parameters where used as indicators for the effectiveness of CFRP are affected by the adhesive time as shown in this study. Results are compared with the adhesive technical data provided by the adhesive producer.

  6. STRENGTHENING CONCRETE HOLLOW SECTION GIRDER BRIDGE USING POLYURETHANE-CEMENT MATERIAL (PART B

    Directory of Open Access Journals (Sweden)

    Haleem K. Hussain

    2018-01-01

    Full Text Available This paper presents experimental study to retrofitted reinforced concrete Hollow Section Bridge. The study was carried out on the White River Bridge structure (Bai xi da Qiao / China. The effect of retrofitting on stress and strain of beams at the critical section was studied. Evaluating the bridges girder after strengthening using new material called PolyurethaneCement material (PUC as an external material .This study present the strain and deflection before and after strengthening the bridge girders. The results has shown that the overall state of the bridge structural strengthening is in good condition. The enhancement was significant in stiffness of the bridge structure. Regarding to the results of static load test, the experimental values strain and deflection are less than theoretical values, indicating that the stiffness of the structure, overall deformation and integrity satisfy the designed and standard requirements and the working performance are in good condition, and flexure capacity has a certain surplus.

  7. Efficacité du renforcement des poutres en béton armé par des matériaux composites Efficiency of strengthening concrete beams using FRP

    Directory of Open Access Journals (Sweden)

    Chemrouk M

    2012-09-01

    Full Text Available Pour réduire le coût et assurer un comportement relativement plus ductile pour des éléments en béton armés renforcés, l’addition des fibres de verre pourrait être considérée comme solution de rechange, puisqu’elles sont relativement plus déformables et meilleur marché que la fibre de carbone. Dans ce sens, le travail actuel vise à évaluer l’efficacité du renfort externe sur les poutres renforcées par le tissu de FRP (verre-carbone. Un total de sept poutres en béton armé a été renforcé en flexion et en cisaillement, et testé sous un chargement quatre points cyclique statique. Les champs des contraintes et de déformation ont été contrôlés par un système de caméra numérique “Gom-Aramis”. Les résultats ont été analysés en termes de résistance, rigidité, ductilité et mode de rupture. To reduce the cost and to ensure a behavior relatively more ductile for concrete strengthening elements, the addition of glass fibers could be regarded as solution of replacement, since they are relatively more deformable and cheaper than carbon fiber. In this sense, current work aims at evaluating the effectiveness of the external reinforcement on the beams strengthened by fabric of FRP (glass – carbon. Seven concrete beams reinforced were strengthening in bending and shearing, and were testing under four point cyclic static. The fields of the stresses and deformation were controlled by a numerical system of camera “Gom-Aramis”. The results were analyzing in term of resistance, rigidity, ductility and mode of failure

  8. Flexural and Shear Behavior of FRP Strengthened AASHTO Type Concrete Bridge Girders

    Directory of Open Access Journals (Sweden)

    Nur Yazdani

    2016-01-01

    Full Text Available Fiber-reinforced polymers (FRP are being increasingly used for the repair and strengthening of deteriorated or unsafe concrete structures, including structurally deficient concrete highway bridges. The behavior of FRP strengthened concrete bridge girders, including failure modes, failure loads, and deflections, can be determined using an analytical finite element modeling approach, as outlined in this paper. The differences in flexural versus shear FRP strengthening and comparison with available design guidelines are also beneficial to design professionals. In this paper, a common AASHTO type prestressed concrete bridge girder with FRP wrapping was analyzed using the ANSYS FEM software and the ACI analytical approach. Both flexural and shear FRP applications, including vertical and inclined shear strengthening, were examined. Results showed that FRP wrapping can significantly benefit concrete bridge girders in terms of flexure/shear capacity increase, deflection reduction, and crack control. The FRP strength was underutilized in the section selected herein, which could be addressed through decrease of the amount of FRP and prestressing steel used, thereby increasing the section ductility. The ACI approach produced comparable results to the FEM and can be effectively and conveniently used in design.

  9. Analysis of the Dynamic Response in Blast-Loaded CFRP-Strengthened Metallic Beams

    Directory of Open Access Journals (Sweden)

    Zhenyu Wang

    2013-01-01

    Full Text Available Carbon fiber-reinforced polymer composites (CFRPs are good candidates in enhancing the blast resistant performance of vulnerable public buildings and in reinforcing old buildings. The use of CFRP in retrofitting and strengthening applications is traditionally associated with concrete structures. Nevertheless, more recently, there has been a remarkable aspiration in strengthening metallic structures and components using CFRP. This paper presents a relatively simple analytical solution for the deformation and ultimate strength calculation of hybrid metal-CFRP beams when subjected to pulse loading, with a particular focus on blast loading. The analytical model is based on a full interaction between the metal and the FRP and is capable of producing reasonable results in a dynamic loading scenario. A nonlinear finite element (FE model is also developed to reveal the full dynamic behavior of the CFRP-epoxy-steel hybrid beam, considering the detailed effects, that is, large strains, high strain rates in metal, and different failure modes of the hybrid beam. Experimental results confirm the analytical and the FE results and show a strong correlation.

  10. Prestress Loss of CFL in a Prestressing Process for Strengthening RC Beams

    Directory of Open Access Journals (Sweden)

    Xinyan Guo

    2017-01-01

    Full Text Available A prestressing system was designed to strengthen reinforced concrete (RC beams with prestressed carbon fiber laminate (CFL. During different prestressing processes, prestress loss was measured using strain gauges attached on the surface of CFL along the length direction. The prestress loss was 50–68% of the whole prestress loss, which is typically associated with CFL slipping between the grip anchors. Approximately 20–27% of the prestress loss was caused by the elastic shortening of the RC beam. An analytical model using linear-elastic theory was constructed to calculate the prestress loss caused by CFL slipping between the anchors and the elastic shortening of the strengthened beams. The compared results showed that the analytical model of prestress loss can describe the experimental data well. Methods of reducing the prestress loss were also suggested. Compared to other experiments, the prestressing system proposed by this research group was effective because the maximum percentage of prestress loss was 14.9% and the average prestress loss was 12.5%.

  11. Shear behaviour of reinforced phyllite concrete beams

    International Nuclear Information System (INIS)

    Adom-Asamoah, Mark; Owusu Afrifa, Russell

    2013-01-01

    Highlights: ► Phyllite concrete beams often exhibited shear with anchorage bond failure. ► Different shear design provisions for reinforced phyllite beams are compared. ► Predicted shear capacity of phyllite beams must be modified by a reduction factor. -- Abstract: The shear behaviour of concrete beams made from phyllite aggregates subjected to monotonic and cyclic loading is reported. First diagonal shear crack load of beams with and without shear reinforcement was between 42–58% and 42–92% of the failure loads respectively. The phyllite concrete beams without shear links had lower post-diagonal cracking shear resistance compared to corresponding phyllite beams with shear links. As a result of hysteretic energy dissipation, limited cyclic loading affected the stiffness, strength and deformation of the phyllite beams with shear reinforcement. Generally, beams with and without shear reinforcement showed anchorage bond failure in addition to the shear failure due to high stress concentration near the supports. The ACI, BS and EC codes are conservative for the prediction of phyllite concrete beams without shear reinforcement but they all overestimate the shear strength of phyllite concrete beams with shear reinforcement. It is recommended that the predicted shear capacity of phyllite beams reinforced with steel stirrups be modified by a reduction factor of 0.7 in order to specify a high enough safety factor on their ultimate strength. It is also recommended that susceptibility of phyllite concrete beams to undergo anchorage bond failure is averted in design by the provision of greater anchorage lengths than usually permitted.

  12. Strain Sharing Assessment in Woven Fiber Reinforced Concrete Beams Using Fiber Bragg Grating Sensors.

    Science.gov (United States)

    Montanini, Roberto; Recupero, Antonino; De Domenico, Fabrizio; Freni, Fabrizio

    2016-09-22

    Embedded fiber Bragg grating sensors have been extensively used worldwide for health monitoring of smart structures. In civil engineering, they provide a powerful method for monitoring the performance of composite reinforcements used for concrete structure rehabilitation and retrofitting. This paper discusses the problem of investigating the strain transfer mechanism in composite strengthened concrete beams subjected to three-point bending tests. Fiber Bragg grating sensors were embedded both in the concrete tensioned surface and in the woven fiber reinforcement. It has been shown that, if interface decoupling occurs, strain in the concrete can be up to 3.8 times higher than that developed in the reinforcement. A zero friction slipping model was developed which fitted very well the experimental data.

  13. Static and dynamic experimental study of strengthened reinforced short concrete corbel by using carbon fabrics, crack path in shear zone

    Directory of Open Access Journals (Sweden)

    I. Ivanova

    2015-10-01

    Full Text Available The paper presents an experimental analysis of tracking the path of the cracks and crack growth in strengthened or repair reinforced concrete short corbels bonded by carbon fiber fabrics under static and dynamic loads. The reinforced short concrete corbel is a used precast element, for industrial buildings and structures. In fact, their functioning interestingly unconventional is compared to classical beam type elements. Then the effects of bending and shearing are combined in this case. The horizontal reinforced steel is localized to resist to tensile strength induced in bending top and a transversal strength-absorbing contribution. The introduction of carbon fiber composite in the field of Civil Engineering allows to strengthen or repair reinforced concrete structures using adhesive. So the carbon fiber material has many advantages as its low weight, flexibility, easier handling and also interesting physicochemical properties. However maintenance of civil engineering works is to protect them by ensuring better sealing or limiting corrosion. Then strengthening is to repair structures by using bonding technique to compensate their rigidity loss and limit the cracking. This allows to improve their performance and durability. Bonding of composite material in tensile zone of corbel retrieves most tensile stress and allows the structure to extend their load-bearing capacity. The local behavior of the structure is measured by means of the extensometer technique based on electrical strain gauges. This technique allowed to measure strains of steel, carbon fiber fabrics and concrete. The results of this investigation showed that strengthened reinforced concrete corbel bonded by carbon fiber fabrics can improve the ultimate load to twice and stiffens less than a third. The ultimate load, strain and displacement of the specimen are compared to reference experimental model of monotonic and cyclic applied loads. The success of strengthening depends strongly

  14. flexural improvement of plain concrete beams strengthened

    African Journals Online (AJOL)

    Muhammad Nura Isa

    Results show significant improvement in both stiffness and load bearing capacity of plain concrete ... Various methods have been developed to increase their strength capacity by using .... obtained by carrying out uniaxial direct tensile strength.

  15. Timber floors strengthened with concrete

    NARCIS (Netherlands)

    Blass, H.J.; Linden, M.L.R. van der; Schlager, M.

    1998-01-01

    Timber-concrete composite (tcc) beams may be used for the renovation of old timber floors. Although these systems are not new (Pokulka, 1997) and form a simple and practical solution, they are not widely adopted. One of the reasons for this is the Jack of uniform design rules. In this research

  16. Short and long term behaviour of externally bonded fibre reinforced polymer laminates with bio-based resins for flexural strengthening of concrete beams

    Science.gov (United States)

    McSwiggan, Ciaran

    The use of bio-based resins in composites for construction is emerging as a way to reduce of embodied energy produced by a structural system. In this study, two types of bio-based resins were explored: an epoxidized pine oil resin blend (EP) and a furfuryl alcohol resin (FA) derived from corn cobs and sugar cane. Nine large-scale reinforced concrete beams strengthened using externally bonded carbon and glass fibre reinforced bio-based polymer (CFRP and GFRP) sheets were tested. The EP resin resulted in a comparable bond strength to conventional epoxy (E) when used in wet layup, with a 7% higher strength for CFRP. The FA resin, on the other hand, resulted in a very weak bond, likely due to concrete alkalinity affecting curing. However, when FA resin was used to produce prefabricated cured CFRP plates which were then bonded to concrete using conventional epoxy paste, it showed an excellent bond strength. The beams achieved an increase in peak load ranging from 18-54% and a 9-46% increase in yielding load, depending on the number of FRP layers and type of fibres and resin. Additionally, 137 concrete prisms with a mid-span half-depth saw cut were used to test CFRP bond durability, and 195 CFRP coupons were used to examine tensile strength durability. Specimens were conditioned in a 3.5% saline solution at 23, 40 or 50°C, for up to 240 days. Reductions in bond strength did not exceed 15%. Bond failure of EP was adhesive with traces of cement paste on CFRP, whereas that of FA was cohesive with a thicker layer of concrete on CFRP, suggesting that the bond between FA and epoxy paste is excellent. EP tension coupons had similar strength and modulus to E resin, whereas FA coupons had a 9% lower strength and 14% higher modulus. After 240 days of exposure, maximum reductions in tensile strength were 8, 19 and 10% for EP, FA and E resins, respectively. Analysis of Variance (ANOVA) was also performed to assess the significance of the reductions observed. High degrees of

  17. The Impact of the HMCFRP Ratio on the Strengthening of Steel Composite I-Beams

    Directory of Open Access Journals (Sweden)

    E. Agcakoca

    2012-01-01

    Full Text Available Carbon fiber-reinforced polymer materials have become popular in the construction industry during the last decade for their ability to strengthen and retrofit concrete structures. The recent availability of high-modulus carbon fiber-reinforced polymer strips (HMCFRP has opened up the possibility of using this material in strengthening steel structures as well. The strips can be used in steel bridge girders and structures that are at risk of corrosion-induced cross-sectional losses, structural deterioration from aging, or changes in function. In this study, a set of bending experiments was performed on three types of steel beams reinforced with HMCFRP. The results were used to enhance a nonlinear finite element model built with ABAQUS software. The accuracy of the mathematical models for HMCFRP, epoxy, and steel profiles was compared with the experimental results, and the ability of HMCFRP to continue carrying load from the steel beams during rupture and postrupture scenarios was observed using numerical analysis. Using these verified finite element models, a parametric analysis was performed on the HMCFRP failure modes and the quantity to be used with IPE profile steel beams. The maximum amount of HMCFRP needed for strengthening was determined, and an upper limit for its use was calculated to avoid any debonding failure of the fiber material.

  18. Precast Concrete Beam-to-Column Connection System

    OpenAIRE

    ECT Team, Purdue

    2007-01-01

    Compared to conventional concrete constructions, precast concrete is a better option which is more cost-effective for production, transport, and erection when columns and beams can be fabricated independently. The BSF connection is a hidden beam and connection for gravity loads that eliminates the need for projecting column corbels. From a steel box cast into the concrete beam end, a sliding steel “knife” plate with a safety notch is cantilevered into a steel box that has been cast into the c...

  19. Numerical modelling of reinforced concrete beams with fracture-plastic material

    Directory of Open Access Journals (Sweden)

    O. Sucharda

    2014-10-01

    Full Text Available This paper describes the use of models of fracture-plastic materials for reinforced concrete in numerical modelling of beams made from reinforced concrete. The purpose of the paper is to use of a model of concrete for modelling of a behaviour of reinforced concrete beams which have been tested at the University of Toronto within re-examination of classic concrete beam tests. The original tests were performed by Bresler- Scordelis. A stochastic modelling based on LHS (Latin Hypercube Sampling has been performed for the reinforced concrete beam. An objective of the modelling is to evaluate the total bearing capacity of the reinforced concrete beams depending on distribution of input data. The beams from the studied set have longitudinal reinforcement only. The beams do not have any shear reinforcement. The software used for the fracture-plastic model of the reinforced concrete is the ATENA.

  20. Semiempirical Methodology for Estimating the Service Life of Concrete Deck Panels Strengthened with Fiber-Reinforced Polymer

    Directory of Open Access Journals (Sweden)

    Eon-Kyoung Kim

    2014-01-01

    Full Text Available Deterioration of concrete bridge decks affects their durability, safety, and function. It is therefore necessary to conduct structural rehabilitation of damaged concrete decks by strengthening them with fiber-reinforced polymer. Of the recent studies on the strengthened structures, most have focused on static behavior; only a few studies have investigated fatigue behavior. Accurate analysis of fatigue in concrete deck performance requires a more realistic simulated moving load. This study developed a theoretical live-load model to reflect the effect of moving vehicle loads, based on a statistical approach to the measurement of real traffic loads over various time periods in Korea. It assessed the fatigue life and strengthening effect of bridge decks strengthened with either carbon fiber sheets or grid carbon fiber polymer plastic using probabilistic and reliability analyses. It used extrapolations and simulations to derive maximum load effects for time periods ranging from 1 day to 75 years. Limited fatigue tests were conducted and probabilistic and reliability analyses were carried out on the strengthened concrete bridge deck specimens to predict the extended fatigue life. Analysis results indicated that strengthened concrete decks provide sufficient resistance against increasing truck loads during the service life of a bridge.

  1. Study on reinforced lightweight coconut shell concrete beam behavior under shear

    International Nuclear Information System (INIS)

    Gunasekaran, K.; Annadurai, R.; Kumar, P.S.

    2013-01-01

    Highlights: • Coconut shell used as aggregate in concrete production. • Coconut shell concrete beam behavior studied under shear. • Coconut shell concrete beam behavior are compared with control concrete beams. - Abstract: Lightweight concrete has been produced using crushed coconut shell as coarse aggregate. The shear behavior of reinforced concrete beam made with coconut shell is analyzed and compared with the normal control concrete. Eight beams, four with coconut shell concrete and four with normal control concrete were fabricated and tested. Study includes the structural shear behavior, shear capacity, cracking behavior, deflection behavior, ductility, strains in concrete and in reinforcement. It was observed that the shear behavior of coconut shell concrete is comparable to that of other lightweight concretes. The results of concrete compression strain and steel tension strain showed that coconut shell concrete is able to achieve its full strain capacity under shear loadings. However, the failure zones of coconut shell concrete were larger than for control concrete beams

  2. Numerical analysis on seismic behavior of reinforced concrete beam to concrete filled steel tubular column connections with ring-beam

    Energy Technology Data Exchange (ETDEWEB)

    Zhao, Yi., E-mail: zhaoyi091218@163.com [School of Civil and Architectural Engineering, Zhongyuan University of Technology,Zhengzhou 450000 (China); Xu, Li. Hua. [School of Civil Engineering, Wuhan University, No.8, Donghu Road, WuHan 430072 (China)

    2016-06-08

    This paper presents numerical study of the seismic behavior of reinforced concrete beam to concrete filled steel tube column connections with ring-beam. The material stress-strain relations, element type and boundary condition are selected, which are consistent with actual situation. Then the seismic behavior of this type of joint are researched by ABAQUS, and finite element analyses are conducted under cyclic loading. Its parameters are discussed including thickness of steel tubular column wall, sectional dimension of the ring-beam and strength of the core concrete. The results show that the ultimate capacity of the connections is improved with sectional dimension of the ring-beam increased. In the meanwhile, the influence on skeleton curve of the joints is slight of which included thickness of steel tubular column wall and strength of the core concrete.

  3. Interfacial stresses in damaged RC beams strengthened with externally bonded CFRP plate

    International Nuclear Information System (INIS)

    Benrahou, K.H.; Adda bedia, E.A.; Benyoucef, S.; Tounsi, A.; Benguediab, M.

    2006-01-01

    A theoretical method to predict the interfacial stresses in the adhesive layer of damaged reinforced concrete beams strengthened with externally bonded carbon fiber-reinforced polymer (CFRP) plate is presented. The adopted model is developed including the adherend shear deformations by assuming a linear shear stress through the depth of the RC beam [A. Tounsi, Int. J. Solids Struct., in press], while all existing solutions neglect this effect [e.g. S. Benyoucef, A. Tounsi, S.A. Meftah, E.A. Adda Bedia, Compos. Interfaces, in press; S.T. Smith, J.G. Teng, Eng. Struct. 23 (7) (2001) 857-871; T.M. Roberts, Struct. Eng. 67 (12) (1989) 229-233; A. Tounsi, S. Benyoucef, Int. J. Adhes. Adhes., in press; T. Stratford, J. Cadei, Construct. Building Mater. 20 (2006) 34-35]. In addition, in the present study the anisotropic damage model is adopted to describe the damage of the RC beams. It is shown that the damage has a significant effect on the interfacial stresses in FRP-damaged RC beam

  4. Shear strength of palm oil clinker concrete beams

    International Nuclear Information System (INIS)

    Mohammed, Bashar S.; Foo, W.L.; Hossain, K.M.A.; Abdullahi, M.

    2013-01-01

    Highlights: ► Palm oil clinker can be used as lightweight aggregate for the production of structural concrete. ► The palm oil clinker concrete can be classified as lightweight concrete. ► Full scale reinforced palm oil clinker concrete beams without shear reinforcement were tested. ► The CSA based design equation can be used for the prediction of shear capacity with a limit. - Abstract: This paper presents experimental results on the shear behavior of reinforced concrete beams made of palm oil clinker concrete (POCC). Palm oil clinker (POC) is a by-product of palm oil industry and its utilization in concrete production not only solves the problem of disposing this solid waste but also helps to conserve natural resources. Seven reinforced POCC beams without shear reinforcement were fabricated and their shear behavior was tested. POCC has been classified as a lightweight structural concrete with air dry density less than 1850 kg/m 3 and a 28-day compressive strength more than 20 MPa. The experimental variables which have been considered in this study were the POCC compressive strength, shear span–depth ratio (a/d) and the ratio of tensile reinforcement (ρ). The results show that the failure mode of the reinforced POCC beam is similar to that of conventional reinforced concrete beam. In addition, the shear equation of the Canadian Standard Association (CSA) can be used in designing reinforced POCC beam with ρ ⩾ 1. However, a 0.5 safety factor should be included in the formula for ρ < 1

  5. Experimental Study of Reinforced Light Weight Concrete Beams

    Directory of Open Access Journals (Sweden)

    Hassanien Mohammed Thiyab

    2016-12-01

    Full Text Available This study provides a new technique for a lightweight concrete on one side and contribute to the application of sustainability principle by another side. The lightweight concrete was produced by replacing the coarse aggregate in the concrete mix by crushed bricks after conducting the sieve analysis process. To apply this technique to reinforced concrete beams, seven specimens having dimensions (1200 mm length × 200mm height × 100 mm width for each were poured. The first of these beams had made from ordinary concrete, and the rest lightweight different mix design as well as the casting of three cubes and a three-cylinder with each beam. After curing the specimens with water to the age 28 days, they were examined in the laboratory. Using different design mixes of concrete and with the help of super stabilizer material , good compressive strength of concrete was obtained so it become more effective lightweight in structure. By comparing between the results of the light and normal weight concrete beams, it is found reducing in the weight of concrete by about 23% due to using this technique ,the ultimate strength increased to about 32.1% and the deflection decreased about 46.7% .

  6. Effects of prestressing on impact resistance of concrete beams

    International Nuclear Information System (INIS)

    Mikami, H.; Kishi, N.; Matsuoka, K.G.; Mikami, T.; Nomachi, S.G.

    1995-01-01

    In this paper, the effects of prestressing on impact resistance of concrete beams using two types of prestressed concrete (PC) tendons are discussed based on experimental results. Aramids Fiber Reinforced Plastic rods and PC steel strand were used as PC tendons. To clarify the effects of prestressing on concrete beam impact resistance, dynamic behavior of prestressed and/or non-prestressed concrete beams with different PC tendon arrangements were considered. Impact test were performed using a 200 kg f free falling steel weight on to the center of beam. (author). 10 refs., 5 figs., 2 tabs

  7. Effect of shear span, concrete strength and strrup spacing on behavior of pre-stressed concrete beams

    International Nuclear Information System (INIS)

    Ahmad, S.; Bukhari, I.A.

    2007-01-01

    The shear strength of pre-stressed concrete beams is one of the most important factors to be considered in their design. The available data on shear behavior of pre-tensioned prestressed concrete beams is very limited. In this experimental study, pre-tensioned prestressed concrete I-beams are fabricated with normal and high- strength concretes, varying stirrup spacing and shear span-to-depth ratios. 1Wenty one I-beam specimens that are 300 mm deep and 3745-4960mm long are tested up to failure while deflections, cracking pattern, cracking and failure loads were recorded. The research results are compared with ACI 318-02 and Structure Analysis Program, Response 2000. It was observed that with the decrease in concrete strength, failure mode of prestressed concrete beams changes from flexure shear to web shear cracking for values of shear span-to-depth ratio less than 4.75. Increase in stirrup spacing decreased the effectiveness of stirrups in transmitting shear across crack as a result of which failure mode is changed to web shear cracking especially for beams with lower values of shear span-to-depth ratios. ACI code underestimates the shear carrying capacity of prestressed concrete beams with lower values of shear span- to-depth ratios. Response 2000 can be used more effectively in predicting shear behavior of normal strength prestressed concrete beams. (author)

  8. Crack classification in concrete beams using AE parameters

    Science.gov (United States)

    Bahari, N. A. A. S.; Shahidan, S.; Abdullah, S. R.; Ali, N.; Zuki, S. S. Mohd; Ibrahim, M. H. W.; Rahim, M. A.

    2017-11-01

    The acoustic emission (AE) technique is an effective tool for the evaluation of crack growth. The aim of this study is to evaluate crack classification in reinforced concrete beams using statistical analysis. AE has been applied for the early monitoring of reinforced concrete structures using AE parameters such as average frequency, rise time, amplitude counts and duration. This experimental study focuses on the utilisation of this method in evaluating reinforced concrete beams. Beam specimens measuring 150 mm × 250 mm × 1200 mm were tested using a three-point load flexural test using Universal Testing Machines (UTM) together with an AE monitoring system. The results indicated that RA value can be used to determine the relationship between tensile crack and shear movement in reinforced concrete beams.

  9. Behavior of reinforced concrete beams reinforced with GFRP bars

    Directory of Open Access Journals (Sweden)

    D. H. Tavares

    Full Text Available The use of fiber reinforced polymer (FRP bars is one of the alternatives presented in recent studies to prevent the drawbacks related to the steel reinforcement in specific reinforced concrete members. In this work, six reinforced concrete beams were submitted to four point bending tests. One beam was reinforced with CA-50 steel bars and five with glass fiber reinforced polymer (GFRP bars. The tests were carried out in the Department of Structural Engineering in São Carlos Engineering School, São Paulo University. The objective of the test program was to compare strength, reinforcement deformation, displacement, and some anchorage aspects between the GFRP-reinforced concrete beams and the steel-reinforced concrete beam. The results show that, even though four GFRP-reinforced concrete beams were designed with the same internal tension force as that with steel reinforcement, their capacity was lower than that of the steel-reinforced beam. The results also show that similar flexural capacity can be achieved for the steel- and for the GFRP-reinforced concrete beams by controlling the stiffness (reinforcement modulus of elasticity multiplied by the bar cross-sectional area - EA and the tension force of the GFRP bars.

  10. Experimental Study on Voided Reinforced Concrete Beams with Polythene Balls

    Science.gov (United States)

    Sivaneshan, P.; Harishankar, S.

    2017-07-01

    The primary component in any structure is concrete, that exist in buildings and bridges. In present situation, a serious problems faced by construction industry is exhaustive use of raw materials. Recent times, various methods are being adopted to limit the use of concrete. In structural elements like beams, polythene balls can be induced to reduce the usage of concrete. A simply supported reinforced concrete beam has two zones, one above neutral axis and other below neutral axis. The region below neutral axis is in tension and above neutral axis is in compression. As concrete is weak in tension, steel reinforcements are provided in tension zone. The concrete below the neutral axis acts as a stress transfer medium between the compression zone and tension zone. The concrete above the neutral axis takes minimum stress so that we could partially replace the concrete above neutral axis by creating air voids using recycled polythene balls. Polythene balls of varying diameters of 75 mm, 65 mm and 35 mm were partially replaced in compression zone. Hence the usage of concrete in beams and self-weight of the beams got reduced considerably. The Load carrying capacity, Deflection of beams and crack patterns were studied and compared with conventional reinforced concrete beams.

  11. Rapid Strengthening of Full-Sized Concrete Beams with Powder-Actuated fastening Systems and Fiber-Reinforced Polymer (FRP) Composite Materials

    National Research Council Canada - National Science Library

    Bank, Lawrence

    2002-01-01

    A research study was conducted to determine if the method of retrofitting reinforced concrete beams with powder-actuated fasteners and composite materials was applicable to full-scale flexural members...

  12. Research on Durability of Big Recycled Aggregate Self-Compacting Concrete Beam

    Science.gov (United States)

    Gao, Shuai; Liu, Xuliang; Li, Jing; Li, Juan; Wang, Chang; Zheng, Jinkai

    2018-03-01

    Deflection and crack width are the most important durability indexes, which play a pivotal role in the popularization and application of the Big Recycled Aggregate Self-Compacting Concrete technology. In this research, comparative study on the Big Recycled Aggregate Self-Compacting Concrete Beam and ordinary concrete beam were conducted by measuring the deflection and crack width index. The results show that both kind of concrete beams have almost equal mid-span deflection value and are slightly different in the maximum crack width. It indicates that the Big Recycled Aggregate Self-Compacting Concrete Beam will be a good substitute for ordinary concrete beam in some less critical structure projects.

  13. Flexural Behavior of Corroded Reinforced Recycled Aggregate Concrete Beams

    Directory of Open Access Journals (Sweden)

    Taoping Ye

    2018-01-01

    Full Text Available Recycling concrete not only reduces the use of virgin aggregate but also decreases the pressure on landfills. As a result, recycled coarse aggregate (RCA is extensively recommended for new construction projects. However, the flexural behavior of corroded reinforced recycled aggregate concrete (RAC beams is uncertain. The experimental research presented in this paper was performed to investigate the flexural behavior of corroded reinforced RAC beams compared to that of corroded reinforced natural aggregate concrete (NAC beams and consequently explore the possibility of using RAC beams in corrosive environments. Four different percentages of RCA in total mass of coarse aggregate in concrete mixtures (0%, 33%, 66%, and 100% and two different concrete strengths (C30, C60 were the governing parameters. The electrochemical method was adopted to accelerate steel corrosion. Full-scale tests were performed on eight simply supported beams until the failure load was reached. Comparison of load-deflection behavior, crack patterns, failure modes, ductility, and ultimate flexural capacity of corroded reinforced NAC and RAC beams was made based on the experimental results obtained. The comparison results show that the flexural behavior of corroded reinforced RAC beams with an appropriate percentage of RCA is satisfactory compared to the behavior of NAC beams.

  14. Quasi-plane-hypothesis of strain coordination for RC beams seismically strengthened with externally-bonded or near-surface mounted fiber reinforced plastic

    Science.gov (United States)

    Ren, Zhenhua; Zeng, Xiantao; Liu, Hanlong; Zhou, Fengjun

    2013-03-01

    The application of fiber reinforced plastic (FRP), including carbon FRP and glass FRP, for structural repair and strengthening has grown due to their numerous advantages over conventional materials such as externally bonded reinforcement (EBR) and near-surface mounted (NSM) strengthening techniques. This paper summarizes the results from 21 reinforced concrete beams strengthened with different methods, including externally-bonded and near-surface mounted FRP, to study the strain coordination of the FRP and steel rebar of the RC beam. Since there is relative slipping between the RC beam and the FRP, the strain of the FRP and steel rebar of the RC beam satisfy the quasi-plane-hypothesis; that is, the strain of the longitudinal fiber that parallels the neutral axis of the plated beam within the scope of the effective height ( h 0) of the cross section is in direct proportion to the distance from the fiber to the neutral axis. The strain of the FRP and steel rebar satisfies the equation: ɛ FRP= βɛ steel, and the value of β is equal to 1.1-1.3 according to the test results.

  15. Behavior of corroded bonded partially prestressed concrete beams

    Directory of Open Access Journals (Sweden)

    Mohamed Moawad

    2018-04-01

    Full Text Available Prestressed concrete is widely used in the construction industry in buildings. And corrosion of reinforcing steel is one of the most important and prevalent mechanisms of deterioration for concrete structures. Consequently the capacity of post-tension elements decreased after exposure to corrosion. This study presents results of the experimental investigation of the performance and the behavior of partially prestressed beams, with 40 and 80 MPa compressive strength exposed to corrosion. The experimental program of this study consisted of six partially prestressed beams with overall dimensions equal to 150 × 400 × 4500 mm. The variables were considered in terms of concrete compressive strength, and corrosion location effect. The mode of failure, and strain of steel reinforcement, cracking, yield, ultimate load and the corresponding deflection of each beam, and crack width and distribution were recorded. The results showed that the partially prestressed beam with 80 MPa compressive strength has higher resistance to corrosion exposure than that of partially prestressed concrete beam with 40 MPa compressive strength. Not big difference in deterioration against fully/partially corrosion exposure found between partially prestressed beams at the same compressive strength. The most of deterioration incident in partially prestressed beam acts on non prestressed steel reinforcement. Because the bonded tendons are less likely to corrode, cement grout and duct act as a barrier to moisture and chloride penetration, especially plastic duct without splices and connections. The theoretical analysis based on strain compatibility and force equilibrium gave a good prediction of the deformational behavior for high/normal partially prestressed beams. Keywords: Beam, Corrosion, Deterioration, Partially prestressed, High strength concrete

  16. Thermomechanical responses of concrete members strengthened with cfrp sheets

    Science.gov (United States)

    Alqurashi, Abdulaziz

    Strengthening structural members means to be able to carry additional loads. Since, 1990s, a lot of materials and techniques have been established to not only increasing the capacity of member but also facing deterioration. Deterioration has become one of the worst highly maintenance cost. According to The ASCE, 27.1% of all bridges in the United States are not effectual. This is because the high traffic reflects negatively to structural members and cause deterioration of these members. This problem has been cost a lot of money. In addition, FRP has approved that it can increase the capacity of member and overcome some disadvantages such as deterioration. Therefore, CFRP sheet has become widely used. However, high temperatures affect the performance of externally bonded CFRP sheet negatively. Investigation should be carried out on relaxation and flexural performance of members under different temperatures. Therefore, this thesis focus on analyzing and investigating the performance of strengthened members exposed to elevated temperatures (25 to 175 °C). The experimental program was divided to two main parts. First, 144 strengthen concrete blocks 100mm X 150mm X 75mm has been exposed to elevated temperatures. These blocks have two main categories, which are different CFRP sheet width, and different CFRP sheet length. Different CFRP width has three types, which are type 0.25B (25mm x 100mm), type 0.5B (50mm x 100mm) and type 0.75B (75mm x 100mm). Also, Different CFRP length has three types, which are type L e (bonded area of 50 mm by 90mm), 1.25 Le (area of 50mm by 125mm) and type 1.5Le (50mm by 137 mm). Second, studying the performance of RC beams exposed to elevated temperatures.

  17. Engineered cementitious composites for strengthening masonry infilled reinforced concrete frames

    DEFF Research Database (Denmark)

    Dehghani, Ayoub; Nateghi-Alahi, Fariborz; Fischer, Gregor

    2015-01-01

    The results of the second part of a comprehensive experimental program, aimed at investigating the behavior of masonry infilled reinforced concrete (RC) frames strengthened with fiber reinforced engineered cementitious composites (ECC) used as an overlay on the masonry wall, are presented...

  18. Damage Detection In Laboratory Concrete Beams

    DEFF Research Database (Denmark)

    Brincker, Rune; Andersen, Palle; Kirkegaard, Poul Henning

    1995-01-01

    The aim of the investigation reported in this paper is to clarify to what extent damages in reinforced concrete can be detected by estimating changes in the vibrational properties. A series of damages were introduced by applying static load cycles of increasing magnitude to two concrete beams...

  19. Damage Detection in Laboratory Concrete Beams

    DEFF Research Database (Denmark)

    Brincker, Rune; Andersen, P.; Kirkegaard, Poul Henning

    The aim of the investigation reported in this paper is to clarify to what extent damages in reinforced concrete can be detected by estimating changes in the vibrational properties. A series of damages were introduced by applying static load cycles of increasing magnitude to two concrete beams...

  20. Performance based design of reinforced concrete beams under impact

    Directory of Open Access Journals (Sweden)

    S. Tachibana

    2010-06-01

    Full Text Available The purpose of this research is to collect fundamental data and to establish a performance-based design method for reinforced concrete beams under perpendicular impact load.

    Series of low speed impact experiments using reinforced concrete beams were performed varying span length, cross section and main reinforcement.

    The experimental results are evaluated focusing on the impact load characteristics and the impact behaviours of reinforced concrete beams. Various characteristic values and their relationships are investigated such as the collision energy, the impact force duration, the energy absorbed by the beams and the beam response values. Also the bending performance of the reinforced concrete beams against perpendicular impact is evaluated.

    An equation is proposed to estimate the maximum displacement of the beam based on the collision energy and the static ultimate bending strength. The validity of the proposed equation is confirmed by comparison with experimental results obtained by other researchers as well as numerical results obtained by FEM simulations. The proposed equation allows for a performance based design of the structure accounting for the actual deformation due to the expected impact action.

  1. Continuous Reinforced Concrete Beams

    DEFF Research Database (Denmark)

    Hoang, Cao Linh; Nielsen, Mogens Peter

    1996-01-01

    This report deals with stress and stiffness estimates of continuous reinforced concrete beams with different stiffnesses for negative and positive moments e.g. corresponding to different reinforcement areas in top and bottom. Such conditions are often met in practice.The moment distribution...

  2. Study on reinforced lightweight coconut shell concrete beam behavior under torsion

    International Nuclear Information System (INIS)

    Gunasekaran, K.; Ramasubramani, R.; Annadurai, R.; Prakash Chandar, S.

    2014-01-01

    Highlights: • Use of coconut shell as aggregate in concrete production. • Behavior of coconut shell concrete under torsion. • Pre and post cracking behavior and analysis. • Torsional reinforcement and ductility. • Crack width and stiffness. - Abstract: This research investigates and evaluates the results of coconut shell concrete beams subjected to torsion and compared with conventional concrete beams. Eight beams, four with coconut shell concrete and four with conventional concrete were fabricated and tested. Study includes the general cracking characteristics, pre cracking behavior and analysis, post cracking behavior and analysis, minimum torsional reinforcement, torsional reinforcement, ductility, crack width and stiffness. It was observed that the torsional behavior of coconut shell concrete is comparable to that of conventional concrete. Compare to ACI prediction, equation suggested by Macgregor is more conservative in calculating cracking torsional resistance. But for the calculation of ultimate torque strength ACI prediction is more conservative compared to the equation suggested by Macgregor. Indian standard is also conservative in this regard, but it was under estimated compared to ACI and Macgregor equations. Minimum torsional reinforcement in beams is necessary to ensure that the beam do not fail at cracking. Compared to conventional concrete specimens, coconut shell concrete specimens have more ductility. Crack width at initial cracking torque for both conventional and coconut shell concrete with corresponding reinforcement ratios is almost similar

  3. Limit analysis on FRP-strengthened RC members

    Directory of Open Access Journals (Sweden)

    D. De Domenico

    2014-07-01

    Full Text Available Reinforced concrete (RC members strengthened with externally bonded fiber-reinforced-polymer (FRP plates are numerically investigated by a plasticity-based limit analysis approach. The key-concept of the present approach is to adopt proper constitutive models for concrete, steel reinforcement bars (re-bars and FRP strengthening plates according to a multi-yield-criteria formulation. This allows the prediction of concrete crushing, steel bars yielding and FRP rupture that may occur at the ultimate limit state. To simulate such limitstate of the analysed elements, two iterative methods performing linear elastic analyses with adaptive elastic parameters and finite elements (FEs description are employed. The peak loads and collapse mechanisms predicted for FRP-plated RC beams are validated by comparison with the corresponding experimental findings.

  4. Application of a Reinforced Self-Compacting Concrete Jacket in Damaged Reinforced Concrete Beams under Monotonic and Repeated Loading

    Directory of Open Access Journals (Sweden)

    Constantin E. Chalioris

    2013-01-01

    Full Text Available This paper presents the findings of an experimental study on the application of a reinforced self-compacting concrete jacketing technique in damaged reinforced concrete beams. Test results of 12 specimens subjected to monotonic loading up to failure or under repeated loading steps prior to total failure are included. First, 6 beams were designed to be shear dominated, constructed by commonly used concrete, were initially tested, damaged, and failed in a brittle manner. Afterwards, the shear-damaged beams were retrofitted using a self-compacting concrete U-formed jacket that consisted of small diameter steel bars and U-formed stirrups in order to increase their shear resistance and potentially to alter their initially observed shear response to a more ductile one. The jacketed beams were retested under the same loading. Test results indicated that the application of reinforced self-compacting concrete jacketing in damaged reinforced concrete beams is a promising rehabilitation technique. All the jacketed beams showed enhanced overall structural response and 35% to 50% increased load bearing capacities. The ultimate shear load of the jacketed beams varied from 39.7 to 42.0 kN, whereas the capacity of the original beams was approximately 30% lower. Further, all the retrofitted specimens exhibited typical flexural response with high values of deflection ductility.

  5. Study on reinforced lightweight coconut shell concrete beam behavior under flexure

    International Nuclear Information System (INIS)

    Gunasekaran, K.; Annadurai, R.; Kumar, P.S.

    2013-01-01

    Highlights: ► Use of coconut shell as aggregate in concrete. ► Behavior of coconut shell concrete under flexure. ► SEM images of cement, sand, coconut shell and coconut shell aggregate concrete. ► Coconut shell hollow blocks and precast slabs are used in practice. - Abstract: Coconut shell has been used as coarse aggregate in the production of concrete. The flexural behavior of reinforced concrete beam made with coconut shell is analyzed and compared with the normal control concrete. Twelve beams, six with coconut shell concrete and six with normal control concrete, were fabricated and tested. This study includes the moment capacity, deflection, cracking, ductility, corresponding strains in both compression and tension, and end rotation. It was found that the flexural behavior of coconut shell concrete is comparable to that of other lightweight concretes. The results of concrete compression strain and steel tension strain showed that coconut shell concrete is able to achieve its full strain capacity under flexural loadings. Under serviceability condition, deflection and cracking characteristics of coconut shell concrete are comparable with control concrete. However, the failure zones of coconut shell concrete were larger than for control concrete beams. The end rotations of the coconut shell concrete beams just prior to failure values are comparable to other lightweight concretes. Coconut shell concrete was used to produce hollow blocks and precast slab in 2007 and they are being subjected to some practical loading till today without any problems such as deflection, bending, cracks, and damages for the past five years

  6. Cracking of Beams Strengthened with Externally Bonded SRP Tapes

    Science.gov (United States)

    Krzywoń, Rafał

    2017-10-01

    Paper discusses strengthening efficiency of relatively new kind of SRP composite based on high strength steel wires. They are made of ultra-high strength steel primarily used in cords of car tires. Through advanced treatment, the mechanical properties of SRP steel are similar to other high carbon cold drawn steels used in construction industry. Strength significantly exceed 2000 MPa, there is no perfect plasticity at yield stress level. Almost linear stress-strain relationship makes SRP steel mechanical properties similar to carbon fibers. Also flexibility and weight ratio of the composite overlay is slightly worse than CFRP strip. Despite these advantages SRP is not as popular as other composites reinforced with fibers of high strength. This is due to the small number of studies of SRP behavior and applicability. Paper shows selected results of the laboratory test of beams strengthened with use of SRP and CFRP externally bonded overlays. Attention has been focused primarily on the phenomenon of cracking. Comparison include the cracking moment, crack width and spacing, coverage of crack zone. Despite the somewhat lower rigidity of SRP tapes, they have a much better adhesion to concrete, so that the crack width is comparable in almost the whole load range. The paper also includes an assessment of the common methods of checking the condition of cracking in relation to the tested SRP strengthening. The paper presents actual calculation procedures to determine the crack spacing and crack width. The discussed formulas are verified with results of provided laboratory tests.

  7. Steel fiber replacement of mild steel in prestressed concrete beams

    Science.gov (United States)

    2010-10-01

    In traditional prestressed concrete beams, longitudinal prestressed tendons serve to resist bending moment and : transverse mild steel bars (or stirrups) are used to carry shear forces. However, traditional prestressed concrete I-beams : exhibit earl...

  8. Steel fiber replacement of mild steel in prestressed concrete beams.

    Science.gov (United States)

    2011-01-01

    In traditional prestressed concrete beams, longitudinal prestressed tendons serve to resist bending moment and transverse mild : steel bars (or stirrups) are used to carry shear forces. However, traditional prestressed concrete I-beams exhibit early-...

  9. Flexural behavior of bonded post-tensioned concrete beams under strand corrosion

    International Nuclear Information System (INIS)

    Zhang, Xuhui; Wang, Lei; Zhang, Jianren; Ma, Yafei; Liu, Yongming

    2017-01-01

    Highlights: • Flexural behavior of bonded PT beams with strand corrosion is experimental tested. • Cracking, stiffness, ultimate strength, failure & ductility of beams are clarified. • A coefficient is proposed to measure incompatible strain between strand & concrete. - Abstract: An experimental test is performed to investigate the flexural behavior of bonded post-tensioned concrete beams under strand corrosion. Eight beams are designed and subjected to accelerated method to different corrosion levels. The initial stiffness of beams is observed by cyclic loading-unloading test during the corrosion procedure. Corrosion effects on concrete cracking, post-cracking stiffness, ultimate strength, failure mode and ductility are then clarified by the flexural test. And, a coefficient is introduced to quantify the incompatible strain between corroded strand and concrete. Results show that the prestress force loss of strand has almost the linear relation with corrosion loss. Strand corrosion affects slightly the initial stiffness of beam before flexural cracking, but degrades significantly the post-cracking stiffness of beam as the corrosion loss exceeds 27.0%. Slight corrosion of strand has little effects on beams flexural behavior. The severe corrosion, however, decreases the number of crack, changes the failure mode form the concrete crushing to strand rupture, degrades the ductility and the ultimate strength of beams, and leads to the incompatible strain between strand and concrete. In the present test, the incompatible strain decreases about 20% of the flexural strength as the corrosion loss exceeds 27.0%.

  10. Flexural behavior of bonded post-tensioned concrete beams under strand corrosion

    Energy Technology Data Exchange (ETDEWEB)

    Zhang, Xuhui [College of Civil Engineering and Mechanics, Xiangtan University, 411105 Xiangtan (China); School of Civil Engineering and Architecture, Changsha University of Science & Technology, 410114 Changsha (China); Industry Key Laboratory of Traffic Infrastructure Security Risk Management (CSUST), 410114 Changsha (China); Wang, Lei, E-mail: leiwlei@hotmail.com [School of Civil Engineering and Architecture, Changsha University of Science & Technology, 410114 Changsha (China); Industry Key Laboratory of Traffic Infrastructure Security Risk Management (CSUST), 410114 Changsha (China); Zhang, Jianren; Ma, Yafei [School of Civil Engineering and Architecture, Changsha University of Science & Technology, 410114 Changsha (China); Industry Key Laboratory of Traffic Infrastructure Security Risk Management (CSUST), 410114 Changsha (China); Liu, Yongming [School for Engineering of Matter, Transport and Energy, Arizona State University, 85281 Tempe, AZ (United States)

    2017-03-15

    Highlights: • Flexural behavior of bonded PT beams with strand corrosion is experimental tested. • Cracking, stiffness, ultimate strength, failure & ductility of beams are clarified. • A coefficient is proposed to measure incompatible strain between strand & concrete. - Abstract: An experimental test is performed to investigate the flexural behavior of bonded post-tensioned concrete beams under strand corrosion. Eight beams are designed and subjected to accelerated method to different corrosion levels. The initial stiffness of beams is observed by cyclic loading-unloading test during the corrosion procedure. Corrosion effects on concrete cracking, post-cracking stiffness, ultimate strength, failure mode and ductility are then clarified by the flexural test. And, a coefficient is introduced to quantify the incompatible strain between corroded strand and concrete. Results show that the prestress force loss of strand has almost the linear relation with corrosion loss. Strand corrosion affects slightly the initial stiffness of beam before flexural cracking, but degrades significantly the post-cracking stiffness of beam as the corrosion loss exceeds 27.0%. Slight corrosion of strand has little effects on beams flexural behavior. The severe corrosion, however, decreases the number of crack, changes the failure mode form the concrete crushing to strand rupture, degrades the ductility and the ultimate strength of beams, and leads to the incompatible strain between strand and concrete. In the present test, the incompatible strain decreases about 20% of the flexural strength as the corrosion loss exceeds 27.0%.

  11. Flexural Behavior of Concrete Beam Strengthened by Near-Surface Mounted CFRP Reinforcement Using Equivalent Section Model

    Directory of Open Access Journals (Sweden)

    Woo-tai Jung

    2017-01-01

    Full Text Available FRP (fiber reinforced polymer has found wide applications as an alternative to steel rebar not only for the repair and strengthening of existing structures but also for the erection of new structures. Near-surface mounted (NSM strengthening was introduced as an alternative of externally bonded reinforcement (EBR but this method also experiences early bond failure, which stresses the importance of predicting accurately the bond failure behavior in order to evaluate precisely the performance of NSM reinforcement. This study proposes the equivalent section model assuming monolithic behavior of the filler and CFRP reinforcement. This equivalent section model enables establishing a bond failure model applicable independently of the sectional shape of the CFRP reinforcement. This so-derived bond failure model is then validated experimentally by means of beams flexure-strengthened by NSM CFRP reinforcements with various cross-sections. Finally, analytical analysis applying the bond failure model considering the equivalent section and defined failure criteria is performed. The results show the accuracy of the prediction of the failure mode as well as the accurate prediction of the experimental results regardless of the sectional shape of the CFRP reinforcement.

  12. Shear strength estimation of the concrete beams reinforced with FRP; comparison of artificial neural network and equations of regulations

    Directory of Open Access Journals (Sweden)

    Mahmood Akbari

    2017-12-01

    Full Text Available In recent years, numerous experimental tests were done on the concrete beams reinforced with the fiber-reinforced polymer (FRP. In this way, some equations were proposed to estimate the shear strength of the beams reinforced with FRP. The aim of this study is to explore the feasibility of using a feed-forward artificial neural network (ANN model to predict the ultimate shear strength of the beams strengthened with FRP composites. For this purpose, a database consists of 304 reinforced FRP concrete beams have been collected from the available articles on the analysis of shear behavior of these beams. The inputs to the ANN model consists of the 11 variables including the geometric dimensions of the section, steel reinforcement amount, FRP amount and the properties of the concrete, steel reinforcement and FRP materials while the output variable is the shear strength of the FRP beam. To assess the performance of the ANN model for estimating the shear strength of the reinforced beams, the outputs of the ANN are compared to those of equations of the Iranian code (Publication No. 345 and the American code (ACI 440. The comparisons between the outputs of Iran and American regulations with those of the proposed model indicates that the predictive power of this model is much better than the experimental codes. Specifically, for under study data, mean absolute relative error (MARE criteria is 13%, 34% and 39% for the ANN model, the American and the Iranian codes, respectively.

  13. 0-6722 : spread prestressed concrete slab beam bridges.

    Science.gov (United States)

    2014-08-01

    The Texas Department of Transportation uses : precast prestressed concrete slab beam bridges for : shorter-span bridges of approximately 3050 ft in : length. Conventional slab beam bridges have slab : beams placed immediately adjacent to one anoth...

  14. Study on reinforced concrete beams with helical transverse reinforcement

    Science.gov (United States)

    Kaarthik Krishna, N.; Sandeep, S.; Mini, K. M.

    2018-02-01

    In a Reinforced Concrete (R.C) structure, major reinforcement is used for taking up tensile stresses acting on the structure due to applied loading. The present paper reports the behavior of reinforced concrete beams with helical reinforcement (transverse reinforcement) subjected to monotonous loading by 3-point flexure test. The results were compared with identically similar reinforced concrete beams with rectangular stirrups. During the test crack evolution, load carrying capacity and deflection of the beams were monitored, analyzed and compared. Test results indicate that the use of helical reinforcement provides enhanced load carrying capacity and a lower deflection proving to be more ductile, clearly indicating the advantage in carrying horizontal loads. An analysis was also carried out using ANSYS software in order to compare the test results of both the beams.

  15. Dynamic behavior of reinforced concrete beam subjected to impact load

    International Nuclear Information System (INIS)

    Ito, Chihiro; Ohnuma, Hiroshi; Sato, Koichi; Takano, Hiroshi

    1984-01-01

    The purpose of this report is to find out the impact behavior of reinforced concrete beams by means of experiment. The reinforced concrete is widely used for such an important structure as the building facilities of the nuclear power plant, and so the impact behavior of the reinforced concrete structures must be examined to estimate the resistance of concrete containment against impact load and to develope the reasonable and reliable design procedure. The impact test on reinforced concrete beam which is one of the most basic elements in the structure was conducted. Main results are summarized as follows. 1) Bending failure occured on static test. On the other hand, shear failure occured in the case of high impact velocity on impact test. 2) Penetration depth and residual deflection are approximately proportional to V 2 (V: velocity at impact). 3) Flexural wave propagates about at the speed of 2000 m/s. 4) The resistance of reinforced concrete beam against the impact load is fairly good. (author)

  16. Flexural Cracking Behavior Of Steel Fiber Reinforced Concrete Beams

    Directory of Open Access Journals (Sweden)

    Ashraf Abdalkader

    2017-08-01

    Full Text Available Steel fibers are added to concrete due to its ability to improve the tensile strength and control propagation of cracks in reinforced concrete members. Steel fiber reinforced concrete is made of cement fine water and coarse aggregate in addition to steel fibers. In this experimental work flexural cracking behavior of reinforced concrete beams contains different percentage of hooked-end steel fibers with length of 50 mm and equivalent diameter of 0.5 mm was studied. The beams were tested under third-point loading test at 28 days. First cracking load maximum crack width cracks number and load-deflection relations were investigated to evaluate the flexural cracking behavior of concrete beams with 34 MPa target mean strength. Workability wet density compressive and splitting tensile strength were also investigated. The results showed that the flexural crack width is significantly reduced with the addition of steel fibers. Fiber contents of 1.0 resulted in 81 reduction in maximum crack width compared to control concrete without fiber. The results also showed that the first cracking load and maximum load are increased with the addition of steel fibers.

  17. structural behavior of fibrous reinforced concrete hollowcore one-way slabs strengthening by C.F.R.P

    Directory of Open Access Journals (Sweden)

    wassif khudair majeed

    2016-02-01

    Full Text Available Abstract A reinforced concrete hollow core one-way slab is one of the types of slabs used widely around the world in residential and industrial buildings to take advantage of them Economic and thermal insulation as well as to reduce the self weight of the construction . The aim of the present study is to examine the structural behavior of the reinforced concrete hollow core one-way slabs  reduce failure using the normal concrete and fibrous concrete and then strengthened using carbon fiber(CFRP This study include molding of ( 6 specimens differ in terms of the voids volume (Vv , volumetric percentage of steel fibers ( , and then strengthened by using fibers of carbon , with the aim of rehabilitation by fibers, carbon polymer (CFRP is to find out how efficient element structural when treated after the occurrence of the failure and the validity of its use in the event of a failure has occurred entirely or partly in the roof, and re- examined using the same method and conditions that were examined ceilings is affected through it, knowing that these ceilings have been addressed and strengthened in the same way , the results of the tests of the models that have been rehabilitated using carbon fiber (CFRP, compared with the same models before strengthening and examined reduce failure, increased very high susceptibility endurance extreme , with the increase ranging from (51.6% to ( 96.2% , as has been observed decrease in deflection value of models after strengthening by (CFRP. It is concluded through this study the possibility of using its concrete hollow core one-way slab as a roofing system for buildings also proved the highly efficient for this slab after rehabilitation using carbon fiber (CFRP .

  18. Flexural behavior of reinforced concrete beam with polymer coated pumice

    Science.gov (United States)

    Nainggolan, Christin Remayanti; Wijatmiko, Indradi; Wibowo, Ari

    2017-09-01

    Sustainable development has become an important issue due to the increasing consideration of preserving the nature. Many alternative for coarse aggregate replacement have been investigated ranging from natural and fabricated aggregates. In this study, natural aggregate pumice was investigated since it offers lower density that give paramount benefit in reducing total building weight and hence reducing the earthquake excitation effect and optimizing the structural dimension. However, the characteristic of porous surfaces of pumice causes excessive water absorption during concrete mixing process. Therefore, to reduce the additional water, the pumice aggregates were coated with polymer. The tested specimens consisted of normal concrete beams (NCB), uncoated pumice aggregate concrete beam (UPA) and polymer coated pumice aggregate concrete beam (PCP). The objective of the research was to obtain the effect of coating on the pumice aggregate to the flexural behavior of concrete beams. The lateral load-displacement behavior, ductility and collapse mechanism were studied. The results showed that there were only marginal drop on the load-carrying capacity of the pumice aggregate beam compared to those of normal beam. Additionally, the ductility coefficient of specimens UPA and PCP decreased of 11,97% and 14,03% respectively compared to NCB, and the ultimate load capacity decreased less than 1%. Overall, the pumice aggregate showed good characteristic for replacing normal coarse aggregate.

  19. Finite element modelling of concrete beams reinforced with hybrid fiber reinforced bars

    Science.gov (United States)

    Smring, Santa binti; Salleh, Norhafizah; Hamid, NoorAzlina Abdul; Majid, Masni A.

    2017-11-01

    Concrete is a heterogeneous composite material made up of cement, sand, coarse aggregate and water mixed in a desired proportion to obtain the required strength. Plain concrete does not with stand tension as compared to compression. In order to compensate this drawback steel reinforcement are provided in concrete. Now a day, for improving the properties of concrete and also to take up tension combination of steel and glass fibre-reinforced polymer (GFRP) bars promises favourable strength, serviceability, and durability. To verify its promise and support design concrete structures with hybrid type of reinforcement, this study have investigated the load-deflection behaviour of concrete beams reinforced with hybrid GFRP and steel bars by using ATENA software. Fourteen beams, including six control beams reinforced with only steel or only GFRP bars, were analysed. The ratio and the ordinate of GFRP to steel were the main parameters investigated. The behaviour of these beams was investigated via the load-deflection characteristics, cracking behaviour and mode of failure. Hybrid GFRP-Steel reinforced concrete beam showed the improvement in both ultimate capacity and deflection concomitant to the steel reinforced concrete beam. On the other hand, finite element (FE) modelling which is ATENA were validated with previous experiment and promising the good result to be used for further analyses and development in the field of present study.

  20. Strengthening of Shear Walls

    DEFF Research Database (Denmark)

    Hansen, Christian Skodborg

    The theory for concrete structures strengthened with fiber reinforced polymer materials has been developing for approximately two decades, and there are at the present time numerous guidelines covering strengthening of many commonly encountered structural building elements. Strengthening of in...... that describes a unit width strip of a strengthened disk. The unit width strip is named a strengthened concrete tension member and contains a single tensile crack and four debonding cracks. Analysis of the member results in closed form expressions for the load-crack opening relationship. Further analysis...... of the response, results in the ability to determine and characterize the two-way crack propagation, i.e. the relationship between tensile cracking in the concrete and interface debonding between strengthening and concrete. Using the load-crack opening relationship from the strengthened concrete tension member...

  1. Serviceability behavior of Reinforcement Concrete beams with polypropylene and steel fibers

    OpenAIRE

    NaserKabashi; Cenë Krasniqi

    2015-01-01

    Serviceability Limit States (SLS) may lead to the design of concrete elements internally reinforced with Fiber Reinforced Polymer (FRP).In many types of concrete structure loss the serviceability due to wide cracks, number of cracks or large deflection is not uncommon behaviour in concrete structures or concrete beams.The flexural ductility affects the serviceability deflection of RC beams once flexural cracking take place.Imprvement will be focused on the use of polypropilene fib...

  2. Structural Effects of Reinforced Concrete Beam Due to Corrosion

    Science.gov (United States)

    Noh, Hamidun Mohd; Idris, Nur'ain; Noor, Nurazuwa Md; Sarpin, Norliana; Zainal, Rozlin; Kasim, Narimah

    2018-03-01

    Corrosion of steel in reinforced concrete is one of the main issues among construction stakeholders. The main consequences of steel corrosion include loss of cross section of steel area, generation of expansive pressure which caused cracking of concrete, spalling and delaminating of the concrete cover. Thus, it reduces the bond strength between the steel reinforcing bar and concrete, and deteriorating the strength of the structure. The objective of this study is to investigate the structural effects of corrosion damage on the performance of reinforced concrete beam. A series of corroded reinforced concrete beam with a corrosion rate of 0%, 20% and 40% of rebar corrosion is used in parametric study to assess the influence of different level of corrosion rate to the structural performance. As a result, the used of interface element in the finite element modelling predicted the worst case of corrosion analysis since cracks is induced and generate at this surface. On the other hand, a positive linear relationship was sketched between the increase of expansive pressure and the corrosion rate. Meanwhile, the gradient of the graph is decreased with the increase of steel bar diameter. Furthermore, the analysis shows that there is a significant effect on the load bearing capacity of the structure where the higher corrosion rate generates a higher stress concentration at the mid span of the beam. This study could predict the residual strength of reinforced concrete beam under the corrosion using the finite element analysis. The experimental validation is needed on the next stage to investigate the quantitative relation between the corrosion rate and its influence on the mechanical properties.

  3. FRP Composites Strengthening of Concrete Columns under Various Loading Conditions

    Directory of Open Access Journals (Sweden)

    Azadeh Parvin

    2014-04-01

    Full Text Available This paper provides a review of some of the progress in the area of fiber reinforced polymers (FRP-strengthening of columns for several loading scenarios including impact load. The addition of FRP materials to upgrade deficiencies or to strengthen structural components can save lives by preventing collapse, reduce the damage to infrastructure, and the need for their costly replacement. The retrofit with FRP materials with desirable properties provides an excellent replacement for traditional materials, such as steel jacket, to strengthen the reinforced concrete structural members. Existing studies have shown that the use of FRP materials restore or improve the column original design strength for possible axial, shear, or flexure and in some cases allow the structure to carry more load than it was designed for. The paper further concludes that there is a need for additional research for the columns under impact loading senarios. The compiled information prepares the ground work for further evaluation of FRP-strengthening of columns that are deficient in design or are in serious need for repair due to additional load or deterioration.

  4. Full Scale RC Beam-Column Joints Strengthened with Steel Reinforced Polymer Systems

    Science.gov (United States)

    De Vita, Alessandro; Napoli, Annalisa; Realfonzo, Roberto

    2017-07-01

    This paper presents the results of an experimental campaign performed at the Laboratory of Materials and Structural Testing of the University of Salerno (Italy) in order to investigate the seismic performance of RC beam-column joints strengthened with Steel Reinforced Polymer (SRP) systems. With the aim to represent typical façade frames’ beam-column subassemblies found in existing RC buildings, specimens were provided with two short beam stubs orthogonal to the main beam and were designed with inadequate seismic details. Five members were strengthened by using two different SRP layouts while the remaining ones were used as benchmarks. Once damaged, two specimens were also repaired, retrofitted with SRP and subjected to cyclic test again. The results of cyclic tests performed on SRP strengthened joints are examined through a comparison with the outcomes of the previous experimental program including companion specimens not provided with transverse beam stubs and strengthened by Carbon Fiber Reinforced Polymer (CFRP) systems. In particular, both qualitative and quantitative considerations about the influence of the confining effect provided by the secondary beams on the joint response, the suitability of all the adopted strengthening solutions (SRP/CFRP systems), the performances and the failure modes experienced in the several cases studied are provided.

  5. Structural Behavior of Fibrous Reinforced Concrete Hollow Core One-Way Slabs Strengthening by C.F.R.P

    Directory of Open Access Journals (Sweden)

    وصيف مجيد

    2016-02-01

    Full Text Available A reinforced concrete hollow core one-way slab is one of the types of slabs used widely around the world in residential and industrial buildings to take advantage of them Economic and thermal insulation as well as to reduce the self-weight of the construction. The aim of the present study is to examine the structural behavior of the reinforced concrete hollow core one-way slabs reduce failure using the normal concrete and fibrous concrete and then strengthened using carbon fiber(CFRPThis study include molding of ( 6 specimens differ in terms of the voids volume (Vv , volumetric percentage of steel fibers (ا, and then strengthened by using fibers of carbon , with the aim of rehabilitation by fibers, carbon polymer (CFRP is to find out how efficient element structural when treated after the occurrence of the failure and the validity of its use in the event of a failure has occurred entirely or partly in the roof, and re- examined using the same method and conditions that were examined ceilings is affected through it, knowing that these ceilings have been addressed and strengthened in the same way , the results of the tests of the models that have been rehabilitated using carbon fiber (CFRP, compared with the same models before strengthening and examined reduce failure, increased very high susceptibility endurance extreme , with the increase ranging from (51.6% to (96.2%, as has been observed decrease in deflection value of models after strengthening by (CFRP.It is concluded through this study the possibility of using its concrete hollow core one-way slab as a roofing system for buildings also proved the highly efficient for this slab after rehabilitation using carbon fiber (CFRP.

  6. Unified model to predict flexural shear behavior of externally bonded RC beams

    International Nuclear Information System (INIS)

    Colotti, V.; Spadea, G.; Swamy, R.N.

    2006-01-01

    Structural strengthening with externally bonded reinforcement is now recognized as a cost-effective, structurally sound and practically efficient method of rehabilitating deteriorating and damaged reinforced concrete beams. There is now an urgent need to develop a sound engineering basis which can predict the failure loads of all such strengthened beams in a reliable and consistent manner. Existing models to predict the behavior at ultimate of strengthened beams suffer from many limitations and weaknesses. This paper presents a unified global model, based on the Strut-and-Tie approach, to predict the failure loads of reinforced concrete beams strengthened for flexure and/or shear. This structural model is based on rational engineering principles, considers all the possible failure modes, and incorporates the load transfer mechanism bond to reflect the debonding phenomena which has a dominant influence on the failure process of plated beams. The model is validated against about 200 strengthened beam test reported in the literature and failing in flexure and/or shear, involving a large number of structural variables and steel, carbon and glass fiber reinforced polymer laminates as reinforcing medium. (author)

  7. A Study on Load Carrying Capacity of Fly Ash Based Polymer Concrete Columns Strengthened Using Double Layer GFRP Wrapping

    Directory of Open Access Journals (Sweden)

    S. Nagan

    2014-01-01

    Full Text Available This paper investigates the suitability of glass fiber reinforced polymer (GFRP sheets in strengthening of fly ash based polymer members under compression. Experimental results revealed that load carrying capacity of the confined columns increases with GFRP sheets wrapping. Altogether 18 specimens of M30 and G30 grade short columns were fabricated. The G30 specimens were prepared separately in 8 molarity and 12 molarity of sodium hydroxide concentration. Twelve specimens for low calcium fly ash based reinforced polymer concrete and six specimens of ordinary Portland cement reinforced concrete were cast. Three specimens from each molarity fly ash based reinforced polymer concrete and ordinary Portland cement reinforced concrete were wrapped with double layer of GFRP sheets. The load carrying capacity of fly ash based polymer concrete was tested and compared with control specimens. The results show increase in load carrying capacity and ductility index for all strengthened elements. The maximum increase in load carrying capacity was 68.53% and is observed in strengthened G30 specimens.

  8. Fatigue behavior of RC T-beams

    Directory of Open Access Journals (Sweden)

    Omar A. Farghal

    2014-09-01

    Full Text Available The objective of this research is to study the fatigue performance of reinforced concrete (RC T-beams strengthened in shear with Carbon Fiber Reinforced Polymer (CFRP composite. Experiments were conducted on RC beams with and without CFRP sheets bonded on their web surfaces and subjected to static and cycling loading. The obtained results showed that the strengthened beams could survive one million cycles of cyclic loading (=50% of maximum static load with no apparent signs of damage (premature failure demonstrating the effectiveness of CFRP strengthening system on extending the fatigue life of structures. Also, for beams having the same geometry, the applied strengthening technique can significantly enhance the cycling load particularly, in case of beams provided with U-jacket sheets. Moreover, although the failure mode for the different beams was a brittle one, the strengthened beams provided with U-jacket sheets approved an acceptable enhancement in the structural ductility.

  9. Self-diagnosis of structures strengthened with hybrid carbon-fiber-reinforced polymer sheets

    Science.gov (United States)

    Wu, Z. S.; Yang, C. Q.; Harada, T.; Ye, L. P.

    2005-06-01

    The correlation of mechanical and electrical properties of concrete beams strengthened with hybrid carbon-fiber-reinforced polymer (HCFRP) sheets is studied in this paper. Two types of concrete beams, with and without reinforcing bars, are strengthened with externally bonded HCFRP sheets, which have a self-structural health monitoring function due to the electrical conduction and piezoresistivity of carbon fibers. Parameters investigated include the volume fractions and types of carbon fibers. According to the investigation, it is found that the hybridization of uniaxial HCFRP sheets with several different types of carbon fibers is a viable method for enhancing the mechanical properties and obtaining a built-in damage detection function for concrete structures. The changes in electrical resistance during low strain ranges before the rupture of carbon fibers are generally smaller than 1%. Nevertheless, after the gradual ruptures of carbon fibers, the electrical resistance increases remarkably with the strain in a step-wise manner. For the specimens without reinforcing bars, the electrical behaviors are not stable, especially during the low strain ranges. However, the electrical behaviors of the specimens with reinforcing bars are relatively stable, and the whole range of self-sensing function of the HCFRP-strengthened RC structures has realized the conceptual design of the HCFRP sensing models and is confirmed by the experimental investigations. The relationships between the strain/load and the change in electrical resistance show the potential self-monitoring capacity of HCFRP reinforcements used for strengthening concrete structures.

  10. State-of-Practice on the Dynamic Response of Structures Strengthened with Fiber Reinforced Polymers (FRPs)

    Science.gov (United States)

    2015-07-01

    entitled “Design guidelines for blast strengthening of concrete and masonry structures using Fiber - Reinforced Polymer (FRP).” Seismic provision...2 Reinforced Concrete Fiber Reinforced Polymers are frequently used to retrofit and repair reinforced concrete structures. Most of the work...tested 72 laboratory-size beams (3-in. by 3-in. cross-section and 30–in. long) of unreinforced and nylon fiber reinforced light-weight concrete that

  11. Prestressed concrete bridge beams with microsilica admixture : final report.

    Science.gov (United States)

    1998-01-01

    Microsilica fume admixture in concrete beams was used in two coastal bridges to reduce chloride permeability. Cylinders were cast from the beam mixture for strength and permeability tests. : The fabricator found no problems with making these beams, e...

  12. Flexural strength of self compacting fiber reinforced concrete beams using polypropylene fiber: An experimental study

    Science.gov (United States)

    Lisantono, Ade; Praja, Baskoro Abdi; Hermawan, Billy Nouwen

    2017-11-01

    One of the methods to increase the tensile strength of concrete is adding a fiber material into the concrete. While to reduce a noise in a construction project, a self compacting concrete was a good choices in the project. This paper presents an experimental study of flexural behavior and strength of self compacting fiber reinforced concrete (RC) beams using polypropylene fiber. The micro monofilament polypropylene fibers with the proportion 0.9 kg/m3 of concrete weight were used in this study. Four beam specimens were cast and tested in this study. Two beams were cast of self compacting reinforced concrete without fiber, and two beams were cast of self compacting fiber reinforced concrete using polypropylene. The beams specimen had the section of (180×260) mm and the length was 2000 mm. The beams had simple supported with the span of 1800 mm. The longitudinal reinforcements were using diameter of 10 mm. Two reinforcements of Ø10 mm were put for compressive reinforcement and three reinforcements of Ø10 mm were put for tensile reinforcement. The shear reinforcement was using diameter of 8 mm. The shear reinforcements with spacing of 100 mm were put in the one fourth near to the support and the spacing of 150 mm were put in the middle span. Two points loading were used in the testing. The result shows that the load-carrying capacity of the self compacting reinforced concrete beam using polypropylene was a little bit higher than the self compacting reinforced concrete beam without polypropylene. The increment of load-carrying capacity of self compacting polypropylene fiber reinforced concrete was not so significant because the increment was only 2.80 % compare to self compacting non fiber reinforced concrete. And from the load-carrying capacity-deflection relationship curves show that both the self compacting polypropylene fiber reinforced concrete beam and the self compacting non fiber reinforced concrete beam were ductile beams.

  13. Flexural Behaviour Of Reinforced Concrete Beams Containing Expanded Glass As Lightweight Aggregates

    Directory of Open Access Journals (Sweden)

    Khatib Jamal

    2015-12-01

    Full Text Available The flexural properties of reinforced concrete beams containing expanded glass as a partial fine aggregate (sand replacement are investigated. Four concrete mixes were employed to conduct this study. The fine aggregate was replaced with 0%, 25%, 50% and 100% (by volume expanded glass. The results suggest that the incorporation of 50% expanded glass increased the workability of the concrete. The compressive strength was decreasing linearly with the increasing amount of expanded glass. The ductility of the concrete beam significantly improved with the incorporation of the expanded glass. However, the load-carrying capacity of the beam and load at which the first crack occurs was reduced. It was concluded that the inclusion of expanded glass in structural concrete applications is feasible.

  14. FINITE ELEMENT MODELING OF CAMBER OF PRESTRESSED CONCRETE BEAMS

    Directory of Open Access Journals (Sweden)

    Peter P. Gaigerov

    2017-12-01

    Full Text Available For large-span reinforced concrete beam structures developed by the method of determining the camber due to the prestressing of a steel rope on the concrete. Performed numerical experiments to study the impact of various schemes layout prestressed reinforcement without bonding with concrete on the distribution of the relief efforts along the path of the reinforcement.

  15. Strengthening of Concrete Structures with cement based bonded composites

    DEFF Research Database (Denmark)

    Täljsten, Björn; Blanksvärd, Thomas

    2008-01-01

    Polymers). The method is very efficient and has achieved world wide attention. However, there are some drawbacks with the use of epoxy, e.g. working environment, compatibility and permeability. Substituting the epoxy adherent with a cement based bonding agent will render a strengthening system...... with improved working environment and better compatibility to the base concrete structure. This study gives an overview of different cement based systems, all with very promising results for structural upgrading. Studied parameters are structural retrofit for bending, shear and confinement. It is concluded...

  16. A mechanical model for FRP-strengthened beams in bending

    Directory of Open Access Journals (Sweden)

    P. S. Valvo

    2012-10-01

    Full Text Available We analyse the problem of a simply supported beam, strengthened with a fibre-reinforced polymer (FRP strip bonded to its intrados and subjected to bending couples applied to its end sections. A mechanical model is proposed, whereby the beam and FRP strip are modelled according to classical beam theory, while the adhesive and its neighbouring layers are modelled as an interface having a piecewise linear constitutive law defined over three intervals (elastic response – softening response – debonding. The model is described by a set of differential equations with appropriate boundary conditions. An analytical solution to the problem is determined, including explicit expressions for the internal forces, displacements and interfacial stresses. The model predicts an overall non-linear mechanical response for the strengthened beam, ranging over several stages: from linearly elastic behaviour to damage, until the complete detachment of the FRP reinforcement.

  17. Flexural Behavior of RC Members Using Externally Bonded Aluminum-Glass Fiber Composite Beams

    Directory of Open Access Journals (Sweden)

    Ki-Nam Hong

    2014-03-01

    Full Text Available This study concerns improvement of flexural stiffness/strength of concrete members reinforced with externally bonded, aluminum-glass fiber composite (AGC beams. An experimental program, consisting of seven reinforced concrete slabs and seven reinforced concrete beams strengthened in flexure with AGC beams, was initiated under four-point bending in order to evaluate three parameters: the cross-sectional shape of the AGC beam, the glass fiber fabric array, and the installation of fasteners. The load-deflection response, strain distribution along the longitudinal axis of the beam, and associated failure modes of the tested specimens were recorded. It was observed that the AGC beam led to an increase of the initial cracking load, yielding load of the tension steels and peak load. On the other hand, the ductility of some specimens strengthened was reduced by more than 50%. The A-type AGC beam was more efficient in slab specimens than in beam specimens and the B-type was more suitable for beam specimens than for slabs.

  18. Nonlinear analysis of reinforced concrete beam with/without tension stiffening effect

    International Nuclear Information System (INIS)

    Dede, T.; Ayvaz, Y.

    2009-01-01

    The aim of this paper is to do materially nonlinear failure analysis of RC beam by using finite element method. In the finite element modeling, two different approaches and different tension stress-strain models with/without tension stiffening effect are used by considering two different mesh sizes. In the first approach, the material matrices of concrete and reinforcement are constructed separately, and then superimposed to obtain the element stiffness matrix. In the second approach, the reinforcement is assumed to be uniformly distributed throughout the beam. So, the beam is modeled as a single composite element with increasing the modulus of elasticity of concrete by considering the reinforcement ratio. For these two approaches, elastic-perfectly plastic stress-strain relationship is used for concrete in compression. For the concrete in tension, a stress-strain relationship with/without tension stiffening is used. It is concluded that the approaches and the models considered in this study can be effectively used in the materially nonlinear analysis of RC beams.

  19. Prestress Force Identification for Externally Prestressed Concrete Beam Based on Frequency Equation and Measured Frequencies

    Directory of Open Access Journals (Sweden)

    Luning Shi

    2014-01-01

    Full Text Available A prestress force identification method for externally prestressed concrete uniform beam based on the frequency equation and the measured frequencies is developed. For the purpose of the prestress force identification accuracy, we first look for the appropriate method to solve the free vibration equation of externally prestressed concrete beam and then combine the measured frequencies with frequency equation to identify the prestress force. To obtain the exact solution of the free vibration equation of multispan externally prestressed concrete beam, an analytical model of externally prestressed concrete beam is set up based on the Bernoulli-Euler beam theory and the function relation between prestress variation and vibration displacement is built. The multispan externally prestressed concrete beam is taken as the multiple single-span beams which must meet the bending moment and rotation angle boundary conditions, the free vibration equation is solved using sublevel simultaneous method and the semi-analytical solution of the free vibration equation which considered the influence of prestress on section rigidity and beam length is obtained. Taking simply supported concrete beam and two-span concrete beam with external tendons as examples, frequency function curves are obtained with the measured frequencies into it and the prestress force can be identified using the abscissa of the crosspoint of frequency functions. Identification value of the prestress force is in good agreement with the test results. The method can accurately identify prestress force of externally prestressed concrete beam and trace the trend of effective prestress force.

  20. In-Plane Strengthening Effect of Prefabricated Concrete Walls on Masonry Structures: Shaking Table Test

    OpenAIRE

    Li, Weiwei; Liu, Weiqing; Wang, Shuguang; Du, Dongsheng

    2017-01-01

    The improvement effect of a new strengthening strategy on dynamic action of masonry structure, by installing prefabricated concrete walls on the outer facades, is validated by shaking table test presented in this paper. We carried out dynamic tests of two geometrically identical five-story reduced scaled models, including an unstrengthened and a strengthened masonry model. The experimental analysis encompasses seismic performances such as cracking patterns, failure mechanisms, amplification f...

  1. Flexural behaviour of reinforced concrete beams with discrete steel – polypropylene fibres

    Directory of Open Access Journals (Sweden)

    Amizah Wan Jusoh Wan

    2017-01-01

    Full Text Available This paper discusses the experimental results on the flexural test of concrete containing different proportions of steel fibre (SF and polypropylene fibre (PPF. The flexural test was carried out under 4-point bending load and followed the relevant standards to FRC. Hooked-end deformed SF fibre with 60 mm length and fibrillated virgin PPF fibre with 19 mm length were used in this study. Meanwhile, the concrete was designed for high strength concrete of C60. The mixture included both single SF and PPF, and also the combination of both fibres; Control beam (PC, beam with 75%SF, beam with 75%SF + 25%PPF and beam with 25%PPF. The total fibre volume fraction (Vf was fixed at 1.5%. The experimental results show that the percentage proportion of combined SF-PPF at 75-25% had the best performance for its flexural capacity. Mixture with single PPF was also found not effective in delaying the onset of tension cracks and to increase the tensile strength of the concrete. Experimental result also shows beam with 75%SF +25%PPF had their structural stiffness improved the most as compared with the others. For the compressive strength, beam with 75%SF + 25%PPF also revealed comparable performance with the control for high strength composite concrete.

  2. Experimental testing of a self-sensing FRP-concrete composite beam using FBG sensors

    Science.gov (United States)

    Wang, Yanlei; Hao, Qingduo; Ou, Jinping

    2009-03-01

    A new kind of self-sensing fiber reinforced polymer (FRP)-concrete composite beam, which consists of a FRP box beam combined with a thin layer of concrete in the compression zone, was developed by using two embedded FBG sensors in the top and bottom flanges of FRP box beam at mid-span section along longitudinal direction, respectively. The flexural behavior of the proposed self-sensing FRP-concrete composite beam was experimentally studied in four-point bending. The longitudinal strains of the composite beam were recorded using the embedded FBG sensors as well as the surfacebonded electric resistance strain gauges. Test results indicate that the FBG sensors can faithfully record the longitudinal strain of the composite beam in tension at bottom flange of the FRP box beam or in compression at top flange over the entire load range, as compared with the surface-bonded strain gauges. The proposed self-sensing FRP-concrete composite beam can monitor its longitudinal strains in serviceability limit state as well as in strength limit state, and will has wide applications for long-term monitoring in civil engineering.

  3. Numerical simulation of impact tests on reinforced concrete beams

    International Nuclear Information System (INIS)

    Jiang, Hua; Wang, Xiaowo; He, Shuanhai

    2012-01-01

    Highlights: ► Predictions using advanced concrete model compare well with the impact test results. ► Several important behavior of concrete is discussed. ► Two mesh ways incorporating rebar into concrete mesh is also discussed. ► Gives a example of using EPDC model and references to develop new constitutive models. -- Abstract: This paper focuses on numerical simulation of impact tests of reinforced concrete (RC) beams by the LS-DYNA finite element (FE) code. In the FE model, the elasto-plastic damage cap (EPDC) model, which is based on continuum damage mechanics in combination with plasticity theory, is used for concrete, and the reinforcement is assumed to be elasto-plastic. The numerical results compares well with the experimental values reported in the literature, in terms of impact force history, mid-span deflection history and crack patterns of RC beams. By comparing the numerical and experimental results, several important behavior of concrete material is investigated, which includes: damage variable to describe the strain softening section of stress–strain curve; the cap surface to describe the plastic volume change; the shape of the meridian and deviatoric plane to describe the yield surface as well as two methods of incorporating rebar into concrete mesh. This study gives a good example of using EPDC model and can be utilized for the development new constitutive models for concrete in future.

  4. In-Plane Strengthening Effect of Prefabricated Concrete Walls on Masonry Structures: Shaking Table Test

    Directory of Open Access Journals (Sweden)

    Weiwei Li

    2017-01-01

    Full Text Available The improvement effect of a new strengthening strategy on dynamic action of masonry structure, by installing prefabricated concrete walls on the outer facades, is validated by shaking table test presented in this paper. We carried out dynamic tests of two geometrically identical five-story reduced scaled models, including an unstrengthened and a strengthened masonry model. The experimental analysis encompasses seismic performances such as cracking patterns, failure mechanisms, amplification factors of acceleration, and displacements. The results show that the strengthened masonry structure shows much more excellent seismic capacity when compared with the unstrengthened one.

  5. Experimental study on flexural members strengthened with variable bonded pre-stressed CFRP plates

    Science.gov (United States)

    Zhang, Baojing; Shang, Shouping

    2017-08-01

    Aiming at the problem that the structural adhesive between CFRP and concrete interface is aging with time and then lost the bond strength, the concept of variable bond prestressed CFRP is put forward. In order to obtain the bearing capacity and failure pattern of the beam strengthened with variable bonding prestressed CFRP plate, three concrete beams of 5.6m long were strengthened by the technology of non-bonding, bonding and variable bonding strengthened with prestressed CFRP plates respectively, the mechanical properties and crack changes of the test beams under three conditions had been compared and analyzed. Test results show that the variable bond strengthened with prestressed CFRP plates with unbonded prestressed CFRP, cracking load was increased by 36%, yield load increased by 4%, the ultimate load increased by 12%; The reinforcement technology of variable bonding prestressed CFRP plate has the characteristics of non-bonding and bonding prestressed CFRP plate reinforcement, which is similar to that of the bonded reinforcement in the early stage of the development of the cracks, then is gradually developing into the non-bonding prestressed reinforcement, the crack spacing and width have the same characteristics as the bonding reinforcement (both crack spacing and width are small), which is more conducive to enhance the durability of the structure.

  6. Effect of flexural crack on plain concrete beam failure mechanism A numerical simulation

    Directory of Open Access Journals (Sweden)

    Abdoullah Namdar

    2016-03-01

    Full Text Available The flexural failure of plain concrete beam occurs along with development of flexural crack on beam. In this paper by using ABAQUS, mechanism failure of plain concrete beam under three steps have been simulated. The cracking moment has been analytically calculated and applied on the both sides of the fixed beam, and flexural crack has been simulated on beam. Displacement, von Mises, load reaction, displacementcrack length, von Mises-crack length and von Mises-displacement of beams have been graphical depicted. Results indicated that, the flexural crack governs beam mechanism failure and its effects on beam resistance failure. It has been found that the flexural crack in initial stage it developed slowly and changes to be fast at the final stage of collapsing beam due to reduction of the flexural resistance of beam. Increasing mechanical properties of concrete, collapse displacement is reduced.

  7. CFRP strengthening of concrete beams - testing in sub-zero temperature

    DEFF Research Database (Denmark)

    Täljsten, Björn; Carolin, A.

    2007-01-01

    durability and do not normally need to be maintained over time. However, disadvantages might be mechanical damage and long term properties. There is also a question regarding the behaviour of CFRP strengthen structures in cold climates, for example will the structure behave more brittle during the winter...

  8. The effect of concrete strength and reinforcement on toughness of reinforced concrete beams

    OpenAIRE

    Carneiro, Joaquim A. O.; Jalali, Said; Teixeira, Vasco M. P.; Tomás, M.

    2005-01-01

    The objective pursued with this work includes the evaluating of the strength and the total energy absorption capacity (toughness) of reinforced concrete beams using different amounts of steel-bar reinforcement. The experimental campaign deals with the evaluation of the threshold load prior collapse, ultimate load and deformation, as well as the beam total energy absorption capacity, using a three point bending test. The beam half span displacement was measured using a displacement transducer,...

  9. Numerical Analysis on the High-Strength Concrete Beams Ultimate Behaviour

    Science.gov (United States)

    Smarzewski, Piotr; Stolarski, Adam

    2017-10-01

    Development of technologies of high-strength concrete (HSC) beams production, with the aim of creating a secure and durable material, is closely linked with the numerical models of real objects. The three-dimensional nonlinear finite element models of reinforced high-strength concrete beams with a complex geometry has been investigated in this study. The numerical analysis is performed using the ANSYS finite element package. The arc-length (A-L) parameters and the adaptive descent (AD) parameters are used with Newton-Raphson method to trace the complete load-deflection curves. Experimental and finite element modelling results are compared graphically and numerically. Comparison of these results indicates the correctness of failure criteria assumed for the high-strength concrete and the steel reinforcement. The results of numerical simulation are sensitive to the modulus of elasticity and the shear transfer coefficient for an open crack assigned to high-strength concrete. The full nonlinear load-deflection curves at mid-span of the beams, the development of strain in compressive concrete and the development of strain in tensile bar are in good agreement with the experimental results. Numerical results for smeared crack patterns are qualitatively agreeable as to the location, direction, and distribution with the test data. The model was capable of predicting the introduction and propagation of flexural and diagonal cracks. It was concluded that the finite element model captured successfully the inelastic flexural behaviour of the beams to failure.

  10. Structural improvement of strengthened deck panels with externally bonded plates

    International Nuclear Information System (INIS)

    Sim, Jongsung; Oh, Hongseob

    2005-01-01

    Concrete bridge decks require eventual replacement and rehabilitation due to decreasing load-carrying capacity. This paper compares different strengthening design procedures that improve the usability and structural performance of bridge decks. The failure characteristics of bridge decks strengthened with various materials such as carbon fiber sheet, glass fiber sheet, steel plate, and grid CFRP and GFRP are analyzed, and the theoretical load-carrying capacities are evaluated using traditional beam and yield line theory, and punching shear analysis. The strengthening materials increase the punching shear strength of the deck and change the failure mode of the strengthened panel

  11. Application of smart BFRP bars with distributed fiber optic sensors into concrete structures

    Science.gov (United States)

    Tang, Yongsheng; Wu, Zhishen; Yang, Caiqian; Wu, Gang; Zhao, Lihua; Song, Shiwei

    2010-04-01

    In this paper, the self-sensing and mechanical properties of concrete structures strengthened with a novel type of smart basalt fiber reinforced polymer (BFRP) bars were experimentally studied, wherein the sensing element is Brillouin scattering-based distributed optical fiber sensing technique. First, one of the smart bars was applied to strengthen a 2m concrete beam under a 4-points static loading manner in the laboratory. During the experiment, the bar can measure the inner strain changes and monitor the randomly distributed cracks well. With the distributed strain information along the bar, the distributed deformation of the beam can be calculated, and the structural health can be monitored and evaluated as well. Then, two smart bars with a length of about 70m were embedded into a concrete airfield pavement reinforced by long BFRP bars. In the field test, all the optical fiber sensors in the smart bars survived the whole concrete casting process and worked well. From the measured data, the concrete cracks along the pavement length can be easily monitored. The experimental results also confirmed that the bars can strengthen the structures especially after the yielding of steel bars. All the results confirm that this new type of smart BFRP bars show not only good sensing performance but also mechanical performance in the concrete structures.

  12. Bending Moment Decrease of Reinforced Concrete Beam Supported by Additional CFRP

    Directory of Open Access Journals (Sweden)

    Mykolas Daugevičius

    2011-04-01

    Full Text Available The calculation method of reinforced concrete beam with additional CFRP composite is proposed in this article. This method estimates tangential angular concrete deformations in tensioned beam layers between steel and bonded carbon fiber reinforced polymer. The horizontal slip of CFRP composite reduce beam bending moment capacity. An additional coefficient to reduce CFRP resultant force is necessary for better precision of bending moment capacity. Also, various calculation methods of bending moment capacity are considered. Article in Lithuanian

  13. Numerical estimation of concrete beams reinforced with FRP bars

    Directory of Open Access Journals (Sweden)

    Protchenko Kostiantyn

    2016-01-01

    Full Text Available This paper introduces numerical investigation on mechanical performance of a concrete beam reinforced with Fibre Reinforced Polymer (FRP bars, which can be competitive alternative to steel bars for enhancing concrete structures. The objective of this work is being identified as elaborating of reliable numerical model for predicting strength capacity of structural elements with implementation of Finite Element Analysis (FEA. The numerical model is based on experimental study prepared for the beams, which were reinforced with Basalt FRP (BFRP bars and steel bars (for comparison. The results obtained for the beams reinforced with steel bars are found to be in close agreement with the experimental results. However, the beams reinforced with BFRP bars in experimental programme demonstrated higher bearing capacity than those reinforced with steel bars, which is not in a good convergence with numerical results. Authors did attempt to describe the reasons on achieving experimentally higher bearing capacity of beams reinforced with BFRP bars.

  14. Diagonal Cracking and Shear Strength of Reinforced Concrete Beams

    DEFF Research Database (Denmark)

    Zhang, Jin-Ping

    1997-01-01

    The shear failure of non-shear-reinforced concrete beams with normal shear span ratios is observed to be governed in general by the formation of a critical diagonal crack. Under the hypothesis that the cracking of concrete introduces potential yield lines which may be more dangerous than the ones...

  15. Mechanical Properties and Shear Strengthening Capacity of High Volume Fly Ash-Cementitious Composite

    Science.gov (United States)

    Joseph, Aswin K.; Anand, K. B.

    2018-02-01

    This paper discusses development of Poly Vinyl Alcohol (PVA) fibre reinforced cementitious composites taking into account environmental sustainability. Composites with fly ash to cement ratios from 0 to 3 are investigated in this study. The mechanical properties of HVFA-cement composite are discussed in this paper at PVA fiber volume fraction maintained at 1% of total volume of composite. The optimum replacement of cement with fly ash was found to be 75%, i.e. fly ash to cement ratio (FA/C) of 3. The increase in fiber content from 1% to 2% showed better mechanical performance. A strain capacity of 2.38% was obtained for FA/C ratio of 3 with 2% volume fraction of fiber. With the objective of evaluating the performance of cementitious composites as a strengthening material in reinforced concrete beams, the beams deficient in shear capacity were strengthened with optimal mix having 2% volume fraction of fiber as the strengthening material and tested under four-point load. The reinforced concrete beams designed as shear deficient were loaded to failure and retrofitted with the composite in order to assess the efficiency as a repair material under shear.

  16. Behavior of Concrete Cylinders Strengthened with a Basalt-FRP and Subjected to Mechanical Loads and Elevated Temperatures

    Science.gov (United States)

    Tulendinov, T.; Zesers, A.; Tamužs, V.

    2017-09-01

    Concrete samples were manufactured and strengthened with a basalt FRP (BFRP) using two kinds of winding patterns (spiral and tight). The efficiency of common and temperature-resistant epoxy binders were studied. Some of the samples were encased in an external concrete shell for an additional protection of the FRP reinforcement during heating. Both plain and polypropylene-microfiber-reinforced concretes were used for the external casing. Stress-strain relations of the samples before and after heating were obtained. The effects of high temperatures on the integrity of concrete samples with a BFRP reinforcement was investigated.

  17. Reliability Analysis of Corroded Reinforced Concrete Beams Using Enhanced HL-RF Method

    Directory of Open Access Journals (Sweden)

    Arash Mohammadi Farsani

    2015-12-01

    Full Text Available Steel corrosion of bars in concrete structures is a complex process which leads to the reduction of the cross-section bars and decreasing the resistance of the concrete and steel materials. In this study, reliability analysis of a reinforced concrete beam with corrosion defects under the distributed load was investigated using the enhanced Hasofer-Lind and Rackwitz-Fiessler (EHL-RF method based on relaxed approach. Robustness of the EHL-RF algorithm was compared with the HL-RF using a complicated example. It was seen that the EHL-RF algorithm is more robust than the HL-RF method. Finally, the effects of corrosion time were investigated using the EHL-RF algorithm for a reinforced concrete beam based on flexural strength in the pitting and general corrosion. The model uncertainties were considered in the resistance and load terms of flexural strength limit state function. The results illustrated that increasing the corrosion time-period leads to increase in the failure probability of the corroded concrete beam.

  18. Interfacial shear behavior of composite flanged concrete beams

    Directory of Open Access Journals (Sweden)

    Moataz Awry Mahmoud

    2014-08-01

    Full Text Available Composite concrete decks are commonly used in the construction of highway bridges due to their rapid constructability. The interfacial shear transfer between the top slab and the supporting beams is of great significance to the overall deck load carrying capacity and performance. Interfacial shear capacity is directly influenced by the distribution and the percentage of shear connectors. Research and design guidelines suggest the use of two different approaches to quantify the required interfacial shear strength, namely based on the maximum compressive forces in the flange at mid span or the maximum shear flow at the supports. This paper investigates the performance of flanged reinforced concrete composite beams with different shear connector’s distribution and reinforcing ratios. The study incorporated both experimental and analytical programs for beams. Key experimental findings suggest that concentrating the connectors at the vicinity of the supports enhances the ductility of the beam. The paper proposes a simple and straight forward approach to estimate the interfacial shear capacity that was proven to give good correlation with the experimental results and selected code provisions. The paper presents a method to predict the horizontal shear force between precast beams and cast in-situ slabs.

  19. Performance of "Waterless Concrete"

    Science.gov (United States)

    Toutanji, H. A.; Grugel, R. N.

    2009-01-01

    Waterless concrete consists of molten elementary sulfur and aggregate. The aggregates in a lunar environment will be lunar rocks and soil. Sulfur is present on the Moon in Troilite soil (FeS) and, by oxidation of the soil, iron and sulfur can be produced. Sulfur concrete specimens were cycled between liquid nitrogen (approx.]91 C) and room temperature (^21 C) to simulate exposure to a lunar environment. Cycled and control specimens were subsequently tested in compression at room temperatures (^21 C) and ^-101 C. Test results showed that due to temperature cycling, the compressive strength of cycled specimens was 20% of those non-cycled. This reduction in strength can be attributed to the large differences in thermal coefficients of expansion of the materials constituting the concrete which promoted cracking. Similar sulfur concrete mixtures were strengthened with short and long glass fibres. The lunar regolith simulant was melted in a 25 cc Pt- Rh crucible in a Sybron Thermoline high temperature MoSi2 furnace at melting temperatures of 1450 to 1600 C for times of 30 min to i hour. Glass fibres and small rods were pulled from the melt. The glass fibres were used to reinforce sulfur concrete plated to improve the flexural strength of the sulfur concrete. Beams strengthened with glass fibres showed to exhibit an increase in the flexural strength by as much as 45%.

  20. Experimental analysis of reinforced concrete columns strengthened with self-compacting concrete and connectors

    Directory of Open Access Journals (Sweden)

    P. P. Nascimento

    Full Text Available There are many problems involving cases of destruction of buildings and other structures. The columns can deteriorate for several reasons such as the evolution and changing habits of the loads. The experimental phase of this work was based on a test involving nine reinforced concrete columns under combined bending and axial compression, at an initial eccentricity of 60 mm. Two columns were used as reference, one having the original dimensions of the column and the other, monolithic, had been cast along the thickness of the strengthened piece. The remaining columns received a 35 mm thick layer of self-compacting concrete on their compressed face. For the preparation of the interface between the two materials, this surface was scarified and furrowed and connectors were inserted onto the columns' shear reinforcement in various positions and amounts.As connectors, 5 mm diameter steel bars were used (the same as for stirrups, bent in the shape of a "C" with 25 mm coatings. >As a conclusion, not only the quantity, but mainly, the location of the connectors used in the link between substrate and reinforcement is crucial to increase strength and to change failure mode.

  1. Flexural Behaviour of Reinforced Fibrous Concrete Beams: Experiments and Analytical Modelling

    International Nuclear Information System (INIS)

    Hameed, R.; Sellier, A.; Turatsinze, A.; Duprat, F.

    2013-01-01

    Flexural behaviour of reinforced fibrous concrete beams was investigated in this research study. Two types of metallic fibers were studied: amorphous metallic fibers (FibraFlex fibers), and carbon steel hooked-end fibers (Dramix fibers). Four types of reinforced concretes were made: one control (without fibers) and three fibrous. Among three reinforced fibrous concretes, two contained fibers in mono form and one contained fibers in hybrid form. The total quantity of fibers in mono and hybrid forms was 20 kg/m3 and 40 kg/m3, respectively. Three point bending tests were performed according to European standards NF EN 14651 on beams of 150 x 150 mm cross section and length of 550 mm. The results showed that due to positive synergetic interaction between the two metallic fibers used, reinforced fibrous concret (RFC) beams containing fibers in hybrid form exhibited better response at all loading stages. Analytical model to predict ultimate moment capacity of the RFC beam of rectangular section was developed and is presented in this paper. Analytical results for ultimate moment were found to be in good agreement with experimental results. (author)

  2. Experimental Study and Shear Strength Prediction for Reactive Powder Concrete Beams

    Directory of Open Access Journals (Sweden)

    Maha M.S. Ridha

    2018-06-01

    Full Text Available Eighteen reactive powder concrete (RPC beams subjected to monotonic loading were tested to quantify the effect of a novel cementitious matrix materials on the shear behavior of longitudinally reinforced RPC beams without web reinforcement. The main test variables were the ratio of the shear span-to- effective depth (a/d, the ratio of the longitudinal reinforcement (ρw, the percentage of steel fibers volume fractions (Vf and the percentage of silica fume powder (SF. A massive experimental program was implemented with monitoring the concrete strain, the deflection and the cracking width and pattern for each RPC beam during the test at all the stages of the loading until failure. The findings of this paper showed that the addition of micro steel fibers (Lf/Df = 13/0.2 into the RPC mixture did not dramatically influence the initial diagonal cracking load whereas it improved the ultimate load capacity, ductility and absorbed energy. The shear design equations proposed by Ashour et al. and Bunni for high strength fiber reinforced concrete (HSFRC beams have been modified in this paper to predict the shear strength of slender RPC beams without web reinforcement and with a/d ≥ 2.5. The predictions of the modified equations are compared with Equations of Shine et al., Kwak et al. and Khuntia et al. Both of the modified equations in this paper gave satisfied predictions for the shear strength of the tested RPC beams with COV of 7.9% and 10%. Keywords: Beams, Ductility, Crack width, Absorbed energy, Reactive powder concrete, Steel fibers

  3. Nondestructive estimation of depth of surface opening cracks in concrete beams

    International Nuclear Information System (INIS)

    Arne, Kevin; In, Chiwon; Kurtis, Kimberly; Kim, Jin-Yeon; Jacobs, Laurence J.

    2014-01-01

    Concrete is one of the most widely used construction materials and thus assessment of damage in concrete structures is of the utmost importance from both a safety point of view and a financial point of view. Of particular interest are surface opening cracks that extend through the concrete cover, as this can expose the steel reinforcement bars underneath and induce corrosion in them. This corrosion can lead to significant subsequent damage in concrete such as cracking and delamination of the cover concrete as well as rust staining on the surface of concrete. Concrete beams are designed and constructed in such a way to provide crack depths up to around 13 cm. Two different types of measurements are made in-situ to estimate depths of real surface cracks (as opposed to saw-cut notches) after unloading: one based on the impact-echo method and the other one based on the diffuse ultrasonic method. These measurements are compared to the crack depth visually observed on the sides of the beams. Discussions are given as to the advantages and disadvantages of each method

  4. Mechanical Properties and Durability of "Waterless Concrete"

    Science.gov (United States)

    Toutanji, Houssam; Grugel, Richard N.

    2008-01-01

    Waterless concrete consists of molten elementary sulfur and aggregate. The aggregates in lunar environment will be lunar rocks and soil. Sulfur is present on the Moon in Troilite soil (FeS) and by oxidation soil iron and sulfur can be produced. Iron can be used to reinforce the sulfur concrete. Sulfur concrete specimens were cycled between liquid nitrogen (approximately 191 C) and room temperature (approximately 21 C) to simulate exposure to a lunar environment. Cycled and control specimens were subsequently tested in compression at room temperatures (approximately 21 C) and approximately 101 C. Test results showed that due to temperature cycling, compressive strength of cycled specimens was 20% of those non-cycled. Microscopic examination of the fracture surfaces from the cycled samples showed clear de-bonding of the sulfur from the aggregate material whereas it was seen well bonded in those non-cycled. This reduction in strength can be attributed to the large differences in thermal coefficients of expansion of the materials constituting the concrete which promoted cracking. Similar sulfur concrete mixtures were strengthened with short and long glass fibers. The glass fibers from lunar regolith simulant was melted in a 25 cc Pt-Rh crucible in a Sybron Thermoline high temperature MoSi2 furnace at melting temperatures of 1450 to 1600 C for times of 30 min to 1 hour. Glass fibers were cast from the melt into graphite crucibles and were annealed for a couple of hours at 600 C. Glass fibers and small rods were pulled from the melt. The glass melt wets the ceramic rod and long continuous glass fibers were easily hand drawn. The glass fibers were immediately coated with a protective polymer to maintain the mechanical strength. The glass fibers were used to reinforce sulfur concrete plated to improve the flexural strength of the sulfur concrete. Prisms beams strengthened with glass fibers were tested in 4-point bending test. Beams strengthened with glass fiber showed to

  5. Variation of Shrinkage Strain within the Depth of Concrete Beams

    Directory of Open Access Journals (Sweden)

    Jong-Hyun Jeong

    2015-11-01

    Full Text Available The variation of shrinkage strain within beam depth was examined through four series of time-dependent laboratory experiments on unreinforced concrete beam specimens. Two types of beam specimens, horizontally cast and vertically cast, were tested; shrinkage variation was observed in the horizontally cast specimens. This indicated that the shrinkage variation within the beam depth was due to water bleeding and tamping during the placement of the fresh concrete. Shrinkage strains were measured within the beam depth by two types of strain gages, surface-attached and embedded. The shrinkage strain distribution within the beam depth showed a consistent tendency for the two types of gages. The test beams were cut into four sections after completion of the test, and the cutting planes were divided into four equal sub-areas to measure the aggregate concentration for each sub-area of the cutting plane. The aggregate concentration increased towards the bottom of the beam. The shrinkage strain distribution was estimated by Hobbs’ equation, which accounts for the change of aggregate volume concentration.

  6. Capillary transport of water through textile-reinforced concrete applied in repairing and/or strengthening cracked RC structures

    International Nuclear Information System (INIS)

    Lieboldt, M.; Mechtcherine, V.

    2013-01-01

    The use of textile-reinforced concrete (TRC) has great potential for innovative solutions in repairing, protecting, and strengthening concrete and RC structures. The article at hand reports on an investigation on composite concrete specimens made of cracked ordinary concrete as substrate and textile-reinforced concrete (TRC) as a cover layer for its strengthening and repair. The TRC cover layer was assessed with regard to its effectiveness as a protective layer against the ingress of water through capillary action. Since in real applications such TRC layers may be cracked or presumed to be so, thereby activating the load-carrying function of the textile reinforcement, the TRC layer was cracked for purposes of this study. The water transport in the cracked ordinary concrete specimens without the TRC layer was used as a reference. Gravimetric measurements and neutron radiography served as the testing techniques. In ordinary concrete quick and deep ingress of water through relatively wide macro-cracks of approximately 100 μm width, followed by transport through the capillary pore system, caused saturation of large areas in a rather short time. TRC applied to the RC surface reduced the ingress of water to a large extent. Its small crack widths of 15 to 20 μm changed suction behaviour fundamentally. In the cracked substrate of ordinary concrete, capillary suction was prevented, and transport through the pore system of the matrix became the prevailing transport mechanism of capillary action. Not only was the mechanism altered, but the transport of water deep into inner regions was markedly retarded as well

  7. Determination of residual load-bearing capacity of concrete beams at the operation stage by the strength reinforcement and concrete criterion

    OpenAIRE

    V.S. Utkin

    2015-01-01

    An experimental theoretical method was considered for estimating the residual load-bearing capacity of an individual reinforced concrete beam at the operational stage according to the criteria of the working strength and durability of concrete reinforcement compressed zone of the beam. Integrated methods of beam testing and probabilistic methods of random variables definition were used. Ultimate load in the form of interval during the operational phase was accepted as the measure of carr...

  8. Long-term deflection and flexural behavior of reinforced concrete beams with recycled aggregate

    International Nuclear Information System (INIS)

    Choi, Won-Chang; Yun, Hyun-Do

    2013-01-01

    Highlights: • Long-term deformation of recycled aggregate concrete beams was examined. • Three beams were monitored for over 380 days. • Influence of recycled aggregate on the long-term performance. • Comparison of that between normal and recycled aggregate concrete beams. - Abstract: This paper presents experimental results on the long-term deformations of recycled aggregate concrete (RAC) beams for over 1 year (380 days) and flexural behavior of RAC beams after exposure to sustained loading. Three reinforced concrete (RC) beam specimens were fabricated with replacement percentage of aggregate (100% natural aggregate, 100% recycled coarse aggregate, and 50% recycled fine aggregate) and subjected to sustained loading that is 50% of the nominal flexural capacity. During the sustained loading period (380 days), the long-term deflection due to creep and shrinkage was recorded and compared with predicted behavior that was determined based on current specifications (ACI 318 Code). After measuring the long-term deflection for 380 days, four-point bending tests were conducted to investigate the flexural behavior of RC beams after exposure to sustained loading and determine any reduction in flexural capacity. A modified equation to predict the long-term deflection values for RC beams with recycled aggregate is proposed, and the experimental results are compared with the predictions calculated using the ACI 318 Code provisions

  9. Beam Shear Design According to Eurocode 2 - Limitations for the Concrete Strut Inclinations

    DEFF Research Database (Denmark)

    Hagsten, Lars German; Hestbech, Lars; Fisker, Jakob

    2011-01-01

    and are presented. These beams are all designed to fail in shear and the shear reinforcement is designed for different values of the concrete strut inclinations (cot θ varies from 1.5 to 3.4). These tests indicate a clear connection between the values of the concrete strut inclinations and crack width in the SLS......The beam shear design method adopted in Eurocode 2 is based on a lower bound plastic solution. This method is combined with limitations on the concrete strut inclination, θ. These limitations are introduced to ensure acceptable crack width in the SLS. 7 full scale beams have been tested....... In cases where larger crack widths (w > 0.4 mm) can be accepted, larger values of the concrete strut inclinations can be chosen. This will lead to less shear reinforcements. The results are also compared with analytical analysis based on energy methods. At the SLS the beams are expected to be cracked...

  10. Influence of temperature on concrete beams strengthened in flexure with CFRP

    NARCIS (Netherlands)

    Klamer, E.L.

    2009-01-01

    The increasingly faster changing demands to existing buildings and ongoing deterioration of buildings and infrastructure have increased the need to strengthen existing structures. One of developments during the last two decades is the use of externally bonded Carbon Fiber Reinforced Polymer (CFRP)

  11. Shear strength of reinforced concrete circular cross-section beams

    Directory of Open Access Journals (Sweden)

    P. W. G. N. Teixeira

    Full Text Available A proposed adequation of NBR 6118, Item 7.4, related to shear strength of reinforced concrete beams is presented with aims to application on circular cross-section. The actual expressions are most suitable to rectangular cross-section and some misleading occurs when applied to circular sections at determination of VRd2, Vc and Vsw, as consequence of bw (beam width and d (effective depth definitions as well as the real effectiveness of circular stirrups. The proposed adequation is based on extensive bibliographic review and practical experience with a great number of infrastructure elements, such as anchored retaining pile walls, where the use of circular reinforced concrete members is frequent.

  12. Preparation and characterization of glass fibers – polymers (epoxy bars (GFRP reinforced concrete for structural applications

    Directory of Open Access Journals (Sweden)

    Alkjk Saeed

    2016-06-01

    Full Text Available The paper presents some of the results from a large experimental program undertaken at the Department of Civil Engineering of Damascus University. The project aims to study the ability to reinforce and strengthen the concrete by bars from Epoxy polymer reinforced with glass fibers (GFRP and compared with reinforce concrete by steel bars in terms of mechanical properties. Five diameters of GFRP bars, and steel bars (4mm, 6mm, 8mm, 10mm, 12mm tested on tensile strength tests. The test shown that GFRP bars need tensile strength more than steel bars. The concrete beams measuring (15cm wide × 15cm deep × and 70cm long reinforced by GFRP with 0.5 vol.% ratio, then the concrete beams reinforced by steel with 0.89 vol.% ratio. The concrete beams tested on deflection test. The test shown that beams which reinforced by GFRP has higher deflection resistance, than beams which reinforced by steel. Which give more advantage to reinforced concrete by GFRP.

  13. High strength oil palm shell concrete beams reinforced with steel fibres

    Directory of Open Access Journals (Sweden)

    S. Poh-Yap

    2017-10-01

    Full Text Available The utilization of lightweight oil palm shell to produce high strength lightweight sustainable material has led many researchers towards its commercialization as structural concrete. However, the low tensile strength of Oil Palm Shell Concrete (OPSC has hindered its development. This study aims to enhance the mechanical properties and flexural behaviours of OPSC by the addition of steel fibres of up to 3% by volume, to produce oil palm shell fibre-reinforced concrete (OPSFRC. The experimental results showed that the steel fibres significantly enhanced the mechanical properties of OPSFRC. The highest compressive strength, splitting tensile and flexural strengths of 55, 11.0 and 18.5 MPa, respectively, were achieved in the OPSFRC mix reinforced with 3% steel fibres. In addition, the flexural beam testing on OPSFRC beams with 3% steel fibres showed that the steel fibre reinforcement up to 3% produced notable increments in the moment capacity and crack resistance of OPSFRC beams, but accompanied by reduction in the ductility.

  14. Theoretical and numerical analysis of reinforced concrete beams with confinement reinforcement

    Directory of Open Access Journals (Sweden)

    R. G. Delalibera

    Full Text Available This paper discusses the use of confinement in over-reinforced concrete beams. This reinforcement consists of square stirrups, placed in the compression zone of the beam cross-section, in order to improve its ductility. A parametric numerical study is initially performed, using a finite element computational program that considers the material nonlinearities and the confinement effect. To investigate the influence of the transverse reinforcing ratio on the beam ductility, an experimental program was also conducted. Four over-reinforced beams were tested; three beam specimens with additional transverse reinforcement to confine the beams, and one without it. All specimens were fabricated with a concrete designed for a compressive strength of 25 MPa. The experimental results show that the post-peak ductility factor is proportional to the confining reinforcement ratio, however the same is not observed for the pre-peak ductility factor, which varied randomly with changes in the confining reinforcement ratio. It was also observed from the experiments that the confinement effect tends to be smaller close to the beam neutral axis.

  15. A design method for two-layer beams consisting of normal and fibered high strength concrete

    International Nuclear Information System (INIS)

    Iskhakov, I.; Ribakov, Y.

    2007-01-01

    Two-layer fibered concrete beams can be analyzed using conventional methods for composite elements. The compressed zone of such beam section is made of high strength concrete (HSC), and the tensile one of normal strength concrete (NSC). The problems related to such type of beams are revealed and studied. An appropriate depth of each layer is prescribed. Compatibility conditions between HSC and NSC layers are found. It is based on the shear deformations equality on the layers border in a section with maximal depth of the compression zone. For the first time a rigorous definition of HSC is given using a comparative analysis of deformability and strength characteristics of different concrete classes. According to this definition, HSC has no download branch in the stress-strain diagram, the stress-strain function has minimum exponent, the ductility parameter is minimal and the concrete tensile strength remains constant with an increase in concrete compression strength. The application fields of two-layer concrete beams based on different static schemes and load conditions make known. It is known that the main disadvantage of HSCs is their low ductility. In order to overcome this problem, fibers are added to the HSC layer. Influence of different fiber volume ratios on structural ductility is discussed. An upper limit of the required fibers volume ratio is found based on compatibility equation of transverse tensile concrete deformations and deformations of fibers

  16. Thirty Years Researches on Development for Sustainable Concrete Technology

    Directory of Open Access Journals (Sweden)

    Sim Jongsung

    2017-01-01

    Full Text Available The enormous amount of concrete production has a serious impact on energy, resources, environment and ecosystem. Therefore, the issue of development of sustainable concrete technology with little impact on the environment is becoming a major issue. In this paper, researches related with sustainable development of concrete are presented in last three decades. FRP has high corrosion resistance and lightweight, thus it can be potential solution for sustainable development of concrete structures as strengthening material or reinforcement instead of steel. Researches and techniques are presented on performance of concrete beam with FRP rebar and enhancing performance of existing concrete structure using FRP strengthening methods. The application of recycled concrete aggregate (RCA has sometimes been limited in the practice and remained in the low-valued purposes only such as road base materials. In past 10 years, a great improvement in the recycling technique to produce RCA of which quality is close to natural aggregate, hence the applicability and evaluation of RCA are presented in this paper. This paper includes experimental studies for application of waste glass which could decrease CO2 emission from cement producing. The achievements of these studies are presented in this paper to contribute for sustainable development of concrete infrastructures.

  17. Assessment of the behavior of reinforced concrete beams retrofitted with pre-stressed CFPR subjected to cyclic loading

    Science.gov (United States)

    Hojatkashani, Ata; Zanjani, Sara

    2018-03-01

    Rehabilitation of weak and damaged structures has been considered widely during recent years. A relatively modern way of strengthening concrete components is to confine parts under tension and shear by means of carbon fiber reinforce polymer (CFRP). This way of strengthening due to the conditions of composite materials such as light weight, linear elastic behavior until failure point, high tensile strength, high elastic modulus, resistance against corrosion, and high fatigue resistance has become so common. During structural strengthening by means of not pre-stressed FRP materials, usually, it is not possible to benefit from the maximum capacity of FRP materials. In addition, sometimes, the expensive cost of such materials will not make a suitable balance between rates of strengthening and consuming spending. Thus, pre-stressing CFRP materials has an undeniable role in the effective use of materials. In the current research, general procedure of simulation using finite-element method (FEM) by means of the numerical package ABAQUS has been presented. In this article, 12 reinforced concrete (RC) models in two states (strengthened with simple and pre-stressed CFRP) under cycling loading have been considered. A parametric study has been carried out in this research on the effects of parameters such as CFRP surface area, percentage of tensile steel rebar and pre-stressing stress on ultimate load carrying capacity (ULCC), stiffness, and the ability of depreciation energy for the samples. In the current article also, for design parameters, percentages of tensile steel rebars, surface area of CFPR sheets, and the effective pre-stressing stress in RC beams retrofitted with pre-stressed CFPR sheets have investigated. In this paper, it was investigated that using different amount of parameters such as steel rebar percentage, CFRP surface area percentage, and CFRP pre-stressing, the resulted ULCC and energy depreciation of the specimens was observed to be increasing and

  18. Evaluating the Dynamic Characteristics of Retrofitted RC Beams

    International Nuclear Information System (INIS)

    Ghods, Amir S.; Esfahani, Mohamad R.; Moghaddasie, Behrang

    2008-01-01

    The aim of this experimental study was to investigate the relationship between the damage and changes in dynamic characteristics of reinforced concrete members strengthened with Carbon Fiber Reinforced Polymer (CFRP). Modal analysis is a popular non-destructive method for evaluating health of structural systems. A total of 8 reinforced concrete beams with similar dimensions were made using concrete with two different compressive strengths and reinforcement ratios. Monotonic loading was applied with four-point-bending setup in order to generate different damage levels in the specimens while dynamic testing was conducted to monitor the changes in dynamic characteristics of the specimens. In order to investigate the effect of CFRP on static and dynamic properties of specimens, some of the beams were loaded to half of their ultimate load carrying capacity and then were retrofitted using composite laminates with different configuration. Retrofitted specimens demonstrated elevated load carrying capacity, higher flexural stiffness and lower displacement ductility. By increasing the damage level in specimens, frequencies of the beams were decreased and after strengthening these values were improved significantly. The intensity of the damage level in each specimen affects the shape of its mode as well. Fixed points and curvatures of mode shapes of beams tend to move toward the location of the damage in each case

  19. A Numerical Analysis of the Resistance and Stiffness of the Timber and Concrete Composite Beam

    Science.gov (United States)

    Szumigała, Ewa; Szumigała, Maciej; Polus, Łukasz

    2015-03-01

    The article presents the results of a numerical analysis of the load capacity and stiffness of the composite timber and concrete beam. Timber and concrete structures are relatively new, they have not been thoroughly tested and they are rarely used because of technological constraints. One of the obstacles to using them is difficulty with finding a method which would allow successful cooperation between concrete and timber, which has been proposed by the authors of the present article. The modern idea of sustainable construction design requires the use of new more environmentally-friendly solutions. Wood as an ecological material is easily accessible, less energy-consuming, and under certain conditions more corrosion-resistant than steel. The analysis presented in the article showed that cooperation between a wooden beam and a concrete slab on profiled steel sheeting is possible. The analysed composite beam has a greater load capacity and stiffness than the wooden beam.

  20. Interfacial stresses in strengthened beam with shear cohesive zone ...

    Indian Academy of Sciences (India)

    The results of parametric study are compared with those of Smith and Teng. They confirm the accuracy of the proposed approach in predicting both interfacial shear and normal stresses. Keywords. Strengthened beam; interfacial stresses; cohesive zone; shear deformation. 1. Introduction. The FRP plates can be either ...

  1. Shear Capacity of Steel and Polymer Fibre Reinforced Concrete Beams

    DEFF Research Database (Denmark)

    Kragh-Poulsen, Jens C.; Hoang, Cao Linh; Goltermann, Per

    2011-01-01

    This paper deals with the application of a plasticity model for shear strength estimation of fibre reinforced concrete beams without stirrups. When using plastic theory to shear problems in structural concrete, the so-called effective strengths are introduced, usually determined by calibrating...... the plastic solutions with tests. This approach is, however, problematic when dealing with fibre reinforced concrete (FRC), as the effective strengths depend also on the type and the amount of fibres. In this paper, it is suggested that the effective tensile strength of FRC can be determined on the basis...

  2. Behaviour of smart reinforced concrete beam with super elastic shape memory alloy subjected to monotonic loading

    Science.gov (United States)

    Hamid, Nubailah Abd; Ibrahim, Azmi; Adnan, Azlan; Ismail, Muhammad Hussain

    2018-05-01

    This paper discusses the superelastic behavior of shape memory alloy, NiTi when used as reinforcement in concrete beams. The ability of NiTi to recover and reduce permanent deformations of concrete beams was investigated. Small-scale concrete beams, with NiTi reinforcement were experimentally investigated under monotonic loads. The behaviour of simply supported reinforced concrete (RC) beams hybrid with NiTi rebars and the control beam subject to monotonic loads were experimentally investigated. This paper is to highlight the ability of the SMA bars to recover and reduce permanent deformations of concrete flexural members. The size of the control beam is 125 mm × 270 mm × 1000 mm with 3 numbers of 12 mm diameter bars as main reinforcement for compression and 3 numbers of 12 mm bars as tension or hanger bars while 6 mm diameter at 100 mm c/c used as shear reinforcement bars for control beam respectively. While, the minimal provision of 200mm using the 12.7mm of superelastic Shape Memory Alloys were employed to replace the steel rebar at the critical region of the beam. In conclusion, the contribution of the SMA bar in combination with high-strength steel to the conventional reinforcement showed that the SMA beam has exhibited an improve performance in term of better crack recovery and deformation. Therefore the usage of hybrid NiTi with the steel can substantially diminish the risk of the earthquake and also can reduce the associated cost aftermath.

  3. Shear Strength of Concrete I-Beams - Contributions of Flanges

    DEFF Research Database (Denmark)

    Teoh, B. K.; Hoang, Cao Linh; Nielsen, Mogens Peter

    1999-01-01

    The contribution of flanges to the shear strength of reinforced concrete beams has up to now either been neglected or evaluated by very simple empirical formulas. However, the contribution may sometimes be large, up to 20-30%. In this paper the flange contribution for shear reinforced I-beams has...... range of geometrical parameters. The comparisons show that the method suggested does indeed lead to very accurate results....

  4. Comparative analysis of the influence of creep of concrete composite beams of steel - concrete model based on Volterra integral equation

    Directory of Open Access Journals (Sweden)

    Partov Doncho

    2017-01-01

    Full Text Available The paper presents analysis of the stress-strain behaviour and deflection changes due to creep in statically determinate composite steel-concrete beam according to EUROCODE 2, ACI209R-92 and Gardner&Lockman models. The mathematical model involves the equation of equilibrium, compatibility and constitutive relationship, i.e. an elastic law for the steel part and an integral-type creep law of Boltzmann - Volterra for the concrete part considering the above mentioned models. On the basis of the theory of viscoelastic body of Maslov-Arutyunian-Trost-Zerna-Bažant for determining the redistribution of stresses in beam section between concrete plate and steel beam with respect to time 't', two independent Volterra integral equations of the second kind have been derived. Numerical method based on linear approximation of the singular kernel function in the integral equation is presented. Example with the model proposed is investigated.

  5. Analytical, Numerical and Experimental Examination of Reinforced Composites Beams Covered with Carbon Fiber Reinforced Plastic

    Science.gov (United States)

    Kasimzade, A. A.; Tuhta, S.

    2012-03-01

    In the article, analytical, numerical (Finite Element Method) and experimental investigation results of beam that was strengthened with fiber reinforced plastic-FRP composite has been given as comparative, the effect of FRP wrapping number to the maximum load and moment capacity has been evaluated depending on this results. Carbon FRP qualitative dependences have been occurred between wrapping number and beam load and moment capacity for repair-strengthen the reinforced concrete beams with carbon fiber. Shown possibilities of application traditional known analysis programs, for the analysis of Carbon Fiber Reinforced Plastic (CFRP) strengthened structures.

  6. Thermal analysis of reinforced concrete beams and frames

    Directory of Open Access Journals (Sweden)

    Essam H. El-Tayeb

    2017-04-01

    The obtained results of the studied cases reveal that material modeling of reinforced concrete beams and frames plays a major role in how these structures react to temperature variation. Cracking contributes to the release of significant portion of temperature restrain and in some cases this restrain is almost eliminated. The response of beams and frames deviates significantly based on the temperature gradient, linear or nonlinear; hence, the nonlinear temperature gradient which is the realistic profile is important to implement in the analysis.

  7. Reinforced glass beams composed of annealed, heat-strengthened and fully tempered glass

    NARCIS (Netherlands)

    Louter, P.C.; Belis, J.L.I.F.; Bos, F.P.; Veer, F.A.

    Annealed, heat-strengthened and fully tempered SG-laminated reinforced glass beam specimens were subjected to four-point bending tests to investigate the effects of glass type on their structural response. During the test the beams showed linear elastic response until initial glass failure, followed

  8. Interfacial stresses in strengthened beam with shear cohesive zone ...

    Indian Academy of Sciences (India)

    Department of Civil Engineering, University of Constantine 1, Constantine, Algeria e-mail: zergua.abdesselam@umc.edu.dz. MS received 24 April 2014; revised 14 July 2014; accepted 12 September 2014. Abstract. The failure of strengthened beams with fibre-reinforced polymer (FRP) materials is due to high stress ...

  9. Finite element analysis of composite concrete-timber beams

    Directory of Open Access Journals (Sweden)

    N. C. S. FORTI

    Full Text Available AbstractIn the search for sustainable construction, timber construction is gaining in popularity around the world. Sustainably harvested wood stores carbon dioxide, while reforestation absorbs yet more CO2. One technique involves the combination of a concrete slab and a timber beam, where the two materials are assembled by the use of flexible connectors. Composite structures provide reduced costs, environmental benefits, a better acoustic performance, when compared to timber structures, and maintain structural safety. Composite structures combine materials with different mechanical properties. Their mechanical performance depends on the efficiency of the connection, which is designed to transmit shear longitudinal forces between the two materials and to prevent vertical detachment. This study contributes with the implementation of a finite element formulation for stress and displacement determination of composite concrete-timber beams. The deduced stiffness matrix and load vector are presented along to numerical examples. Numerical examples are compared to the analytical equations available in Eurocode 5 and to experimental data found in the literature.

  10. Finite Element Analysis of Reinforced Concrete Beam-Column Connections with Governing Joint Shear Failure Mode

    Directory of Open Access Journals (Sweden)

    M.A. Najafgholipour

    Full Text Available Abstract Reinforced concrete (RC beam-column connections especially those without transverse reinforcement in joint region can exhibit brittle behavior when intensive damage is concentrated in the joint region during an earthquake event. Brittle behavior in the joint region can compromise the ductile design philosophy and the expected overall performance of structure when subjected to seismic loading. Considering the importance of joint shear failure influences on strength, ductility and stability of RC moment resisting frames, a finite element modeling which focuses on joint shear behavior is presented in this article. Nonlinear finite element analysis (FEA of RC beam-column connections is performed in order to investigate the joint shear failure mode in terms of joint shear capacity, deformations and cracking pattern. A 3D finite element model capable of appropriately modeling the concrete stress-strain behavior, tensile cracking and compressive damage of concrete and indirect modeling of steel-concrete bond is used. In order to define nonlinear behavior of concrete material, the concrete damage plasticity is applied to the numerical model as a distributed plasticity over the whole geometry. Finite element model is then verified against experimental results of two non-ductile beam-column connections (one exterior and one interior which are vulnerable to joint shear failure. The comparison between experimental and numerical results indicates that the FE model is able to simulate the performance of the beam-column connections and is able to capture the joint shear failure in RC beam-column connections.

  11. A Numerical Analysis of the Resistance and Stiffness of the Timber and Concrete Composite Beam

    Directory of Open Access Journals (Sweden)

    Szumigała Ewa

    2015-03-01

    Full Text Available The article presents the results of a numerical analysis of the load capacity and stiffness of the composite timber and concrete beam. Timber and concrete structures are relatively new, they have not been thoroughly tested and they are rarely used because of technological constraints. One of the obstacles to using them is difficulty with finding a method which would allow successful cooperation between concrete and timber, which has been proposed by the authors of the present article. The modern idea of sustainable construction design requires the use of new more environmentally-friendly solutions. Wood as an ecological material is easily accessible, less energy-consuming, and under certain conditions more corrosion-resistant than steel. The analysis presented in the article showed that cooperation between a wooden beam and a concrete slab on profiled steel sheeting is possible. The analysed composite beam has a greater load capacity and stiffness than the wooden beam.

  12. Design optimization of continuous partially prestressed concrete beams

    Science.gov (United States)

    Al-Gahtani, A. S.; Al-Saadoun, S. S.; Abul-Feilat, E. A.

    1995-04-01

    An effective formulation for optimum design of two-span continuous partially prestressed concrete beams is described in this paper. Variable prestressing forces along the tendon profile, which may be jacked from one end or both ends with flexibility in the overlapping range and location, and the induced secondary effects are considered. The imposed constraints are on flexural stresses, ultimate flexural strength, cracking moment, ultimate shear strength, reinforcement limits cross-section dimensions, and cable profile geometries. These constraints are formulated in accordance with ACI (American Concrete Institute) code provisions. The capabilities of the program to solve several engineering problems are presented.

  13. Modeling the dynamic stiffness of cracked reinforced concrete beams under low-amplitude vibration loads

    Science.gov (United States)

    Xu, Tengfei; Castel, Arnaud

    2016-04-01

    In this paper, a model, initially developed to calculate the stiffness of cracked reinforced concrete beams under static loading, is used to assess the dynamic stiffness. The model allows calculating the average inertia of cracked beams by taking into account the effect of bending cracks (primary cracks) and steel-concrete bond damage (i.e. interfacial microcracks). Free and forced vibration experiments are used to assess the performance of the model. The respective influence of bending cracks and steel-concrete bond damage on both static and dynamic responses is analyzed. The comparison between experimental and simulated deflections confirms that the effects of both bending cracks and steel-concrete bond loss should be taken into account to assess reinforced concrete stiffness under service static loading. On the contrary, comparison of experimental and calculated dynamic responses reveals that localized steel-concrete bond damages do not influence significantly the dynamic stiffness and the fundamental frequency.

  14. Time-variant flexural reliability of RC beams with externally bonded CFRP under combined fatigue-corrosion actions

    International Nuclear Information System (INIS)

    Bigaud, David; Ali, Osama

    2014-01-01

    Time-variant reliability analysis of RC highway bridges strengthened with carbon fibre reinforced polymer CFRP laminates under four possible competing damage modes (concrete crushing, steel rupture after yielding, CFRP rupture and FRP plate debonding) and three degradation factors is analyzed in terms of reliability index β using FORM. The first degradation factor is chloride-attack corrosion which induces reduction in steel area and concrete cover cracking at characteristic key times (corrosion initiation, severe surface cover cracking). The second degradation factor considered is fatigue which leads to damage in concrete and steel rebar. Interaction between corrosion and fatigue crack growth in steel reinforcing bars is implemented. The third degradation phenomenon is the CFRP properties deterioration due to aging. Considering these three degradation factors, the time-dependent flexural reliability profile of a typical simple 15 m-span intermediate girder of a RC highway bridge is constructed under various traffic volumes and under different corrosion environments. The bridge design options follow AASHTO-LRFD specifications. Results of the study have shown that the reliability is very sensitive to factors governing the corrosion. Concrete damage due to fatigue slightly affects reliability profile of non-strengthened section, while service life after strengthening is strongly related to fatigue damage in concrete. - Highlights: • We propose a method to follow the time-variant reliability of strengthened RC beams. • We consider multiple competing failure modes of CFRP strengthened RC beams. • We consider combined degradation mechanisms (corrosion, fatigue, ageing of CFRP)

  15. Failure analysis of prestressed concrete beam under impact loading

    International Nuclear Information System (INIS)

    Ishikawa, N.; Sonoda, Y.; Kobayashi, N.

    1993-01-01

    This paper presents a failure analysis of prestressed concrete (PC) beam under impact loading. At first, the failure analysis of PC beam section is performed by using the discrete section element method in order to obtain the dynamic bending moment-curvature relation. Secondary, the failure analysis of PC beam is performed by using the rigid panel-spring model. Finally, the numerical calculation is executed and is compared with the experimental results. It is found that this approach can simulate well the experiments at the local and overall failure of the PC beam as well as the impact load and the displacement-time relations. (author)

  16. Ductility and Ultimate Capacity of Prestressed Steel Reinforced Concrete Beams

    Directory of Open Access Journals (Sweden)

    Chengquan Wang

    2017-01-01

    Full Text Available Nonlinear numerical analysis of the structural behaviour of prestressed steel reinforced concrete (PSRC beams was carried out by using finite element analysis software ABAQUS. By comparing the load-deformation curves, the rationality and reliability of the finite element model have been confirmed; moreover, the changes of the beam stiffness and stress in the forcing process and the ultimate bearing capacity of the beam were analyzed. Based on the model, the effect of prestressed force, and H-steel to the stiffness, the ultimate bearing capacity and ductility of beam were also analyzed.

  17. Calculating the Carrying Capacity of Flexural Prestressed Concrete Beams with Non-Metallic Reinforcement

    Directory of Open Access Journals (Sweden)

    Mantas Atutis

    2011-04-01

    Full Text Available The article reviews moment resistance design methods of prestressed concrete beams with fibre-reinforced polymer (FRP reinforcement. FRP tendons exhibit linear elastic response to rupture without yielding and thus failure is expected to be brittle. The structural behaviour of beams prestressed with FRP tendons is different from beams with traditional steel reinforcement. Depending on the reinforcement ratio, the flexural behaviour of the beam can be divided into several groups. The numerical results show that depending on the nature of the element failure, moment resistance calculation results are different by using reviewed methods. It was found, that the use of non-metallic reinforcement in prestressed concrete structures is effective: moment capacity is about 5% higher than that of the beams with conventional steel reinforcement.Article in Lithuanian

  18. Experimental Study on Flexural Strength of Reinforced Geopolymer Concrete Beams

    OpenAIRE

    Khoa Tan Nguyen; Tuan Anh Le; Kihak Lee

    2016-01-01

    This paper presents the flexural response of Reinforced Geopolymer Concrete (RGPC) beams. A commercial finite element (FE) software ABAQUS has been used to perform a structural behavior of RGPC beams. Using parameters such: stress, strain, Young’s modulus, and Poisson’s ratio obtained from experimental results, a beam model has been simulated in ABAQUS. The results from experimental tests and ABAQUS simulation were compared. Due to friction forces at the supports and loading rollers; slip occ...

  19. Performance of Reinforced Concrete Beam with Differently Positioned Replacement Zones of Block Infill under Low Impact Loads

    Directory of Open Access Journals (Sweden)

    Mokhatar Shahrul Niza

    2017-01-01

    Full Text Available This paper reveals a study performed on reinforced concrete with artificial aggregate concrete block infill composite beams to innovate a lightweight reinforced concrete utilizing polyethylene (PE waste materials, such as waste plastic bags. Six beam specimens of normal reinforced concrete (NRC and different block infill replacement zone positions RCAI (RZ1 beams containing 100% MAPEA with 50, 95, and 1,000 mm width, height, and length, respectively, were provided for the block infill, whereas RCAI (RZ2 with different block infill positions containing a 100% MAPEA with 50, 115, and 1000 mm width, height, and length were provided and tested under low impact load. The steel impactor with blunt nose dropped at 0.6 m height which equivalent to 3.5 m/s. The behaviors of the beams were studied relative to the impact force-time and displacement-time histories, the flexural/ bending cracks, and the impact failure. Results show that the overall failure modes of all the beam specimens were successfully recorded. In addition, the residual displacements of the RZ2 was almost same than those of the RZ1 and the significantly lower than those of the NRC. In the reinforced concrete beams, less stressed concrete near the neutral axis can be replaced by certain light weight material like waste plastic bags as modified artificial polyethylene aggregates to serve as an artificial aggregate.

  20. Structural Behavior of Concrete Beams Reinforced with Basalt Fiber Reinforced Polymer (BFRP) Bars

    Science.gov (United States)

    Ovitigala, Thilan

    The main challenge for civil engineers is to provide sustainable, environmentally friendly and financially feasible structures to the society. Finding new materials such as fiber reinforced polymer (FRP) material that can fulfill the above requirements is a must. FRP material was expensive and it was limited to niche markets such as space shuttles and air industry in the 1960s. Over the time, it became cheaper and spread to other industries such as sporting goods in the 1980-1990, and then towards the infrastructure industry. Design and construction guidelines are available for carbon fiber reinforced polymer (CFRP), aramid fiber reinforced polymer (AFRP) and glass fiber reinforced polymer (GFRP) and they are currently used in structural applications. Since FRP is linear elastic brittle material, design guidelines for the steel reinforcement are not valid for FRP materials. Corrosion of steel reinforcement affects the durability of the concrete structures. FRP reinforcement is identified as an alternative to steel reinforcement in corrosive environments. Although basalt fiber reinforced polymer (BFRP) has many advantages over other FRP materials, but limited studies have been done. These studies didn't include larger BFRP bar diameters that are mostly used in practice. Therefore, larger beam sizes with larger BFRP reinforcement bar diameters are needed to investigate the flexural and shear behavior of BFRP reinforced concrete beams. Also, shear behavior of BFRP reinforced concrete beams was not yet studied. Experimental testing of mechanical properties and bond strength of BFRP bars and flexural and shear behavior of BFRP reinforced concrete beams are needed to include BFRP reinforcement bars in the design codes. This study mainly focuses on the use of BFRP bars as internal reinforcement. The test results of the mechanical properties of BFRP reinforcement bars, the bond strength of BFRP reinforcement bars, and the flexural and shear behavior of concrete beams

  1. Experimental Evaluation of the Failure of a Seismic Design Category - B Precast Concrete Beam-Column Connection System

    Science.gov (United States)

    2014-12-01

    Precast Concrete Beam - Column Connection ...ERDC TR-14-12 December 2014 Experimental Evaluation of the Failure of a Seismic Design Category – B Precast Concrete Beam - Column Connection ...systems in order to develop a methodology and obtain basic insight for predicting the brittle failure of precast beam - column connections under

  2. Finite element modeling of reinforced concrete beams with a hybrid combination of steel and aramid reinforcement

    International Nuclear Information System (INIS)

    Hawileh, R.A.

    2015-01-01

    Highlights: • Modeling of concrete beams reinforced steel and FRP bars. • Developed finite element models achieved good results. • The models are validated via comparison with experimental results. • Parametric studies are performed. - Abstract: Corrosion of steel bars has an adverse effect on the life-span of reinforced concrete (RC) members and is usually associated with crack development in RC beams. Fiber reinforced polymer (FRP) bars have been recently used to reinforce concrete members in flexure due to their high tensile strength and superior corrosion resistance properties. However, FRP materials are brittle in nature, thus RC beams reinforced with such materials would exhibit a less ductile behavior when compared to similar members reinforced with conventional steel reinforcement. Recently, researchers investigated the performance of concrete beams reinforced with a hybrid combination of steel and Aramid Fiber Reinforced Polymer (AFRP) reinforcement to maintain a reasonable level of ductility in such members. The function of the AFRP bars is to increase the load-carrying capacity, while the function of the steel bars is to ensure ductility of the flexural member upon yielding in tension. This paper presents a three-dimensional (3D) finite element (FE) model that predicted the load versus mid-span deflection response of tested RC beams conducted by other researchers with a hybrid combination of steel and AFRP bars. The developed FE models account for the constituent material nonlinearities and bond–slip behavior between the reinforcing bars and adjacent concrete surfaces. It was concluded that the developed models can accurately capture the behavior and predicts the load-carrying capacity of such RC members. In addition, a parametric study is conducted using the validated models to investigate the effect of AFRP bar size, FRP material type, bond–slip action, and concrete compressive strength on the performance of concrete beams when reinforced

  3. Design recommendations for the optimized continuity diaphragm for prestressed concrete bulb-T beams.

    Science.gov (United States)

    2008-01-01

    This research focused on prestressed concrete bulb-T (PCBT) beams made composite with a cast-in-place concrete deck and continuous over several spans through the use of continuity diaphragms. The current design procedure in AASHTO states that a conti...

  4. Self-sensing CF-GFRP rods as mechanical reinforcement and sensors of concrete beams

    Science.gov (United States)

    Nanni, F.; Auricchio, F.; Sarchi, F.; Forte, G.; Gusmano, G.

    2006-02-01

    In this paper testing carried out on concrete beams reinforced with self-sensing composite rods is presented. Such concrete beams, whose peculiarity is to be reinforced by self-sensing materials able to generate an alarm signal when fixed loads are reached, were designed, manufactured and tested. The reinforcing rods were manufactured by pultrusion and consisted of self-sensing hybrid composites containing both glass and carbon fibres in an epoxy resin. The experimentation was carried out by performing simultaneously mechanical tests on the reinforced beams and electrical measurements on the composite rods. The results showed that the developed system reached the target proposed, giving an alarm signal.

  5. Seismic performance of interior precast concrete beam-column connections with T-section steel inserts under cyclic loading

    Science.gov (United States)

    Ketiyot, Rattapon; Hansapinyo, Chayanon

    2018-04-01

    An experimental investigation was conducted to study the performance of precast beam-column concrete connections using T-section steel inserts into the concrete beam and joint core, under reversed cyclic loading. Six 2/3-scale interior beam-column subassemblies, one monolithic concrete specimen and five precast concrete specimens were tested. One precast specimen was a simple connection for a gravity load resistant design. Other precast specimens were developed with different attributes to improve their seismic performance. The test results showed that the performance of the monolithic specimen M1 represented ductile seismic behavior. Failure of columns and joints could be prevented, and the failure of the frame occurred at the flexural plastic hinge formation at the beam ends, close to the column faces. For the precast specimens, the splitting crack along the longitudinal lapped splice was a major failure. The precast P5 specimen with double steel T-section inserts showed better seismic performance compared to the other precast models. However, the dowel bars connected to the steel inserts were too short to develop a bond. The design of the precast concrete beams with lap splice is needed for longer lap lengths and should be done at the beam mid span or at the low flexural stress region.

  6. Study of stiffness and bearing capacity degradation of reinforced concrete beams under constant-amplitude fatigue.

    Science.gov (United States)

    Liu, Fangping; Zhou, Jianting; Yan, Lei

    2018-01-01

    For a reinforced concrete beam subjected to fatigue loads, the structural stiffness and bearing capacity will gradually undergo irreversible degeneration, leading to damage. Moreover, there is an inherent relationship between the stiffness and bearing capacity degradation and fatigue damage. In this study, a series of fatigue tests are performed to examine the degradation law of the stiffness and bearing capacity. The results pertaining to the stiffness show that the stiffness degradation of a reinforced concrete beam exhibits a very clear monotonic decreasing "S" curve, i.e., the stiffness of the beam decreases significantly at the start of the fatigue loading, it undergoes a linear decline phase in the middle for a long loading period, and before the failure, the bearing capacity decreases drastically again. The relationship between the residual stiffness and residual bearing capacity is determined based on the assumption that the residual stiffness and residual bearing capacity depend on the same damage state, and then, the bearing capacity degradation model of the reinforced concrete beam is established based on the fatigue stiffness. Through the established model and under the premise of the known residual stiffness degradation law, the degradation law of the bearing capacity is determined by using at least one residual bearing capacity test data, for which the parameters of the stiffness degradation function are considered as material constants. The results of the bearing capacity show that the bearing capacity degradation of the reinforced concrete beam also exhibits a very clear monotonic decreasing "S" curve, which is consistent with the stiffness degradation process and in good agreement with the experiment. In this study, the stiffness and bearing capacity degradation expressions are used to quantitatively describe their occurrence in reinforced concrete beams. In particular, the expression of the bearing capacity degradation can mitigate numerous

  7. Long term bending behavior of ultra-high performance concrete (UHPC beams

    Directory of Open Access Journals (Sweden)

    Gheorghe-Alexandru BARBOS

    2015-12-01

    Full Text Available Unlike normal concrete (NC the behavior of ultra-high performance concrete (UHPC is different under long-term efforts, if we refer to creep, shrinkage or long-term deflections. It is well known that UHPC has special properties, like compressive strength higher than 150 MPa and tensile strength higher than 20 MPa - in case of UHPC reinforced with steel-fibers. Nevertheless, UHPC behavior is not completely elucidated in what concerns creep straining or serviceability behavior in case of structural elements. Some studies made on UHPC samples shown that creep is significantly reduced if the concrete is subjected to heat treatment and if it contains steel-fiber reinforcement. Relating thereto, it is important to know how does structural elements made of this type of concrete works in service life under long-term loadings. The results obtained on UHPC samples, regarding creep straining from tension or compression efforts may not be generalized in case of structural elements (e.g. beams, slabs, columns subjected to bending. By performing this study, it was aimed to understand the influence of heat treatment and steel-fiber addition on the rheological phenomena of UHPC bended beams.

  8. Dynamics of layered reinforced concrete beam on visco-elastic foundation with different resistances of concrete and reinforcement to tension and compression

    Science.gov (United States)

    Nemirovsky, Y. V.; Tikhonov, S. V.

    2018-03-01

    Originally, fundamentals of the theory of limit equilibrium and dynamic deformation of building metal and reinforced concrete structures were created by A. A. Gvozdev [1] and developed by his followers [4, 5, 6, 7, 11, 12]. Forming the basis for the calculation, the model of an ideal rigid-plastic material has enabled to determine in many cases the ultimate load bearing capacity and upper (kinematically possible) or lower (statically valid) values for a wide class of different structures with quite simple methods. At the same time, applied to concrete structures the most important property of concrete to significantly differently resist tension and compression was not taken into account [10]. This circumstance was considered in [3] for reinforced concrete beams under conditions of quasistatic loading. The deformation is often accompanied by resistance of the environment in construction practice [8, 9]. In [2], the dynamics of multi-layered concrete beams on visco-elastic foundation under the loadings of explosive type is considered. In this work we consider the case which is often encountered in practical applications when the loadings weakly change in time.

  9. Markov chain modeling of evolution of strains in reinforced concrete flexural beams

    Directory of Open Access Journals (Sweden)

    Anoop, M. B.

    2012-09-01

    Full Text Available From the analysis of experimentally observed variations in surface strains with loading in reinforced concrete beams, it is noted that there is a need to consider the evolution of strains (with loading as a stochastic process. Use of Markov Chains for modeling stochastic evolution of strains with loading in reinforced concrete flexural beams is studied in this paper. A simple, yet practically useful, bi-level homogeneous Gaussian Markov Chain (BLHGMC model is proposed for determining the state of strain in reinforced concrete beams. The BLHGMC model will be useful for predicting behavior/response of reinforced concrete beams leading to more rational design.A través del análisis de la evolución de la deformación superficial observada experimentalmente en vigas de hormigón armado al entrar en carga, se constata que dicho proceso debe considerarse estocástico. En este trabajo se estudia la utilización de cadenas de Markov para modelizar la evolución estocástica de la deformación de vigas flexotraccionadas. Se propone, para establecer el estado de deformación de estas, un modelo con distribución gaussiana tipo cadena de Markov homogénea de dos niveles (BLHGMC por sus siglas en inglés, cuyo empleo resulta sencillo y práctico. Se comprueba la utilidad del modelo BLHGMC para prever el comportamiento de estos elementos, lo que determina a su vez una mayor racionalidad a la hora de su cálculo y diseño

  10. Investigation on the flexural behaviour of reinforced concrete beams using phyllite aggregates from mining waste

    International Nuclear Information System (INIS)

    Adom-Asamoah, Mark; Afrifa, Russell Owusu

    2011-01-01

    Highlights: → Most parts of the world's geology is underlain by phyllite rocks. → Crack widths not well predicted so may not be used in water retaining structures. → Shear failure mode and low displacement ductility often observed in beams. → Concrete shear capacity observed lower than code values. -- Abstract: This paper investigated the flexural behaviour of 12 reinforced concrete (RC) beams made of phyllite coarse aggregates produced as by-product of underground gold mining activity. The beams were tested to failure under four point test. Collapse of the beams which were adequately designed against shear failure occurred mostly through either flexural-shear failure and/or diagonal tension failure. The experimental failure loads averaged approximately 115% of the theoretical failure loads. It was observed that the beams developed early shear cracks and higher flexural crack widths than allowable at service loads. Deflections compared reasonably well with the design code requirement but displacement ductility was low. It is recommended that British Standard (BS) 8110 design concrete shear stress values be multiplied by 0.8 to assure that the predicted shear capacity of phyllite concrete would be low and reasonable as compared to flexural capacity. In that case, BS 8110 can be used to provide adequate load factor against flexural failure for under-reinforced RC beams made of phyllite coarse aggregates.

  11. Experimental investigation of steel fiber-reinforced concrete beams under cyclic loading

    Science.gov (United States)

    Ranjbaran, Fariman; Rezayfar, Omid; Mirzababai, Rahmatollah

    2018-03-01

    An experimental study has been conducted to study the cyclic behavior of reinforced concrete beams in which steel fibers were added to the concrete mix. Seven similar geometrically specimens in full scale were studied under four- point bending test in the form of slow cyclic loading. One sample as a control specimen was made without steel fibers or 0% volume fraction (vf) and six other samples with 1, 2 and 4% vf of steel fibers in twin models. The maximum and ultimate resistance, ductility, degradation of loading and unloading stiffness, absorption and dissipation of energy and equivalent viscous damping were studied in this investigation and the effect of steel fibers on the cyclic behavior was compared with each other. Generally, the addition of steel fibers up to a certain limit value (vf = 2%) improves the cyclic behavior of reinforced concrete beams and results in the increase of maximum strength and ultimate displacement.

  12. Vibration Analysis of Steel-Concrete Composite Box Beams considering Shear Lag and Slip

    Directory of Open Access Journals (Sweden)

    Zhou Wangbao

    2015-01-01

    Full Text Available In order to investigate dynamic characteristics of steel-concrete composite box beams, a longitudinal warping function of beam section considering self-balancing of axial forces is established. On the basis of Hamilton principle, governing differential equations of vibration and displacement boundary conditions are deduced by taking into account coupled influencing of shear lag, interface slip, and shear deformation. The proposed method shows an improvement over previous calculations. The central difference method is applied to solve the differential equations to obtain dynamic responses of composite beams subjected to arbitrarily distributed loads. The results from the proposed method are found to be in good agreement with those from ANSYS through numerical studies. Its validity is thus verified and meaningful conclusions for engineering design can be drawn as follows. There are obvious shear lag effects in the top concrete slab and bottom plate of steel beams under dynamic excitation. This shear lag increases with the increasing degree of shear connections. However, it has little impact on the period and deflection amplitude of vibration of composite box beams. The amplitude of deflection and strains in concrete slab reduce as the degree of shear connections increases. Nevertheless, the influence of shear connections on the period of vibration is not distinct.

  13. A review of the application Acoustic Emission (AE) incorporating mechanical approach to monitor Reinforced concrete (RC) strengthened with Fiber Reinforced Polymer (FRP) properties under fracture

    Science.gov (United States)

    Syed Mazlan, S. M. S.; Abdullah, S. R.; Shahidan, S.; Noor, S. R. Mohd

    2017-11-01

    Concrete durability may be affected by so many factors such as chemical attack and weathering action that reduce the performance and the service life of concrete structures. Low durability Reinforced concrete (RC) can be greatly improved by using Fiber Reinforce Polymer (FRP). FRP is a commonly used composite material for repairing and strengthening RC structures. A review on application of Acoustic Emission (AE) techniques of real time monitoring for various mechanical tests for RC strengthened with FRP involving four-point bending, three-point bending and cyclic loading was carried out and discussed in this paper. Correlations between each AE analyses namely b-value, sentry and intensity analysis on damage characterization also been critically reviewed. From the review, AE monitoring involving RC strengthened with FRP using b-value, sentry and intensity analysis are proven to be successful and efficient method in determining damage characterization. However, application of AE analysis using sentry analysis is still limited compared to b-value and intensity analysis in characterizing damages especially for RC strengthened with FRP specimen.

  14. A Review on Strengthening Steel Beams Using FRP under Fatigue

    Directory of Open Access Journals (Sweden)

    Mohamed Kamruzzaman

    2014-01-01

    Full Text Available In recent decades, the application of fibre-reinforced polymer (FRP composites for strengthening structural elements has become an efficient option to meet the increased cyclic loads or repair due to corrosion or fatigue cracking. Hence, the objective of this study is to explore the existing FRP reinforcing techniques to care for fatigue damaged structural steel elements. This study covers the surface treatment techniques, adhesive curing, and support conditions under cyclic loading including fatigue performance, crack propagation, and failure modes with finite element (FE simulation of the steel bridge girders and structural elements. FRP strengthening composites delay initial cracking, reduce the crack growth rate, extend the fatigue life, and decrease the stiffness decay with residual deflection. Prestressed carbon fibre-reinforced polymer (CFRP is the best strengthening option. End anchorage prevents debonding of the CRRP strips at the beam ends by reducing the local interfacial shear and peel stresses. Hybrid-joint, nanoadhesive, and carbon-flex can also be attractive for strengthening systems.

  15. A review on strengthening steel beams using FRP under fatigue.

    Science.gov (United States)

    Kamruzzaman, Mohamed; Jumaat, Mohd Zamin; Sulong, N H Ramli; Islam, A B M Saiful

    2014-01-01

    In recent decades, the application of fibre-reinforced polymer (FRP) composites for strengthening structural elements has become an efficient option to meet the increased cyclic loads or repair due to corrosion or fatigue cracking. Hence, the objective of this study is to explore the existing FRP reinforcing techniques to care for fatigue damaged structural steel elements. This study covers the surface treatment techniques, adhesive curing, and support conditions under cyclic loading including fatigue performance, crack propagation, and failure modes with finite element (FE) simulation of the steel bridge girders and structural elements. FRP strengthening composites delay initial cracking, reduce the crack growth rate, extend the fatigue life, and decrease the stiffness decay with residual deflection. Prestressed carbon fibre-reinforced polymer (CFRP) is the best strengthening option. End anchorage prevents debonding of the CRRP strips at the beam ends by reducing the local interfacial shear and peel stresses. Hybrid-joint, nanoadhesive, and carbon-flex can also be attractive for strengthening systems.

  16. A Review on Strengthening Steel Beams Using FRP under Fatigue

    Science.gov (United States)

    Jumaat, Mohd Zamin; Ramli Sulong, N. H.

    2014-01-01

    In recent decades, the application of fibre-reinforced polymer (FRP) composites for strengthening structural elements has become an efficient option to meet the increased cyclic loads or repair due to corrosion or fatigue cracking. Hence, the objective of this study is to explore the existing FRP reinforcing techniques to care for fatigue damaged structural steel elements. This study covers the surface treatment techniques, adhesive curing, and support conditions under cyclic loading including fatigue performance, crack propagation, and failure modes with finite element (FE) simulation of the steel bridge girders and structural elements. FRP strengthening composites delay initial cracking, reduce the crack growth rate, extend the fatigue life, and decrease the stiffness decay with residual deflection. Prestressed carbon fibre-reinforced polymer (CFRP) is the best strengthening option. End anchorage prevents debonding of the CRRP strips at the beam ends by reducing the local interfacial shear and peel stresses. Hybrid-joint, nanoadhesive, and carbon-flex can also be attractive for strengthening systems. PMID:25243221

  17. Influence of steel fibers on the shear and flexural performance of high-strength concrete beams tested under blast loads

    Science.gov (United States)

    Algassem, O.; Li, Y.; Aoude, H.

    2017-09-01

    This paper presents the results of a study examining the effect of steel fibres on the blast behaviour of high-strength concrete beams. As part of the study, a series of three large-scale beams built with high-strength concrete and steel fibres are tested under simulated blast loading using the shock-tube testing facility at the University of Ottawa. The specimens include two beams built with conventional high-strength concrete (HSC) and one beam built with high-strength concrete and steel fibres (HSFRC). The effect of steel fibres on the blast behaviour is examined by comparing the failure mode, mid-span displacements and, overall blast resistance of the specimens. The results show that the addition of steel fibres in high-strength concrete beams can prevent shear failure and substitute for shear reinforcement if added in sufficient quantity. Moreover, the use of steel fibres improves flexural response under blast loading by reducing displacements and increasing blast capacity. Finally, the provision of steel fibres is found to improve the fragmentation resistance of high-strength concrete under blast loads.

  18. SDOF models for reinforced concrete beams under impulsive loads accounting for strain rate effects

    Energy Technology Data Exchange (ETDEWEB)

    Stochino, F., E-mail: fstochino@unica.it [Department of Civil and Environmental Engineering and Architecture, University of Cagliari, Via Marengo 2, 09123 Cagliari (Italy); Carta, G., E-mail: giorgio_carta@unica.it [Department of Mechanical, Chemical and Materials Engineering, University of Cagliari, Via Marengo 2, 09123 Cagliari (Italy)

    2014-09-15

    Highlights: • Flexural failure of reinforced concrete beams under blast and impact loads is studied. • Two single degree of freedom models are formulated to predict the beam response. • Strain rate effects are taken into account for both models. • The theoretical response obtained from each model is compared with experimental data. • The two models give a good estimation of the maximum deflection at collapse. - Abstract: In this paper, reinforced concrete beams subjected to blast and impact loads are examined. Two single degree of freedom models are proposed to predict the response of the beam. The first model (denoted as “energy model”) is developed from the law of energy balance and assumes that the deformed shape of the beam is represented by its first vibration mode. In the second model (named “dynamic model”), the dynamic behavior of the beam is simulated by a spring-mass oscillator. In both formulations, the strain rate dependencies of the constitutive properties of the beams are considered by varying the parameters of the models at each time step of the computation according to the values of the strain rates of the materials (i.e. concrete and reinforcing steels). The efficiency of each model is evaluated by comparing the theoretical results with experimental data found in literature. The comparison shows that the energy model gives a good estimation of the maximum deflection of the beam at collapse, defined as the attainment of the ultimate strain in concrete. On the other hand, the dynamic model generally provides a smaller value of the maximum displacement. However, both approaches yield reliable results, even though they are based on some approximations. Being also very simple to implement, they may serve as an useful tool in practical applications.

  19. Investigation of the behavior of connection of reduced-beam-section steel beam to reinforced concrete column

    Directory of Open Access Journals (Sweden)

    Ali Babaeenezhad

    2017-11-01

    Full Text Available After recent earthquakes that caused major damages in beam-column connections, scientists and engineers proposed new types of connections to postpone such brittle failures. One of these new connections is the connection of steel beam to concrete column and connection of reduced- beam-section to steel column. However, these new connections have some defects. The aim of this paper is to investigate the combination of RCS and RBS connection and assess the behavior of new combined connection. In this type of connection, a beam with reduced section at the end is connected to a concrete column. In such a detail, the main defect of RCS and RBS connection disappears. The connection was modeled using Abaqus finite element package and the effect of cut of the flange, cover-plate thickness and stiffener thickness in the new system were investigated and compared with those in RCS connection.  The results show that cut of flange has a great influence on compressive damage and tensile damage. Furthermore, cut of flange decreases the stress in the cover-plate, stiffener and reinforcements. Increasing the thickness of cover-plate, reduces stress in cover-plate. The use of reduced-beam-section instead of ordinary connection improves the connection overall performance.

  20. Comparison of performance of partial prestressed beam-column subassemblages made of reactive powder concrete and normal concrete materials using finite element models

    Science.gov (United States)

    Nurjannah, S. A.; Budiono, B.; Imran, I.; Sugiri, S.

    2016-04-01

    Research on concrete material continues in several countries and had produced a concrete type of Ultra High Performance Concrete (UHPC) which has a better compressive strength, tensile strength, flexural strength, modulus of elasticity, and durability than normal concrete (NC) namely Reactive Powder Concrete (RPC). Researches on structures using RPC material showed that the RPC structures had a better performance than the NC structures in resisting gravity and lateral cyclic loads. In this study, an experiment was conducted to apply combination of constant axial and lateral cyclic loads to a prototype of RPC interior partial prestressed beam-column subassemblage (prototype of BCS-RPC) with a value of Partial Prestressed Ratio (PPR) of 31.72% on the beam. The test results were compared with finite element model of beam-column subassemblage made of RPC by PPR of 31.72% (BCS-RPC-31.72). Furthermore, there was BCS-RPC modeling with PPR of 21.39% (BCS-RPC-21.39) and beam-column subassemblages made of NC materials modeling with a value of PPR at 21.09% (BCS-NC-21.09) and 32.02% (BCS-NC-32.02). The purpose of this study was to determine the performance of the BCS-RPC models compared to the performance of the BCS-NC models with PPR values below and above 25%, which is the maximum limit of permitted PPR. The results showed that all models of BCS-RPC had a better performance than all models of BCS-NC and the BCS-RPC model with PPR above 25% still behaved ductile and was able to dissipate energy well.

  1. FLEXURAL TESTING OF WOOD-CONCRETE COMPOSITE BEAM MADE FROM KAMPER AND BANGKIRAI WOOD

    Directory of Open Access Journals (Sweden)

    Fengky Satria Yoresta

    2015-07-01

    Full Text Available Certain wood has a tensile strength that almost equal with steel rebar in reinforced concrete beams. This research aims to understand the capacity and flexural behavior of concrete beams reinforced by wood (wood-concrete composite beam. Two different types of beams based on placement positions of wood layers are proposed in this study. Two kinds of wood used are consisted of Bangkirai (Shorea laevifolia and Kamper (Cinnamomum camphora, meanwhile the concrete mix ratio for all beams is 1 cement : 2 fine aggregates : 3 coarse aggregates. Bending test is conducted by using one-point loading method. The results show that composite beam using Bangkirai wood is stronger than beams using Kamper wood. More thicker wood layer in tensile area will increase the flexural strength of beams. Crack patterns identified could be classified into flexural cracks, shear cracks, and split on wood layer   Beberapa jenis kayu tertentu memiliki kekuatan tarik yang hampir sama dengan tulangan baja pada balok beton bertulang. Penelitian ini bertujuan memahami kapasitas dan perilaku lentur balok beton bertulang yang diperkuat menggunakan kayu (balok komposit beton-kayu. Dua tipe balok yang berbeda berdasarkan posisi penempatan kayu digunakan dalam penelitian ini. Dua jenis kayu yang digunakan adalah kayu Bangkirai (Shorea laevifolia and Kamper (Cinnamomum camphora, sementara itu rasio campuran beton untuk semua balok menggunakan perbandingan 1 semen : 2 agregat halus : 3 agregat kasar. Pengujian lentur dilakukan menggunakan metode one-point loading. Hasil penelitian menunjukkan bahwa balok komposit dengan kayu Bangkirai lebih kuat dibandingkan balok dengan kayu Kamper. Semakin tebal lapisan kayu yang berada di daerah tarik akan meningkatkan kekuatan lentur balok. Pola kerusakan yang teridentifikasi dapat diklasifikasikan menjadi retak lentur, retak geser, dan pecah pada kayu REFERENCES Boen T. (2010. Retrofitting Simple Buildings Damaged by Earthquakes. World Seismic

  2. Tapered Polymer Fiber Sensors for Reinforced Concrete Beam Vibration Detection.

    Science.gov (United States)

    Luo, Dong; Ibrahim, Zainah; Ma, Jianxun; Ismail, Zubaidah; Iseley, David Thomas

    2016-12-16

    In this study, tapered polymer fiber sensors (TPFSs) have been employed to detect the vibration of a reinforced concrete beam (RC beam). The sensing principle was based on transmission modes theory. The natural frequency of an RC beam was theoretically analyzed. Experiments were carried out with sensors mounted on the surface or embedded in the RC beam. Vibration detection results agreed well with Kistler accelerometers. The experimental results found that both the accelerometer and TPFS detected the natural frequency function of a vibrated RC beam well. The mode shapes of the RC beam were also found by using the TPFSs. The proposed vibration detection method provides a cost-comparable solution for a structural health monitoring (SHM) system in civil engineering.

  3. An experiment on the use of disposable plastics as a reinforcement in concrete beams

    Science.gov (United States)

    Chowdhury, Mostafiz R.

    1992-01-01

    Illustrated here is the concept of reinforced concrete structures by the use of computer simulation and an inexpensive hands-on design experiment. The students in our construction management program use disposable plastic as a reinforcement to demonstrate their understanding of reinforced concrete and prestressed concrete beams. The plastics used for such an experiment vary from plastic bottles to steel reinforced auto tires. This experiment will show the extent to which plastic reinforcement increases the strength of a concrete beam. The procedure of using such throw-away plastics in an experiment to explain the interaction between the reinforcement material and concrete, and a comparison of the test results for using different types of waste plastics are discussed. A computer analysis to simulate the structural response is used to compare the test results and to understand the analytical background of reinforced concrete design. This interaction of using computers to analyze structures and to relate the output results with real experimentation is found to be a very useful method for teaching a math-based analytical subject to our non-engineering students.

  4. Tests and calculations of reinforced concrete beams subject to dynamic reversed loads

    International Nuclear Information System (INIS)

    Livolant, M.; Hoffmann, A.; Gauvain, J.

    1978-01-01

    This study presents the tests of a reinforced concrete beam conducted by the Department of Mechanical and Thermal Studies at the Centre d'Etudes Nucleaires, Saclay, France. The actual behavior of nuclear power plant buildings submitted to seismic loads is generally non linear even for moderate seismic levels. The non linearity is specially important for reinforced concrete beams type buildings. To estimate the safety factors when the building is designed by standard methods, accurate non linear calculations are necessary. For such calculations one of the most difficult point is to define a correct model for the behavior of a reinforced beam subject to reversed loads. For that purpose, static and dynamic experimental tests on a shaking table have been carried out and a model reasonably accurate has been established and checked on the tests results

  5. Flexural and Shear Behavior of RC Concrete Beams Reinforced with Fiber Wire Mesh

    Directory of Open Access Journals (Sweden)

    Rafea Flaih Hassan

    2018-02-01

    Full Text Available This work aims to study  the effect of using fiber wire mesh on the flexural and shear properties of RC concrete beams. Six reinforced concrete beams (120*180*1220mm were tested under two load points. Fiber wire mesh was applied with two manners, first one is three layers as U shape around the section of the beam, the second one is four layers around overall section of beam. The test results indicated that using of fiber wire mesh as additional reinforcement can increase the ultimate load of about (1.85-3.58% in the case of flexural and (17.7-23.7% in case of shear. Also,  results showed that an increasing in  first cracking  load is obtained from  (42.8-85.7% in case of flexural and from (41.2-76.5% in case of shear. Also the shear behavior of beams becomes more ductile when the fiber wire mesh was used in beams. The cracks of shrinkage was disappeared when the fiber wire mesh surround the section of the beam

  6. Behavior and strength of beams cast with ultra high strength concrete containing different types of fibers

    Directory of Open Access Journals (Sweden)

    M.M. Kamal

    2014-04-01

    Full Text Available Ultra-high performance concrete (UHPC is a special type of concrete with extraordinary potentials in terms of strength and durability performance. Its production and application implement the most up-to-date knowledge and technology of concrete manufacturing. Sophisticated structural designs in bridges and high-rise buildings, repair works and special structures like nuclear facilities are currently the main fields of applications of UHPC. This paper aimed to evaluate the behavior of ultra-high strength concrete beams. This paper also aimed to determine the effect of adding fibers and explore their effect upon the behavior and strength of the reinforced concrete beams. A total of twelve simple concrete beams with and without shear reinforcements were tested in flexure. The main variables taken into consideration in this research were the type of fibers and the percentage of longitudinal reinforcement as well as the existence or absence of the web reinforcement. Two types of fibers were used including steel and polypropylene fibers. The behavior of the tested beams was investigated with special attention to the deflection under different stages of loading, initial cracking, cracking pattern, and ultimate load. Increased number of cracks was observed at the end of loading due to the use of fibers, which led to the reduced width of cracks. This led to increased stiffness and higher values of maximum loads.

  7. Influence of reinforcement's corrosion into hyperstatic reinforced concrete beams: a probabilistic failure scenarios analysis

    Directory of Open Access Journals (Sweden)

    G. P. PELLIZZER

    Full Text Available AbstractThis work aims to study the mechanical effects of reinforcement's corrosion in hyperstatic reinforced concrete beams. The focus is the probabilistic determination of individual failure scenarios change as well as global failure change along time. The limit state functions assumed describe analytically bending and shear resistance of reinforced concrete rectangular cross sections as a function of steel and concrete resistance and section dimensions. It was incorporated empirical laws that penalize the steel yield stress and the reinforcement's area along time in addition to Fick's law, which models the chloride penetration into concrete pores. The reliability theory was applied based on Monte Carlo simulation method, which assesses each individual probability of failure. The probability of global structural failure was determined based in the concept of failure tree. The results of a hyperstatic reinforced concrete beam showed that reinforcements corrosion make change into the failure scenarios modes. Therefore, unimportant failure modes in design phase become important after corrosion start.

  8. Effect of tension lap splice on the behavior of high strength concrete (HSC beams

    Directory of Open Access Journals (Sweden)

    Ahmed El-Azab

    2014-12-01

    Full Text Available In the recent years, many research efforts have been carried out on the bond strength between normal strength concrete (NSC and reinforcing bars spliced in tension zones in beams. Many codes gave a minimum splice length for tension and compression reinforcement as a factor of the bar diameter depending on many parameters such as concrete strength, steel yield stress, shape of bar end, shape of bar surface and also bar location. Also, codes gave another restriction about the percentage of total reinforcement to be spliced at the same time. Comparatively limited attention has been directed toward the bond between high strength concrete (HSC and reinforcing bars spliced in tension zones in beams. HSC has high modulus of elasticity, high density and long-term durability. This research presents an experimental study on the bond between high strength concrete (HSC and reinforcing bars spliced in tension zones in beams. It reports the influence of several parameters on bond in splices. The parameters covered are casting position, splice length as a factor of bar diameter, bar diameter and reinforcement ratio. The research involved tests on sixteen simply-supported beams of 1800 mm span, 200 mm width and 400 mm thickness made of HSC. In each beam, the total tensile steel bars were spliced in the constant moment zone. Crack pattern, crack propagation, cracking load, failure load and mi span deflection were recorded and analyzed to study the mentioned parameters effect.

  9. Behavior of bonded and unbonded prestressed normal and high strength concrete beams

    Directory of Open Access Journals (Sweden)

    O.F. Hussien

    2012-12-01

    This paper presents an experimental program conducted to study the behavior of bonded and unbounded prestressed normal strength (NSC and high strength concrete (HSC beams. The program consists of a total of nine beams; two specimens were reinforced with non-prestressed reinforcement, four specimens were reinforced with bonded tendons, and the remaining three specimens were reinforced with unbonded tendons. The overall dimensions of the beams are 160 × 340 × 4400-mm. The beams were tested under cyclic loading up to failure to examine its flexural behavior. The main variables in this experimental program are nominal concrete compressive strength (43, 72 and 97 MPa, bonded and unbonded tendons and prestressing index (0%, 70% and 100%. Theoretical analysis using rational approach was also carried out to predict the flexural behavior of the specimens. Evaluation of the analytical work is introduced and compared to the results of the experimental work.

  10. Effect of total cementitious content on shear strength of high-volume fly ash concrete beams

    International Nuclear Information System (INIS)

    Arezoumandi, Mahdi; Volz, Jeffery S.; Ortega, Carlos A.; Myers, John J.

    2013-01-01

    Highlights: ► Existing design standards conservatively predicted the capacity of the HVFAC beams. ► In general, the HVFAC beams exceeded the code predicted shear strengths. ► The cementitious content did not have effect on the shear behavior of the HVFAC beams. - Abstract: The production of portland cement – the key ingredient in concrete – generates a significant amount of carbon dioxide. However, due to its incredible versatility, availability, and relatively low cost, concrete is the most consumed manmade material on the planet. One method of reducing concrete’s contribution to greenhouse gas emissions is the use of fly ash to replace a significant amount of the cement. This paper compares two experimental studies that were conducted to investigate the shear strength of full-scale beams constructed with high-volume fly ash concrete (HVFAC) – concrete with at least 50% of the cement replaced with fly ash. The primary difference between the two studies involved the amount of cementitious material, with one mix having a relatively high total cementitious content (502 kg/m 3 ) and the other mix having a relatively low total cementitious content (337 kg/m 3 ). Both mixes utilized a 70% replacement of portland cement with a Class C fly ash. Each of these experimental programs consisted of eight beams (six without shear reinforcing and two with shear reinforcing in the form of stirrups) with three different longitudinal reinforcement ratios. The beams were tested under a simply supported four-point loading condition. The experimental shear strengths of the beams were compared with both the shear provisions of selected standards (US, Australia, Canada, Europe, and Japan) and a shear database of conventional concrete (CC) specimens. Furthermore, statistical data analyses (both parametric and nonparametric) were performed to evaluate whether or not there is any statistically significant difference between the shear strength of both mixes. Results of these

  11. The influence of the damaged reinforcing bars on the stress-strain state of the rein-forced concrete beams

    Directory of Open Access Journals (Sweden)

    Zenoviy Blikharskyy

    2017-04-01

    Full Text Available The article is devoted to the overall view of experimental research of reinforced concrete beams with the simultaneous influence of the corrosion environment and loading. The tests have been carried out upon the reinforced concrete specimens considering the corrosion in the acid environment, namely 10 % H2SO4 that have been taken as a model of the aggressive environment. The beams are with span equalling to 1,9m with different series of tensile armature, concrete compressive strength and different length of impact of corrosion (continuous and local. The influence of simultaneous action of the aggressive environment and loading on strength of reinforced-concrete beams has been described. For a detailed study of the effect of individual components there was suggested additional experimental modelling of the only tensile armature damage without concrete damage. It will investigate the influence of this factor irrespective of the concrete.

  12. Evaluation of the increased load bearing capacity of steel beams strengthened with pre-stressed FRP laminates

    Directory of Open Access Journals (Sweden)

    S. Bennati

    2016-10-01

    Full Text Available We analyse the problem of a simply supported steel beam subjected to uniformly distributed load, strengthened with a pre-stressed fibre-reinforced polymer (FRP laminate. We assume that the laminate is first put into tension, then bonded to the beam bottom surface, and finally fixed at both its ends by suitable connections. The beam and laminate are modelled according to classical beam theory. The adhesive is modelled as a cohesive interface with a piecewise linear constitutive law defined over three intervals (elastic response, softening response, debonding. The model is described by a set of differential equations with suitable boundary conditions. An analytical solution to the problem is determined, including explicit expressions for the internal forces and interfacial stresses. As an application, we consider the standard IPE series for the steel beam and the Sika® CarboDur® system for the adhesive and laminate. For each considered cross section, we first carry out a preliminary design of the unstrengthened steel beam. Then, we imagine to apply the FRP strengthening and calculate the loads corresponding to the elastic limit states in the steel beam, adhesive, and laminate. Lastly, we take into account the ultimate limit state corresponding to the plasticisation of the mid-span steel cross section and evaluate the increased load bearing capacity of the strengthened beam

  13. Identifying location and severity of multiple cracks in reinforced concrete cantilever beams using modal and wavelet analysis

    Directory of Open Access Journals (Sweden)

    Tahere Arefzade

    2016-06-01

    Full Text Available In this paper, a method of multiple cracks detection in a cantilever reinforced concrete beam based on wavelet transform is presented. For this purpose, different damage scenarios in concrete beam were considered. Then, the four first mode shapes of undamaged and damaged beam using ABAQUS software were extracted. The estimated mode shapes of the beam are analyzed by the continuous and discrete wavelet transform (CWT & DWT to detect the damage scenarios. It was found that DWT is more sensitive to damage location than CWT in the concrete beam which introduced in this paper. Also, the influence of the mode order and the effect of damage distance from support on the effectiveness of damage detection was evaluated. It was observed that the distance of cracks to each other have no effect on identifying their location.

  14. Articularities of Analysis and Behaviour of Concrete Beams Reinforced with Fibrous Polymer Composite Bars

    Directory of Open Access Journals (Sweden)

    N. Ţăranu

    2006-01-01

    Full Text Available Traditional steel based reinforcement systems for concrete elements are facing with serious problems mainly caused by corrosion due to chemically aggressive environments and salts used in deicing procedures, especially in case of bridge steel reinforced concrete girders. Also in some cases special applications require structural members with magnetic transparency. An alternative to this major problem has recently become the use of fiber reinforced polymer (FPR composite bars as internal reinforcement for concrete beams. The particularities of their mechanical properties are making the design process a difficult task for engineers, numerous research centers being involved in correcting this situation. The general aspects concerning the conceiving of FR.P reinforced concrete beams are firstly analyzed, compared to those reinforced with steel bars. Some results of a Finite Element Analysis, as part of a complex program which also implies full scale testing of FRP reinforced beams subjected to bending, are given and discussed in the paper. The low elasticity modulus presented by glass fiber reinforced polymer (GFRP bars does not justify its use from structural point of view when deflection is the limiting condition but for corrosive resistance reasons and special electromagnetic properties this system can be promoted.

  15. Stay-in-Place Formwork of TRC Designed as Shear Reinforcement for Concrete Beams

    Directory of Open Access Journals (Sweden)

    S. Verbruggen

    2013-01-01

    Full Text Available In order to reduce on-site building time, the construction industry shows an increasing interest in stay-in-place formwork with a reinforcement function after concrete hardening, such as CFRP formwork confinement for columns. The current combined systems however do not answer the demand of the building industry for a material system that is both lightweight and fire safe. High performance textile reinforced cement (TRC composites can address this need. They can be particularly interesting for the shear reinforcement of concrete beams. This paper describes a preliminary analysis and feasibility study on structural stay-in-place formwork made of TRC. Comparative bending experiments demonstrate that a fully steel reinforced beam and an equivalent beam with shear reinforcement in TRC formwork show similar yielding behaviour, indicating that the TRC shear reinforcement system actually works. Moreover, the cracking moment of the concrete was more or less doubled, resulting in a much lower deflection in serviceability limit state than calculated. Digital image correlation measurements show that the latter is due to the crack bridging capacity of the external TRC shear reinforcement.

  16. Coupling creep and damage in concrete under high sustained loading: Experimental investigation on bending beams and application of Acoustic Emission technique

    Directory of Open Access Journals (Sweden)

    Grondin F.

    2010-06-01

    had a strengthening effect on concrete, probably because of the consolidation of the hardened cement paste. The influence of creep on fracture energy, fracture toughness, and characteristic length of concrete is also studied. The fracture energy and the characteristic length of concrete increases slightly when creep occurs prior to failure and the size of the fracture process zone increases too. The load-CMOD relationship is linear in the ascending portion and gradually drops off after the peak value in the descending portion. The length of the tail end portion of the softening curve increases with beams subjected to creep. Relatively more ductile fracture behavior was observed with beams subjected to creep. The contribution of non-destructive and instrumental investigation methods is currently exploited to check and measure the evolution of some negative structural phenomena, such as micro-and macro-cracking, finally resulting in a creep-like behaviour. Among these methods, the non-destructive technique based on acoustic Emission proves to be very effective, especially to check and measure micro-cracking that takes place inside a structure under mechanical loading. Thus as a part of the investigation quantitative acoustic emission techniques were applied to investigate microcracking and damage localization in concrete beams. The AE signals were captured with the AE WIN software and further analyzed with Noesis software analysis of acoustic emission data. AE waveforms were generated as elastic waves in concrete due to crack nucleation. And a multichannel data acquisition system was used to record the AE waveforms. During the three point bending tests, quantitative acoustic emission (AE techniques were used to monitor crack growth and to deduce micro fracture mechanics in concrete beams before and after creep. Several specimens are experimented in order to match each cluster with corresponding damage mechanism of the material under loading. At the same time acoustic

  17. Coupling creep and damage in concrete under high sustained loading: Experimental investigation on bending beams and application of Acoustic Emission technique

    Science.gov (United States)

    Saliba, J.; Loukili, A.; Grondin, F.

    2010-06-01

    Creep and damage in concrete govern the long-term deformability of concrete. Thus, it is important to understand the interaction between creep and damage in order to design reliable civil engineering structures subjected to high level loading during a long time. Many investigations have been performed on the influence of concrete mixture, the effect of the bond between the matrix and the aggregates, temperature, aging and the size effect on the cracking mechanism and fracture parameters of concrete. But there is a lack of results on the influence of the creep loading history. In the present paper, an experimental investigation on the fracture properties of concrete beams submitted to three point bending tests with high levels of sustained load that deals with creep is reported. The results aim first to investigate the ranges of variation of the time response due to creep damage coupled effects under constant load and secondly to evaluate the residual capacity after creep. For this purpose a series of tests were carried out on geometrically similar specimens of size 100x200x800mm with notch to depth ratio of 0.2 in all the test specimens. The exchange of moisture was prevented and beams were subjected to a constant load of 70% and 90% of the maximum capacity. Three point bending test were realized on specimen at the age of 28 days to determine the characteristics of concrete and the maximum load so we could load the specimens in creep. Threepoint bend creep tests were performed on frames placed in a climate controlled chamber [1]. Then after four months of loading, the beams subjected to creep were removed from the creep frames and then immediately subjected to three-point bending test loading up to failure with a constant loading rate as per RILEM-FMC 50 recommendations. The residual capacity on the notched beams and the evolution of the characteristics of concrete due to the basic creep was considered. The results show that sustained loading had a strengthening

  18. Analytical Model for Fictitious Crack Propagation in Concrete Beams

    DEFF Research Database (Denmark)

    Ulfkjær, J. P.; Krenk, S.; Brincker, Rune

    An analytical model for load-displacement curves of unreinforced notched and un-notched concrete beams is presented. The load displacement-curve is obtained by combining two simple models. The fracture is modelled by a fictitious crack in an elastic layer around the mid-section of the beam. Outside...... the elastic layer the deformations are modelled by the Timoshenko beam theory. The state of stress in the elastic layer is assumed to depend bi-lineary on local elongation corresponding to a linear softening relation for the fictitious crack. For different beam size results from the analytical model...... is compared with results from a more accurate model based on numerical methods. The analytical model is shown to be in good agreement with the numerical results if the thickness of the elastic layer is taken as half the beam depth. Several general results are obtained. It is shown that the point on the load...

  19. Topology optimization of reinforced concrete beams by a spread-over reinforcement model with fixed grid mesh

    Directory of Open Access Journals (Sweden)

    Benjapon Wethyavivorn

    2011-02-01

    Full Text Available For this investigation, topology optimization was used as a tool to determine the optimal reinforcement for reinforcedconcrete beam. The topology optimization process was based on a unit finite element cell with layers of concrete and steel.The thickness of the reinforced steel layer of this unit cell was then adjusted when the concrete layer could not carry thetensile or compressive stress. At the same time, unit cells which carried very low stress were eliminated. The process wasperformed iteratively to create a topology of reinforced concrete beam which satisfied design conditions.

  20. Damage detection of simply supported reinforced concrete beam by S transform

    Science.gov (United States)

    Liu, Ning; Xi, Jiaxin; Zhang, Xuebing; Liu, Zhenzhou

    2017-08-01

    Signal processing is the key component of vibration-based structural damage detection. The S transform is variable window of short time Fourier transform (STFT) or an extension of wavelet transform (WT). The goal of using S transform is to extract subtle changes in the vibration signals in order to detect and quantify the damage in the structure. This paper presents the concentrated load is applied to the simply supported reinforced concrete beam and adopting the stepwise loading method, the vibration signals of each loading and unloading state is obtained by using the hammer impact. Then the vibration data of the reinforced concrete beam pre-damage and post-damage is analysed by S transform. Experimental result shows the potential ability of S transform in identifying peak energy changes and multiple reflections with different loading force state.

  1. Determination of Bond Capacity in Reinforced Concrete Beam and Its Influence on the Flexural Strength

    Directory of Open Access Journals (Sweden)

    Mohammad Rashidi

    2016-05-01

    Full Text Available This paper presents results of an experimental investigation of actual performance of the reinforced concrete beam in bond under flexure, when reinforced with tension steel is going to consider. In this experiment four specimens of beam and a bar in the middle of the width of the beam has been used and 2.5 cm of concrete cover has been considered from the center of the bar. In addition, transverse bars have been used to reassure lack of shear yield at the two ends of the beam. Flexural bar has been put in the middle of the beam symmetrically and the length of the flexural bar in each of the samples shall be: 15, 20, 30 and 40 cm. Three cylindrical samples were made in order to determine f’c and were examined at 28 days and the compressive strength of concrete used in this study was about 35 MPa. The beam samples were examined after 28 days via two-point loading system. Based on the results, increasing the length of bar causes increase of flexural strength. The presence of longitudinal rebar resulted in the ultimate momentum to be more than the crack momentum of the cross-section in parts which have broken at the point of longitudinal bar cut.

  2. Experimental Study On Lateral Load Capacity of Bamboo RC Beam Column Joints Strengthened By Bamboo Mechanical Anchors

    Directory of Open Access Journals (Sweden)

    Sri Umniati B.

    2017-01-01

    Full Text Available In this paper, the prospective of bamboos which available abundantly especially in Indonesia as rebars and mechanical anchors are studied. And also the endurance of the bamboos mechanical anchors to withstand cyclic loading were observed. Nine classes of bamboos bar were evaluated: consist of 3 different anchors (0, 4 and 8 anchors and 3 different compressive strength (19.19 MPa, 29.61 MPa and 37.96 MPa means 3 × 3 parameters. The results show that the lateral load capacity increased significantly with the present of bamboo anchors specimens: 26.04 % for 4 anchors specimens (C2 and 25 % for the 8 anchors specimens (C3 compared to zero anchor specimens (C1. On the other hand, the compressive strength of concrete have no significant effects to the lateral load capacity. Overall it can be concluded that, bamboo can be used as mechanical anchorage to strengthen beam column joint.

  3. COED Transactions, Vol. IX, No. 7, July 1977. Heuristic Design of Prestressed Concrete Beams.

    Science.gov (United States)

    Marcovitz, Alan B., Ed.

    This document provides a computer program which produces a graphical determination of admissible solutions for engineering problems relating to the design of prestressed concrete beams. Included is a generalized section for describing beam sections. (Author/SL)

  4. Analytical Model for Fictitious Crack Propagation in Concrete Beams

    DEFF Research Database (Denmark)

    Ulfkjær, J. P.; Krenk, Steen; Brincker, Rune

    1995-01-01

    An analytical model for load-displacement curves of concrete beams is presented. The load-displacement curve is obtained by combining two simple models. The fracture is modeled by a fictitious crack in an elastic layer around the midsection of the beam. Outside the elastic layer the deformations...... are modeled by beam theory. The state of stress in the elastic layer is assumed to depend bilinearly on local elongation corresponding to a linear softening relation for the fictitious crack. Results from the analytical model are compared with results from a more detailed model based on numerical methods...... for different beam sizes. The analytical model is shown to be in agreement with the numerical results if the thickness of the elastic layer is taken as half the beam depth. It is shown that the point on the load-displacement curve where the fictitious crack starts to develop and the point where the real crack...

  5. The Overall Research Results of Prestressed I-beams Made of Ultra-high Performance Concrete

    Science.gov (United States)

    Tej, P.; Kolísko, J.; Kněž, P.; Čech, J.

    2017-09-01

    The design process of short-term and long-term loading of prestressed I-beams made of ultra-high performance concrete (UHPC) and the overall research results are presented in this article. The prestressed I-beams are intended and designed to replace steel HEB beams mainly in the construction of railway bridges with fully concreted height of the beams. These types of structures have the advantage of a low construction height. The prestressed I-beams were made of UHPC with dispersed steel fibres and are reinforced by prestressing cables in the bottom flange. Two specimens of 9 m span, three specimens of 7 m span and two specimens of 12 m span were made for the short-term loading. For the purpose of the long-term loading, two specimens of 12 m span were made and subsequently loaded for 450 days. All specimens were tested in four-point bending tests in the laboratory. The article presents also comparison of results of the experiments with computer simulations.

  6. Finite Element Model for Nonlinear Analysis of Reinforced Concrete Beams and Plane Frames

    Directory of Open Access Journals (Sweden)

    R.S.B. STRAMANDINOLI

    Full Text Available Abstract In this work, a two-dimensional finite element (FE model for physical and geometric nonlinear analysis of reinforced concrete beams and plane frames, developed by the authors, is presented. The FE model is based on the Euler-Bernoulli Beam Theory, in which shear deformations are neglected. The bar elements have three nodes with a total of seven degrees of freedom. Three Gauss-points are utilized for the element integration, with the element section discretized into layers at each Gauss point (Fiber Model. It is assumed that concrete and reinforcing bars are perfectly bonded, and each section layer is assumed to be under a uniaxial stress-state. Nonlinear constitutive laws are utilized for both concrete and reinforcing steel layers, and a refined tension-stiffening model, developed by the authors, is included. The Total Lagrangean Formulation is adopted for geometric nonlinear consideration and several methods can be utilized to achieve equilibrium convergence of the nonlinear equations. The developed model is implemented into a computer program named ANEST/CA, which is validated by comparison with some tests on RC beams and plane frames, showing an excellent correlation between numerical and experimental results.

  7. Influence of ties on the behavior of short reinforced concrete columns strengthened by external CFRP

    Directory of Open Access Journals (Sweden)

    Sarsam Kaiss

    2018-01-01

    Full Text Available An experimental study was carried out to investigate the behavior of normal strength reinforce concret (RC circular short column strengthned with “carbon fiber reinforced polymer (CFRP sheets”. Three series comprising totally of (15 specimens loaded until failure under concentric compresion load. Strengthening was varied by changing the number of CFRP strips, spacing and wrapping methods. The findings of this research can be summarized as follows: for the columns without CFRP, the influence of the tie spacing was significant: compared with 130 mm tie spacing, dropping the spacing to 100 mm and 70 mm increased the load carrying capacity by 18% and 26%, respectively. The columns with less internal confinement (lesser amount of ties were strengthened more significantly by the CFRP than the ones with greater amount of internal ties. As an example of the varying effectiveness of the fully wrapped CFRP, the column with ties at 130 mm was strengthened by 90% with the CFRP. In contrast, the ones with 70 mm spaced ties only increased in strength with CFRP by 66%. Compared with the control specimen (no CFRP, the same amount of CFRP when used as hoop strips led to more strengthening than using CFRP as a spiral strip- the former led to nearly 9% more strengthening than the latter in the case of 130 mm spaced internal steel ties. In the case of 100 mm internal steel ties, the difference (between the hoops & spiral CFRP strengthening is close to 4%. In contrast, there is no difference between the two methods of strengthening in the heavily tied columns (70 mm tied spacing.

  8. Numerical Study on Deflection Behaviour of Concrete Beams Reinforced with GFRP Bars

    Science.gov (United States)

    Mohamed, Osama A.; Khattab, Rania; Hawat, Waddah Al

    2017-10-01

    Fiber-Reinforced Polymer (FRP) bars are gaining popularity as sustainable alternatives to conventional reinforcing steel bars in reinforced concrete applications. The production of FRP bars has lower environmental impact compared to steel reinforcing bars. In addition, the non-corroding FRP materials can potentially decrease the cost or need for maintenance of reinforced concrete structural elements, especially in harsh environmental conditions that can impact both concrete and reinforcement. FRP bars offer additional favourable properties including high tensile strength and low unit weight. However, the mechanical properties of FRP bars can lead to large crack widths and deflections. The objective of this study is to investigate the deflection behaviour of concrete beams reinforced with Glass FRP (GFRP) bars as a longitudinal main reinforcement. Six concrete beams reinforced with GFRP bars were modelled using the finite element computer program ANSYS. The main variable considered in the study is the reinforcement ratio. The deflection equations in current North American codes including ACI 440.1R-06, ACI 440.1R-15 and CSA S806-12 are used to compute deflections, and these are compared to numerical results. It was concluded in this paper that deflections predicted by ACI 440.1R-06 equations are lower than the numerical analysis results while ACI 440.1R-15 is in agreement with numerical analysis with tendency to be conservative. The values of deflections estimated by CSA S806-12 formulas are consistent with results of numerical analysis.

  9. Large scale model experimental analysis of concrete containment of nuclear power plant strengthened with externally wrapped carbon fiber sheets

    International Nuclear Information System (INIS)

    Yang Tao; Chen Xiaobing; Yue Qingrui

    2005-01-01

    Concrete containment of Nuclear Power Station is the last shield structure in case of nuclear leakage during an accident. The experiment model in this paper is a 1/10 large-scale model of a real-sized prestressed reinforced concrete containment. The model containment was loaded by hydraulic pressure which simulated the design pressure during the accident. Hundreds of sensors and advanced data-collect systems were used in the test. The containment was first loaded to the damage pressure then strengthened with externally wrapping Carbon fiber sheet around the outer surface of containment structure. Experimental results indicate that CFRP system can greatly increase the capacity of concrete containment to endure the inner pressure. CFRP system can also effectively confine the deformation and the cracks caused by loading. (authors)

  10. Damaged Concrete Viaduct in an Italian Highway: Concrete Characterization and Possible Strengthening Techniques by FRP Applications in Comparison

    Science.gov (United States)

    Tittarelli, Francesca; Ruello, Maria Letizia; Capuani, Domenico; Aprile, Alessandra

    2017-10-01

    The “Fornello” viaduct in the Italian Orte-Ravenna highway (E45) is seriously damaged. In this paper, the concrete of the reinforced slab has been widely characterized to evaluate the level of damage and to identify the causes of degradation. No-destructive tests, as those based on ultrasonic waves, as well as chemical, physical and mechanical destructive tests have been carried out on specimens drawn from deteriorated and not deteriorated zones of the R/C bridge decks. Into the slab thickness, the concentration distribution of main anions has been quantified by ion chromatography. Porosimetry tests have been carried out to detect the resistance to freeze-thaw cycles of cement paste. Possible strengthening techniques by FRP applications have been compared.

  11. Performance of Retrofitted Self-Compacting Concrete-Filled Steel Tube Beams Using External Steel Plates

    Directory of Open Access Journals (Sweden)

    Ahmed A. M. AL-Shaar

    2018-01-01

    Full Text Available Self-compacting concrete-filled steel tube (SCCFST beams, similar to other structural members, necessitate retrofitting for many causes. However, research on SCCFST beams externally retrofitted by bolted steel plates has seldom been explored in the literature. This paper aims at experimentally investigating the retrofitting performance of square self-compacting concrete-filled steel tube (SCCFST beams using bolted steel plates with three different retrofitting schemes including varied configurations and two different steel plate lengths under flexure. A total of 18 specimens which consist of 12 retrofitted SCCFST beams, three unretrofitted (control SCCFST beams, and three hollow steel tubes were used. The flexural behaviour of the retrofitted SCCFST beams was examined regarding flexural strength, failure modes, and moment versus deflection curves, energy absorption, and ductility. Experimental results revealed that the implemented retrofitting schemes efficiently improve the moment carrying capacity and stiffness of the retrofitted SCCFST beams compared to the control beams. The increment in flexural strength ranged from 1% to 46%. Furthermore, the adopted retrofitting schemes were able to restore the energy absorption and ductility of the damaged beams in the range of 35% to 75% of the original beam ductility. Furthermore, a theoretical model was suggested to predict the moment capacity of the retrofitted SCCFST beams. The theoretical model results were in good agreement with the test results.

  12. Analysis of prestressed concrete slab-and-beam structures

    Science.gov (United States)

    Sapountzakis, E. J.; Katsikadelis, J. T.

    In this paper a solution to the problem of prestressed concrete slab-and-beam structures including creep and shrinkage effect is presented. The adopted model takes into account the resulting inplane forces and deformations of the plate as well as the axial forces and deformations of the beam, due to combined response of the system. The analysis consists in isolating the beams from the plate by sections parallel to the lower outer surface of the plate. The forces at the interface, which produce lateral deflection and inplane deformation to the plate and lateral deflection and axial deformation to the beam, are established using continuity conditions at the interface. The influence of creep and shrinkage effect relative with the time of the casting and the time of the loading of the plate and the beams is taken into account. The estimation of the prestressing axial force of the beams is accomplished iteratively. Both instant (e.g. friction, slip of anchorage) and time dependent losses are encountered. The solution of the arising plate and beam problems, which are nonlinearly coupled, is achieved using the analog equation method (AEM). The adopted model, compared with those ignoring the inplane forces and deformations, describes better the actual response of the plate-beams system and permits the evaluation of the shear forces at the interfaces, the knowledge of which is very important in the design of prefabricated ribbed plates.

  13. Mechanical Behavior of Steel Fiber-Reinforced Concrete Beams Bonded with External Carbon Fiber Sheets.

    Science.gov (United States)

    Gribniak, Viktor; Tamulenas, Vytautas; Ng, Pui-Lam; Arnautov, Aleksandr K; Gudonis, Eugenijus; Misiunaite, Ieva

    2017-06-17

    This study investigates the mechanical behavior of steel fiber-reinforced concrete (SFRC) beams internally reinforced with steel bars and externally bonded with carbon fiber-reinforced polymer (CFRP) sheets fixed by adhesive and hybrid jointing techniques. In particular, attention is paid to the load resistance and failure modes of composite beams. The steel fibers were used to avoiding the rip-off failure of the concrete cover. The CFRP sheets were fixed to the concrete surface by epoxy adhesive as well as combined with various configurations of small-diameter steel pins for mechanical fastening to form a hybrid connection. Such hybrid jointing techniques were found to be particularly advantageous in avoiding brittle debonding failure, by promoting progressive failure within the hybrid joints. The use of CFRP sheets was also effective in suppressing the localization of the discrete cracks. The development of the crack pattern was monitored using the digital image correlation method. As revealed from the image analyses, with an appropriate layout of the steel pins, brittle failure of the concrete-carbon fiber interface could be effectively prevented. Inverse analysis of the moment-curvature diagrams was conducted, and it was found that a simplified tension-stiffening model with a constant residual stress level at 90% of the strength of the SFRC is adequate for numerically simulating the deformation behavior of beams up to the debonding of the CFRP sheets.

  14. Photogrammetric Assessment of Flexure Induced Cracking of Reinforced Concrete Beams under Service Loads

    DEFF Research Database (Denmark)

    Pease, Bradley Justin; Geiker, Mette Rica; Stang, Henrik

    2006-01-01

    Reinforced concrete structures are known to crack due to restrained shrinkage, temperature gradients, application of load, and expansive reactions. Cracks provide paths for rapid ingress of moisture, chlorides, and other aggressive substances, which may affect the long-term durability...... of the structure. For example, concrete cracks located at the reinforcing steel may contribute to a rapid corrosion initiation and propagation. Previous research has shown that cracked reinforced concrete under static flexural loading may have an increased ingress of chloride ions along the reinforcement....../concrete interface. The aim of this paper is to provide a detailed description of the development of cracks in reinforced concrete under flexural load. Cracking at both realistic service load levels (1.0-1.8 times estimated cracking load) and unrealistically high service load levels (> 0.5 times beam capacity) has...

  15. Strengthening of defected beam–column joints using CFRP

    Directory of Open Access Journals (Sweden)

    Mohamed H. Mahmoud

    2014-01-01

    Full Text Available This paper presents an experimental study for the structural performance of reinforced concrete (RC exterior beam–column joints rehabilitated using carbon-fiber-reinforced polymer (CFRP. The present experimental program consists of testing 10 half-scale specimens divided into three groups covering three possible defects in addition to an adequately detailed control specimen. The considered defects include the absence of the transverse reinforcement within the joint core, insufficient bond length for the beam main reinforcement and inadequate spliced implanted column on the joint. Three different strengthening schemes were used to rehabilitate the defected beam–column joints including externally bonded CFRP strips and sheets in addition to near surface mounted (NSM CFRP strips. The failure criteria including ultimate capacity, mode of failure, initial stiffness, ductility and the developed ultimate strain in the reinforcing steel and CFRP were considered and compared for each group for the control and the CFRP-strengthened specimens. The test results showed that the proposed CFRP strengthening configurations represented the best choice for strengthening the first two defects from the viewpoint of the studied failure criteria. On the other hand, the results of the third group showed that strengthening the joint using NSM strip technique enabled the specimen to outperform the structural performance of the control specimen while strengthening the joints using externally bonded CFRP strips and sheets failed to restore the strengthened joints capacity.

  16. Non-Linear Three Dimensional Finite Elements for Composite Concrete Structures

    Directory of Open Access Journals (Sweden)

    O. Kohnehpooshi

    Full Text Available Abstract The current investigation focused on the development of effective and suitable modelling of reinforced concrete component with and without strengthening. The modelling includes physical and constitutive models. New interface elements have been developed, while modified constitutive law have been applied and new computational algorithm is utilised. The new elements are the Truss-link element to model the interaction between concrete and reinforcement bars, the interface element between two plate bending elements and the interface element to represent the interfacial behaviour between FRP, steel plates and concrete. Nonlinear finite-element (FE codes were developed with pre-processing. The programme was written using FORTRAN language. The accuracy and efficiency of the finite element programme were achieved by analyzing several examples from the literature. The application of the 3D FE code was further enhanced by carrying out the numerical analysis of the three dimensional finite element analysis of FRP strengthened RC beams, as well as the 3D non-linear finite element analysis of girder bridge. Acceptable distributions of slip, deflection, stresses in the concrete and FRP plate have also been found. These results show that the new elements are effective and appropriate to be used for structural component modelling.

  17. Behavior of reinforced concrete columns strenghtened by partial jacketing

    Directory of Open Access Journals (Sweden)

    D. B. FERREIRA

    Full Text Available This article presents the study of reinforced concrete columns strengthened using a partial jacket consisting of a 35mm self-compacting concrete layer added to its most compressed face and tested in combined compression and uniaxial bending until rupture. Wedge bolt connectors were used to increase bond at the interface between the two concrete layers of different ages. Seven 2000 mm long columns were tested. Two columns were cast monolithically and named PO (original column e PR (reference column. The other five columns were strengthened using a new 35 mm thick self-compacting concrete layer attached to the column face subjected to highest compressive stresses. Column PO had a 120mm by 250 mm rectangular cross section and other columns had a 155 mm by 250mm cross section after the strengthening procedure. Results show that the ultimate resistance of the strengthened columns was more than three times the ultimate resistance of the original column PO, indicating the effectiveness of the strengthening procedure. Detachment of the new concrete layer with concrete crushing and steel yielding occurred in the strengthened columns.

  18. Flexural behaviour of RCC beams with externally bonded FRP

    Science.gov (United States)

    Vignesh, S. Arun; Sumathi, A.; Saravana Raja Mohan, K.

    2017-07-01

    The increasing use of carbon and glass fibre reinforced polymer (FRP) sheets for strengthening existing reinforced concrete beams has generated considerable interest in understanding the behavior of the FRP sheets when subjected to bending. The study on flexure includes various parameters like percentage of increase in strength of the member due to the externally bonded Fiber reinforced polymer, examining the crack patterns, reasons of debonding of the fibre from the structure, scaling, convenience of using the fibres, cost effectiveness etc. The present work aims to study experimentally about the reasons behind the failure due to flexure of an EB-FRP concrete beam by studying the various parameters. Deflection control may become as important as flexural strength for the design of FRPreinforced concrete structures. A numerical model is created using FEM software and the results are compared with that of the experiment.

  19. Corrosion characteristics of a 4-year naturally corroded reinforced concrete beam with load-induced transverse cracks

    International Nuclear Information System (INIS)

    Fu, Chuanqing; Jin, Nanguo; Ye, Hailong; Jin, Xianyu; Dai, Wei

    2017-01-01

    Highlights: • A comprehensive study of corrosion characteristics of a naturally corroded RC beam. • New insights on the role of cracks in corrosion propagation of steel in concrete. • EMPA and 3D laser scanning provide quantitative analysis of corroded rebar. - Abstract: This work studies the corrosion characteristics of reinforcement in a 4-year naturally corroded concrete beam after accelerated chloride penetration. The results show that the presence of transverse cracks in the tension surface of reinforced concrete beam can globally exacerbate the loss of cross-sectional area of rebar. However, there is no strong correlation between the width of transverse cracks, with the width of longitudinal cracks and loss of cross-sectional area of corroded rebar at a specific location. The self-healing of cracks and sacrificing roles of stirrups at crack tips seem to reduce the impacts of cracks on the corrosion propagation.

  20. Behaviour of Strengthened RC Frames with Eccentric Steel Braced Frames

    Science.gov (United States)

    Kamanli, Mehmet; Unal, Alptug

    2017-10-01

    After devastating earthquakes in recent years, strengthening of reinforced concrete buildings became an important research topic. Reinforced concrete buildings can be strengthened by steel braced frames. These steel braced frames may be made of concentrically or eccentrically indicated in Turkish Earthquake Code 2007. In this study pushover analysis of the 1/3 scaled 1 reinforced concrete frame and 1/3 scaled 4 strengthened reinforced concrete frames with internal eccentric steel braced frames were conducted by SAP2000 program. According to the results of the analyses conducted, load-displacement curves of the specimens were compared and evaluated. Adding eccentric steel braces to the bare frame decreased the story drift, and significantly increased strength, stiffness and energy dissipation capacity. In this strengthening method lateral load carrying capacity, stiffness and dissipated energy of the structure can be increased.

  1. Numerical approach of the bond stress behavior of steel bars embedded in self-compacting concrete and in ordinary concrete using beam models

    Directory of Open Access Journals (Sweden)

    F.M. Almeida Filho

    Full Text Available The present study evaluates the bond behavior between steel bars and concrete by means of a numerical analysis based on Finite Element Method. Results of a previously conducted experimental program on reinforced concrete beams subjected to monotonic loading are also presented. Two concrete types, self-compacting concrete and ordinary concrete, were considered in the study. Non-linear constitutive relations were used to represent concrete and steel in the proposed numerical model, aiming to reproduce the bond behavior observed in the tests. Experimental analysis showed similar results for the bond resistances of self-compacting and ordinary concrete, with self-compacting concrete presenting a better performance in some cases. The results given by the numerical modeling showed a good agreement with the tests for both types of concrete, especially in the pre-peak branch of the load vs. slip and load vs. displacement curves. As a consequence, the proposed numerical model could be used to estimate a reliable development length, allowing a possible reduction of the structure costs.

  2. Bonding capacity of the GFRP-S on strengthened RC beams after sea water immersion

    Science.gov (United States)

    Sultan, Mufti Amir; Djamaluddin, Rudy

    2017-11-01

    Construction of concrete structures that located in extreme environments are such as coastal areas will result in decreased strength or even the damage of the structures. As well know, chloride contained in sea water is responsible for strength reduction or structure fail were hence maintenance and repairs on concrete structure urgently needed. One popular method of structural improvements which under investigation is to use the material Glass Fibre Reinforced Polymer which has one of the advantages such as corrosion resistance. This research will be conducted experimental studies to investigate the bonding capacity behavior of reinforced concrete beams with reinforcement GFRP-S immersed in sea water using immersion time of one month, three months, six months and twelve months. Test specimen consists of 12 pieces of reinforced concrete beams with dimensions (150x200x3000) mm that had been reinforced with GFRP-S in the area of bending, the beam without immersion (B0), immersion one month (B1), three months (B3), six months (B6) and twelve months (B12). Test specimen were cured for 28 days before the application of the GFRP sheet. Test specimen B1, B3, B6 and B12 that have been immersed in sea water pool with a immersion time each 1, 3, 6 and 12 months. The test specimen without immersion test by providing a static load until it reaches the failure, to record data during the test strain gauge mounted on the surface of the specimen and the GFRP to collect the strain value. From the research it obvious that there is a decrease bonding capacity on specimens immersed for one month, three months, six months and twelve months against the test object without immersion of 8.85%; 8.89%; 9.33% and 11.04%.

  3. NONLINEAR ANALYSIS OF CFRP- PRESTRESSED CONCRETE BEAMS SUBJECTED TO INCREMENTAL STATIC LOADING BY FINITE ELEMENTS

    Directory of Open Access Journals (Sweden)

    Husain M. Husain

    2013-05-01

    Full Text Available In this work a program is developed to carry out the nonlinear analysis (material nonlinearity of prestressed concrete beams using tendons of carbon fiber reinforced polymer (CFRP instead of steel. The properties of this material include high strength, light weight, and insusceptibility to corrosion and magnetism. This material is still under investigation, therefore it needs continuous work to make it beneficial in concrete design. Four beams which are tested experimentally by Yan et al. are examined by the developed computer program to reach a certain analytical approach of the design and analysis of such beams because there is no available restrictions or recommendations covering this material in the codes. The program uses the finite element analysis by dividing the beams into isoparametric 20-noded brick elements. The results obtained are good in comparison with experimental results.

  4. Exploring the relationship between structurally defined geometrical parameters of reinforced concrete beams and the thermal comfort on indoor environment

    DEFF Research Database (Denmark)

    Lee, Daniel Sang-Hoon; Naboni, Emanuele

    2017-01-01

    mass effect (and the implication on thermal comfort) and the given geometrical parameters of exposed soffit reinforced concrete beams are explored. The geometrical parameters of the beams are initially defined in means of structural optimisation. The beams consist of flange and web in likeness of T...... the resultant heat exchange behaviour, and the implication on thermal comfort indoor environment. However, the current paper presents the thermal mass characteristics of one geometrical type. The study is based on results derived from computational fluid dynamics (CFD) analysis, where Rhino 3D is used......The paper presents a research exploring the thermal mass effect of reinforced concrete beams with structurally optimised geometrical forms. Fully exposed concrete soffits in architectural contexts create more than just visual impacts on the indoor climate through their possible interferences...

  5. Influence of Connection Placement to the Behavior of Precast Concrete Exterior Beam-Column Joint

    OpenAIRE

    Elly Tjahjono; Heru Purnomo

    2010-01-01

    This paper presents an experimental study on the influence of connection placement to the behaviour of exterior beamcolumn joint of precast concrete structure under semi cyclic loading. Four half-scale beam-column specimens were investigated. Three beam-columns were jointed through connection that are placed in beam-column joint region and the forth is connected at the plastic hinge potensial region of the beam. Crack patterns, strength, stiffness and ductility of the test specimens have been...

  6. The implementation of unit price of work standard SNI 7394: 2008 for the construction of reinforced concrete beam

    Science.gov (United States)

    Tripoli; Mubarak; Nurisra; Mahmuddin

    2018-05-01

    This paper discusses the implementation of Indonesian National Standard (SNI) 7394: 2008 on procedures for calculating the unit price of concrete work for the construction of building and housing. The standard provides some reinforced concrete constructions unit price (UP) analysis by specified the total number of reinforcing uses. Related to reinforced concrete beam work (Analysis No. 6.31), the reinforcement requirement is stated at 200 kg/m3 of concrete. Once the implementation considers various earthquake zoning, the question will arise about the extent to which the standard is feasible to apply. Therefore, this research aimed to analyze the possibility of UP standard implementation by certain earthquake zonation. This research is focused on the construction of reinforced concrete beam for buildings with function as educational, residential and office buildings. The data used are sourced from 21 buildings in two zones in Aceh Province, covering Zone 10 and Zone 15 based on earthquake map of SNI 1726: 2012. The analysis results indicate that the UP standard for reinforced concrete beam cannot be applied to all zoning. The UP standard is only possible on buildings constructed in Zone 10 or zonation with seismic spectral response 0.6g to 0.7g or lower.

  7. Development of Vegetation-Pervious Concrete in Grid Beam System for Soil Slope Protection

    Science.gov (United States)

    Bao, Xiaohua; Liao, Wenyu; Dong, Zhijun; Wang, Shanyong; Tang, Waiching

    2017-01-01

    One of the most efficient and environmentally friendly methods for preventing a landslide on a slope is to vegetate it. Vegetation-pervious concretes have a promising potential for soil protection. In this study, the vegetation-pervious concrete with low alkalinity was developed and studied. Combined with a grid beam structure system, the stability and strength between the vegetation-pervious concrete and base soil are believed to be enhanced effectively. For improving plant adaptability, the alkalinity of concrete can be decreased innovatively by adding a self-designed admixture into the cement paste. The effects of the admixture content on alkalinity and compressive strength of the hardened pervious concrete were investigated using X-ray diffraction (XRD) and compression test, respectively. Meanwhile, the permeability of the vegetation-pervious concrete was studied as well. Through comparing with ordinary pervious concrete, the effect of low alkaline pervious concrete on vegetation growth was investigated in a small-scale field for ten weeks. The test results indicated that the alkalinity of the cement samples decreased with the increase of admixture content, and the vegetation grew successfully on previous concrete. By increasing the admixture content to approximately 3.6%, the compressive strength of pervious concrete was more than 25 MPa. PMID:28772454

  8. Behaviour of Strengthened RC Frames with Eccentric Steel Braced Frames

    Directory of Open Access Journals (Sweden)

    Kamanli Mehmet

    2017-01-01

    Full Text Available After devastating earthquakes in recent years, strengthening of reinforced concrete buildings became an important research topic. Reinforced concrete buildings can be strengthened by steel braced frames. These steel braced frames may be made of concentrically or eccentrically indicated in Turkish Earthquake Code 2007. In this study pushover analysis of the 1/3 scaled 1 reinforced concrete frame and 1/3 scaled 4 strengthened reinforced concrete frames with internal eccentric steel braced frames were conducted by SAP2000 program. According to the results of the analyses conducted, load-displacement curves of the specimens were compared and evaluated. Adding eccentric steel braces to the bare frame decreased the story drift, and significantly increased strength, stiffness and energy dissipation capacity. In this strengthening method lateral load carrying capacity, stiffness and dissipated energy of the structure can be increased.

  9. Measurements of resonance frequencies on prestressed concrete beams during post-tensioning

    International Nuclear Information System (INIS)

    Lundqvist, P.; Ryden, N.

    2011-01-01

    The reactor containment, which is a concrete structure prestressed vertically and horizontally, is the most essential safety barrier in a nuclear power plant and is designed to withstand a severe internal accident. The safety of the containment depends on the induced compressive stresses in the concrete, however due to various long-term mechanisms the tendon forces will decrease with time. Today, no methods exist for measuring these prestress losses in containments with bonded tendons and thus there is a need for non-destructive methods for estimating the losses in these structures. Recent results from non-linear ultrasonic measurements during uniaxial loading have demonstrated a strong acoustic and elastic effect in concrete. The present research applies resonant acoustic spectroscopy (RAS) during static loading and unloading of three prestressed concrete beams. At each load step multiple modes of vibration are measured using an accelerometer and a small impact source. Measured resonant frequencies increase with increasing compressive stress. The stress dependency of the modulus of elasticity indicates that the change in state of stress in a simple concrete structure can be estimated by simply measuring the resonance frequency

  10. Behaviour of steel-concrete composite beams using bolts as shear connectors

    Science.gov (United States)

    Tran, Minh-Tung; Nguyen Van Do, Vuong; Nguyen, Tuan-Anh

    2018-04-01

    The paper presents an experimental program on the application of bolts as shear connectors for steel-composite beams. Four steel- concrete composite beams and a reference steel beam were made and tested. The aim of the testing program is to examine which forms of the steel bolts can be used effectively for steel-composite beams. The four types of the bolts include: Type 1 the bolt with the nut at the end; Type 2 the bolt bending at 900 hook; Type 3 the bolt without the nut at the end and Type 4 the bolt with the nut at the end but connected with the steel beam by hand welding in other to be connected with the steel beam by bolt connection as in the first three types. The test results showed that beside the traditional shear connectors like shear studs, angle type, channel type, bolts can be used effectively as the shear connectors in steel-composite beams and the application of bolts in Types 1 and 2 in the composite beams gave the better performance for the tested beam.

  11. Temperature measurement and damage detection in concrete beams exposed to fire using PPP-BOTDA based fiber optic sensors

    Science.gov (United States)

    Bao, Yi; Hoehler, Matthew S.; Smith, Christopher M.; Bundy, Matthew; Chen, Genda

    2017-10-01

    In this study, Brillouin scattering-based distributed fiber optic sensor is implemented to measure temperature distributions and detect cracks in concrete structures subjected to fire for the first time. A telecommunication-grade optical fiber is characterized as a high temperature sensor with pulse pre-pump Brillouin optical time domain analysis (PPP-BODTA), and implemented to measure spatially-distributed temperatures in reinforced concrete beams in fire. Four beams were tested to failure in a natural gas fueled compartment fire, each instrumented with one fused silica, single-mode optical fiber as a distributed sensor and four thermocouples. Prior to concrete cracking, the distributed temperature was validated at locations of the thermocouples by a relative difference of less than 9%. The cracks in concrete can be identified as sharp peaks in the temperature distribution since the cracks are locally filled with hot air. Concrete cracking did not affect the sensitivity of the distributed sensor but concrete spalling broke the optical fiber loop required for PPP-BOTDA measurements.

  12. Influence of Connection Placement to the Behavior of Precast Concrete Exterior Beam-Column Joint

    Directory of Open Access Journals (Sweden)

    Elly Tjahjono

    2010-10-01

    Full Text Available This paper presents an experimental study on the influence of connection placement to the behaviour of exterior beamcolumn joint of precast concrete structure under semi cyclic loading. Four half-scale beam-column specimens were investigated. Three beam-columns were jointed through connection that are placed in beam-column joint region and the forth is connected at the plastic hinge potensial region of the beam. Crack patterns, strength, stiffness and ductility of the test specimens have been evaluated. The test result indicated that all beam-column specimens show good ductility behavior.

  13. Study on Flexural Behaviour of Ternary Blended Reinforced Self Compacting Concrete Beam with Conventional RCC Beam

    Science.gov (United States)

    Marshaline Seles, M.; Suryanarayanan, R.; Vivek, S. S.; Dhinakaran, G.

    2017-07-01

    The conventional concrete when used for structures having dense congested reinforcement, the problems such as external compaction and vibration needs special attention. In such case, the self compacting concrete (SCC) which has the properties like flow ability, passing and filling ability would be an obvious answer. All those SCC flow behavior was governed by EFNARC specifications. In present study, the combination type of SCC was prepared by replacing cement with silica fume (SF) and metakaolin (MK) along with optimum dosages of chemical admixtures. From the fresh property test, cube compressive strength and cylinder split tensile strength, optimum ternary mix was obtained. In order to study the flexural behavior, the optimum ternary mix was taken in which beam specimens of size 1200 mm x 100 mm x 200 mm was designed as singly reinforced section according to IS: 456-2000, Limit state method. Finally the comparative experimental analysis was made between conventional RCC and SCC beams of same grade in terms of flexural strength namely yield load & ultimate load, load- deflection curve, crack size and pattern respectively.

  14. Strength and deformability of concrete beams reinforced by non-metallic fiber and composite rebar

    Science.gov (United States)

    Kudyakov, K. L.; Plevkov, V. S.; Nevskii, A. V.

    2015-01-01

    Production of durable and high-strength concrete structures with unique properties has always been crucial. Therefore special attention has been paid to non-metallic composite and fiber reinforcement. This article describes the experimental research of strength and deformability of concrete beams with dispersed and core fiber-based reinforcement. As composite reinforcement fiberglass reinforced plastic rods with diameters 6 mm and 10 mm are used. Carbon and basalt fibers are used as dispersed reinforcement. The developed experimental program includes designing and production of flexural structures with different parameters of dispersed fiber and composite rebar reinforcement. The preliminary testing of mechanical properties of these materials has shown their effectiveness. Structures underwent bending testing on a special bench by applying flexural static load up to complete destruction. During the tests vertical displacements were recorded, as well as value of actual load, slippage of rebars in concrete, crack formation. As a result of research were obtained structural failure and crack formation graphs, value of fracture load and maximum displacements of the beams at midspan. Analysis of experimental data showed the effectiveness of using dispersed reinforcement of concrete and the need for prestressing of fiberglass composite rebar.

  15. Effect of Thermal Distress on Residual Behavior of CFRP-Strengthened Steel Beams Including Periodic Unbonded Zones

    Directory of Open Access Journals (Sweden)

    Isamu Yoshitake

    2015-11-01

    Full Text Available This paper presents the residual behavior of wide-flange steel beams strengthened with high-modulus carbon fiber-reinforced polymer (CFRP laminates subjected to thermal loading. Because the coefficients of thermal expansion of the steel and the CFRP are different, temperature-induced distress may take place along their interface. Periodic unbonded zones are considered to represent local interfacial damage. Five test categories are designed depending on the size of the unbonded zones from 10 to 50 mm, and corresponding beams are loaded until failure occurs after exposing to a cyclic temperature range of ΔT = 25 °C (−10 to 15 °C up to 84 days. The composite action between the CFRP and the steel substrate is preserved until yielding of the beams happens, regardless of the thermal cycling and periodic unbonded zones. The initiation and progression of CFRP debonding become apparent as the beams are further loaded, particularly at geometric discontinuities in the vicinity of the unbonded zones along the interface. A simple analytical model is employed to predict the interfacial stress of the strengthened beams. A threshold temperature difference of ΔT = 30 °C is estimated for the initiation and progression of CFRP debonding. Multiple debonding-progression stages in conjunction with the extent of thermal distress appear to exist. It is recommended that high-modulus CFRP be restrictively used for strengthening steel members potentially exposed to a wide temperature variation range.

  16. Performance of Lightweight Natural-Fiber Reinforced Concrete

    Directory of Open Access Journals (Sweden)

    Hardjasaputra Harianto

    2017-01-01

    Full Text Available Concrete, the most common construction material, has negligible tension capacity. However, a reinforcement material such as natural fibers, can be used to improve the tensile properties of concrete. This paper presents experiments conducted on Super Lightweight Concrete mixed with coconut fibers (SLNFRC. Coconut fibers are regarded as one of the toughest natural fibers to strengthen concrete. Coconut fiber reinforced composites have been considered as a sustainable construction material because the fibers are derived from waste. These wastes, which are available in large quantities in Asia, have to be extracted from the husk of coconut fruits and must pass a mechanical process before being added to a concrete mixture. The Super Lightweight Concrete was made by mixing concrete paste with foam agent that can reduce the overall weight of concrete up to 60% with compressive strength up to 6 MPa. The Super Lightweight Concrete is intended to be used for non-structural walls, as alternative conventional construction materials such as brick walls. The influence of coconut fibers content in increasing the flexural tensile strength of Super Lightweight Concrete was studied in this research. The fiber content studied include 0%, 0.1%, 0.175%, and 0.25% by weight of cement content. Sixteen specimens of SLNFRC mini beams of 60 mm x 60 mm x 300 mm were tested to failure to investigate their flexural strengths. The optimum percent fibers yielding higher tensile strength was found to be 0.175%

  17. Prediction of the behavior of reinforced concrete deep beams with web openings using the finite ele

    Directory of Open Access Journals (Sweden)

    Ashraf Ragab Mohamed

    2014-06-01

    Full Text Available The exact analysis of reinforced concrete deep beams is a complex problem and the presence of web openings aggravates the situation. However, no code provision exists for the analysis of deep beams with web opening. The code implemented strut and tie models are debatable and no unique solution using these models is available. In this study, the finite element method is utilized to study the behavior of reinforced concrete deep beams with and without web openings. Furthermore, the effect of the reinforcement distribution on the beam overall capacity has been studied and compared to the Egyptian code guidelines. The damaged plasticity model has been used for the analysis. Models of simply supported deep beams under 3 and 4-point bending and continuous deep beams with and without web openings have been analyzed. Model verification has shown good agreement to literature experimental work. Results of the parametric analysis have shown that web openings crossing the expected compression struts should be avoided, and the depth of the opening should not exceed 20% of the beam overall depth. The reinforcement distribution should be in the range of 0.1–0.2 beam depth for simply supported deep beams.

  18. Moment-Curvature Behaviors of Concrete Beams Singly Reinforced by Steel-FRP Composite Bars

    Directory of Open Access Journals (Sweden)

    Zeyang Sun

    2017-01-01

    Full Text Available A steel-fiber-reinforced polymer (FRP composite bar (SFCB is a kind of rebar with inner steel bar wrapped by FRP, which can achieve a better anticorrosion performance than that of ordinary steel bar. The high ultimate strength of FRP can also provide a significant increase in load bearing capacity. Based on the adequate simulation of the load-displacement behaviors of concrete beams reinforced by SFCBs, a parametric analysis of the moment-curvature behaviors of concrete beams that are singly reinforced by SFCB was conducted. The critical reinforcement ratio for differentiating the beam’s failure mode was presented, and the concept of the maximum possible peak curvature (MPPC was proposed. After the ultimate curvature reached MPPC, it decreased with an increase in the postyield stiffness ratio (rsf, and the theoretical calculation method about the curvatures before and after the MPPC was derived. The influence of the reinforcement ratio, effective depth, and FRP ultimate strain on the ultimate point was studied by the dimensionless moment and curvature. By calculating the envelope area under the moment-curvature curve, the energy ductility index can obtain a balance between the bearing capacity and the deformation ability. This paper can provide a reference for the design of concrete beams that are reinforced by SFCB or hybrid steel bar/FRP bar.

  19. Cyclic behavior of non-seismically designed interior reinforced concrete beam-column connections

    Directory of Open Access Journals (Sweden)

    Amorn Pimanmas

    2008-05-01

    Full Text Available This paper presents a test of non-seismically detailed reinforced concrete beam-column connections under reversedcyclic load. The tested specimens represented those of the actual mid-rise reinforced concrete frame buildings, designedaccording to the non-seismic provisions of the ACI building code. The evaluation of 10 existing reinforced concrete frameswas conducted to identify key structural and geometrical indices. It was found that there existed correlation VS structuraland geometrical characteristics and the column tributary area. Hence, the column tributary area was chosen as a parameterfor classifying the specimens. The test results showed that specimens representing small and medium column tributary areafailed by brittle joint shear, while specimen representing large column tributary area failed by ductile flexure, even thoughno ductile seismic details were provided.

  20. The improved design method of shear strength of reinforced concrete beams without transverse reinforcement

    Directory of Open Access Journals (Sweden)

    Vegera Pavlo

    2017-12-01

    Full Text Available In this article, results of experimental testing of reinforced concrete beams without transverse shear reinforcement are given. Three prototypes for improved testing methods were tested. The testing variable parameter was the shear span to the effective depth ratio. In the result of the tests we noticed that bearing capacity of RC beams is increased with the decreasing shear span to the effective depth ratio. The design method according to current codes was applied to test samples and it showed a significant discrepancy results. Than we proposed the improved design method using the adjusted value of shear strength of concrete CRd,c. The results obtained by the improved design method showed satisfactory reproducibility.

  1. A comparative experimental study of steel fibre-additive reinforced concrete beams

    Directory of Open Access Journals (Sweden)

    Altun, F.

    2004-12-01

    Full Text Available Five different batches of class C20 concrete, containing Dramix-RC-80/60-BN steel fibers (SFs as additives at doses of 0, 30, 40, 50 and 60 kg/m3, and six Ø 15x30 cm prisms were poured from each batch. Standard crushing tests were run on all the specimens and the respective load-displacement and stress-strain curves were plotted. Toughness, ultimate compressive strength and the modulus of elasticity were determined for all specimens. The compressive strength and modulus of elasticity declined in 30 kg/m3 steel-fiber-additive concrete (SFAC by 9% and 7% compared to the reference C20 concrete without SFs, and the area under the load-deflection curve grew more than twofold. In concrete with a higher SF dosage, the differences in strength and elasticity were around I0% whilst toughness was about the same. Because toughness values were similar in 30, 40, 50 and 60 kg/m3 plain SF-additive concrete and the strength and modulus of elasticity were slightly better in the mixes with the smallest proportion of SF for reasons of economy, 30 kg/m3 was taken as the optimum dose of steel fiber to be added to the reinforced concrete used in a second phase of the study. Hence, of the six reinforced concrete (RC beams made, all of equal size and with the same under-reinforced tensile reinforcement design, three were made with concrete containing the above-mentioned dose of SF. In addition to compressive strength, these beams were tested for flexural strength, which was found to be 18% greater for the SFARC beams than the ordinary RC beams, and the upper arms of the load versus mid-span deflection curves prior to ultimate failure of the SFARC beams were considerably longer than the same arms on the curves for ordinary RC beams.

    Se han utilizado cinco lotes diferentes de hormigón clase C20 cuatro de ellos con fibras de acero (FA, identificadas como Dramix-CR-80/60-BN, en cuatro proporciones diferentes: 30, 40, 50 y 60 kg/m3 y el quinto exento de

  2. Performance of IBS Precast Concrete Beam-Column Connections Under Earthquake Effects: A Literature Review

    OpenAIRE

    Patrick T.L. Yee; Azlan B. Adnan; Abdul K. Mirasa; Ahmad B.A. Rahman

    2011-01-01

    Problem statement: Despite demonstrating rather much benefits comparing to the conventional cast-in-place construction, the acceptance level of precast concrete building is still reportedly low in Malaysia. The implication imposed by stricter seismic design provisions would only worsen the matter. Approach: The main objective of this study was to identify the most appropriate type of beam-column connections to be introduced to precast concrete industry, particularly for re...

  3. Reinforced concrete T-beams externally prestressed with unbonded carbon fiber-reinforced polymer tendons

    DEFF Research Database (Denmark)

    Bennitz, Anders; Nilimaa, Jonny; Täljsten, Björn

    2012-01-01

    force, and the presence of a deviator were investigated. The results were compared to those observed with analogous beams prestressed with steel tendons, common beam theory, and predictions made using an analytical model adapted from the literature. It was found that steel and CFRP tendons had very...... similar effects on the structural behavior of the strengthened beams; the minor differences that were observed are attributed to the difference between the modulus of elasticity of the CFRP and the steel used in the tests. The models predicted the beams' load-bearing behavior accurately but were less...

  4. Crack growth and fracture in fiber reinforced concrete beams under static and fatigue loading

    International Nuclear Information System (INIS)

    Jeanfreau, J.; Arockiasamy, M.; Reddy, D.V.

    1987-01-01

    The paper presents the results of a two-phase experimental investigation on the fatigue and fracture of six different types of concrete: plain, 0.5%, 1.0%, 1.5%, and 2.0% steel fibers and 0.5% kevlar fibers. In the first phase the J-integral was evaluated for different types of concrete from load-displacement curves. The value shows a marked increase in the energy required to fracture concrete when fibers are added. The values did not vary substantially for different notch depths. In the second phase concrete beams were subjected to fatigue by applying a pure bending on the notch. The effect of fiber addition was examined with emphasis on the crack propagation and the increase in the fatigue strength. The crack pattern was mainly influenced by the presence, amount, and the distribution of the fibers in the concrete. (orig./HP)

  5. Improving resistance of high strength concrete (HSC) bridge beams to frost and defrosting salt attack by application of hydrophobic agent

    Science.gov (United States)

    Kolisko, Jiri; Balík, Lukáš; Kostelecka, Michaela; Pokorný, Petr

    2017-09-01

    HSC (High Strength Concrete) is increasingly used for bearing bridge structures nowadays. Bridge structures in the Czech Republic are exposed to severe conditions in winter time and durability of the concrete is therefore a crucial requirement. The high strength and low water absorption of HSC suggests that the material will have high durability. However, the situation may not be so straightforward. We carried out a study of the very poor durability of HSC concrete C70/85 used to produce prestresed beams 37.1 m in length to build a 6-span highway bridge. After the beams were cast, a production control test indicated some problems with the durability of the concrete. There was a danger that 42 of the beams would not be suitable for use. All participants in the bridge project finally decided, after extensive discussions, to attempt to improve the durability of the concrete by applying a hydrophobic agent. Paper will present the results of comparative tests of four hydrophobic agents in order to choose one for real application and describes this application on construction site.

  6. Dismantling of metallic components of a concrete structure with a laser beam

    International Nuclear Information System (INIS)

    Migliorati, B.; Manassero, G.; Tarroni, G.

    1985-01-01

    Experimental tests have been performed using CO 2 laser with output power 1-15 kW to evaluate the effect of varying the following parameters: material (carbon steel Fe42C, stainless steel AISI 304, concrete), laser power, beam characteristics, work piece velocity, gas type and distribution on the laser interaction zone. In the case of concrete, drilling depths of 80 mm were obtained in a few seconds using a 10 kW laser beam and pieces of 160 mm were cut at 0.01 meters per minute. Results with carbon steel indicated maximum thicknesses of 110 mm, cut at 0.01 meters per minute with 10 kW, while depths of about 20% lower were obtained with the AISI 304 stainless steel. A parallel investigation was aimed at characterising particles emission during the laser cutting process. At the end of the research, it was possible to elaborate a preliminary proposal concerning a laser based dismantling system for a typical Nuclear Power Station PWR

  7. Cracking behavior of reinforced concrete beams: experiment and simulations on the numerical influence of the steel-concrete bond

    International Nuclear Information System (INIS)

    Jason, L.; Torre-Casanova, A.; Pinelli, X.; Davenne, L.

    2013-01-01

    Experimental and numerical results are provided in this contribution to study the global and cracking behaviors of two reinforced concrete beams subjected to four point bending. Experimentally, the use of image correlation technique enables to obtain precise information concerning the cracking properties (spacing, cumulated, maximum and mean values of the opening). Numerically, two simulations are compared taking into account a bond model between steel and concrete or supposing a perfect relation between the two materials. In both cases, a good agreement is achieved between numerical and experimental results even if the introduction of the bond effects has a direct influence during the development of the cracks (better agreement during the 'active' cracking phase). (authors)

  8. Finite element analysis of smart reinforced concrete beam with super elastic shape memory alloy subjected to static loading for seismic mitigation

    Science.gov (United States)

    Hamid, Nubailah Abd; Ismail, Muhammad Hussain; Ibrahim, Azmi; Adnan, Azlan

    2018-05-01

    Reinforced concrete beam has been among major applications in construction nowadays. However, the application of nickel titanium alloy as a replacement for steel rebar in reinforced concrete beam is a new approach nowadays despite of their ability to undergo large deformations and return to their undeformed shape by removal of stresses. In this paper, the response of simply supported reinforced concrete (RC) beams with smart rebars, control beam subjected to static load has been numerically studied, and highlighted, using finite element method (FEM) where the material employed in this study is the superelastic shape memory alloys (SESMA). The SESMA is a unique alloy that has the ability to undergo large deformations and return to their undeformed shape by removal of stresses. The size of the analysed beam is 125 mm × 270 mm × 2800 mm with 2 numbers of 12 mm diameter bars as main reinforcement for compression and 12 numbers of 12 as tension or hanger bars while 6 mm diameter at 100 mm c/c used as shear reinforcement bars respectively. The concrete was modelled using solid 65 element (in ANSYS) and rebars were modelled using beam 188 elements (in ANSYS). The result for reinforced concrete with nickel titanium alloy rebar is compared with the result obtained for reinforced concrete beam with steel rebar in term of flexural behavior, load displacement relationship, crack behaviour and failure modes for various loading conditions starting from 10kN to 100kN using 3D FE modelling in ANSYS v 15. The response and result obtained from the 3D finite element analysis used in this study is load-displacement curves, residual displacements, Von-Misses, strain and stiffness are suitable for the corresponding result showed a satisfactory performance in the structural analysis. Resultant displacement, Von-Mises stress and maximum strain were influenced by the factors of the material properties, load increments and the mesh size. Nickel titanium alloy was superior to the

  9. Behaviour of Nano Silica in Tension Zone of High Performance Concrete Beams

    Science.gov (United States)

    Jaishankar, P.; Vivek, D.

    2017-07-01

    High performance concrete (HPC) is similar to High strength concrete (HSC).It is because of lowering of water to cement ratio, which is needed to attain high strength and generally improves other properties. This concrete contains one or more cementitious materials such as fly ash, Silica fume or ground granulated blast furnace slag and usually a super plasticizer. The term ‘high performance’ is somewhat different because the essential feature of this concrete is that it’s ingredients and proportions are specifically chosen so as to have particularly appropriate properties for the expected use of the structure such as high strength and low permeability. Usage of nano scale properties such as Nano SiO2 can result in dramatically improved properties from conventional grain size materials of same chemical composition. This project is more interested in evaluate the behaviour of nano silica in concrete for 5%, 10%, and 15% volume fraction of cement. Flexural test for beams were conducted with two point loads, at different percentage as mentioned above. From results interpolated, Nano silica with higher order replacement gives optimized results compared to control specimens.

  10. Flexural and Thermal Properties of Novel Energy Conservation Slotted Reinforced Concrete Beams

    Directory of Open Access Journals (Sweden)

    Gao Ma

    2016-01-01

    Full Text Available Conventional solid reinforced concrete (RC beams were modified to slotted beams for consideration as thermal insulation structural components. The slotted beam consisted of an outer and an inner beam, respectively, with a slot located near the middle of the beam along its width direction for filling thermal insulation material. Flexural and thermal behavior of the slotted beams were investigated. Three RC reference solid beams and six slotted beams were fabricated and tested under four-point bending tests. The test results indicated that the failure mode of both slotted beams and the solid beams was flexural failure. However, the damage process of the slotted beams was different from that of the solid beams at the final loading stage. The moment curvature analysis indicated that the tensile reinforcement ratio of the outer and inner beams had an important effect on the flexural behavior, especially the ductility of the slotted beams. Thermal study indicated that the heat transfer coefficient of the slotted beam was greatly reduced and the thermal inertia factor increased a lot, compared with the solid beam. In addition, FE simulation results showed that a new frame structure using slotted beams exhibited obvious and attractive thermal insulation property.

  11. Electrokenitic Corrosion Treatment of Concrete

    Science.gov (United States)

    Cardenas, Henry E (Inventor)

    2015-01-01

    A method and apparatus for strengthening cementitious concrete by placing a nanoparticle carrier liquid in contact with a first surface of a concrete section and inducing a current across the concrete section at sufficient magnitude and for sufficient time that nanoparticles in the nanoparticle carrier liquid migrate through a significant depth of the concrete section.

  12. Electrokinetic Strength Enhancement of Concrete

    Science.gov (United States)

    Cardenas, Henry E. (Inventor)

    2016-01-01

    A method and apparatus for strengthening cementitious concrete by placing a nanoparticle carrier liquid in contact with a first surface of a concrete section and inducing a current across the concrete section at sufficient magnitude and for sufficient time that nanoparticles in the nanoparticle carrier liquid migrate through a significant depth of the concrete section.

  13. Enhancement of shear strength and ductility for reinforced concrete wide beams due to web reinforcement

    Directory of Open Access Journals (Sweden)

    M. Said

    2013-12-01

    Full Text Available The shear behavior of reinforced concrete wide beams was investigated. The experimental program consisted of nine beams of 29 MPa concrete strength tested with a shear span-depth ratio equal to 3.0. One of the tested beams had no web reinforcement as a control specimen. The flexure mode of failure was secured for all of the specimens to allow for shear mode of failure. The key parameters covered in this investigation are the effect of the existence, spacing, amount and yield stress of the vertical stirrups on the shear capacity and ductility of the tested wide beams. The study shows that the contribution of web reinforcement to the shear capacity is significant and directly proportional to the amount and spacing of the shear reinforcement. The increase in the shear capacity ranged from 32% to 132% for the range of the tested beams compared with the control beam. High grade steel was more effective in the contribution of the shear strength of wide beams. Also, test results demonstrate that the shear reinforcement significantly enhances the ductility of the wide beams. In addition, shear resistances at failure recorded in this study are compared to the analytical strengths calculated according to the current Egyptian Code and the available international codes. The current study highlights the need to include the contribution of shear reinforcement in the Egyptian Code requirements for shear capacity of wide beams.

  14. Strengthing of Beams and Columns using GFRP Bars

    Science.gov (United States)

    Nayak, C. B.; Tade, M. K.; Thakare, S. B., Dr.

    2017-08-01

    Nowadays infrastructure development is raising its pace. Many reinforced high concrete and masonry buildings are constructed annually around the globe. There are large numbers of structures which deteriorate or become unsafe to use because of changes in use, changes in loading condition, change in the design configuration, inferior building material used or natural calamities. Thus repairing and retrofitting of these structures for safe usage of has a great market. There are several situations in which a civil structure would require strengthening due to lack of strength, stiffness, ductility and durability. Beams, columns may be strengthened in flexure by using GFRP in tension zone. In this present work comparative study will be made with and without GFRP circular bars in a beam and column. An experiment study will be carried out to study the change in the structural behavior of beams & columns with GFRP circular bars of different thickness, varying span to depth ratio.

  15. Experimental Investigation of Static Behavior of Fibrous Concrete Simply Supported Deep Beams under Patch Loading

    Directory of Open Access Journals (Sweden)

    Thamer Hanna

    2015-02-01

    Full Text Available This paper investigates the effect of steel and polypropylene fibers on static behavior of simply supported deep beams of normal concrete strength under patch loading. Also the paper studied the effect of web opening and its positions on shear capacity and mode of failures for steel fiber concrete deep beams under the same conditions of loading and strength.       Sixteen beams of (1000*300*100mm, eighteen cubes (150*150*150mm and thirty cylinders (150*300mm in dimensions were cast with different fiber volume content (0, 0.4, 0.64 and 0.89% as additives. Shear capacity, mode of failure and three of mechanical strengths were tested.       After testing, the results indicate that shear capacity increases with increasing volume of steel fiber content with change on mode of failure while midspan displacement decreases.

  16. Deflection of Steel Reinforced Concrete Beam Prestressed With CFRP Bar

    Directory of Open Access Journals (Sweden)

    Selvachandran P.

    2017-09-01

    Full Text Available Carbon Fiber Reinforced polymer (CFRP bars are weak in yielding property which results in sudden failure of structure at failure load. Inclusion of non-pretensioned steel reinforcement in the tension side of CFRP based prestressed concrete beam will balance the yielding requirements of member and it will show the definite crack failure pattern before failure. Experimental investigation has been carried out to study the deflection behavior of partially prestressed beam. Experimental works includes four beam specimens stressed by varying degree of prestressing. The Partial Prestressing Ratio (PPR of specimen is considered for experimental works in the range of 0.6 to 0.8. A new deflection model is recommended in the present study considering the strain contribution of CFRP bar and steel reinforcement for the fully bonded member. New deflection model converges to experimental results with the error of less than 5% .

  17. Nonlinear finite element analysis of a test on the mechanical mechanism of the half-steel-concrete composite beam in HTR-PM

    International Nuclear Information System (INIS)

    Sun Feng; Pan Rong

    2014-01-01

    According to a large-span half-steel-concrete (HSC) composited beam in the composited roof in the HTR-PM, a 1:3 scale specimen is investigated by the static load test. By analyzing the loading, deflection, strain and fracture development of the specimen in the process, studying the mechanical characteristics and failure pattern of such components. The ANSYS finite element software is utilized in this paper to analyze the nonlinearity behavior of the HSC beam specimen, and through comparing the experimental results and the numerical simulation, it can be illustrated that the finite element model can simulate the HSC beam accurately. From the test results, it can be concluded that by means of appropriate shear connection and anchorage length, steel plate and concrete can work together very well and the HSC beam has good load carrying capacity and ductility. These conclusions can serve as a preliminary design reference for the large span half-steel-concrete composite beam in NPP. (author)

  18. Shear Strengthening of RC Deep Beam Using Externally Bonded GFRP Fabrics

    Science.gov (United States)

    Kumari, A.; Patel, S. S.; Nayak, A. N.

    2018-06-01

    This work presents the experimental investigation of RC deep beams wrapped with externally bonded Glass Fibre Reinforced Polymer (GFRP) fabrics in order to study the Load versus deflection behavior, cracking pattern, failure modes and ultimate shear strength. A total number of five deep beams have been casted, which is designed with conventional steel reinforcement as per IS: 456 (Indian standard plain and reinforced concrete—code for practice, Bureau of Indian Standards, New Delhi, 2000). The spans to depth ratio for all RC deep beams have been kept less than 2 as per the above specification. Out of five RC deep beams, one without retrofitting serves as a reference beam and the rest four have been wrapped with GFRP fabrics in multiple layers and tested with two point loading condition. The first cracking load, ultimate load and the shear contribution of GFRP to the deep beams have been observed. A critical discussion is made with respect to the enhancement of the strength, behaviour and performance of retrofitted deep beams in comparison to the deep beam without GFRP in order to explore the potential use of GFRP for strengthening the RC deep beams. Test results have demonstrated that the deep beams retrofitted with GFRP shows a slower development of the diagonal cracks and improves shear carrying capacity of the RC deep beam. A comparative study of the experimental results with the theoretical ones predicted by various researchers available in the literatures has also been presented. It is observed that the ultimate load of the beams retrofitted with GFRP fabrics increases with increase of number of GFRP layers up to a specific number of layers, i.e. 3 layers, beyond which it decreases.

  19. Research of Effective Width of FRP U-shaped Hoop Reinforcement Properties of Concrete Beams by Shear

    Directory of Open Access Journals (Sweden)

    Li Baokun

    2015-01-01

    Full Text Available The paste fiber reinforced composite material (hereinafter referred to as FRP U-shaped hoop of reinforced concrete beams interfacial debonding is an important reinforcement technology research. For the effective width of the CFRP U-shaped hoop reinforcement, it is still a lack of in-depth research, only relying on the test research huge workload, this article (ANSYS and the numerical simulation in the whole process of the shear load release properties of finite element calculation software. According to the results of finite element analysis, the author studied the CFRP U-shaped hoop to increase the width of the shear capacity of reinforced concrete beams by the impact.

  20. Damage location and quantification of a pretensioned concrete beam using stochastic subspace identification

    Science.gov (United States)

    Cancelli, Alessandro; Micheli, Laura; Laflamme, Simon; Alipour, Alice; Sritharan, Sri; Ubertini, Filippo

    2017-04-01

    Stochastic subspace identification (SSID) is a first-order linear system identification technique enabling modal analysis through the time domain. Research in the field of structural health monitoring has demonstrated that SSID can be used to successfully retrieve modal properties, including modal damping ratios, using output-only measurements. In this paper, the utilization of SSID for indirectly retrieving structures' stiffness matrix was investigated, through the study of a simply supported reinforced concrete beam subjected to dynamic loads. Hence, by introducing a physical model of the structure, a second-order identification method is achieved. The reconstruction is based on system condensation methods, which enables calculation of reduced order stiffness, damping, and mass matrices for the structural system. The methods compute the reduced order matrices directly from the modal properties, obtained through the use of SSID. Lastly, the reduced properties of the system are used to reconstruct the stiffness matrix of the beam. The proposed approach is first verified through numerical simulations and then validated using experimental data obtained from a full-scale reinforced concrete beam that experienced progressive damage. Results show that the SSID technique can be used to diagnose, locate, and quantify damage through the reconstruction of the stiffness matrix.

  1. Study of the shear behaviour of fibre reinforced concrete beams

    Directory of Open Access Journals (Sweden)

    Barragán, B.

    2008-12-01

    Full Text Available This study presents a series of tests for characterizing the structural behaviour of fibre reinforced concrete beams subjected to shear loading. The experimental program involves three types of fibres; two steel fibres and a polypropylene fibre. As a reference, plain concrete and conventionally reinforced concrete specimens have also been tested. The ultimate shear capacity of the beams is calculated and these values compared with those predicted by existing formulations. The study confirms that the toughness and shear crack resistance of the material is greatly enhanced by the fibres. However, the incorporation of 1% of fibres yielded lower shear strength than conventionally reinforced beams with the same amount of steel in the form of transversal stirrups. Existing design methods seem sufficiently robust to estimate the maximum shear load, even when using material properties (toughness, tensile strength extrapolated from code formulae.Este trabajo presenta una serie de ensayos para caracterizar el comportamiento estructural de vigas realizadas con hormigón reforzado con fibras sometidas a cortante. El programa de ensayos incluía tres tipos de fibras, dos de acero y una de polipropileno. Asimismo, se realizó una serie de ensayos con una viga confeccionada con hormigón armado convencional. La resistencia a cortante de las vigas es comparada con los valores que la formulación existente predice. El estudio confirma que la tenacidad y la resistencia a cortante son incrementadas tras la adición de fibras al hormigón. Sin embargo, la incorporación de un 1% en volumen de fibras conduce a valores de resistencia última a cortante inferiores a los obtenidos con vigas de hormigón convencional con la misma cantidad de acero dispuesta en forma de cercos de cortante. Los actuales métodos de cálculo parecen lo suficientemente precisos para evaluar la carga de cortante último, incluso cuando los parámetros mecánicos utilizados en las f

  2. Partial Prestress Concrete Beams Reinforced Concrete Column Joint Earthquake Resistant On Frame Structure Building

    Science.gov (United States)

    Astawa, M. D.; Kartini, W.; Lie, F. X. E.

    2018-01-01

    Floor Building that requires a large space such as for the meeting room, so it must remove the column in the middle of the room, then the span beam above the room will be long. If the beam of structural element with a span length reaches 15.00 m, then it is less effective and efficient using a regular Reinforced Concrete Beam because it requires a large section dimension, and will reduce the beauty of the view in terms of aesthetics of Architecture. In order to meet these criteria, in this design will use partial prestressing method with 400/600 mm section dimension, assuming the partial Prestressed Beam structure is still able to resist the lateral force of the earthquake. The design of the reinforcement has taken into account to resist the moment due to the gravitational load and lateral forces. The earthquake occurring on the frame structure of the building. In accordance with the provisions, the flexural moment capacity of the tendon is permitted only by 25% of the total bending moment on support of the beam, while the 75% will be charged to the reinforcing steel. Based on the analysis result, bring ini 1 (one) tendon contains 6 strand with diameter 15,2 mm. On the beam pedestal, requires 5D25 tensile reinforcement and 3D25 for the compression reinforcement, for shear reinforcement on the pedestal using Ø10-100 mm. Dimensional column section are 600/600 mm with longitudinal main reinforcement of 12D25, and transverse reinforcement Ø10-150. At the core of the beam-column joint, use the transversal reinforcement Ø10-100 mm. The moment of Column versus Beam Moment ∑Me > 1.2 Mg, with a value of 906.99 kNm > 832.25 kNm, qualify for ductility and Strong Columns-weak beam. Capacity of contribution bending moment of Strand Tendon’s is 23.95% from the total bending moment capacity of the beam, meaning in accordance with the provisions. Thus, the stability and ductility structure of Beam-Column joint is satisfy the requirements of SNI 2847: 2013 and ACI 318-11.

  3. Ultimate stress increase in unbonded tendons in post-tensioned indeterminate I-beams cast with high strength normal and self compacting concrete

    Directory of Open Access Journals (Sweden)

    Yousef Askari Dolatabad

    2018-06-01

    Full Text Available The use of un-bonded tendons is prevalent in post-tensioned concrete structures. Equations for prediction of stress in un-bonded tendons of post-tensioned normal (vibrating concrete flexural members have been given in various codes. They are based on experience and don’t account all of important parameters such as concrete strength (normal and high strength and its type (vibrating and non-vibrating concrete. Since self-compacting concrete (SCC is nearly a new innovation therefore, understanding the implementation of this type of non-vibrating concrete on the ultimate unbonded tendon stress is critical. For this aim, in this paper there are presented experimental results of six continuous un-bonded post-tensioned I-beams in two groups were casted and monitored by different electrical strain gauges. In the first tested group, the beams (UPN1-12, UPN1-18, UPN1-22 were consisting of high strength normal concrete (HSNC where as in the second group (UPS1-12, UPS1-18, UPS1-22 high strength self-compacting concrete (HSSCC were tested. The variables included the type of concrete and percentage of bounded non-prestressed steel. Experimental monitored results of ultimate stress increase in unbonded tendons are compared with predicted equations of different researchers and standards. It was found that, the proposed equation is in better agreement with the test results. The results of standard error of estimate Sy/x, indicates that for two types of HSCs, the ACI 318-2011 provides better estimates than AASHTO-2010 model whereas this model provides better estimates than BS 8110-97. Keywords: Post-tensioned, Unbonded tendons, Stress increase, High strength normal and self-compacting concrete, Continuous beams

  4. Experimental Study on Full-Scale Beams Made by Reinforced Alkali Activated Concrete Undergoing Flexure.

    Science.gov (United States)

    Monfardini, Linda; Minelli, Fausto

    2016-08-30

    Alkali Activated Concrete (AAC) is an alternative kind of concrete that uses fly ash as a total replacement of Portland cement. Fly ash combined with alkaline solution and cured at high temperature reacts to form a binder. Four point bending tests on two full scale beams made with AAC are described in this paper. Companion small material specimens were also casted with the aim of properly characterizing this new tailored material. The beam's length was 5000 mm and the cross section was 200 mm × 300 mm. The AAC consisted of fly ash, water, sand 0-4 mm and coarse aggregate 6-10 mm; and the alkaline solution consisted of sodium hydroxide mixed with sodium silicate. No cement was utilized. The maximum aggregate size was 10 mm; fly ash was type F, containing a maximum calcium content of 2%. After a rest period of two days, the beam was cured at 60 °C for 24 h. Data collected and critically discussed included beam deflection, crack patterns, compressive and flexural strength and elastic modulus. Results show how AAC behavior is comparable with Ordinary Portland Cement (OPC) based materials. Nonlinear numerical analyses are finally reported, promoting a better understanding of the structural response.

  5. Combined effect of high curing temperature and crack width on chloride migration in reinforced concrete beams

    Science.gov (United States)

    Elkedrouci, L.; Diao, B.; Pang, S.; Li, Y.

    2018-03-01

    Deterioration of reinforced concrete structures is a serious concern in the construction engineering, largely due to chloride induced corrosion of reinforcement. Chloride penetration is markedly influenced by one or several major factors at the same time such as cuing in combination with different crack widths which have spectacular effect on reinforced concrete structures. This research presents the results of an experimental investigation involving reinforced concrete beams with three different crack widths ranging from 0 to 0.2mm, curing temperatures of 20°C or 40°C and water-to-cement of 0.5. Chloride content profiles were determined under non-steady state diffusion at 20°C. Based on the obtained results, higher chloride content was obtained under condition of high curing temperature in combination with large crack more than 0.1mm and there are no significant differences between narrow crack width (less than 0.1 mm) and beams without crack (0 mm).

  6. Axial compression behavior of concrete masonry wallettes strengthened with cement mortar overlays

    Directory of Open Access Journals (Sweden)

    F. L. De Oliveira

    Full Text Available This paper presents the results of a series of axial compression tests on concrete block wallettes coated with cement mortar overlays. Different types of mortars and combinations with steel welded meshes and fibers were tested. The experimental results were discussed based on different theoretical approaches: analytical and Finite Element Method models. The main conclusions are: a the application of mortar overlays increases the wall strength, but not in a uniform manner; b the strengthening efficiency of wallettes loaded in axial compression is not proportional to the overlay mortar strength because it can be affected by the failure mechanisms of the wall; c steel mesh reinforced overlays in combination with high strength mortar show better efficiency, because the steel mesh mitigates the damage effects in the block wall and in the overlays themselves; d simplified theoretical methods of analysis as described in this paper can give satisfactory predictions of masonry wall behavior up to a certain level.

  7. THE STRENGTH OF REINFORCED CONCRETE BEAM ELEMENTS UNDER CYCLIC ALTERNATING LOADING AND LOW CYCLE LOAD OF CONSTANT SIGN

    Directory of Open Access Journals (Sweden)

    Semina Yuliya Anatol'evna

    2015-09-01

    Full Text Available The behavior of reinforced concrete elements under some types of cyclic loads is described in the paper. The main aim of the investigations is research of the stress-strain state and strength of the inclined sections of reinforced concrete beam elements in conditions of systemic impact of constructive factors and the factor of external influence. To spotlight the problem of cyclic loadings three series of tests were conducted by the author. Firstly, the analysis of the tests showed that especially cyclic alternating loading reduces the bearing capacity of reinforced concrete beams and their crack resistance by 20 % due to the fatigue of concrete and reinforcement. Thus the change of load sign creates serious changes of stress-strain state of reinforced concrete beam elements. Low cycle loads of constant sign effect the behavior of the constructions not so adversely. Secondly, based on the experimental data mathematical models of elements’ strength were obtained. These models allow evaluating the impact of each factor on the output parameter not only separately, but also in interaction with each other. Furthermore, the material spotlighted by the author describes stress-strain state of the investigated elements, cracking mechanism, changes of deflection values, the influence of mode cyclic loading during the tests. Since the data on the subject are useful and important to building practice, the ultimate aim of the tests will be working out for improvement of nonlinear calculation models of span reinforced concrete constructions taking into account the impact of these loads, and also there will be the development of engineering calculation techniques of their strength, crack resistance and deformability.

  8. Fire Flame Influence on the Behavior of reinforced Concrete Beams Affected by Repeated

    Directory of Open Access Journals (Sweden)

    Shatha Dheyaa Mohammed

    2016-09-01

    Full Text Available The influence and hazard of fire flame are one of the most important parameters that affecting the durability and strength of structural members. This research studied the influence of fire flame on the behavior of reinforced concrete beams affected by repeated load. Nine self- compacted reinforced concrete beams were castellated, all have the same geometric layout (0.15x0.15x1.00 m, reinforcement details and compressive strength (50 Mpa. To estimate the effect of fire flame disaster, four temperatures were adopted (200, 300, 400 and 500 oC and two method of cooling were used (graduated and sudden. In the first cooling method, graduated, the tested beams were leaved to cool in air while in the second method, sudden, water splash was used to reduce the temperature. Eight of the tested beams were divided in to four groups, each were burned to one of the adopted temperature for about half an hour and cooled by the adopted cooling methods (one by sudden cooling and the other by graduated cooling. After burning and cooling the beams were tested under the effect of repeated load (loading – unloading for five cycle and then up to failure. As a compared with the non- burned beam, the results indicated that the ultimate load capacity of the tested beams were reduced by (16, 23, 54 and 71% after being burned to (200, 300, 400 and 500 oC , respectively, for a case of sudden cooling and by (8, 14, 36 and 64% , respectively, for a case of graduated cooling. It was also found that the effect of sudden cooling was greater than that in a case of graduated cooling. Regarding the failure mode, there was a different between the non-burred beam and the other ones even that all of them had the same geometric layout, compressive strength and reinforcement details. The failure mode for all burned beams was combined shear- flexure failure which was belong to the reduction in the compressive strength of the concrete due to the effect of the temperature rising , while

  9. Sustainable Concrete Technology

    Directory of Open Access Journals (Sweden)

    Sim J.

    2015-12-01

    Full Text Available The growing concern over global warming and significant ecological changes requires sustainable development in all fields of science and technology. Concrete not only consumes huge amount of energy and natural sources, but also emits large amount of CO2, mainly due to the production of cement. It is evident that such large amount of concrete production has put significant impact on the energy, resource, environment, and ecology of the society. Hence, how to develop the concrete technology in a sustainable way has become a significant issue. In this paper, some of Korean researches for sustainable development of concrete are presented. These are sustainable strengthening for deteriorated concrete structure, sustainable reinforcement of new concrete structure, sustainable concrete using recycled aggregate and supplementary cementing materials and finally application of each technique to precast concrete.

  10. Shear reinforced beams in autoclaved aerated concrete

    DEFF Research Database (Denmark)

    Cornelius, Thomas

    2010-01-01

    Shear behaviour in concrete materials is very well documented, for normal density concrete materials. In this paper results of various tests on low density concrete materials like aerated autoclaved concrete (in the following denoted aircrete) will be presented and analyzed for different combinat....... Codes for designing prefabricated reinforced components of aircrete structures have adopted these recently developed approaches.......Shear behaviour in concrete materials is very well documented, for normal density concrete materials. In this paper results of various tests on low density concrete materials like aerated autoclaved concrete (in the following denoted aircrete) will be presented and analyzed for different...

  11. Shear design and assessment of reinforced and prestressed concrete beams based on a mechanical model

    OpenAIRE

    Marí Bernat, Antonio Ricardo; Bairán García, Jesús Miguel; Cladera Bohigas, Antoni; Oller Ibars, Eva

    2016-01-01

    Safe and economical design and assessment of reinforced (RC) and prestressed concrete (PC) beams requires the availability of accurate but simple formulations which adequately capture the structural response. In this paper, a mechanical model for the prediction of the shear-flexural strength of PC and RC members with rectangular, I, or T sections, with and without shear reinforcement, is presented. The model is based on the principles of concrete mechanics and on assumptions supported by the ...

  12. A Modified Model for Deflection Calculation of Reinforced Concrete Beam with Deformed GFRP Rebar

    OpenAIRE

    Ju, Minkwan; Oh, Hongseob; Lim, Junhyun; Sim, Jongsung

    2016-01-01

    The authors carried out experimental and analytical research to evaluate the flexural capacity and the moment-deflection relationship of concrete beams reinforced with GFRP bars. The proposed model to predict the effective moment of inertia for R/C beam with GFRP bars was developed empirically, based on Branson’s equation to have better accuracy and a familiar approach to a structural engineer. For better prediction of the moment-deflection relationship until the ultimate strength is reached,...

  13. Experimental Studies on Behaviour of Reinforced Geopolymer Concrete Beams Subjected to Monotonic Static Loading

    Science.gov (United States)

    Madheswaran, C. K.; Ambily, P. S.; Dattatreya, J. K.; Ramesh, G.

    2015-06-01

    This work describes the experimental investigation on behaviour of reinforced GPC beams subjected to monotonic static loading. The overall dimensions of the GPC beams are 250 mm × 300 mm × 2200 mm. The effective span of beam is 1600 mm. The beams have been designed to be critical in shear as per IS:456 provisions. The specimens were produced from a mix incorporating fly ash and ground granulated blast furnace slag, which was designed for a compressive strength of 40 MPa at 28 days. The reinforced concrete specimens are subjected to curing at ambient temperature under wet burlap. The parameters being investigated include shear span to depth ratio (a/d = 1.5 and 2.0). Experiments are conducted on 12 GPC beams and four OPCC control beams. All the beams are tested using 2000 kN servo-controlled hydraulic actuator. This paper presents the results of experimental studies.

  14. Investigation on Failures of Composite Beam and Substrate Concrete due to Drying Shrinkage Property of Repair Materials

    Science.gov (United States)

    Pattnaik, Rashmi Ranjan

    2017-06-01

    A Finite Element Analysis (FEA) and an experimental study was conducted on composite beam of repair material and substrate concrete to investigate the failures of the composite beam due to drying shrinkage property of the repair materials. In FEA, the stress distribution in the composite beam due to two concentrate load and shrinkage of repair materials were investigated in addition to the deflected shape of the composite beam. The stress distributions and load deflection shapes of the finite element model were investigated to aid in analysis of the experimental findings. In the experimental findings, the mechanical properties such as compressive strength, split tensile strength, flexural strength, and load-deflection curves were studied in addition to slant shear bond strength, drying shrinkage and failure patterns of the composite beam specimens. Flexure test was conducted to simulate tensile stress at the interface between the repair material and substrate concrete. The results of FEA were used to analyze the experimental results. It was observed that the repair materials with low drying shrinkage are showing compatible failure in the flexure test of the composite beam and deform adequately in the load deflection curves. Also, the flexural strength of the composite beam with low drying shrinkage repair materials showed higher flexural strength as compared to the composite beams with higher drying shrinkage value of the repair materials even though the strength of those materials were more.

  15. A study on the behavior of beam-column connections in precast concrete structures: experimental analysis

    OpenAIRE

    Kataoka,M. N.; Ferreira,M. A.; El Debs,A. L. H. C.

    2012-01-01

    Due to the large increase in the use of precast concrete structures in multistory buildings, this work covers a study on the behavior of beam-column connection with emphasis on the continuity provided by the slab reinforcement. Two prototypes were tested, each one with a different detail of the continuity reinforcement distribution. In both connections, the steel area used on the concrete cover of the hollow core slab was the same, varying the amount of bars that passed through the column and...

  16. Analysis for Behavior of Reinforcement Lap Splices in Deep Beams

    Directory of Open Access Journals (Sweden)

    Ammar Yaser Ali

    2018-03-01

    Full Text Available The present study includes an experimental and theoretical investigation of reinforced concrete deep beams containing tensile reinforcement lap splices at constant moment zone under static load. The study included two stages: in the first one, an experimental work included testing of eight simply supported RC deep beams having a total length (L = 2000 mm, overall depth (h= 600 mm and width (b = 150 mm. The tested specimens were divided into three groups to study the effect of main variables: lap length, location of splice, internal confinement (stirrups and external confinement (strengthening by CFRP laminates. The experimental results showed that the use of CFRP as external strengthening in deep beam with lap spliced gives best behavior such as increase in stiffness, decrease in deflection, delaying the cracks appearance and reducing the crack width. The reduction in deflection about (14-21 % than the unstrengthened beam and about (5-14 % than the beam with continuous bars near ultimate load. Also, it was observed that the beams with unstrengthened tensile reinforcement lap splices had three types of cracks: flexural, flexural-shear and splitting cracks while the beams with strengthened tensile reinforcement lap splices or continuous bars don’t observe splitting cracks. In the second stage, a numerical analysis of three dimensional finite element analysis was utilized to explore the behavior of the RC deep beams with tensile reinforcement lap splices, in addition to parametric study of many variables. The comparison between the experimental and theoretical results showed reasonable agreement. The average difference of the deflection at service load was less than 5%.

  17. Ductility and performance assessment of high strength self compacting concrete (HSSCC) deep beams: An experimental investigation

    International Nuclear Information System (INIS)

    Mohammadhassani, Mohammad; Jumaat, Mohd Zamin; Jameel, Mohammed; Badiee, Hamid; Arumugam, Arul M.S.

    2012-01-01

    Highlights: ► Ductility decreased with increase in tensile reinforcement ratio. ► The width of the load point and the support point influences premature failure. ► Load–deflection relationship is linear till 85% of the ultimate load. ► The absorbed energy increases with the increase of tensile reinforcement ratios. - Abstract: The behavior of deep beams is significantly different from that of normal beams. Because of their proportions, deep beams are likely to have strength controlled by shear. This paper discusses the results of eight simply supported high strength self compacting concrete (HSSCC) deep beams having variation in ratio of web reinforcement and tensile reinforcement. The deflection at two points along the beam length, web strains, tensile bars strains and the strain at concrete surface are recorded. The results show that the strain distribution at the section height of mid span is nonlinear. Ductility decreased with increase in tensile reinforcement ratio. The effect of width of load point and the support point is more important than the effect of tensile reinforcement ratio in preventing premature failure. Load–deflection graphs confirm linear relationship up to 85% of the ultimate load for HSSCC over-reinforcement web sections. The absorbed energy index increases with the increase in tensile reinforcement ratios.

  18. Distributed Strain Measurement along a Concrete Beam via Stimulated Brillouin Scattering in Optical Fibers

    Directory of Open Access Journals (Sweden)

    Romeo Bernini

    2011-01-01

    Full Text Available The structural strain measurement of tension and compression in a 4 m long concrete beam was demonstrated with a distributed fiber-optic sensor portable system based on Brillouin scattering. Strain measurements provided by the fiber-optic sensor permitted to detect the formation of a crack in the beam resulting from the external applied load. The sensor system is valuable for structural monitoring applications, enabling the long-term performance and health of structures to be efficiently monitored.

  19. Prediction of Mean and Design Fatigue Lives of Self Compacting Concrete Beams in Flexure

    Science.gov (United States)

    Goel, S.; Singh, S. P.; Singh, P.; Kaushik, S. K.

    2012-02-01

    In this paper, result of an investigation conducted to study the flexural fatigue characteristics of self compacting concrete (SCC) beams in flexure are presented. An experimental programme was planned in which approximately 60 SCC beam specimens of size 100 × 100 × 500 mm were tested under flexural fatigue loading. Approximately 45 static flexural tests were also conducted to facilitate fatigue testing. The flexural fatigue and static flexural strength tests were conducted on a 100 kN servo-controlled actuator. The fatigue life data thus obtained have been used to establish the probability distributions of fatigue life of SCC using two-parameter Weibull distribution. The parameters of the Weibull distribution have been obtained by different methods of analysis. Using the distribution parameters, the mean and design fatigue lives of SCC have been estimated and compared with Normally vibrated concrete (NVC), the data for which have been taken from literature. It has been observed that SCC exhibits higher mean and design fatigue lives compared to NVC.

  20. Behavior of Equipment Support Beam Joint Directly Connected to A Steel-plate Concrete(SC) Wall

    International Nuclear Information System (INIS)

    Kim, K. S.; Kwon, K. J.

    2008-01-01

    To decrease the time for building nuclear power plants, a modular construction method, 'Steel-plate Concrete(SC)', has been investigated for over a decade. To construct a SC wall, a pair of steel plates are placed in parallel similar to a form-work in conventional reinforced concrete (RC) structures, and concrete is filled between the steel plates. Instead of removing the steel plates after the concrete has cured, the steel plates serve as components of the structural member. The exposed steel plate of SC structures serves as the base plate for the equipment support, and the headed studs welded to the steel plates are used as anchor bolts. Then, a support beam can be directly welded to the surface of the steel plate in any preferred position. In this study, we discuss the behavior and evaluation method of the equipment support joint directly connected to exposed steel plate of SC wall

  1. Nonlinear Analysis for the Crack Control of SMA Smart Concrete Beam Based on a Bidirectional B-Spline QR Method

    Directory of Open Access Journals (Sweden)

    Yan Li

    2018-01-01

    Full Text Available A bidirectional B-spline QR method (BB-sQRM for the study on the crack control of the reinforced concrete (RC beam embedded with shape memory alloy (SMA wires is presented. In the proposed method, the discretization is performed with a set of spline nodes in two directions of the plane model, and structural displacement fields are constructed by the linear combination of the products of cubic B-spline interpolation functions. To derive the elastoplastic stiffness equation of the RC beam, an explicit form is utilized to express the elastoplastic constitutive law of concrete materials. The proposed model is compared with the ANSYS model in several numerical examples. The results not only show that the solutions given by the BB-sQRM are very close to those given by the finite element method (FEM but also prove the high efficiency and low computational cost of the BB-sQRM. Meanwhile, the five parameters, such as depth-span ratio, thickness of concrete cover, reinforcement ratio, prestrain, and eccentricity of SMA wires, are investigated to learn their effects on the crack control. The results show that depth-span ratio of RC beams and prestrain and eccentricity of SMA wires have a significant influence on the control performance of beam cracks.

  2. Analysis of concrete beams using applied element method

    Science.gov (United States)

    Lincy Christy, D.; Madhavan Pillai, T. M.; Nagarajan, Praveen

    2018-03-01

    The Applied Element Method (AEM) is a displacement based method of structural analysis. Some of its features are similar to that of Finite Element Method (FEM). In AEM, the structure is analysed by dividing it into several elements similar to FEM. But, in AEM, elements are connected by springs instead of nodes as in the case of FEM. In this paper, background to AEM is discussed and necessary equations are derived. For illustrating the application of AEM, it has been used to analyse plain concrete beam of fixed support condition. The analysis is limited to the analysis of 2-dimensional structures. It was found that the number of springs has no much influence on the results. AEM could predict deflection and reactions with reasonable degree of accuracy.

  3. X-Ray Investigation and Strength Measurement of Steel Fibre Reinforced Self-Compacting Concrete Beams

    Directory of Open Access Journals (Sweden)

    Ponikiewski Tomasz

    2016-12-01

    Full Text Available The paper presents a study on self-compacting concrete with two types of steel fibres. Under consideration was the effect the method of forming of beam elements has on the distribution of steel fibres. Formed we beams of dimensions 120×15×15 cm3 and 180×15×15 cm3. The self-compacting mixture contained steel fibres of varying lengths (35 and 50 mm and varying levels of their volume ratio in the mix (0.5% - 1.0% - 1.5%.

  4. Interfacial damage identification of steel and concrete composite beams based on piezoceramic wave method.

    Science.gov (United States)

    Yan, Shi; Dai, Yong; Zhao, Putian; Liu, Weiling

    2018-01-01

    Steel-concrete composite structures are playing an increasingly important role in economic construction because of a series of advantages of great stiffness, good seismic performance, steel material saving, cost efficiency, convenient construction, etc. However, in service process, due to the long-term effects of environmental impacts and dynamic loading, interfaces of a composite structure might generate debonding cracks, relative slips or separations, and so on, lowering the composite effect of the composite structure. In this paper, the piezoceramics (PZT) are used as transducers to perform experiments on interface debonding slips and separations of composite beams, respectively, aimed at proposing an interface damage identification model and a relevant damage detection innovation method based on PZT wave technology. One part of various PZT patches was embedded in concrete as "smart aggregates," and another part of the PZT patches was pasted on the surface of the steel beam flange, forming a sensor array. A push-out test for four specimens was carried out and experimental results showed that, under the action of the external loading, the received signal amplitudes will increasingly decrease with increase of debonding slips along the interface. The proposed signal energy-based interface damage detection algorithm is highly efficient in surface state evaluations of composite beams.

  5. Performance of Sprayed Fiber Reinforced Polymer Strengthened Timber Beams

    Directory of Open Access Journals (Sweden)

    S. Talukdar

    2010-01-01

    Full Text Available A study was carried out to investigate the use of Sprayed Fiber Reinforced Polymer (SFRP for retrofit of timber beams. A total of 10-full scale specimens were tested. Two different timber preservatives and two different bonding agents were investigated. Strengthening was characterized using load deflection diagrams. Results indicate that it is possible to enhance load-carrying capacity and energy absorption characteristics using the technique of SFRP. Of the two types of preservatives investigated, the technique appears to be more effective for the case of creosote-treated specimens, where up to a 51% improvement in load-carrying capacity and a 460% increase in the energy absorption capacity were noted. Effectiveness of the bonding agent used was dependent on the type of preservative the specimen had been treated with.

  6. Static Analysis of Steel Fiber Concrete Beam With Heterosis Finite Elements

    Directory of Open Access Journals (Sweden)

    James H. Haido

    2014-08-01

    Full Text Available Steel fiber is considered as the most commonly used constructional fibers in concrete structures. The formulation of new nonlinearities to predict the static performance of steel fiber concrete composite structures is considered essential. Present study is devoted to investigate the efficiency of utilizing heterosis finite elements analysis in static analysis of steel fibrous beams. New and simple material nonlinearities are proposed and used in the formulation of these elements. A computer program coded in FORTRAN was developed to perform current finite element static analysis with considering four cases of elements stiffness matrix determination. The results are compared with the experimental data available in literature in terms of central deflections, strains, and failure form, good agreement was found. Suitable outcomes have been observed in present static analysis with using of tangential stiffness matrix and stiffness matrix in second iteration of the load increment.

  7. Strengthening of RC bridge slabs using CFRP sheets

    Directory of Open Access Journals (Sweden)

    Fahmy A. Fathelbab

    2014-12-01

    Full Text Available Many old structures became structurally insufficient to carry the new loading conditions requirements. Moreover, they suffer from structural degradation, reinforcement steel bars corrosion, bad weather conditions…etc. Many official authorities in several countries had recognized many old bridges and buildings as structurally deficient by today’s standards. Due to these reasons, structural strengthening became an essential requirement and different strengthening techniques appeared in market. Fiber Reinforced Polymer (FRP strengthening techniques established a good position among all other techniques, giving excellent structural results, low time required and moderate cost compared with the other techniques. The main purpose of this research is to study analytically the strengthening of a reinforced concrete bridge slabs due to excessive loads, using externally bonded FRP sheets technique. A commercial finite element program ANSYS was used to perform a structural linear and non-linear analysis for strengthened slab models using several schemes of FRP sheets. A parametric study was performed to evaluate analytically the effect of changing both FRP stiffness and FRP schemes in strengthening RC slabs. Comparing the results with control slab (reinforced concrete slab without strengthening it is obvious that attaching FRP sheets to the RC slab increases its capacity and enhances the ductility/toughness.

  8. Investigation of in-plane moment connections of I-beams to square concrete-filled steel tube columns under gravity loads

    Directory of Open Access Journals (Sweden)

    Abdelrahim K. Dessouki

    2015-04-01

    Full Text Available This paper focuses on experimental and analytical behavior of the ultimate moment of the connections of steel I-beams to square concrete-filled steel tube columns. External stiffeners around the columns are used at the beam flange levels. Five specimens are tested monotonically. The test parameters are the column stiffener dimensions and filling the steel tube column with concrete. Two types of failure modes are observed; beam flange failure and stiffener failure. The experimental results show that the ultimate moment of the connection is increased by increasing stiffener’s dimensions and filling the steel tube column with concrete. ANSYS finite element program is used to simulate the behavior, taking into account both geometric and material nonlinearities. Analytical results that are in fair agreement with the experimental ones are then used to discuss the influence of the main geometric parameters on the connection behavior. The parameters are the stiffener and column dimensions as well as filling the steel tube column with concrete. Different square column cross sections are chosen to cover the three classes of section classifications according to Egyptian code of practice, which are: compact, non compact or slender. The increase in the ultimate moment of the connections is based upon both column cross sections’ compactness and stiffener dimensions while the maximum advantages occur with slender columns.

  9. Improving the engineering strength of heat strengthened glass

    NARCIS (Netherlands)

    Veer, F.A.; Rodichev, YM

    2016-01-01

    Although glass is increasingly used as a structural material, glass is not produced to strength standards, like steel and concrete. Of the three types of glass: annealed, heat strengthened and fully tempered, only heat strengthened glass has the properties to function as a safe structural material.

  10. Ductility and performance assessment of high strength self compacting concrete (HSSCC) deep beams: An experimental investigation

    Energy Technology Data Exchange (ETDEWEB)

    Mohammadhassani, Mohammad, E-mail: mmh356@yahoo.com [Department of Civil Engineering, University of Malaya, Kuala Lumpur (Malaysia); Jumaat, Mohd Zamin; Jameel, Mohammed [Department of Civil Engineering, University of Malaya, Kuala Lumpur (Malaysia); Badiee, Hamid [Department of Civil Engineering, University of Kerman (Iran, Islamic Republic of); Arumugam, Arul M.S. [Department of Civil Engineering, University of Malaya, Kuala Lumpur (Malaysia)

    2012-09-15

    Highlights: Black-Right-Pointing-Pointer Ductility decreased with increase in tensile reinforcement ratio. Black-Right-Pointing-Pointer The width of the load point and the support point influences premature failure. Black-Right-Pointing-Pointer Load-deflection relationship is linear till 85% of the ultimate load. Black-Right-Pointing-Pointer The absorbed energy increases with the increase of tensile reinforcement ratios. - Abstract: The behavior of deep beams is significantly different from that of normal beams. Because of their proportions, deep beams are likely to have strength controlled by shear. This paper discusses the results of eight simply supported high strength self compacting concrete (HSSCC) deep beams having variation in ratio of web reinforcement and tensile reinforcement. The deflection at two points along the beam length, web strains, tensile bars strains and the strain at concrete surface are recorded. The results show that the strain distribution at the section height of mid span is nonlinear. Ductility decreased with increase in tensile reinforcement ratio. The effect of width of load point and the support point is more important than the effect of tensile reinforcement ratio in preventing premature failure. Load-deflection graphs confirm linear relationship up to 85% of the ultimate load for HSSCC over-reinforcement web sections. The absorbed energy index increases with the increase in tensile reinforcement ratios.

  11. NON-LINEAR ANALYSIS OF AN EXPERIMENTAL JOINT OF COLUMN AND BEAMS OF ARMED CONCRETE-STEEL COLUMN FOR FRAME

    Directory of Open Access Journals (Sweden)

    Nelson López

    2017-12-01

    Full Text Available In this research, the nonlinear behavior of a real-scale experimental joint (node is studied, consisting of three reinforced concrete elements, one column and two beams joined to a structural steel column at the upper level. In the numerical analysis the model of the union was analyzed in the inelastic range, this model was elaborated with the finite element program based on fibers, SeismoStruct to analyze as a function of time, the traction and compression efforts in the confined area and not confined area of the concrete column and in the longitudinal reinforcement steel, as well as verification of the design of the base plate that joins the two columns. The results showed that tensile stresses in the unconfined zone surpassed the concrete breaking point, with cracking occurring just below the lower edge of the beams; in the confined area the traction efforts were much lower, with cracks occurring later than in the non-confined area. The concrete column-steel column joint behaved as a rigid node, so the elastic design was consistent with the calculation methodology of base plates for steel columns.

  12. The mechanical characteristics of polymer concrete using polyester ...

    African Journals Online (AJOL)

    Polymer concretes depending on the type of used polymer have good mechanical characteristics like high compressive strength and strain- stress proper behavior and increase lifetime and strength against concrete environmental factors. Therefore, they can be used for strengthening and retrofitting reinforced concrete ...

  13. Temperature Measurement and Damage Detection in Concrete Beams Exposed to Fire Using PPP-BOTDA Based Fiber Optic Sensors.

    Science.gov (United States)

    Bao, Yi; Hoehler, Matthew S; Smith, Christopher M; Bundy, Matthew; Chen, Genda

    2017-10-01

    In this study, distributed fiber optic sensors based on pulse pre-pump Brillouin optical time domain analysis (PPP-BODTA) are characterized and deployed to measure spatially-distributed temperatures in reinforced concrete specimens exposed to fire. Four beams were tested to failure in a natural gas fueled compartment fire, each instrumented with one fused silica, single-mode optical fiber as a distributed sensor and four thermocouples. Prior to concrete cracking, the distributed temperature was validated at locations of the thermocouples by a relative difference of less than 9 %. The cracks in concrete can be identified as sharp peaks in the temperature distribution since the cracks are locally filled with hot air. Concrete cracking did not affect the sensitivity of the distributed sensor but concrete spalling broke the optical fiber loop required for PPP-BOTDA measurements.

  14. Behaviour of fibre reinforced polymer confined reinforced concrete columns under fire condition

    Science.gov (United States)

    Chowdhury, Ershad Ullah

    In recent years, fibre reinforced polymer (FRP) materials have demonstrated enormous potential as materials for repairing and retrofitting concrete bridges that have deteriorated from factors such as electro-chemical corrosion and increased load requirements. However, concerns associated with fire remain an obstacle to applications of FRP materials in buildings and parking garages due to FRP's sensitivity to high temperatures as compared with other structural materials and to limited knowledge on their thermal and mechanical behaviour in fire. This thesis presents results from an ongoing study on the fire performance of FRP materials, fire insulation materials and systems, and FRP wrapped reinforced concrete columns. The overall goal of the study is to understand the fire behaviour of FRP materials and FRP strengthened concrete columns and ultimately, provide rational fire safety design recommendations and guidelines for FRP strengthened concrete columns. A combined experimental and numerical investigation was conducted to achieve the goals of this research study. The experimental work consisted of both small-scale FRP material testing at elevated temperatures and full-scale fire tests on FRP strengthened columns. A numerical model was developed to simulate the behaviour of unwrapped reinforced concrete and FRP strengthened reinforced concrete square or rectangular columns in fire. After validating the numerical model against test data available in literature, it was determined that the numerical model can be used to analyze the behaviour of concrete axial compressive members in fire. Results from this study also demonstrated that although FRP materials experience considerable loss of their mechanical and bond properties at temperatures somewhat below the glass transition temperature of the resin matrix, externally-bonded FRP can be used in strengthening concrete structural members in buildings, if appropriate supplemental fire protection system is provided over

  15. Recycled Concrete as Aggregate for Structural Concrete Production

    Directory of Open Access Journals (Sweden)

    Mirjana Malešev

    2010-04-01

    Full Text Available A comparative analysis of the experimental results of the properties of fresh and hardened concrete with different replacement ratios of natural with recycled coarse aggregate is presented in the paper. Recycled aggregate was made by crushing the waste concrete of laboratory test cubes and precast concrete columns. Three types of concrete mixtures were tested: concrete made entirely with natural aggregate (NAC as a control concrete and two types of concrete made with natural fine and recycled coarse aggregate (50% and 100% replacement of coarse recycled aggregate. Ninety-nine specimens were made for the testing of the basic properties of hardened concrete. Load testing of reinforced concrete beams made of the investigated concrete types is also presented in the paper. Regardless of the replacement ratio, recycled aggregate concrete (RAC had a satisfactory performance, which did not differ significantly from the performance of control concrete in this experimental research. However, for this to be fulfilled, it is necessary to use quality recycled concrete coarse aggregate and to follow the specific rules for design and production of this new concrete type.

  16. Nonlinear fracture mechanics investigation on the ductility of reinforced concrete beams

    Directory of Open Access Journals (Sweden)

    A. Carpinteri

    Full Text Available In the present paper, a numerical algorithm based on the finite element method is proposed for the prediction of the mechanical response of reinforced concrete (RC beams under bending loading. The main novelty of such an approach is the introduction of the Overlapping Crack Model, based on nonlinear fracture mechanics concepts, to describe concrete crushing. According to this model, the concrete dam- age in compression is represented by means of a fictitious interpenetration. The larger is the interpenetration, the lower are the transferred forces across the damaged zone. The well-known Cohesive Crack Model in tension and an elastic-perfectly plastic stress versus crack opening displacement relationship describing the steel reinforcement behavior are also integrated into the numerical algorithm. The application of the proposed Cohesive-Overlapping Crack Model to the assessment of the minimum reinforcement amount neces- sary to prevent unstable tensile crack propagation and to the evaluation of the rotational capacity of plastic hinges, permits to predict the size-scale effects evidenced by several experimental programs available in the literature. According to the obtained numerical results, new practical design formulae and diagrams are proposed for the improvement of the current code provisions which usually disregard the size effects.

  17. Strengthening of a railway bridge with NSMR and CFRP tubes

    DEFF Research Database (Denmark)

    Täljsten, Björn; Bennitz, Anders; Danielsson, Georg

    2008-01-01

    Strengthening of structures with CFRP is today considered an accepted method to upgrade concrete structures. In this paper two different CFRP strengthening systems are combined to give extended service life to a Swedish double-trough-double-track railway bridge, constructed in concrete with a 10 ....... Sensors on bars and tubes display proofs of utilization of the CFRP while displacement sensors and strain gauges on the steel reinforcement due to the small loads in the service limit state show minor effect....

  18. Nonlinear earthquake analysis of reinforced concrete frames with fiber and Bernoulli-Euler beam-column element.

    Science.gov (United States)

    Karaton, Muhammet

    2014-01-01

    A beam-column element based on the Euler-Bernoulli beam theory is researched for nonlinear dynamic analysis of reinforced concrete (RC) structural element. Stiffness matrix of this element is obtained by using rigidity method. A solution technique that included nonlinear dynamic substructure procedure is developed for dynamic analyses of RC frames. A predicted-corrected form of the Bossak-α method is applied for dynamic integration scheme. A comparison of experimental data of a RC column element with numerical results, obtained from proposed solution technique, is studied for verification the numerical solutions. Furthermore, nonlinear cyclic analysis results of a portal reinforced concrete frame are achieved for comparing the proposed solution technique with Fibre element, based on flexibility method. However, seismic damage analyses of an 8-story RC frame structure with soft-story are investigated for cases of lumped/distributed mass and load. Damage region, propagation, and intensities according to both approaches are researched.

  19. Behavior and Three-Dimensional Finite Element Modeling of Circular Concrete Columns Partially Wrapped with FRP Strips

    Directory of Open Access Journals (Sweden)

    Junjie Zeng

    2018-03-01

    Full Text Available Fiber-reinforced polymer (FRP jacketing/wrapping has become an attractive strengthening technique for concrete columns. Wrapping an existing concrete column with continuous FRP jackets with the fiber in the jacket being oriented in the hoop direction is referred to as FRP full wrapping strengthening technique. In practice, however, strengthening concrete columns with vertically discontinuous FRP strips is also favored and this technique is referred to as FRP partial wrapping strengthening technique. Existing research has demonstrated that FRP partial wrapping strengthening technique is a promising and economical alternative to the FRP full wrapping strengthening technique. Although extensive experimental investigations have hitherto been conducted on partially FRP-confined concrete columns, the confinement mechanics of confined concrete in partially FRP-confined circular columns remains unclear. In this paper, an experimental program consisting of fifteen column specimens was conducted and the test results were presented. A reliable three-dimensional (3D finite element (FE approach for modeling of partially FRP-confined circular columns was established. In the proposed FE approach, an accurate plastic-damage model for concrete under multiaxial compression is employed. The accuracy of the proposed FE approach was verified by comparisons between the numerical results and the test results. Numerical results from the verified FE approach were then presented to gain an improved understanding of the behavior of confined concrete in partially FRP-confined concrete columns.

  20. Glass Fiber Reinforced Polymer (GFRP Bars for Enhancing the Flexural Performance of RC Beams Using Side-NSM Technique

    Directory of Open Access Journals (Sweden)

    Md. Akter Hosen

    2017-05-01

    Full Text Available Reinforced concrete (RC structures require strengthening for numerous factors, such as increased load, modification of the structural systems, structural upgrade or errors in the design and construction stages. The side near-surface mounted (SNSM strengthening technique with glass fiber-reinforced polymer (GFRP bars is a relatively new emerging technique for enhancing the flexural capacities of existing RC elements. Nine RC rectangular beams were flexurally strengthened with this technique and tested under four-point bending loads until failure. The main goal of this study is to optimize the structural capacity of the RC beams by varying the amount of strengthening reinforcement and bond length. The experimental test results showed that strengthening with SNSM GFRP bars significantly enhanced the flexural responses of the specimens compared with the control specimen. The first cracking and ultimate loads, energy absorption capacities, ductility and stiffness were remarkably enhanced by the SNSM technique. It was also confirmed that the bond length of the strengthened reinforcement greatly influences the energy absorption capacities, ductility and stiffness. The effect of the bond length on these properties is more significant compared to the amount of strengthening reinforcement.

  1. An experimental investigation on bending stiffness and neutral axis depth variation of over-reinforced high strength concrete beams

    International Nuclear Information System (INIS)

    Mohammadhassani, Mohammad; Bin Jumaat, Mohd Zamin; Chemrouk, Mohamed; Akbar Maghsoudi, Ali; Jameel, Mohammed; Akib, Shatirah

    2011-01-01

    Highlights: → Improvement of the assessment of correspond stress for calculation of modules of elasticity → better evaluation of cracked moment of inertia. → Low distinction of neutral axis depth → low bending stiffness variation. → Rate of slope in the line connecting the origin of first crack to yield point of N.A.D-LOAD graph → rate of ductility of beam section. - Abstract: The present work is an attempt to study the neutral axis variation and the evolution of the moment inertia with the loading of over reinforced high strength concrete sections in conjunction with ACI 318-05. In this sense, four high strength concrete beams, having different tension reinforcement quantities expressed as proportions of the balanced steel ratio (0.75ρ b , 0.85ρ b , ρ b , 1.2ρ b ) were tested. Measurements of the deflection and the reinforcement and concrete strains of all specimens were made during the loading process. The load-neutral axis depth variation and the load-section stiffness curves were drawn. The slope of the line connecting the origin of the first crack to the initial yielding of the failure point in the neutral axis depth-load graphs shows the rate of ductility; ductile behaviour in the beam increases as the slope becomes steeper. Based on the results of this study, it is recommended that the modulus of elasticity of concrete E c be reviewed and evaluated at a stress higher than 0.5f ' c for the determination of the cracked moment of inertia.

  2. Deformation Analysis of RC Ties Externally Strengthened with FRP Sheets

    Science.gov (United States)

    Gribniak, V.; Arnautov, A. K.; Kaklauskas, G.; Jakstaite, R.; Tamulenas, V.; Gudonis, E.

    2014-11-01

    The current study has two objectives: to validate the ability of the Atena finite-element software to estimate the deformations of reinforced concrete (RC) elements strengthened with fiber-reinforced polymer (FRP) sheets and to assess the effect of FRP-to-concrete bond strength on the results of numerical simulation. It is shown that the bond strength has to be selected according to the overall stiffness of the composite element. The numerical results found are corroborated experimentally by tensile tests of RC elements strengthened with basalt FRP sheets.

  3. A Modified Model for Deflection Calculation of Reinforced Concrete Beam with Deformed GFRP Rebar

    Directory of Open Access Journals (Sweden)

    Minkwan Ju

    2016-01-01

    Full Text Available The authors carried out experimental and analytical research to evaluate the flexural capacity and the moment-deflection relationship of concrete beams reinforced with GFRP bars. The proposed model to predict the effective moment of inertia for R/C beam with GFRP bars was developed empirically, based on Branson’s equation to have better accuracy and a familiar approach to a structural engineer. For better prediction of the moment-deflection relationship until the ultimate strength is reached, a nonlinear parameter (k was also considered. This parameter was introduced to reduce the effect of the cracked moment of inertia for the reinforced concrete member, including a lower reinforcement ratio and modulus of elasticity of the GFRP bar. In a comparative study using six equations suggested by others, the proposed model showed better agreement with the experimental test results. It was confirmed that the empirical modification based on Branson’s equation was valid for predicting the effective moment of inertia of R/C beams with GFRP bar in this study. To evaluate the generality of the proposed model, a comparative study using previous test results from the literature and the results from this study was carried out. It was found that the proposed model had better accuracy and was a familiar approach to structural engineers to predict and evaluate the deflection behavior.

  4. MODELLING THE DELAMINATION FAILURE ALONG THE CFRP-CFST BEAM INTERACTION SURFACE USING DIFFERENT FINITE ELEMENT TECHNIQUES

    Directory of Open Access Journals (Sweden)

    AHMED W. AL-ZAND

    2017-01-01

    Full Text Available Nonlinear finite element (FE models are prepared to investigate the behaviour of concrete-filled steel tube (CFST beams strengthened by carbon fibre reinforced polymer (CFRP sheets. The beams are strengthened from the bottom side only by varied sheet lengths (full and partial beam lengths and then subjected to ultimate flexural loads. Three surface interaction techniques are used to implement the bonding behaviour between the steel tube and the CFRP sheet, namely, full tie interaction (TI, cohesive element (CE and cohesive behaviour (CB techniques using ABAQUS software. Results of the comparison between the FE analysis and existing experimental study confirm that the FE models with the TI technique could be applicable for beams strengthened by CFRP sheets with a full wrapping length; the technique could not accurately implement the CFRP delamination failure, which occurred for beams with a partial wrapping length. Meanwhile, the FE models with the CE and CB techniques are applicable in the implementation of both CFRP failures (rapture and delamination for both full and partial wrapping lengths, respectively. Where, the ultimate loads' ratios achieved by the FE models using TI, CE and CB techniques about 1.122, 1.047 and 1.045, respectively, comparing to the results of existing experimental tests.

  5. Performance of Lightweight Natural-Fiber Reinforced Concrete

    OpenAIRE

    Hardjasaputra Harianto; Ng Gino; Urgessa Girum; Lesmana Gabriella; Sidharta Steven

    2017-01-01

    Concrete, the most common construction material, has negligible tension capacity. However, a reinforcement material such as natural fibers, can be used to improve the tensile properties of concrete. This paper presents experiments conducted on Super Lightweight Concrete mixed with coconut fibers (SLNFRC). Coconut fibers are regarded as one of the toughest natural fibers to strengthen concrete. Coconut fiber reinforced composites have been considered as a sustainable construction material beca...

  6. Anchorage strength models for end-debonding predictions in RC beams strengthened with FRP composites

    Science.gov (United States)

    Nardini, V.; Guadagnini, M.; Valluzzi, M. R.

    2008-05-01

    The increase in the flexural capacity of RC beams obtained by externally bonding FRP composites to their tension side is often limited by the premature and brittle debonding of the external reinforcement. An in-depth understanding of this complex failure mechanism, however, has not yet been achieved. With specific regard to end-debonding failure modes, extensive experimental observations reported in the literature highlight the important distinction, often neglected in strength models proposed by researchers, between the peel-off and rip-off end-debonding types of failure. The peel-off failure is generally characterized by a failure plane located within the first few millimetres of the concrete cover, whilst the rip-off failure penetrates deeper into the concrete cover and propagates along the tensile steel reinforcement. A new rip-off strength model is described in this paper. The model proposed is based on the Chen and Teng peel-off model and relies upon additional theoretical considerations. The influence of the amount of the internal tensile steel reinforcement and the effective anchorage length of FRP are considered and discussed. The validity of the new model is analyzed further through comparisons with test results, findings of a numerical investigation, and a parametric study. The new rip-off strength model is assessed against a database comprising results from 62 beams tested by various researchers and is shown to yield less conservative results.

  7. Nonlinear analysis of the progressive collapse of reinforced concrete plane frames using a multilayered beam formulation

    Directory of Open Access Journals (Sweden)

    C. E. M. Oliveira

    Full Text Available This work investigates the response of two reinforced concrete (RC plane frames after the loss of a column and their potential resistance for progressive collapse. Nonlinear dynamic analysis is performed using a multilayered Euler/Bernoulli beam element, including elasto-viscoplastic effects. The material nonlinearity is represented using one-dimensional constitutive laws in the material layers, while geometrical nonlinearities are incorporated within a corotational beam formulation. The frames were designed in accordance with the minimum requirements proposed by the reinforced concrete design/building codes of Europe (fib [1-2], Eurocode 2 [3] and Brazil (NBR 6118 [4]. The load combinations considered for PC analysis follow the prescriptions of DoD [5]. The work verifies if the minimum requirements of the considered codes are sufficient for enforcing structural safety and robustness, and also points out the major differences in terms of progressive collapse potential of the corresponding designed structures.

  8. Flexural behavior of concrete beam with mechanical splices of reinforcement subjected to cyclic loading

    International Nuclear Information System (INIS)

    Nab, H. S.; Kim, W. B.

    2008-01-01

    In nuclear power plant structures, the mechanical rebar splices are designated and constructed on the basis of ACI and ASME code. Regardless of good performance on mechanical rebar splices, these splicing methods that did not be registered on ASME code have not restricted to apply to construction site. In this study, the main candidate splice is cold roll formed parallel threaded splice. This was registered newly in ASME Section III division 2 CC 4333 'Mechanical Splices' in 2004. To compare the traditional rebar splice with mechanical rebar splices, concrete beams were made to evaluate the ductility of spliced reinforcing bars. Based on Experimental results, it was identified that the mechanical rebar splices by parallel threaded coupler had better accumulated dissipation energy capacity to resist seismic behavior than the traditional lapping splices. It showed that concrete specimens with D36 reinforcing bar coupler are 1.8 times better performance and that concrete specimens with D22 reinforcing bar coupler are 2.8 times better performance. (authors)

  9. Experimental Investigation for Behavior of Spliced Continuous RC Girders Strengthened with CFRP Laminates

    Directory of Open Access Journals (Sweden)

    Ammar Yasir Ali

    2016-03-01

    Full Text Available In this paper, the behavior of spliced continuous reinforced concrete girders was experimentally investigated. The main objective was to examine the contribution of the carbon fiber reinforced polymer (CFRP laminates in strengthening the spliced continuous reinforced concrete girders. Eight models of continuous reinforced concrete girder were constructed and tested. The test variables were strengthening the splice joints by different schemes of CFRP laminates, presence of horizontal stirrups through the interfaces of the joints and using binder material at the interfaces of the joints. The results showed that strengthening the continuous spliced girders with 45° inclined CFRP laminates led to an increase in the ultimate load in a range of (47 to 74%. Besides, strengthening the continuous spliced girder with horizontal CFRP laminates bonded at its lateral faces could increase the ultimate load by 70%. Additionally, the ultimate load of the continuous spliced girder was increased by (30% due to presence of the horizontal steel stirrups through the interfaces of the joints

  10. Flexural strength of structural concrete repaired with HBPMM cement

    International Nuclear Information System (INIS)

    Memon, G.H.; Khaskheli, G.B.; Kumar, A.

    2009-01-01

    To repair damaged concrete structures, Dadabhoy Cement Factory in Sindh has launched a product known as HBPMM (Hi-Bond Polymer Modified Mortar) cement. HBPMM is used to repair various concrete structures in Pakistan but the experimental back up regarding the real performance of the product, as far as flexural strength of concrete is concerned, is not well known yet. This study is thus aimed to investigate the flexural strength of structural concrete repaired with HBPMM compared to that repaired with OPC (Ordinary Portland Cement). In total 32 concrete beams (6x6x18) having compressive strength of 3000 and 5000 psi were manufactured. To obtain flexural strength of the beams, these were splitted by using a UTM (Universal Testing Machine). Beams were then repaired with different applications of HBPMM and OPC. After 28 days of curing, the repaired beams were re-splitted to determine the flexural strength of repaired beams. Results show that both HBPMM and OPC are not very effective. However, the performance of HBPMM remained slightly better than that of OPC. Both OPC and HBPMM remained more efficient in case of 5000 psi concrete than that of 3000 psi concrete. Flexural strength of repaired beams could be increased by increasing application of the repairing material. (author)

  11. Steel Fibres: Effective Way to Prevent Failure of the Concrete Bonded with FRP Sheets

    Directory of Open Access Journals (Sweden)

    V. Gribniak

    2016-01-01

    Full Text Available Although the efficiency of steel fibres for improving mechanical properties (cracking resistance and failure toughness of the concrete has been broadly discussed in the literature, the number of studies dedicated to the fibre effect on structural behaviour of the externally bonded elements is limited. This experimental study investigates the influence of steel fibres on the failure character of concrete elements strengthened with external carbon fibre reinforced polymer sheets. The elements were subjected to different loading conditions. The test data of four ties and eight beams are presented. Different materials were used for the internal bar reinforcement: in addition to the conventional steel, high-grade steel and glass fibre reinforced polymer bars were also considered. The experimental results indicated that the fibres, by significantly increasing the cracking resistance, alter the failure character from splitting of the concrete to the bond loss of the external sheets and thus noticeably increase the load bearing capacity of the elements.

  12. Enhancing corrosion resistance of reinforced concrete structures with hybrid fiber reinforced concrete

    International Nuclear Information System (INIS)

    Blunt, J.; Jen, G.; Ostertag, C.P.

    2015-01-01

    Highlights: • Reinforced concrete beams were subjected to cyclic flexural loading. • Hybrid fiber reinforced composites were effective in reducing corrosion rates. • Crack resistance due to fibers increased corrosion resistance of steel rebar. • Galvanic corrosion measurements underestimated corrosion rates. • Polarization resistance measurements predicted mass loss more accurately. - Abstract: Service loads well below the yield strength of steel reinforcing bars lead to cracking of reinforced concrete. This paper investigates whether the crack resistance of Hybrid Fiber Reinforced Concrete (HyFRC) reduces the corrosion rate of steel reinforcing bars in concrete after cyclic flexural loading. The reinforcing bars were extracted to examine their surface for corrosion and compare microcell and macrocell corrosion mass loss estimates against direct gravimetric measurements. A delay in corrosion initiation and lower active corrosion rates were observed in the HyFRC beam specimens when compared to reinforced specimens containing plain concrete matrices cycled at the same flexural load

  13. Cost and Ductility Effectiveness of Concrete Columns Strengthened with CFRP and SFRP Sheets

    Directory of Open Access Journals (Sweden)

    Khaled Abdelrahman

    2014-05-01

    Full Text Available Recently, steel fibre reinforced polymers (SFRP sheets have been introduced for the repair and rehabilitation of concrete structures. Few researchers studied the behaviour of the concrete columns wrapped with SFRP sheets; however, several critical parameters such as the cost and ductility effectiveness of the SFRP wrapped concrete columns have been lightly addressed. Thus, the main objective of this paper is to study the cost and ductility effectiveness of SFRP wrapped concrete columns and compare the results with the conventionally used carbon FRP (CFRP wrapped concrete columns. In addition, an analytical procedure to predict the cost effectiveness of SFRP wrapped concrete columns is also suggested, from which, a parametric study was conducted. The parametric study investigated the effect of the concrete strength, the number of SFRP layers, and the size and slenderness effects on the cost effectiveness of the concrete columns wrapped with SFRP sheets. The results from the cost and ductility effectiveness study indicated that the SFRP wrapped concrete columns showed enhanced performance over the CFRP wrapped concrete columns. The suggested analytical procedure proved to be a reliable and accurate method to predict the cost effectiveness parameter of SFRP wrapped concrete columns. The parametric study showed the significant impact of the investigated parameters on the cost effectiveness of concrete columns wrapped with SFRP sheets.

  14. Composite structures of steel and concrete beams, slabs, columns, and frames for buildings

    CERN Document Server

    Johnson, R P

    2008-01-01

    This book sets out the basic principles of composite construction with reference to beams, slabs, columns and frames, and their applications to building structures. It deals with the problems likely to arise in the design of composite members in buildings, and relates basic theory to the design approach of Eurocodes 2, 3 and 4.The new edition is based for the first time on the finalised Eurocode for steel/concrete composite structures.

  15. Vigas de concreto reforçadas com bambu Dendrocalamus giganteus. I: análise experimental Concrete beams reinforced with bamboo (Dendrocalamus giganteus. I: experimental analysis

    Directory of Open Access Journals (Sweden)

    Humberto C. Lima Júnior

    2005-12-01

    Full Text Available Neste trabalho, apresenta-se e se discute um estudo experimental sobre o comportamento estrutural de vigas de concreto reforçadas com bambu. Ensaiaram-se dez vigas de concreto armado, sendo oito vigas armadas longitudinalmente com varas de bambu Dendrocalamus giganteus e duas vigas de referência, armadas com barras de aço. Duas variáveis foram estudadas: a taxa de armadura longitudinal (1,6 e 3,2% e a relação área/perímetro das varas de bambu (0,25 e 0,33 cm. Para cada combinação de variáveis foram confeccionadas duas vigas. Curvas força vs. deslocamento e força vs. deformação dos materiais são apresentadas e discutidas. Constatou-se que o comportamento estrutural das vigas de concreto reforçadas com bambu segue a teoria de flexão de Bernoulli-Kirchoff, sendo possível a aplicação dos procedimentos usuais de dimensionamento do concreto armado no projeto desses elementos. Observou-se, também, que a capacidade de carga dessas vigas se assemelha à das vigas de aço; contudo, estas são mais rígidas que aquelas.In this paper, an experimental study about bamboo reinforced concrete beams is presented and discussed. Ten reinforced concrete beams were tested, where eight of them were reinforced with Dendrocalamus giganteus bamboo-splint and two reference beams were reinforced with steel bars. Two factors were studied: the longitudinal reinforcement ratio (1.6 and 3.2% and the area/perimeter ratio of the bamboo-splint (0.25 and 0.33 cm. For each factor combination, two beams were cast. Force vs. displacement and force vs. strain curves are presented and discussed. It was found out that the structural behaviour of bamboo-concrete beams follow the Bernoulli-Kirchoff bending theory. Therefore, the usual design procedures of reinforced concrete can be used to design the bamboo-concrete beams. The load capacity of the bamboo-concrete beams is almost the same as that of reinforced with steel; nevertheless, are more stiffer than those

  16. Flexural strength using Steel Plate, Carbon Fiber Reinforced Polymer (CFRP) and Glass Fiber Reinforced Polymer (GFRP) on reinforced concrete beam in building technology

    Science.gov (United States)

    Tarigan, Johannes; Patra, Fadel Muhammad; Sitorus, Torang

    2018-03-01

    Reinforced concrete structures are very commonly used in buildings because they are cheaper than the steel structures. But in reality, many concrete structures are damaged, so there are several ways to overcome this problem, by providing reinforcement with Fiber Reinforced Polymer (FRP) and reinforcement with steel plates. Each type of reinforcements has its advantages and disadvantages. In this study, researchers discuss the comparison between flexural strength of reinforced concrete beam using steel plates and Fiber Reinforced Polymer (FRP). In this case, the researchers use Carbon Fiber Reinforced Polymer (CFRP) and Glass Fiber Reinforced Polymer (GFRP) as external reinforcements. The dimension of the beams is 15 x 25 cm with the length of 320 cm. Based on the analytical results, the strength of the beam with CFRP is 1.991 times its initial, GFRP is 1.877 times while with the steel plate is 1.646 times. Based on test results, the strength of the beam with CFRP is 1.444 times its initial, GFRP is 1.333 times while the steel plate is 1.167 times. Based on these test results, the authors conclude that beam with CFRP is the best choice for external reinforcement in building technology than the others.

  17. Long-term analysis of slender concrete structures with cracking

    International Nuclear Information System (INIS)

    Chern, J.C.; Marchertas, A.H.

    1985-01-01

    A special form of the finite element program, which is based on the equilibrium of forces in various cross sections of the beam together with the principle of virtual work, is presented for solving concrete beam problems. This analytical method uses the newly developed rheological element and exponential algorithm for computing time-dependent deformation and stress distribution in cracked concrete members subjected to sustained loads, temperature, or drying. Temperature and moisture effects on hydration (aging) and creep rate are included. The rate effects of temperature and moisture on the deformation of concrete are also taken into account in the formulation. Numerical examples are used to illustrate the validity of the analysis on concrete beams. Plain and reinforced concrete beams subjected to bending, heating or drying are analyzed and checked against experimental data

  18. Self-Monitoring Strengthening System Based on Carbon Fiber Laminate

    Directory of Open Access Journals (Sweden)

    Rafal Krzywon

    2016-01-01

    Full Text Available Externally bonded composites reinforced with high-strength fibers are increasingly popular in construction, especially in structures’ strengthening, where the best possible mechanical properties are required. At the same time the ability to autodetect threats is one of the most desirable features of contemporary structures. The authors of the paper have developed an intelligent fabric, wherein the carbon fibers play the role of not only tensile reinforcement but also strain sensor. The idea is based on the construction of the strain gauge, where the thread of carbon fibers arranged in zig-zag pattern works as electrical conductor and is insulated by parallel thread of glass or acrylic fibers. Preliminary laboratory tests were designed to create effective measurement techniques and assess the effectiveness of the strengthening of selected building structures, as reinforced concrete and timber beams. Presented in the paper, selected results of these studies are very promising, although there were some noted problems to be considered in next steps. The main problem here is the control of the cross section of the fibers tow, affecting the total resistance of the fabric. One of the main deficiencies of the proposed solution is also sensitivity to moisture.

  19. Partial strengthening of R.C square columns using CFRP

    Directory of Open Access Journals (Sweden)

    Ahmed Shaban Abdel-Hay

    2014-12-01

    An experimental program was undertaken testing ten square columns 200 × 200 × 2000 mm. One of them was a control specimen and the other nine specimens were strengthened with CFRP. The main parameters studied in this research were the compressive strength of the upper part, the height of the upper poor concrete part, and the height of CFRP wrapped part of column. The experimental results including mode of failure, ultimate load, concrete strain, and fiber strains were analyzed. The main conclusion of this research was, partial strengthening of square column using CFRP can be permitted and gives good results of the column carrying capacity.

  20. Cohesive fracture model for functionally graded fiber reinforced concrete

    International Nuclear Information System (INIS)

    Park, Kyoungsoo; Paulino, Glaucio H.; Roesler, Jeffery

    2010-01-01

    A simple, effective, and practical constitutive model for cohesive fracture of fiber reinforced concrete is proposed by differentiating the aggregate bridging zone and the fiber bridging zone. The aggregate bridging zone is related to the total fracture energy of plain concrete, while the fiber bridging zone is associated with the difference between the total fracture energy of fiber reinforced concrete and the total fracture energy of plain concrete. The cohesive fracture model is defined by experimental fracture parameters, which are obtained through three-point bending and split tensile tests. As expected, the model describes fracture behavior of plain concrete beams. In addition, it predicts the fracture behavior of either fiber reinforced concrete beams or a combination of plain and fiber reinforced concrete functionally layered in a single beam specimen. The validated model is also applied to investigate continuously, functionally graded fiber reinforced concrete composites.

  1. Behavior of reinforcement SCC beams under elevated temperatures

    Science.gov (United States)

    Fathi, Hamoon; Farhang, Kianoosh

    2015-09-01

    This experimental study focuses on the behavior of heated reinforced concrete beams. Four types of concrete mixtures were used for the tested self-compacting concrete beams. A total of 72 reinforced concrete beams and 72 standard cylindrical specimens were tested. The compressive strength under uniaxial loading at 23 °C ranged from 30 to 45 MPa. The specimens were exposed to different temperatures. The test parameters of interest were the compressive strength and the temperature of the specimens. The effect of changes in the parameters was examined so as to control the behavior of the tested concrete and that of the reinforced concrete beam. The results indicated that flexibility and compressive strength of the reinforced concrete beams decreased at higher temperatures. Furthermore, heating beyond 400 °C produced greater variations in the structural behavior of the materials in both the cylindrical samples and the reinforced concrete beams.

  2. Analysis of Flexural Fatigue Strength of Self Compacting Fibre Reinforced Concrete Beams

    Science.gov (United States)

    Murali, G.; Sudar Celestina, J. P. Arul; Subhashini, N.; Vigneshwari, M.

    2017-07-01

    This study presents the extensive statistical investigation ofvariations in flexural fatigue life of self-compacting Fibrous Concrete (FC) beams. For this purpose, the experimental data of earlier researchers were examined by two parameter Weibull distribution.Two methods namely Graphical and moment wereused to analyse the variations in experimental data and the results have been presented in the form of probability of survival. The Weibull parameters values obtained from graphical and method of moments are precise. At 0.7 stress level, the fatigue life shows 59861 cyclesfor areliability of 90%.

  3. Experimental research into the relation between the peeling angle and the debonding of CFRP laminates bonded to concrete

    NARCIS (Netherlands)

    Klamer, E.L.

    2004-01-01

    CFRP is a relatively new, innovative strengthening material to strengthen reinforced concrete structures. Main issue, when strengthening a concrete structure is the debonding of CFRP. Although a lot of research has been carried out into the debonding behavior, still some questions remain open. In

  4. Timber Elements: Traditional and Modern Strengthening Techniques

    Directory of Open Access Journals (Sweden)

    Raluca Hohan

    2010-01-01

    Full Text Available The main idea of this paper is to analyse the means for the rehabilitation of our cultural heritage timber structures. Several methods together with their application techniques are described, and also, the reasons for what these strengthening operations become imminent at a point. First of all, the necessity of the timber structural elements strengthening is explained through a short presentation of the factors which are degrading the material. Then, certain precautions and strengthening procedures are presented, all involving the usage of traditional materials like wood, metal, or concrete, and of modern materials like fiber reinforced polymeric composite.

  5. APPLICATION OF FINITE ELEMENT METHOD TAKING INTO ACCOUNT PHYSICAL AND GEOMETRIC NONLINEARITY FOR THE CALCULATION OF PRESTRESSED REINFORCED CONCRETE BEAMS

    Directory of Open Access Journals (Sweden)

    Vladimir P. Agapov

    2017-01-01

    Full Text Available Abstract. Objectives Modern building codes prescribe the calculation of building structures taking into account the nonlinearity of deformation. To achieve this goal, the task is to develop a methodology for calculating prestressed reinforced concrete beams, taking into account physical and geometric nonlinearity. Methods The methodology is based on nonlinear calculation algorithms implemented and tested in the computation complex PRINS (a program for calculating engineering constructions for other types of construction. As a tool for solving this problem, the finite element method is used. Non-linear calculation of constructions is carried out by the PRINS computational complex using the stepwise iterative method. In this case, an equation is constructed and solved at the loading step, using modified Lagrangian coordinates. Results The basic formulas necessary for both the formation and the solution of a system of nonlinear algebraic equations by the stepwise iteration method are given, taking into account the loading, unloading and possible additional loading. A method for simulating prestressing is described by setting the temperature action on the reinforcement and stressing steel rod. Different approaches to accounting for physical and geometric nonlinearity of reinforced concrete beam rods are considered. A calculation example of a flat beam is given, in which the behaviour of the beam is analysed at various stages of its loading up to destruction. Conclusion A program is developed for the calculation of flat and spatially reinforced concrete beams taking into account the nonlinearity of deformation. The program is adapted to the computational complex PRINS and as part of this complex is available to a wide range of engineering, scientific and technical specialists. 

  6. Concrete structures

    CERN Document Server

    Setareh, Mehdi

    2017-01-01

    This revised, fully updated second edition covers the analysis, design, and construction of reinforced concrete structures from a real-world perspective. It examines different reinforced concrete elements such as slabs, beams, columns, foundations, basement and retaining walls and pre-stressed concrete incorporating the most up-to-date edition of the American Concrete Institute Code (ACI 318-14) requirements for the design of concrete structures. It includes a chapter on metric system in reinforced concrete design and construction. A new chapter on the design of formworks has been added which is of great value to students in the construction engineering programs along with practicing engineers and architects. This second edition also includes a new appendix with color images illustrating various concrete construction practices, and well-designed buildings. The ACI 318-14 constitutes the most extensive reorganization of the code in the past 40 years. References to the various sections of the ACI 318-14 are pro...

  7. Ultrasonic imaging in concrete

    International Nuclear Information System (INIS)

    Ribay, G.; Paris, O.; Rambach, J.M.

    2009-01-01

    The third and final protection barrier confining nuclear reactors is usually a concrete containment structure. Monitoring the structural integrity of these barriers is critical in ensuring the safety of nuclear power plants. The Institute for Radiological Protection and Nuclear Safety (IRSN) in France in collaboration with the French Atomic commission (CEA/LIST) has developed an ultrasonic phased-array technique capable of inspecting thick concrete walls. The non-destructive method is dedicated to detect cracks and bulk defects. Given the thickness of the structure (1.2 m) undergoing inspection and the heterogeneity of the concrete, the optimal frequency lies in the 50-300 kHz range. At these frequencies, the ultrasonic beam profiles are widespread (non-directive) with poor signal-to-noise ratio. Previous studies have shown the potential of using phased-array techniques (i.e., beam focusing and beam steering) in order to improve detection resolution and sizing accuracy. In this paper we present experimental studies performed with array up to 16 transducers working at 200 kHz. Experiments are carried out on representative concrete blocks containing artificial defects. One is a reinforced mock-up representative of the first reinforcing mesh of wall containment. Experimental results show that in spite of the reinforcement, artificial defects deep as half a meter can be detected. Reconstructed images resulting from phased array acquisitions on an artificial crack embedded in a concrete block are also presented and discussed. The presented method allows detecting oriented defects in concrete with improved signal to noise ratio and sensibility. A simulation model of the interaction of ultrasound with a heterogeneous medium like concrete is briefly commented. (authors)

  8. Fatigue testing of wood-concrete composite beams.

    Science.gov (United States)

    2013-05-01

    Currently, wood-concrete composite structural members are usually applied in building structures. There are a relatively small number (in the low 100s) of known bridge applications involving wood-concrete composites. A problem with using these novel ...

  9. Seismic behavior of two exterior beam-column connections made of normal-strength concrete developed for precast construction

    NARCIS (Netherlands)

    Yuksel, Ercan; Karadogan, H. Faruk; Bal, Ihsan Engin; Ilki, Alper; Bal, Ahmet; Inci, Pinar

    2015-01-01

    The lack of in-depth understanding of the seismic behavior and ductility of precast concrete structures makes it difficult to reach to ductility demand which could be exhibited during an earthquake. The limitations are mainly related to the beam-to-column connections as the main load transfer paths.

  10. Behavior of masonry strengthened infilled reinforced concrete frames under in-plane load

    Directory of Open Access Journals (Sweden)

    Lila M. Abdel-Hafez

    2015-08-01

    The ductility of infilled frame strengthened with ferrocement was the best of all strengthened frames, while strengthening with GFRP increases its ultimate load carrying capacity but reduces its ductility.

  11. Effective Moment Of Inertia And Deflections Of Reinforced Concrete Beams Under Long-Term Loading

    OpenAIRE

    Mahmood, Khalid M.; Ashour, Samir A.; Al-Noury, Soliman I.

    1995-01-01

    The paper presents a method for estimating long-term deflections of reinforced concrete beams by considering creep and shrinkage effects separately. Based on equilibrium and compatibility conditions a method is developed for investigating the properties of a cracked transformed section under sustained load. The concept of effective moment of inertia is extended to predict initial-plus-creep deflections. Long-term deflections computed by the proposed method are compared with the experimental r...

  12. Biological shielding design and qualification of concreting process for construction of electron beam irradiation facility

    International Nuclear Information System (INIS)

    Petwal, V.C.; Kumar, P.; Suresh, N.; Parchani, G.; Dwivedi, J.; Thakurta, A.C.

    2011-01-01

    A technology demonstration facility for irradiation of food and agricultural products is being set-up by RRCAT at Indore. The facility design is based on linear electron accelerator with maximum beam power of 10 kW and can be operated either in electron mode at 10 MeV or photon modes at 5/7.5 MeV. Biological shielding has been designed in accordance with NCRP 51 to achieve dose rate at all accessible points outside the irradiation vault less than the permissible limit of 0.1 mR/hr. In addition to radiation attenuation property, concrete must have satisfactory mechanical properties to meet the structural requirements. There are number of site specific variables which affect the structural, thermal and radiological properties of concrete, leading to considerable difference in actual values and design values. Hence it is essential to establish a suitable site and environmental specific process to cast the concrete and qualify the process by experimental measurement. For process qualification we have cast concrete test blocks of different thicknesses up to 3.25 m and evaluated the radiological and mechanical properties by radiometry, ultrasonic and mechanical tests. In this paper we describe the biological shielding design of the facility and analyse the results of tests carried out for qualification of the process. (author)

  13. A comparative study on strengthening applications of prefabricated buildings in earthquake regions

    International Nuclear Information System (INIS)

    Arslan, M. Hakan; Gulay, F. Gulten

    2006-01-01

    Damages to prefabricated industrial structures caused by earthquakes in the last ten years in Turkey have occurred to an enormous extent. Among the causes of this damage, the inherent characteristic weakness of the load-carrying systems and constructing most of them according to the earthquake code applied before 1998 can be listed. The tragic situation that appeared after earthquakes emphasized that existing prefabricated constructions should be strengthened/improved according to the code which became valid after 1998. This study comprises three sections. The damage types in prefabricated reinforced concrete structures caused by earthquakes and the strengthening models (samples) that can be applied to these structures will be mentioned in the first and second sections, respectively. The last and the analytical part of the study will be about the selection of the most often damaged industrial construction type which is preferred in industrial regions and application of selecting strengthening methods performed by modeling these structures according to three different span types (1-S, 2-S, 3-S). The strengthening methods will be Sheer wall (SW), Steel Bracing (B), Steel Beam (SB) and Column Jacketing (CJ). All the systems will be calculated by using non-linear procedures (pushover analysis). The analysis performed by using a Software Package (DRAIN-2DX), will be applied to each frame in order to obtain load-displacement curves. The real hinge parameters will be defined using FEMA-356 to reflect the existing conditions. The results will be compared by considering the contribution of strengthening and especially system performance to displacement ductility. (author)

  14. Assessment of permeation quality of concrete through mercury intrusion porosimetry

    International Nuclear Information System (INIS)

    Kumar, Rakesh; Bhattacharjee, B.

    2004-01-01

    Permeation quality of laboratory cast concrete beams was determined through initial surface absorption test (ISAT). The pore system characteristics of the same concrete beam specimens were determined through mercury intrusion porosimetry (MIP). Data so obtained on the measured initial surface absorption rate of water by concrete and characteristics of pore system of concrete estimated from porosimetry results were used to develop correlations between them. Through these correlations, potential of MIP in assessing the durability quality of concrete in actual structure is demonstrated

  15. Self-flowing mortar for ferrocement in strengthening applications

    Directory of Open Access Journals (Sweden)

    Shamir Sakir

    2016-09-01

    Full Text Available Ferrocement technology is becoming more and more important nowadays for strengthening and retrofitting of concrete structures mainly due to its inherent strength properties. However, its labour intensive nature makes it undesirable for rapid strengthening works. In narrow spaces, strengthening with conventional ferrocement is very critical and also time consuming. Self-flowing mortar (SFM could be used with this technology to overcome these limitations. This article discusses the applicability of SFM in ferrocement technology. The aim of this study is to summarize available knowledge on SFM to make it feasible for optimization in different industrial applications.

  16. Ductility Analysis of RC Beams Considering the Concrete Confinement Effect Produced by the Shear Reinforcement: a Numerical Approach

    Directory of Open Access Journals (Sweden)

    Caio Gorla Nogueira

    Full Text Available Abstract In this paper, a simplified numerical approach to study the influence of the confinement effect provided by transversal reinforcement on the ductility behavior of RC beams in bending is proposed. A unidimensional FEM mechanical model coupled to the Mazars’ damage model to simulate concrete behavior was adopted to assess ductility curvatures at the ultimate limit state. The confinement effect was incorporated to the numerical model through a calibration process of the damage internal parameters, based on the Least Square Method and an analytical law proposed by Kent and Park (1971. Several numerical analyses were carried out considering different designs of RC beams according to a parametric study varying the neutral axis position, concrete compressive strength and the volumetric transversal reinforcement ratio. The obtained results showed the importance of the amount of transversal reinforcement on the ductility behavior, increasing the ductility factor even for the cases with inappropriate neutral axis position.

  17. Comparison of PZT and FBG sensing technologies for debonding detection on reinforced concrete beams strengthened with external CFRP strips subjected to bending loads

    Directory of Open Access Journals (Sweden)

    Sevillano, E.

    2016-06-01

    Full Text Available The development of monitoring technologies particularly suitable to be used with novel CFRP strengthening techniques has gained great attention in recent years. However, in spite of the high performance of these advanced composite materials in the strengthening and repairing of structures in service, they are usually associated with brittle and sudden failure mainly caused by debonding phenomena, originated either at the CFRP-plate end or at the intermediate areas in the vicinity of flexural cracks in the RC beam. Thus, it is highly recommended for these structures to be monitored in order to ensure their integrity while in service. Specifically, the feasibility of smart sensing technologies such as Fiber Bragg Grating (FBG sensors and piezo-impedance transducers (PZT has been studied. To the knowledge of the authors, none serious study has been carried out until now concerned to the topic of damage detection due to debonding in rehabilitated structures with CFRP composites.El desarrollo de tecnologías de monitorización aplicables junto con las novedosas técnicas de refuerzo basadas en materiales CFRP ha recibido una atención creciente los últimos años. Sin embargo, a pesar del alto rendimiento de estos avanzados materiales compuestos en la reparación y refuerzo de estructuras en servicio, están habitualmente asociados a fallos frágiles y repentinos causados principalmente por fenómenos de despegue, originados bien en los extremos del refuerzo, bien en áreas intermedias en las proximidades de grietas de flexión existentes en la viga. Por tanto, es altamente recomendable monitorizar estas soluciones estructurales de cara a garantizar su integridad en servicio. Específicamente, se ha estudiado la viabilidad de sensores inteligentes tales como los sensores Fiber Bragg Grating (FBG o los transductores piezoeléctricos (PZT. Hasta donde los autores saben, no se han realizado estudios serios hasta la fecha abordando la detección de da

  18. EXPERIMENTAL RESEARCH OF THE THREE-DIMENSIONAL PERFORMANCE OF COMPOSITE STEEL AND CONCRETE STRUCTURES

    Directory of Open Access Journals (Sweden)

    Zamaliev Farit Sakhapovich

    2012-12-01

    steel-concrete slabs limits their use in the construction of residential housing. This article describes the composition, geometry, reinforcement, and anchors to enable the use of concrete slabs and steel beams. The article contains photographs that illustrate the load distribution model. Methods of testing of fiber strains of concrete slabs and steel profiles, deflections of beams, shear stresses in the layers of the "steel-to-concrete" contact area that may involve slab cracking are analyzed. Dynamics of fiber deformations of concrete slabs, steel beams, and layers of the "steel-to-concrete" contact areas, deflection development patterns, initial cracking and crack development to destruction are analyzed. The author also describes the fracture behavior of the floor model. Results of experimental studies of the three-dimensional overlapping of structural elements are compared to the test data of individual composite beams. Peculiarities of the stress-strain state of composite steel and concrete slabs, graphs of strains and stresses developing in sections of middle and external steel-and-concrete beams, deflection graphs depending on the loading intensity are provided. The findings of the experimental studies of the three-dimensional performance of composite steel-and-concrete slabs are provided, as well.

  19. A study on the behavior of beam-column connections in precast concrete structures: experimental analysis

    Directory of Open Access Journals (Sweden)

    M. N. Kataoka

    Full Text Available Due to the large increase in the use of precast concrete structures in multistory buildings, this work covers a study on the behavior of beam-column connection with emphasis on the continuity provided by the slab reinforcement. Two prototypes were tested, each one with a different detail of the continuity reinforcement distribution. In both connections, the steel area used on the concrete cover of the hollow core slab was the same, varying the amount of bars that passed through the column and the ones that were placed adjacent to the column. The experimental results showed that the connection with bars adjacent to the column presented stiffness increase and a better cracking control. According to the classification the two tested connections can be considered semi-rigid.

  20. Design Oriented Model for the Assessment of T-Shaped Beam-Column Joints in Reinforced Concrete Frames

    Directory of Open Access Journals (Sweden)

    Antonio Bossio

    2017-12-01

    Full Text Available Beam-column joints represent very important elements of reinforced concrete (RC structures. In fact, beams and columns, at the boundary, generate internal forces acting on concrete core and on reinforcement bars with a very high gradient. To fully understand the seismic performances and the failure modes of T-shaped beam-column joints (external corner-positioned in RC structures, a simplified analytical model of joint behaviour is proposed and theoretical simulations have been performed. The model is based on the solution of a system of equilibrium equations of cracked joint portions designed to evaluate internal stresses at different values of column shear forces. The main aim of the proposed model is to identify the strength hierarchy. Limit values of different internal stresses allow us to detect the occurrence of different failure modes (namely the failure of the cracked joint, the bond failure of passing through bars, and the flexural/shear failures of columns or beams associated with column shear forces; the smaller one represents the capacity of the joint. The present work, focusing on T-shaped joints, could represent a useful tool for designers to quantify the performance of new structures or of existing ones. In fact, such a tool allows us to push an initial undesired failure mode to a more appropriate one to be evaluated. Finally, some experimental results of tests available in literature are reported, analysed, and compared to the predictions of the proposed model (by means of a worked example and of some international codes. The outcomes confirm that failure modes and corresponding joint capacities require an analytical model, like the proposed one, to be accurately predicted.

  1. Seismic Material Properties of Reinforced Concrete and Steel Casing Composite Concrete in Elevated Pile-Group Foundation

    Directory of Open Access Journals (Sweden)

    Zhou Mi

    2015-09-01

    Full Text Available The paper focuses on the material mechanics properties of reinforced concrete and steel casing composite concrete under pseudo-static loads and their application in structure. Although elevated pile-group foundation is widely used in bridge, port and ocean engineering, the seismic performance of this type of foundation still need further study. Four scale-specimens of the elevated pile-group foundation were manufactured by these two kinds of concrete and seismic performance characteristic of each specimen were compared. Meanwhile, the special soil box was designed and built to consider soil-pile-superstructure interaction. According to the test result, the peak strength of strengthening specimens is about 1.77 times of the others and the ultimate displacement is 1.66 times of the RC specimens. Additionally, the dissipated hysteric energy capability of strengthening specimens is more than 2.15 times of the others as the equivalent viscous damping ratio is reduced by 50%. The pinching effect of first two specimens is more obvious than latter two specimens and the hysteretic loops of reinforced specimens are more plumpness. The pseudo-static tests also provided the data to quantitatively assessment the positive effect of steel casing composite concrete in aseismatic design of bridge.

  2. Calculation of the residual bearing capacity of reinforced concrete beams by the rigidity (deflection) criterion

    OpenAIRE

    V.S. Utkin; S.A. Solovyov

    2015-01-01

    The article proposes the method of calculating the bearing capacity of reinforced concrete beams at the operational stage by the rigidity (deflection) criterion. The methods, which were used in the article, are integral test and probabilistic methods for describing random variables. The author offers a new technique of calculating a deflection limit by a criterion of residual deformations. The article exemplifies the usage of the evidence theory for statistical information processing in the f...

  3. Retrofitting Heritage Buildings by Strengthening or Using Seismic Isolation

    International Nuclear Information System (INIS)

    Danieli, Moshe; Bloch, Jacob; Ribakov, Yuri

    2008-01-01

    Many heritage buildings in the Mediterranean area include stone domes as a structural and architectural element. Present stage of these buildings often requires strengthening or retrofitting in order to increase their seismic resistance. Strengthening is possible by casting above existing dome a thin reinforced concrete shell with a support ring. It yields reduction of stresses and strains in the dome. This paper deals with examples of actual restoration and strengthening of three structures in Georgia, two of them damaged by an earthquake in 1991, (a temple in Nikortzminda and a synagogue in Oni, built in 11 th and 19 r century, respectively) and a mosque in Akhaltzikhe, built in 18th century. Retrofitting of these structures was aimed at preservation of initial geometry and appearance by creating composite (stone--reinforced concrete, or stone--shotcrete) structures, which were partially or fully hidden. Further improving of seismic response may be achieved by using hybrid seismic isolation decreasing the seismic forces and adding damping. A brief description of the design procedure for such cases is presented

  4. The Hysteretic Behavior of Partially Pre-Stressed Beam-Column Joint Sub-assemblages Made of Reactive Powder Concrete

    Directory of Open Access Journals (Sweden)

    Siti Aisyah Nurjannah

    2016-11-01

    Full Text Available Reactive powder concrete (RPC is an alternative to normal concrete (NC allowing for significantly higher strength of partially pre-stressed concrete structures. In the Indonesian national standard SNI 03-2847-2013 (2013 and the American standard ACI 318-14 (2014, the partial pre-stressed ratio (PPR is limited to a maximum of 25.0 percent to ensure that pre-stressed concrete structures remain ductile and capable to dissipate seismic energy sufficiently. The objective of this experimental study was to investigate the hysteretic performance of partially pre-stressed-RPC (PP-RPC for both interior and exterior beam-column joint sub-assemblages. Four specimens with different levels of PPR were tested with a combination of constant axial compression and cyclic lateral loads. The PPR used for the first and the second two specimens were 22.8% and 33.8%, respectively. The strength of the RPC was 101.60 MPa for all specimens. The results showed that increasing the PPR of PP-RPC improves its hysteretic performance. The best performing specimen, with a PPR of 33.8%, had a ductility that was 1.97 times that of the specimen with a PPR of 22.8%.

  5. CFRP strengthened openings in two-way concrete slabs

    DEFF Research Database (Denmark)

    Enochsson, O.; Lundqvist, J.; Täljsten, Björn

    2006-01-01

    are very suitable, not only because of their strength, but also due to that they are easy to apply in comparison to traditional steel girders or other lintel systems. Even though many benefits have been shown by strengthening openings with FRPs not much research have been presented in the literature...

  6. FRP strengthening of RC walls with openings

    DEFF Research Database (Denmark)

    Hansen, Christian Skodborg; Sas, Gabriel; Täljsten, Björn

    2009-01-01

    Strengthening reinforced concrete (RC) walls with openings using fibre reinforced polymers (FRP) has been experimentally proven to be a viable rehabilitation method. However, very few theoretical investigations are reported. In this paper two methods of analysis are presented. Since openings vary...... in size, the analysis of a strengthened wall can be divided into frame idealization method for large openings, and combined disk and frame analysis for smaller openings. The first method provides an easy to use tool in practical engineering, where the latter describes the principles of a ductile...

  7. Shear strength of non-shear reinforced concrete elements

    DEFF Research Database (Denmark)

    Hoang, Cao linh

    1997-01-01

    is based upon the hypothesis that cracks can be transformed into yield lines, which have lower sliding resistance than yield lines formed in uncracked concrete.Proposals have been made on how the derived standard solutions may be applied to more complicated cases, such as continuous beams, beams......The report deals with the shear strength of statically indeterminate reinforced concrete beams without shear reinforcement. Solutions for a number of beams with different load and support conditions have been derived by means of the crack sliding model developed by Jin- Ping Zhang.This model...

  8. Generalization of a global model for reinforced concrete beams under combined axial force and bending moments

    International Nuclear Information System (INIS)

    Bairrao, R.; Millard, A.; Barbe, B.

    1991-01-01

    A large set of numerical data was obtained using a program recently developed. From the various results achieved, new analytical expressions for the definition of damage and plasticity criteria are being derived. The importance of taking into account the presence of general bending was highlighted. The extension to 3D bending, of the previous global models for reinforced concrete beams under combined axial force and bending, is under development. (author)

  9. Strength and behavior in shear of reinforced concrete deep beams under dynamic loading conditions

    Energy Technology Data Exchange (ETDEWEB)

    Adhikary, Satadru Das [School of Civil and Environmental Engineering, Nanyang Technological University, 639798 (Singapore); Li, Bing, E-mail: cbli@ntu.edu.sg [School of Civil and Environmental Engineering, Nanyang Technological University, 639798 (Singapore); Fujikake, Kazunori [Department of Civil and Environmental Engineering, National Defense Academy, Yokosuka 239 8686 (Japan)

    2013-06-15

    Highlights: ► Effects of wider range of loading rates on dynamic shear behavior of RC deep beams. ► Experimental investigation of RC deep beam with and without shear reinforcements. ► Verification of experimental results with truss model and FE simulation results. ► Empirical equations are proposed to predict the dynamic increase factor of maximum resistance. -- Abstract: Research on reinforced concrete (RC) deep beams has seen considerable headway over the past three decades; however, information on the dynamic shear strength and behavior of RC deep beams under varying rates of loads remains limited. This paper describes the experimental results of 24 RC deep beams with and without shear reinforcements under varying rates of concentrated loading. Results obtained serve as useful data on shear resistance, failure patterns and strain rates corresponding to varying loading rates. An analytical truss model approach proves its efficacy in predicting the dynamic shear resistance under varying loading rates. Furthermore, three-dimensional nonlinear finite element (FE) model is described and the simulation results are verified with the experimental results. A parametric study is then conducted to investigate the influence of longitudinal reinforcement ratio, transverse reinforcement ratio and shear span to effective depth ratio on shear behavior. Subsequently, two empirical equations were proposed by integrating the various parameters to assess the dynamic increase factor (DIF) of maximum resistance under varying rates of concentrated loading.

  10. Analyses of Concrete Structures Exposed to Fire

    DEFF Research Database (Denmark)

    Hertz, Kristian

    The text book contains the data and methods necessary for fire safety design of concrete constructions. The methods relate to standard fire as well as to any time of any other fire course.Material data are presented for concretes exposed to fire, and calculation methods are given for the ultimate...... bending capacity of beams and slabs, the ultimate shear capacity of beams, for the instability of columns and walls and for the deflection of prestressed and non-prestressed beams, slabs, walls and columns.All methods have been derived and compared to tests by Kristian Hertz....

  11. Long-Term Behaviors of the OPC Concrete with Fly-ash and Type V Concrete Applied on Reactor Containment Building

    International Nuclear Information System (INIS)

    Yoon, Eui Sik; Lee, Hee Taik; Paek, Yong Lak; Park, Young Soo

    2010-01-01

    The prestressed concrete has been used extensively in the construction of Reactor Containment Buildings (RCBs) in Korea in order to strengthen the RCBs and at the same time, prevent the release of radiation due to the Design Basis Accident and Design Basis Earthquake. It is well known that the prestressed concrete loses its prestressing force over the age, and the shrinkage and creep of the concrete significantly contributes to these long term prestressing losses. In this study, an evaluations of long term behaviors of the concrete such as creep and shrinkage have been performed for two types of concretes : Ordinary Portland Cement containing fly-ash used for the Shin- Kori 1 and 2 NPP and Type V cement used for the Ul- Chin 5 and 6 NPP

  12. Long-Term Behaviors of the OPC Concrete with Fly-ash and Type V Concrete Applied on Reactor Containment Building

    Energy Technology Data Exchange (ETDEWEB)

    Yoon, Eui Sik; Lee, Hee Taik; Paek, Yong Lak [Korea Institute of Nuclear Safety, Daejeon (Korea, Republic of); Park, Young Soo [Korea Hydro and Nuclear Power Co., Busan (Korea, Republic of)

    2010-10-15

    The prestressed concrete has been used extensively in the construction of Reactor Containment Buildings (RCBs) in Korea in order to strengthen the RCBs and at the same time, prevent the release of radiation due to the Design Basis Accident and Design Basis Earthquake. It is well known that the prestressed concrete loses its prestressing force over the age, and the shrinkage and creep of the concrete significantly contributes to these long term prestressing losses. In this study, an evaluations of long term behaviors of the concrete such as creep and shrinkage have been performed for two types of concretes : Ordinary Portland Cement containing fly-ash used for the Shin- Kori 1 and 2 NPP and Type V cement used for the Ul- Chin 5 and 6 NPP

  13. Measurement of neutron diffusion length in heavy concrete

    International Nuclear Information System (INIS)

    Krejci, D.

    2007-04-01

    Using an aluminium sampler filled with heavy concrete the neutron diffusion length was determined, measuring thermal and fast neutrons over the whole beam hole with various threshold detectors using gold samples. These calculations should describe the neutron distribution in the whole concrete shield of the reactor and contribute to the investigation of the activation of the concrete shield using reactor parameters like operating time, power and neutron flux. Instrumentation, activation and positioning of the samples in the beam hole of the TRIGA Mark II reactor are described. (nevyjel)

  14. Study on Effects of Different Replacement Rate on Bending Behavior of Big Recycled Aggregate Self Compacting Concrete

    Science.gov (United States)

    Li, Jing; Guo, Tiantian; Gao, Shuai; Jiang, Lin; Zhao, Zhijun; Wang, Yalin

    2018-03-01

    Big recycled aggregate self compacting concrete is a new type of recycled concrete, which has the advantages of low hydration heat and green environmental protection, but its bending behavior can be affected by different replacement rate. Therefor, in this paper, the research status of big Recycled aggregate self compacting concrete was systematically introduced, and the effect of different replacement rate of big recycled aggregate on failure mode, crack distribution and bending strength of the beam were studied through the bending behavior test of 4 big recycled aggregate self compacting concrete beams. The results show that: The crack distribution of the beam can be affected by the replacement rate; The failure modes of big recycled aggregate beams are the same as those of ordinary concrete; The plane section assumption is applicable to the big recycled aggregate self compacting concrete beam; The higher the replacement rate, the lower the bending strength of big recycled aggregate self compacting concrete beams.

  15. Self-Compacting Concrete in Precast Elements Industry

    Directory of Open Access Journals (Sweden)

    Corneliu Bob

    2005-01-01

    Full Text Available In this paper the authors present information about the Self-Compacting Concrete and experimental results regarding the use of them into precast element industry. This type of concrete does not require vibration for placing and compaction; it is able to flow under its own weight, completely filling formwork and achieving full compaction, even in the presence of congested reinforcement. The experimental programme has take into account two prestressed beams which were prefabricated and tested on a special stands. The beams of Self-Compacting Concrete with the length of 24 m were prepared at „Beton-Star” Kft, Kecsekenet, Hungary, and used at the CASCO, Satu-Mare.

  16. FRP-RC Beam in Shear: Mechanical Model and Assessment Procedure for Pseudo-Ductile Behavior

    Directory of Open Access Journals (Sweden)

    Floriana Petrone

    2014-07-01

    Full Text Available This work deals with the development of a mechanics-based shear model for reinforced concrete (RC elements strengthened in shear with fiber-reinforced polymer (FRP and a design/assessment procedure capable of predicting the failure sequence of resisting elements: the yielding of existing transverse steel ties and the debonding of FRP sheets/strips, while checking the corresponding compressive stress in concrete. The research aims at the definition of an accurate capacity equation, consistent with the requirement of the pseudo-ductile shear behavior of structural elements, that is, transverse steel ties yield before FRP debonding and concrete crushing. For the purpose of validating the proposed model, an extended parametric study and a comparison against experimental results have been conducted: it is proven that the common accepted rule of assuming the shear capacity of RC members strengthened in shear with FRP as the sum of the maximum contribution of both FRP and stirrups can lead to an unsafe overestimation of the shear capacity. This issue has been pointed out by some authors, when comparing experimental shear capacity values with the theoretical ones, but without giving a convincing explanation of that. In this sense, the proposed model represents also a valid instrument to better understand the mechanical behavior of FRP-RC beams in shear and to calculate their actual shear capacity.

  17. Performance polymeric concrete with synthetic fiber reinforcement against reflective cracking in rigid pavement overlay

    International Nuclear Information System (INIS)

    Khan, N.U.; Khan, B.

    2012-01-01

    Cement concrete pavements are used for heavy traffic loads throughout the world owing to its better and economical performance. Placing of a concrete overlay on the existing pavement is the most prevalent rehabilitating method for such pavements, however, the problem associated with the newly placed overlay is the occurrence of reflective cracking. This paper presents an assessment of the performance of polymeric concrete with synthetic fiber reinforcement against reflective cracking in an overlay system. The performance of polymeric concrete with synthetic fibers as an overlay material is measured in terms of the load-deflection, strain-deflection and load-strain behavior of beams of the polymeric concrete. For this purpose, five types of beams having different number of fiber wires and position are tested for flexure strength. Deflection/strains for each increment of load are recorded. In addition, cubes of plain concrete and of concrete with synthetic fiber needles were tested after 7 and 28 days for compressive strengths. Finite element models in ANSYS software for the beams have also been developed. Beams with greater number of longitudinal fiber wires displayed relatively better performance against deflection whilst beams with synthetic fiber needles showed better performance against strains. Thus, polymeric concrete overlay with fiber reinforcement will serve relatively better against occurrence of reflective cracking. (author)

  18. Hybrid structure in civil engineering construction. Composite types of steel and concrete; Doboku bun`ya ni okeru fukugo kozo. Kozai to concrete no ittai keishiki

    Energy Technology Data Exchange (ETDEWEB)

    Sato, T. [JR Railway Technical Research Inst. Tokyo (Japan)

    1995-03-30

    In connection with hybrid structures in civil engineering construction, classification and application of composite types of steel and concrete are discussed. H steel embedded beam is a composite beam in which the H shape steel of the main beam is connected to rolled or welded H shape steel using cross beams. Composite structure columns are grouped into the composite column and the steel pipe concrete column. SRC piers are often adopted from the viewpoints of constraints for execution of works and vibration proof. Steel and concrete hybrid structure is a kind of structural system in which various kinds of materials such as steel, RC, or PC members are connected. The cable stayed bridge utilizes characteristics of steel and concrete effectively. For the piers of municipal expressway viaducts, there are executed cases of mixed structures which have RC, SRC columns for T shape piers and S structure for the bridges. SRC structure and composite columns are adopted often for structures of subway stations. 7 refs., 7 figs.

  19. GFRP seismic strengthening and structural heath monitoring of Portage Creek Bridge concrete columns

    International Nuclear Information System (INIS)

    Huffman, S.; Bagchi, A.; Mufti, A.; Neale, K.; Sargent, D.; Rivera, E.

    2006-01-01

    Located in Victoria British Columbia (BC), Canada, the Portage Creek Bridge is a 124m long, three-span structure with a reinforced concrete piers and abutments on H piles. The bridge was designed prior to the introduction of current bridge seismic design codes and construction practices. Therefore it was not designed to resist the earthquake forces as required by today's standards. The bridge is on a route classified as a Municipal Disaster Route scheduled to be retrofitted to prevent collapse during a design seismic event, with a return period of 475 years (i.e., an event with 105 probability of exceedance in 50 years). Conventional materials and methods were used to retrofit most of the bridge. The dynamic analysis of the bridge predicted the two tall columns of Pier No. 1 will form plastic hinges under an earthquake resulting an additional shear to the short columns of Pier No. 2. A non-liner static pushover analysis indicated the short columns will not be able to form plastic hinges prior to failure in shear. The innovative solution of Fiber Reinforced Polymer wraps (FRPs) was chosen to strengthen the short columns for shear without increasing the moment capacity. The FRP wraps and the bridge were instrumented as one of 36 demonstration projects across Canada sponsored by ISIS (Intelligent Sensing for Innovative Structure) Canada, federally funded Network of Centers of Excellence, to access the performance of FRP and the use of FOS (Fiber Optic Sensors) for Structural Health Monitoring (SHM). The two columns of the bridge pier were strengthened with GFRP (Glass Fiber Reinforced Polymer) wraps with eight bi-directional rosette type strain gauges and four long gauge fiber optic sensors attached to the outer layer of the wraps. In addition, two 3-D Crossbow accelerometers are installed on the pier cap above the columns and a traffic web-cam mounted above the deck at the pier location. The data is collected through high sped internet line to an interactive web page

  20. Development of connecting method for mechanically cut reinforced concrete blocks

    International Nuclear Information System (INIS)

    Nishiuchi, Tatsuo

    2005-01-01

    The purpose of the study is to develop a practical method of disposing and recycling in dismantled reinforced concrete structures. We have devised a new method in which mechanically cut reinforced concrete blocks are connected and they are reused as a structural beam. In this method, concrete blocks are connected with several steel bars and the connected surface is wrapped with a fiber sheet. We verified that the load capacity of renewal beams was considerably large as same as that of continuous structural beams on the basis of experimental as well as numerical analysis results. As far as construction cost of reinforced concrete walls are concerned, we demonstrated that the cost of this method is slightly lower than that of the plan to use new and recycle materials. (author)

  1. Fast neutron fluxes distribution in Egyptian ilmenite concrete

    International Nuclear Information System (INIS)

    Megahed, R.M.; Abou El-Nasr, T.Z.; Bashter, I.I.

    1978-01-01

    This work is concerned with the study of the distribution of fast neutron fluxes in a new type of heavy concrete made from Egyptian ilmenite ores. The neutron source used was a collimated beam of reactor neutrons emitted from one of the horizontal channels of the ET-RR-1 reactor. Measurements were carried-out using phosphorous activation detectors. Iso-flux curves were represented which give directly the shape and thickness required to attenuate the emitted fast neutron flux to a certain value. The relaxation lengths were also evaluated from the measured data for both disc monodirectional source and infinite plane monodirectional source. The obtained values were compared with that calculated using the derived values of relative number densities and microscopic removal cross-sections of the different constituents. The obtained data show that ilmenite concrete attenuates fast neutron flux more strongly than ordinary concrete. A semiemperical formula was derived to calculate the fast neutron flux at different thicknesses along the beam axis. Another semiemperical formula was also derived to calculate the fast neutron flux in ordinary concrete along the beam axis using the corresponding value in ilmenite concrete

  2. Prediction of reinforcement corrosion using corrosion induced cracks width in corroded reinforced concrete beams

    International Nuclear Information System (INIS)

    Khan, Inamullah; François, Raoul; Castel, Arnaud

    2014-01-01

    This paper studies the evolution of reinforcement corrosion in comparison to corrosion crack width in a highly corroded reinforced concrete beam. Cracking and corrosion maps of the beam were drawn and steel reinforcement was recovered from the beam to observe the corrosion pattern and to measure the loss of mass of steel reinforcement. Maximum steel cross-section loss of the main reinforcement and average steel cross-section loss between stirrups were plotted against the crack width. The experimental results were compared with existing models proposed by Rodriguez et al., Vidal et al. and Zhang et al. Time prediction models for a given opening threshold are also compared to experimental results. Steel cross-section loss for stirrups was also measured and was plotted against the crack width. It was observed that steel cross-section loss in the stirrups had no relationship with the crack width of longitudinal corrosion cracks. -- Highlights: •Relationship between crack and corrosion of reinforcement was investigated. •Corrosion results of natural process and then corresponds to in-situ conditions. •Comparison with time predicting model is provided. •Prediction of load-bearing capacity from crack pattern was studied

  3. 77 FR 54652 - Draft Program Comment for Common Post-1945 Concrete and Steel Bridges

    Science.gov (United States)

    2012-09-05

    ... constructed by State transportation agencies after 1945, using reinforced concrete or steel beams and designs... proposed Program Comment: Program Comment for Common Post-1945 Concrete and Steel Bridges I. Introduction... reinforced concrete or steel beams and designs that quickly became standardized. These common bridge types...

  4. High performance repairing of reinforced concrete structures

    International Nuclear Information System (INIS)

    Iskhakov, I.; Ribakov, Y.; Holschemacher, K.; Mueller, T.

    2013-01-01

    Highlights: ► Steel fibered high strength concrete is effective for repairing concrete elements. ► Changing fibers’ content, required ductility of the repaired element is achieved. ► Experiments prove previously developed design concepts for two layer beams. -- Abstract: Steel fibered high strength concrete (SFHSC) is an effective material that can be used for repairing concrete elements. Design of normal strength concrete (NSC) elements that should be repaired using SFHSC can be based on general concepts for design of two-layer beams, consisting of SFHSC in the compressed zone and NSC without fibers in the tensile zone. It was previously reported that such elements are effective when their section carries rather large bending moments. Steel fibers, added to high strength concrete, increase its ultimate deformations due to the additional energy dissipation potential contributed by fibers. When changing the fibers’ content, a required ductility level of the repaired element can be achieved. Providing proper ductility is important for design of structures to dynamic loadings. The current study discusses experimental results that form a basis for finding optimal fiber content, yielding the highest Poisson coefficient and ductility of the repaired elements’ sections. Some technological issues as well as distribution of fibers in the cross section of two-layer bending elements are investigated. The experimental results, obtained in the frame of this study, form a basis for general technological provisions, related to repairing of NSC beams and slabs, using SFHSC.

  5. Effect of solution heat treatment on the precipitation behavior and strengthening mechanisms of electron beam smelted Inconel 718 superalloy

    Energy Technology Data Exchange (ETDEWEB)

    You, Xiaogang [School of Materials Science and Engineering, Dalian University of Technology, Dalian 116023 (China); Laboratory for New Energy Material Energetic Beam Metallurgical Equipment Engineering of Liaoning Province, Dalian 116024 (China); Tan, Yi, E-mail: tanyi@dlut.edu.cn [School of Materials Science and Engineering, Dalian University of Technology, Dalian 116023 (China); Laboratory for New Energy Material Energetic Beam Metallurgical Equipment Engineering of Liaoning Province, Dalian 116024 (China); Shi, Shuang [School of Materials Science and Engineering, Dalian University of Technology, Dalian 116023 (China); Laboratory for New Energy Material Energetic Beam Metallurgical Equipment Engineering of Liaoning Province, Dalian 116024 (China); Yang, Jenn-Ming [Department of Materials Science and Engineering, University of California, Los Angeles, CA 90095 (United States); Wang, Yinong [School of Materials Science and Engineering, Dalian University of Technology, Dalian 116023 (China); Li, Jiayan; You, Qifan [School of Materials Science and Engineering, Dalian University of Technology, Dalian 116023 (China); Laboratory for New Energy Material Energetic Beam Metallurgical Equipment Engineering of Liaoning Province, Dalian 116024 (China)

    2017-03-24

    Inconel 718 superalloy was fabricated by electron beam smelting (EBS) technique. The effect of solution heat treatment on the precipitation behavior and mechanical properties of EBS 718 superalloys were studied, the strengthening mechanisms were analyzed and related to the mechanical properties. The results indicate that the optimized microstructures can be acquired by means of EBS, which is attributed to the rapid cooling rate of approximately 280 ℃/min. The solution heat treatment shows a great impact on the microstructures, precipitation behavior and mechanical properties of EBS 718 superalloy. The γ'' phase shows an apt to precipitate at relatively lower solution temperatures followed by aging, while the γ' precipitates are prone to precipitate at higher temperatures. When solution treated at 1150 ℃, the γ' precipitates are dispersively distributed in the matrix with size and volume fraction of 8.43 nm and 21.66%, respectively, a Vickers hardness of approximately 489 HV{sub 0.1} is observed for the aged superalloy. The precipitation strengthening effect of EBS 718 superalloy could be elucidated by considering the interaction between the dislocations and γ''/γ' precipitates. The shearing of γ' is resisted by the coherency strengthening and formation of antiphase boundary (APB), which shows equal effect as weakly coupled dislocation (WCD) model. And for γ'', the strengthening effect is much more prominent with the primary strengthening mechanism of ordering. Moreover, it is interestingly found that the strengthening mechanism of stacking fault (SF) shearing coexists with APB shearing, and SF shearing plays a major role in strengthening of EBS 718 superalloy.

  6. Application of numerical simulation to study the behavior of deep beams of reinforced concrete; Aplicacion de la simulacion numerica al estudio del comportamiento de vigas de gran peralto de hormigon armado

    Energy Technology Data Exchange (ETDEWEB)

    Rodriguez Plasencia, G.; Douglas Bonilla Rocha, J.; Hernandez Santana, J. J.

    2012-07-01

    In this investigation a preliminary study is carried out of the behaviour of deep beams of reinforced concrete under static loads with the prevalence of the shear force, starting from the numerical simulation of the experimental studies. A bilinear model is considered for steel and the Drucker-Prager model is considered for concrete. ABAQUS (2008) is utilized to model the deep beams test. the numerical results obtained have goad correspondence with the experimental values; this fact demonstrates the validity and effectiveness of the Finite element Method for the study of the behaviour of deep beams of reinforced concrete. Moreover, taking advantage of the benefits of numerical simulation, the stress states are analysed through the stress iso lines and iso zones obtained. Also parameters that are decisive in the tension-deformational behaviour of these types of structures are numerically analysed. (Author) 19 refs.

  7. Practical assessment of magnetic methods for corrosion detection in an adjacent precast, prestressed concrete box-beam bridge

    Science.gov (United States)

    Fernandes, Bertrand; Titus, Michael; Nims, Douglas Karl; Ghorbanpoor, Al; Devabhaktuni, Vijay Kumar

    2013-06-01

    Magnetic methods are progressing in the detection of corrosion in prestressing strands in adjacent precast, prestressed concrete box-beam bridges. This study is the first field trial of magnetic strand defect detection systems on an adjacent box-beam bridge. A bridge in Fayette County, Ohio, which was scheduled for demolition, was inspected. Damage to prestressed box-beams is often due to corrosion of the prestressing strands. The corroded strands show discontinuities and a reduced cross-sectional area. These changes, due to corrosion, are reflected in the magnetic signatures of the prestressing steel. Corrosion in the prestressing steel was detected using two magnetic methods, namely the 'magnetic flux leakage' (MFL) and the 'induced magnetic field'. The purpose of these tests was to demonstrate the ability of the magnetic methods to detect hidden corrosion in box-beams in the field and tackle the logistic problem of inspecting box-beams from the bottom. The inspections were validated by dissecting the bottom of the box-beams after the inspections. The results showed that the MFL method can detect hidden corrosion and strand breaks. Both magnetic field methods were also able to estimate corrosion by detecting the effective cross-sectional area of the strand in sections of the beams. Thus, it was shown that the magnetic methods can be used to predict hidden corrosion in prestressing strands of box-beams.

  8. Inspection Strategies for Concrete Bridges

    DEFF Research Database (Denmark)

    Sørensen, John Dalsgaard; Thoft-Christensen, Palle

    1989-01-01

    In this paper an optimal inspection strategy for concrete bridges based on periodic routine and detailed inspections is presented. The failure mode considered is corrosion of the reinforcement due to chlorides. A simple modelling of the corrosion and of the inspection strategy is presented....... The optimal inspection strategy is determined from an optimization problem, where the design variables are time intervals between detailed inspections and the concrete cover. The strategy is illustrated on a simple structure, namely a reinforced concrete beam....

  9. Implementation of Highly-Flowable Strain Hardening Fiber Reinforced Concrete in New RC Beam-Column Joints

    Directory of Open Access Journals (Sweden)

    Liao Wen-Cheng

    2018-01-01

    Full Text Available The purpose of New RC project was aimed to reduce the member sections and increase the available space of high rise buildings by using high strength concrete (f’c > 70 MPa and high strength rebars (fy > 685 MPa. Material consumptions and member section sizes can be further reduced owing to the upgrade of strength. However, the nature of brittleness of high strength may also cause early cover spalling and other ductility issues. Addition of steel fibers is an alternative as transverse reinforcement. Highly flowable strain hardening fiber reinforced concrete (HF-SHFRC has excellent workability in the fresh state and exhibits the strain-hardening and multiple cracking characteristics of high performance fiber reinforced cementitious composites (HPFRCC in their hardened state. The objective of this study is to investigate the feasibility of implementing HF-SHFRC in New RC building systems, particularly for beam-column joints as an alternative of transverse reinforcements. Four full-scale exterior beam-column joints, including two specimens with intensive transverse reinforcements and two specimens made of HF-SHFRC without any stirrup, are tested. Test results show that the HF-SHFRC specimens perform as well as specimens with intensive transverse reinforcements regarding failure mode, ductility, energy dissipation and crack width control. Integration of New RC building systems and HF-SHFRC can assuring construction qualities and further diminish labor work and give infrastructure longer service life, and eventually lower the life-cycle cost.

  10. Rotation capacity of self-compacting steel fibre reinforced concrete beams

    NARCIS (Netherlands)

    Schumacher, P.; Walraven, J.C.; Den Uijl, J.A.; Bigaj-van Vliet, A.

    2009-01-01

    Steel fibres are known to enhance the toughness of concrete in compression and in tension. Steel fibres also improve the bond properties between concrete matrix and reinforcing steel bars. In order to investigate the effect of steel fibres on the rotation capacity of reinforced concrete members,

  11. Experimental Investigations on Effect of Damage on Vibration Characteristics of a Reinforced Concrete Beam

    Science.gov (United States)

    Srinivas, V.; Jeyasehar, C. Antony; Ramanjaneyulu, K.; Sasmal, Saptarshi

    2012-02-01

    Need for developing efficient non-destructive damage assessment procedures for civil engineering structures is growing rapidly towards structural health assessment and management of existing structures. Damage assessment of structures by monitoring changes in the dynamic properties or response of the structure has received considerable attention in recent years. In the present study, damage assessment studies have been carried out on a reinforced concrete beam by evaluating the changes in vibration characteristics with the changes in damage levels. Structural damage is introduced by static load applied through a hydraulic jack. After each stage of damage, vibration testing is performed and system parameters were evaluated from the measured acceleration and displacement responses. Reduction in fundamental frequencies in first three modes is observed for different levels of damage. It is found that a consistent decrease in fundamental frequency with increase in damage magnitude is noted. The beam is numerically simulated and found that the vibration characteristics obtained from the measured data are in close agreement with the numerical data.

  12. Experimental study on tunnel lining joints temporarily strengthened by SMA bolts

    International Nuclear Information System (INIS)

    Wu, Bo; Ou, Yunlong

    2014-01-01

    Shield tunnels have been widely used in city metros all over the world. During the long-term period of the metro operation, the joints of shield tunnel’s neighboring segments may degrade due to some environmental factors, leading to the increasing of the joint opening and some resulting adverse consequences. In this paper, a temporary strengthening method by using shape memory alloy (SMA) bolts is proposed and experimentally studied for the joints of neighboring segments, and a revised electric heating method which suits with the strengthening method is presented and experimentally validated for the SMA bolts. The purpose of the proposed temporary strengthening method is to create favorable conditions for the following permanent strengthening. Test results show that: (a) for the joints of shield tunnel’s neighboring segments, the strengthening method can effectively reduce the joint opening, joint deflection, concrete strain in joint’s compression zone, and strain of joint’s steel bolts; (b) the revised electric heating method can be used to heat the SMA rod to a temperature higher than the SMA’s austenite finish temperature quickly, and the average heating rate related to Type 2 inner resistance element is larger than that related to Type 1 inner resistance element; and (c) the reduction percentages of the joint opening increment, joint deflection, concrete strain in joint’s compression zone, and strain of joint’s steel bolts for Specimen I are all larger than those for Specimen II, implying that the less the joint opening is, the more significant the strengthening effect is. (paper)

  13. Lightweight HPC beam OMEGA

    Science.gov (United States)

    Sýkora, Michal; Jedlinský, Petr; Komanec, Jan

    2017-09-01

    In the design and construction of precast bridge structures, a general goal is to achieve the maximum possible span length. Often, the weight of individual beams makes them difficult to handle, which may be a limiting factor in achieving the desired span. The design of the OMEGA beam aims to solve a part of these problems. It is a thin-walled shell made of prestressed high-performance concrete (HPC) in the shape of inverted Ω character. The concrete shell with prestressed strands is fitted with a non-stressed tendon already in the casting yard and is more easily transported and installed on the site. The shells are subsequently completed with mild steel reinforcement and cores are cast in situ together with the deck. The OMEGA beams can also be used as an alternative to steel - concrete composite bridges. Due to the higher production complexity, OMEGA beam can hardly substitute conventional prestressed beams like T or PETRA completely, but it can be a useful alternative for specific construction needs.

  14. Smart CFRP systems for the controlled retrofitting of reinforced concrete members

    Science.gov (United States)

    Schaller, M.-B.; Käseberg, S.; Kuhne, M.

    2010-09-01

    During the last ten years an increasing amount of Carbon Fiber Reinforced Polymer (CFRP) applications to rehabilitate damaged concrete elements was observed. Thereby some important disadvantages of the brittle materials must be considered, for example the low ductility of the bond between CFRP and concrete and brittle failure of FRP. With embedded sensor systems it is possible to measure crack propagation and strains. In this paper a sensor based CFRP system will be presented, that can be used for strengthening and measuring. The used optical fibers with Fiber Bragg Gratings (FBG) have a large number of advantages in opposite to electrical measuring methods. Examples are small dimensions, low weight as well as high static and dynamic resolution of measured values. The main problem during the investigations was the fixing of the glass fiber and the small FBG at the designated position. In this paper the possibility of setting the glass fiber with embroidery at the reinforcing fiber material will be presented. On the basis of four point bending tests on beams (dimensions of 700 x 150 x 150 mm) and tests on wrapped columns the potential of the Smart CFRP system is introduced.

  15. Durability of cracked fibre reinforced concrete structures

    DEFF Research Database (Denmark)

    Hansen, Ernst Jan De Place

    1998-01-01

    structure are made on specimens drilled or sawed from beams after unloading (mechanical load). The pore structure of the concretes will be studied by microscopy, sorption and suction curves. The test programme involves three different concrete qualities (water-cement ratios). Both steel fibres (ZP...

  16. Combined Effect of Initial Curing Temperature and Crack Width on Chloride Penetration in Reinforced Concrete Beams

    Directory of Open Access Journals (Sweden)

    Elkedrouci Lotfi

    2018-01-01

    Full Text Available Reinforced concrete (RC structures are gradually being degraded all over the world, largely due to corrosion of the embedded steel bars caused by an attack of chloride penetration. Initial curing would be regarded as one factor influencing chloride diffusion in concrete in combination with cover cracking that is also of great attention for reinforced structures. In this study, a non-steady state diffusion test of chloride ion involving RC beam specimens with a water-to-cement ratio of 0.5, initial curing temperatures of 5°C or 20°C and three types of crack widths ranging from 0 to 0.2mm was performed. Chloride content at 5°C or was determined. The results show that the higher chloride content was obtained in condition of crack width large than 0.1mm with low initial curing temperature and there are no obvious differences in chloride content when the crack width was not larger than 0.1mm.

  17. Evaluation of 137Cs sorbents for fixation in concrete

    International Nuclear Information System (INIS)

    Plodinec, M.J.

    1976-01-01

    As part of the long-term waste management program at the Savannah River Laboratory, several 137 Cs sorbents were evaluated for incorporation into concrete. The sorbents studied were: Linde AW-300, AW-500, 13-X, and SK-40; Norton Zeolon 200, 500, and 900; clinoptilolite; and vermiculite. The parameters studied were sorption kinetics, leachability, and compressive strength of the concrete. The best sorbents identified were Linde AW-500 and Norton Zeolon 900. In all tests, these two sorbents performed almost identically; sorption kinetics were acceptable; both strengthened the concrete, and both gave relatively leach-resistant concrete. Vermiculite that had been heated to collapse its lattice around 137 Cs gave the most leach-resistant concrete. However, it sorbed cesium slowly, and the resulting concrete was very weak. When silica gel was added to concrete to react with free calcium, the addition had no effect on cesium leachability

  18. Innovating a classic course in concrete structures

    DEFF Research Database (Denmark)

    Goltermann, Per

    2016-01-01

    A large number of changes, new activities and approaches have been tested at DTU in the teaching of concrete structures: Use of mandatory assignments, handing out solutions before or after exercises, detailed or summary solutions, brush-up teaching materials, strengthened consistency in solutions...

  19. Optimization of the bending stiffness of beam-to-column and column-to-foundation connections in precast concrete structures

    Directory of Open Access Journals (Sweden)

    R. R. R. COSTA

    Full Text Available Abstract This work involved the structural optimization of precast concrete rigid frames with semi-rigid beam-to-column connections. To this end, several frames were simulated numerically using the Finite Element Method. Beams and columns were modeled using bar elements and their connections were modeled using spring elements, with variable bending stiffness. The objective function was based on the search of the least stiff connection able to ensure the global stability of the building. Lastly, a connection model with optimal stiffness was adopted to design the frame. Semi-rigid beam-to-column connections with a constraint factors of 0.33 sufficed to ensure the maximum allowable horizontal displacement and bending moment of the connection, with a global stability parameter of 1.12. This confirms that even connections with low constraints generate significant gains from the structural standpoint, without affecting construction and assembly-related aspects.

  20. Assessment of Structural Behavior of Non-corroded and Corroded RCC Beams Using Finite Element Method

    Directory of Open Access Journals (Sweden)

    Anand Parande

    2008-09-01

    Full Text Available A three dimensional finite element model is developed to examine the structural behaviour of corroded reinforced concrete beam and non corroded reinforced concrete beam. Non linear finite element analysis is performed using the ANSYS program. SOLID 65, LINK 8 element represent concrete and discrete reinforcing steel bars, based on each component actual characteristics, non linear material properties are defined for both elements. The effect of corrosion in reinforced concrete is studied by finite element analysis; an approach is developed to model the corrosion product expansion causing concrete cover cracking for this, beam has been modeled using ANSYS and using this data the beam has been casted with M20 concrete after 28 days the beam will be tested for flexural strength. The comparison between ANSYS prediction and field data are made in terms of deflection, stress, strain, bond strength and crack pattern of concrete beam.

  1. Fatigue Performance of Fiber Reinforced Concrete

    DEFF Research Database (Denmark)

    Jun, Zhang; Stang, Henrik

    1996-01-01

    The objective of the present study is to obtain basic data of fibre reinforced concrete under fatigue load and to set up a theoretical model based on micromechanics. In this study, the bridging stress in fiber reinforced concrete under cyclic tensile load was investigted in details. The damage...... mechanism of the interface between fiber and matrix was proposed and a rational model given. Finally, the response of a steel fiber reinforced concrete beam under fatigue loading was predicted based on this model and compared with experimental results....

  2. Special repairs to the eroded joints of concrete slabs of Stilling Basin-3 and strengthening of splitter pier of Tunnel No. 3, Tarbela Dam Project

    Energy Technology Data Exchange (ETDEWEB)

    Khan, B.A. [WAPDA Tarbela DAM Project (Pakistan)

    1999-07-01

    Repair alternatives to correct erosion damage to the right side of the central longitudinal joint just downstream of the chute of Stilling Basin-3 are discussed. Three alternatives were considered: (1) provide a coffer dam around the plunge pool area and dewater the stilling basin prior to undertaking any repair work; (2) use Tremie concrete , or (3) use Hydrocrete, a regular concrete with some special additives to hold the aggregate, cement and water together in under-water repairs. Because of its erosion resistance in the plastic state, and its self-compacting and leveling properties, the Hydrocrete method was chosen. While repairing the erosion damage, Hilty anchors were also installed in the damaged slab portion, and the splitter pier was also strengthened by inserting mechanical anchors. The entire operation was monitored by a CCTV camera and surface to under-water communication. By choosing this method, the repairs have been completed without dewatering the stilling basin, thus achieving substantial savings. Subsequent under-water inspection by divers and video film proved the repairs to have been fully satisfactory.

  3. Achieving Mixtures of Ultra-High Performance Concrete

    Directory of Open Access Journals (Sweden)

    Mircea POPA

    2013-07-01

    Full Text Available Ultra-High Performance Concrete (UHPC is a relatively new concrete. According to [11] UHPC is that concrete which features compressive strength over C100/115 class. Up to this point standards for this type of concrete were not adopted, although its characteristic strength exceeds those specified in [33]. Its main property is high compressive strength. This provides the possibility of reducing the section of elements (beams or columns made of this type of concrete, while the load capacity remains high. The study consists in blending mixtures of UHPC made of varying proportions of materials. The authors have obtained strengths of up to 160 MPa. The materials used are: Portland cement, silica fume, quartz powder, steel fibers, superplasticiser, sand and crushed aggregate for concrete - andesite.

  4. Performance of Hybrid Reinforced Concrete Beam Column Joint: A Critical Review

    Directory of Open Access Journals (Sweden)

    Md Rashedul Kabir

    2016-04-01

    Full Text Available Large residual strain in reinforced concrete structures after a seismic event is a major concern for structural safety and serviceability. Alternative reinforcement materials like fiber-reinforced polymer (FRP have been widely used to mitigate corrosion problems associated with steel. Low modulus of elasticity and brittle behavior compared to steel has made the use of FRP unsuitable in seismic resistant strictures. A combination of steel-FRP reinforcement configuration can address the problem of corrosion. Therefore, introducing a material that shows strong post elastic behavior without any decay due to corrosion is in demand. Shape memory alloy (SMA, a novel material, is highly corrosion resistive and shows super elastic property. Coupling SMA with FRP or steel in the plastic hinge region allows the structure to undergo large deformations, but regains its original shape upon unloading. In this study, the performance characteristics of four previously tested beam-column joints reinforced with different configurations (steel, SMA/steel, glass fiber reinforced polymer (GFRP and SMA/FRP are compared to assess their capacity to endure extreme loading. Experimental results are scrutinized to compare the behavior of these specimens in terms of load-story drift and energy dissipation capacity. SMA/FRP and SMA/Steel couples have been found to be an acceptable approach to reduce residual deformation in beam-column joints with adequate energy dissipation capacity. However, SMA/FRP is superior to SMA/Steel concerning to the corrosion issue in steel.

  5. Failure Load Test of a CFRP Strengthened Railway Bridge in Oumlrnskoumlldsvik, Sweden

    DEFF Research Database (Denmark)

    Täljsten, Björn; Bergström, Markus; Carolin, Anders

    2009-01-01

    using carbon fiber reinforced polymer (CFRP) rectangular rods epoxy bonded in sawed up slots, e.g., near surface mounted reinforcement. The strengthening was very successful and resulted in a desired shear failure when the bridge was loaded to failure. The load-carrying capacity in bending...... steel reinforcement by approximately 10%, and increased the height of the compressed zone by 100 mm. When the shear failure occurred, the utilization of the compression concrete and CFRP rods were 100 and 87.5%, respectively. This indicates that a bending failure indeed was about to occur, even though......, Sweden is presented. In this particular test the shear capacity of the concrete girders was of primary interest. However, for any reasonable placement of the load (a line load placed transverse to the track direction) a bending failure would occur. This problem was solved by strengthening for flexure...

  6. Cracking in autoclaved aerated concrete: Experimental investigation and XFEM modeling

    International Nuclear Information System (INIS)

    Ferretti, D.; Michelini, E.; Rosati, G.

    2015-01-01

    The paper aims to investigate and model cracking development in beams and deep-beams made of autoclaved aerated concrete (AAC). Fracture mechanics of AAC has been first studied by performing three-point bending tests on beams, similar to those commonly used for ordinary concrete elements. In some of these tests, crack growth has been also monitored by using ESPI laser technique. In this way, it has been possible to calibrate the main parameters of a proper cohesive law by means of extended finite element inverse analysis. Subsequently, cracking tests have been also performed on deep-beams, whose behavior is more representative of full scale walls. To validate the proposed cohesive law, deep-beam experimental behavior has been finally simulated through XFEM

  7. Cracking in autoclaved aerated concrete: Experimental investigation and XFEM modeling

    Energy Technology Data Exchange (ETDEWEB)

    Ferretti, D., E-mail: daniele.ferretti@unipr.it [Department of Civil, Environmental, Land Management Engineering and Architecture, University of Parma, P.co Area delle Scienze 181/A, 43124 Parma (Italy); Michelini, E. [Department of Civil, Environmental, Land Management Engineering and Architecture, University of Parma, P.co Area delle Scienze 181/A, 43124 Parma (Italy); Rosati, G. [Department of Civil and Environmental Engineering, Politecnico di Milano, Piazza L. Da Vinci 32, 20133 Milano (Italy)

    2015-01-15

    The paper aims to investigate and model cracking development in beams and deep-beams made of autoclaved aerated concrete (AAC). Fracture mechanics of AAC has been first studied by performing three-point bending tests on beams, similar to those commonly used for ordinary concrete elements. In some of these tests, crack growth has been also monitored by using ESPI laser technique. In this way, it has been possible to calibrate the main parameters of a proper cohesive law by means of extended finite element inverse analysis. Subsequently, cracking tests have been also performed on deep-beams, whose behavior is more representative of full scale walls. To validate the proposed cohesive law, deep-beam experimental behavior has been finally simulated through XFEM.

  8. The effect of recycled concrete aggregate properties on the bond strength between RCA concrete and steel reinforcement

    International Nuclear Information System (INIS)

    Butler, L.; West, J.S.; Tighe, S.L.

    2011-01-01

    The purpose of this study was to investigate the influence that replacing natural coarse aggregate with recycled concrete aggregate (RCA) has on concrete bond strength with reinforcing steel. Two sources of RCA were used along with one natural aggregate source. Numerous aggregate properties were measured for all aggregate sources. Two types of concrete mixture proportions were developed replacing 100% of the natural aggregate with RCA. The first type maintained the same water-cement ratios while the second type was designed to achieve the same compressive strengths. Beam-end specimens were tested to determine the relative bond strength of RCA and natural aggregate concrete. On average, natural aggregate concrete specimens had bond strengths that were 9 to 19% higher than the equivalent RCA specimens. Bond strength and the aggregate crushing value seemed to correlate well for all concrete types.

  9. FINITE ELEMENT ANALYSIS OF DEEP BEAM UNDER DIRECT AND INDIRECT LOAD

    Directory of Open Access Journals (Sweden)

    Haleem K. Hussain

    2018-05-01

    Full Text Available This research study the effect of exist of opening in web of deep beam loaded directly and indirectly and the behavior of reinforced concrete deep beams without with and without web reinforcement, the opening size and shear span ratio (a/d was constant. Nonlinear analysis using the finite element method with ANSYS software release 12.0 program was used to predict the ultimate load capacity and crack propagation for reinforced concrete deep beams with openings. The adopted beam models depend on experimental test program of reinforced concrete deep beam with and without openings and the finite element analysis result showed a good agreement with small amount of deference in ultimate beam capacity with (ANSYS analysis and it was completely efficient to simulate the behavior of reinforced concrete deep beams. The mid-span deflection at ultimate applied load and inclined cracked were highly compatible with experimental results. The model with opening in the shear span shows a reduction in the load-carrying capacity of beam and adding the vertical stirrup has improve the capacity of ultimate beam load.

  10. Repair & Strengthening of Distressed/Damaged Ends of Prestressed Beams with FRP Composites

    Science.gov (United States)

    2018-02-01

    Over the past few decades, fiber reinforced polymer (FRP) composites have emerged as a lightweight and efficient material used for the repair and retrofit of concrete infrastructures. FRP can be applied to concrete as either externally bonded laminat...

  11. Mineral-Based Bonding of Carbon FRP to Strengthen Concrete Structures

    DEFF Research Database (Denmark)

    Täljsten, Björn; Blanksvärd, T.

    2007-01-01

    The advantages of fiber-reinforced polymer (FRP) -strengthening have been shown time and again during the last decade. Several thousand structures retrofitted with FRPs exist worldwide. There are various reasons why the retrofit is needed, but it is not uncommon for the demands on the structure...

  12. Application-Oriented Chemical Optimization of a Metakaolin Based Geopolymer.

    Science.gov (United States)

    Ferone, Claudio; Colangelo, Francesco; Roviello, Giuseppina; Asprone, Domenico; Menna, Costantino; Balsamo, Alberto; Prota, Andrea; Cioffi, Raffaele; Manfredi, Gaetano

    2013-05-10

    In this study the development of a metakaolin based geopolymeric mortar to be used as bonding matrix for external strengthening of reinforced concrete beams is reported. Four geopolymer formulations have been obtained by varying the composition of the activating solution in terms of SiO₂/Na₂O ratio. The obtained samples have been characterized from a structural, microstructural and mechanical point of view. The differences in structure and microstructure have been correlated to the mechanical properties. A major issue of drying shrinkage has been encountered in the high Si/Al ratio samples. In the light of the characterization results, the optimal geopolymer composition was then applied to fasten steel fibers to reinforced concrete beams. The mechanical behavior of the strengthened reinforced beams was evaluated by four-points bending tests, which were performed also on reinforced concrete beams as they are for comparison. The preliminary results of the bending tests point out an excellent behavior of the geopolymeric mixture tested, with the failure load of the reinforced beams roughly twice that of the control beam.

  13. Application-Oriented Chemical Optimization of a Metakaolin Based Geopolymer

    Directory of Open Access Journals (Sweden)

    Raffaele Cioffi

    2013-05-01

    Full Text Available In this study the development of a metakaolin based geopolymeric mortar to be used as bonding matrix for external strengthening of reinforced concrete beams is reported. Four geopolymer formulations have been obtained by varying the composition of the activating solution in terms of SiO2/Na2O ratio. The obtained samples have been characterized from a structural, microstructural and mechanical point of view. The differences in structure and microstructure have been correlated to the mechanical properties. A major issue of drying shrinkage has been encountered in the high Si/Al ratio samples. In the light of the characterization results, the optimal geopolymer composition was then applied to fasten steel fibers to reinforced concrete beams. The mechanical behavior of the strengthened reinforced beams was evaluated by four-points bending tests, which were performed also on reinforced concrete beams as they are for comparison. The preliminary results of the bending tests point out an excellent behavior of the geopolymeric mixture tested, with the failure load of the reinforced beams roughly twice that of the control beam.

  14. Ground Glass Pozzolan in Conventional, High, and Ultra-High Performance Concrete

    Directory of Open Access Journals (Sweden)

    Tagnit-Hamou Arezki

    2018-01-01

    Full Text Available Ground-glass pozzolan (G obtained by grinding the mixed-waste glass to same fineness of cement can act as a supplementary-cementitious material (SCM, given that it is an amorphous and a pozzolanic material. The G showed promising performances in different concrete types such as conventional concrete (CC, high-performance concrete (HPC, and ultra-high performance concrete (UHPC. The current paper reports on the characteristics and performance of G in these concrete types. The use of G provides several advantages (technological, economical, and environmental. It reduces the production cost of concrete and decrease the carbon footprint of a traditional concrete structures. The rheology of fresh concrete can be improved due to the replacement of cement by non-absorptive glass particles. Strength and rigidity improvements in the concrete containing G are due to the fact that glass particles act as inclusions having a very high strength and elastic modulus that have a strengthening effect on the overall hardened matrix.

  15. Flexural fatigue behavior of steel fiber reinforced concrete structures

    International Nuclear Information System (INIS)

    Chang, G.I.; Chai, W.K.; Park, C.W.; Min, I.K.

    1993-01-01

    In this thesis, the fatigue tests are performed on a series of SFRC (steel fiber reinforced concrete) to investigate the fatigue behavior of SFRC varing with the steel fiber contents and the steel fiber aspect ratios. Thirty SFRC beams are used in this test. The relationships between repeated loading cycle and mid-span deflection of the beams are observed under the three-point loading system. From the test results, the effects of the fiber content and the fiber aspect ratio on the concrete fatigue behavior were studied. According to the regression technique, some empirical formulae for predicting the fatigue strength of SFRC beams are also suggested. (author)

  16. Condition assessment and strengthening of residential units

    Directory of Open Access Journals (Sweden)

    Tatheer Zahra

    2014-01-01

    Full Text Available About 40, ground plus one (G+1 residential units were designed using a hybrid structural framing system (RC frame and load bearing walls. A few months after the completion of the ground floor of the residential units, cracks appeared at several locations in the structure. Field and Laboratory testing was conducted to ascertain the in situ strength of concrete and steel reinforcement. The results of the experimental work were used in the analytical ETABS model for the structural stability calculations. The results indicated that residential units were marginally safe in the existing condition (completed ground floor, but the anticipated construction of the floor above the ground floor (G+1 could not be carried out as the strength of the structural system was inadequate. To increase the safety of existing ground floor and to provide the option of the construction of one floor above, rehabilitation and strengthening design was performed. The proposed strengthening design made use of welded wire fabric (WWF and carbon fibre reinforced polymer (CFRP laminates/sheets for the strengthening of walls, columns and slabs. The residential units will be strengthened in the near future.

  17. Analysis of the influence of dynamic phenomena on the fracture of a reinforced concrete beam under quasistatic loading (computations and experiment)

    Science.gov (United States)

    Bykov, A. A.; Matveenko, V. P.; Serovaev, G. S.; Shardakov, I. N.; Shestakov, A. P.

    2015-07-01

    Construction of numerical models which reliably describe the processes of crack formation and development in reinforced concrete permit estimating the bearing capacity and structural strength of any structural element without using expensive full-scale experiments. In the present paper, an example of four-point bending of a rectangular beam is used to consider a finite-element model of concrete fracture. The results obtained by quasistatic calculations and by solving the problem with inertia forces taken into account are compared. The kinetic energy contribution to the total mechanical energy of the system at the crack origination moment, which is greater than 30%, is estimated to justify the expediency of taking the inertia forces into account. The crack distribution characters obtained numerically and observed experimentally are compared. It is shown that the leading role in the evolution of the crack formation process is played by the mechanism of fracture of bonds between the reinforcing elements and the concrete.

  18. Design and testing of tubular polymeric capsules for self-healing of concrete

    Science.gov (United States)

    Araújo, M.; Van Tittelboom, K.; Feiteira, J.; Gruyaert, E.; Chatrabhuti, S.; Raquez, J.-M.; Šavija, B.; Alderete, N.; Schlangen, E.; De Belie, N.

    2017-10-01

    Polymeric healing agents have proven their efficiency to heal cracks in concrete in an autonomous way. However, the bottleneck for valorisation of self-healing concrete with polymeric healing agents is their encapsulation. In the present work, the suitability of polymeric materials such as poly(methyl methacrylate) (PMMA), polystyrene (PS) and poly(lactic acid) (PLA) as carriers for healing agents in self-healing concrete has been evaluated. The durability of the polymeric capsules in different environments (demineralized water, salt water and simulated concrete pore solution) and their compatibility with various healing agents have been assessed. Next, a numerical model was used to simulate capsule rupture when intersected by a crack in concrete and validated experimentally. Finally, two real-scale self-healing concrete beams were made, containing the selected polymeric capsules (with the best properties regarding resistance to concrete mixing and breakage upon crack formation) or glass capsules and a reference beam without capsules. The self-healing efficiency was determined after crack creation by 3-point-bending tests.

  19. Strengthening of Zircaloy-4 with Oxide Particles by Surface Treatment using Laser Beam

    Energy Technology Data Exchange (ETDEWEB)

    Jung, Yang Il; Park, Jung Hwan; Park, Dong Jun; Kim, Hyun Gil; Yang, Jae Ho; Koo, Yang Hyun [KAERI, Daejeon (Korea, Republic of)

    2016-05-15

    Accident tolerant fuel (ATF) cladding is being developed globally after the Fukushima accident with the demands for the nuclear fuel having higher safety at normal operation conditions as well as even in a severe accident conditions. Korea Atomic Energy Research Institute (KAERI) is one of the leading organizations for developing ATF claddings. One concept is to form an oxidation-resistant layer on Zr cladding surface. The other is to increase high-temperature mechanical strength of Zr tube. High-power laser beam was exposed on the zirconium surface previously coated by oxides. Various oxides such as Y{sub 2}O{sub 3}, CeO{sub 2}, Gd{sub 2}O{sub 3}, Er{sub 2}O{sub 3} were used for the ODS treatment. In this study, the effect of strengthening by the ODS treatment was investigated. The oxide particles of Y{sub 2}O{sub 3} were dispersed well in the Zr matrix at the surface region.

  20. Self-sensing concrete with nanomaterials

    OpenAIRE

    Chen, Z.; Ding, Y.; Torgal, Fernando Pacheco; Zhang, Y.

    2013-01-01

    Conductive concrete containing nano carbon black (NCB) and carbon fibre (CF) to enable the self-diagnosis of strain and damage was studied. The effect of NCB and CF on workability, mechanical properties and fractional change in resistance (FCR) in fresh and hardened concrete was analysed. The relationship between the FCR, the strain of initial geometrical neutral axis (IGNA) and the degree of beam damage was established. The results showed that the relationship between the FCR and the IGNA st...

  1. Cracking and Strain Analysis of Beams Reinforced with Composite Bars

    Directory of Open Access Journals (Sweden)

    Edgaras Timinskas

    2012-11-01

    Full Text Available The paper discusses the results of experimental and numerical modelling using two beams reinforced with GFRP bars. One beam was made of plain concrete while the other contained short steel fibres. The influence of steel fibres on deflection and cracking behaviour was studied. A comparative analysis of experimental results has shown that steel fibres significantly reduce deflections and average crack width of the beam. Moreover, an addition of steel fibres to the concrete mix led to a more ductile failure mode of the beam. Numerical analysis employing nonlinear finite element software ATENA has revealed that a good agreement between calculated and experimental results regarding an ordinary concrete GFRP reinforced beam can be obtained.

  2. Flexural fracture and fatigue behavior of steel-fiber-reinforced concrete structures

    International Nuclear Information System (INIS)

    Chang, D.I.

    1995-01-01

    Fracture and fatigue tests were performed in order to investigate the fracture and fatigue behavior of steel-fibre-reinforced concrete (SFRC) structures. 33 SFRC beams were used in the fracture and fatigue tests. The relationship between loading, strain and midspan deflection of the beams was observed under the three-point loading system.From the test results, the effects of the fiber content, fiber aspect ratio and notch-to-depth ratio on the concrete fracture and fatigue behavior were studied, and the fatigue strengths of SFRC beams were calculated. According to the regression technique, some empirical formulae for predicting the fatigue strength of SFRC beams were also suggested. (orig.)

  3. Application of super workable concrete to main tower of cable-stayed prestressed concrete bridge. ; Kiba park grand bridge. PC shachokyo no shuto eno tekiyo. ; Kiba koen ohashi

    Energy Technology Data Exchange (ETDEWEB)

    Matsuoka, Y.; Shindo, T.; Sakamoto, A. (Taisei Corp., Tokyo (Japan))

    1993-08-01

    The Kiba Park Grand Bridge is a cable-stayed prestressed concrete (PC) bridge with a length of 186m. The main tower of this PC cable-stayed bridge consists of a pair of vertical columns with height of 60m and a beam connecting the columns. For the purpose of the advanced efficiency of construction without formwork and removal work and the improvement of durability, the precast buried formwork made of polymer impregnated concrete formwork was adopted. Approximate 650 cubic meter of super workable concrete was placed for the upper part ranging from 7th to 17th blocks of vertical columns and the beam. Blast furnace cement B and fly ash were used as binder. Naphthalenesulfonic acid type high performance water reducing agent and lignosulfonic acid type AE (air-entraining) water reducing agent were used as admixtures. Super workable concrete was mixed using forced double-axle mixers in the ready-mixed concrete plant. Satisfactory quality of the fresh concrete and strength of the hardened concrete were obtained. 2 refs., 11 figs., 3 tabs.

  4. Retrofitting and rehabilitation of concrete structures with composite materials - state of the art

    International Nuclear Information System (INIS)

    Rabinovich, O.; Frostig, Y.

    1998-01-01

    A method of strengthening and upgrading various concrete structures is presented. The advantages present method, over conventional retrofitting , are discussed. A literature review of existing d structures along with experimental works and analytical and design approaches for strengthened I member are introduced. The feasibility and the effectiveness of the method is discussed

  5. Effect of acid corrosion on crack propagation of concrete beams

    Indian Academy of Sciences (India)

    HU SHAOWEI

    2018-03-10

    Mar 10, 2018 ... sive strength, low price, convenient construction modelling and workability, as well as corrosion ... These test results showed that the elastic modulus and fracture parameters of concrete structures reduced ... due to nonlinear characteristics of concrete materials, the classical linear elastic fracture mechanics.

  6. Spread prestressed concrete slab beam bridges.

    Science.gov (United States)

    2015-04-01

    TxDOT uses prestressed slab beam bridges for short-span bridges ranging from approximately 3050 ft in : length. These bridges have precast, pretensioned slab beams placed immediately adjacent to one another : with a cast-in-place slab made composi...

  7. End region detailing of pretensioned concrete bridge girders : [summary].

    Science.gov (United States)

    2013-03-01

    Introduction of the Florida-I Beam (FIB) in 2009 renewed interest in prestressed concrete beam design, especially end region details. In this study, University of Florida researchers examined construction detailing at the FIB end region.

  8. Fracture Behavior and Properties of Functionally Graded Fiber-Reinforced Concrete

    International Nuclear Information System (INIS)

    Roesler, Jeffery; Bordelon, Amanda; Gaedicke, Cristian; Park, Kyoungsoo; Paulino, Glaucio

    2008-01-01

    In concrete pavements, a single concrete mixture design is selected to resist mechanical loading without attempting to adversely affect the concrete pavement shrinkage, ride quality, or noise attenuation. An alternative approach is to design distinct layers within the concrete pavement surface which have specific functions thus achieving higher performance at a lower cost. The objective of this research was to address the structural benefits of functionally graded concrete materials (FGCM) for rigid pavements by testing and modeling the fracture behavior of different combinations of layered plain and synthetic fiber-reinforced concrete materials. Fracture parameters and the post-peak softening behavior were obtained for each FGCM beam configuration by the three point bending beam test. The peak loads and initial fracture energy between the plain, fiber-reinforced, and FGCM signified similar crack initiation. The total fracture energy indicated improvements in fracture behavior of FGCM relative to full-depth plain concrete. The fracture behavior of FGCM depended on the position of the fiber-reinforced layer relative to the starter notch. The fracture parameters of both fiber-reinforced and plain concrete were embedded into a finite element-based cohesive zone model. The model successfully captured the experimental behavior of the FGCMs and predicted the fracture behavior of proposed FGCM configurations and structures. This integrated approach (testing and modeling) demonstrates the viability of FGCM for designing layered concrete pavements system

  9. Development of chloride-induced corrosion in pre-cracked RC beams under sustained loading: Effect of load-induced cracks, concrete cover, and exposure conditions

    Energy Technology Data Exchange (ETDEWEB)

    Yu, Linwen [Université de Toulouse, UPS, INSA, LMDC, Toulouse (France); Université de Sherbrooke, Quebec (Canada); François, Raoul, E-mail: raoul.francois@insa-toulouse.fr [Université de Toulouse, UPS, INSA, LMDC, Toulouse (France); Dang, Vu Hiep [Hanoi Architectural University, Faculty of Civil Engineering, Hanoi (Viet Nam); L' Hostis, Valérie [CEA Saclay, CEA, DEN, DPC, SECR, Laboratoire d' Etude du Comportement des Bétons et des Argiles, Gif-sur-Yvette (France); Gagné, Richard [Université de Sherbrooke, Quebec (Canada)

    2015-01-15

    This paper deals with corrosion initiation and propagation in pre-cracked reinforced concrete beams under sustained loading during exposure to a chloride environment. Specimen beams that were cast in 2010 were compared to specimens cast in 1984. The only differences between the two sets of beams were the casting direction in relation to tensile reinforcement and the exposure conditions in the salt-fog chamber. The cracking maps, corrosion maps, chloride profiles, and cross-sectional loss of one group of two beams cast in 2010 were studied and their calculated corrosion rates were compared to that of beams cast in 1984 in order to investigate the factors influencing the natural corrosion process. Experimental results show that, after rapid initiation of corrosion at the crack tip, the corrosion process practically halted and the time elapsing before corrosion resumed depended on the exposure conditions and cover depth.

  10. Study on the causes and methods of influencing concrete deflection

    Science.gov (United States)

    Zhou, Ying; Zhou, Xiang; Tang, Jinyu

    2017-09-01

    Under the long-term effect of static load on reinforced concrete beam, the stiffness decreases and the deformation increases with time. Therefore, the calculation of deflection is more complicated. According to the domestic and foreign research results by experiment the flexural deflection of reinforced concrete, creep, age, the thickness of the protective layer, the relative slip, the combination of steel yielding factors of reinforced concrete deflection are summarized, analyzed the advantages and disadvantages of the traditional direct measurement of deflection, that by increasing the beam height, increasing the moment of inertia, ncrease prestressed reinforcement ratio, arching, reduce the load, and other measures to reduce the deflection of prestressed construction, improve the reliability of structure.

  11. Effect of Salt Water in the Production of Concrete | Mbadike ...

    African Journals Online (AJOL)

    In this research work, the effect of salt water in the production of concrete was investigated. A total of ninety (90) concrete cubes were cast for compression strength test i.e. forty five cubes were cast using fresh water and the other forty five cubes were also cast using salt water. Similarly, a total of ninety (90) concrete beams ...

  12. Durability of cracked fibre reinforced concrete structures exposed to chlorides

    DEFF Research Database (Denmark)

    Hansen, Ernst Jan De Place; Ekman, Tom; Hansen, Kurt Kielsgaard

    1999-01-01

    is used as environmental load. The chloride penetration is characterized both qualitatively (UV-test) and quantitatively (chloride profile) and by microscopy. The test programme involves three different concrete qualities. Both steel fibres and polypropylene fibres are used in the concrete beams as well...... as main reinforcement. The effect of the cracks, the fibres and the concrete quality on the chloride penetration is studied....

  13. A Strengthened Teaching Mission in Preschool: Teachers' Experiences, Beliefs and Strategies

    Science.gov (United States)

    Westman, Susanne; Bergmark, Ulrika

    2014-01-01

    This paper aimed to explore how preschool teachers' experience their strengthened teaching mission, specifically when working with scientific exploration. The study was based on the philosophy of the life-world, a branch of the phenomenological movement. Life-world philosophy focuses on the concrete reality humans inhabit and is responsive to its…

  14. Durability of cracked fibre reinforced concrete structures

    DEFF Research Database (Denmark)

    Hansen, Ernst Jan De Place; Nielsen, Laila

    1997-01-01

    (capillary water uptake) is used, involving an in-situ method and a laboratory method. Three different concrete qualities as well as steel fibres (ZP) and polypropylene fibres (PP) are used. Results of the durability tests on cracked FRC-beams are compared to results for uncracked FRC-beams and beams without......Durability studies are carried out by subjecting FRC-beams to combined mechanical and environmental load. Mechanical load is obtained by exposing beams to il-point bending until a predefined crack width is reached, using a newly developed test setup. As environmental load, exposure to water...

  15. Induced radioactivity in Bevatron concrete radiation shielding blocks

    International Nuclear Information System (INIS)

    Moeller, G.C.; Donahue, R.J.

    1994-07-01

    The Bevatron accelerated protons up to 6.2 GeV and heavy ions up to 2.1 GeV/amu. It operated from 1954 to 1993. Radioactivity was induced in some concrete radiation shielding blocks by prompt radiation. Prompt radiation is primarily neutrons and protons that were generated by the Bevatron's primary beam interactions with targets and other materials. The goal was to identify the gamma-ray emitting nuclides (t 1/2 > 0.5 yr) that could be present in the concrete blocks and estimate the depth at which the maximum radioactivity presently occurs. It is shown that the majority of radioactivity was produced via thermal neutron capture by trace elements present in concrete. The depth of maximum thermal neutron flux, in theory, corresponds with the depth of maximum induced activity. To estimate the depth at which maximum activity occurs in the concrete blocks, the LAHET Code System was used to calculate the depth of maximum thermal neutron flux. The primary beam interactions that generate the neutrons are also modeled by the LAHET Code System

  16. Effect of Temperature Variation on Modal Frequency of Reinforced Concrete Slab and Beam in Cold Regions

    Directory of Open Access Journals (Sweden)

    Hanbing Liu

    2016-01-01

    Full Text Available Changes of modal frequencies induced by temperature variation can be more obvious than those caused by structural damage, which will lead to the false damage identification results. Therefore, quantifying the temperature effect on modal frequencies is a critical step to eliminate its interference in damage detection. Due to the nonuniform and time-dependent characteristics of temperature distribution, it is insufficient to obtain the reliable relationships between temperatures and modal frequencies using temperatures in air or at surface. In this paper, correlations between measured temperatures (air temperature, surface temperature, mean temperature, etc. and modal frequencies for the slab and beam are comparatively analyzed. And the quantitative models are constructed considering nonuniform temperature distribution. Firstly, the reinforced concrete slab and beam were constructed and placed outside the laboratory to be monitored. Secondly, the correlation coefficients between modal frequencies and three kinds of temperatures are calculated, respectively. Thirdly, simple linear regression models between mean temperature and modal frequencies are established for the slab and beam. Finally, five temperature variables are selected to construct the multiple linear regression models. Prediction results reveal that the proposed multiple linear regression models possess favorable accuracy to quantify the temperature effect on modal frequencies considering nonuniform temperature distribution.

  17. Numerical analysis of pipe impact on reinforced concrete structures

    International Nuclear Information System (INIS)

    Prinja, N.K.

    1990-01-01

    This paper presents the methodology and the results of numerical analyses carried out by using the computer code DYNA3D to analyse pipe impacts on a reinforced concrete slab, a floor beam and a column. Modelling techniques employed to represent various features of typical reinforced concrete (RC) structures and the details of a soil and crushable foam type of material model used to represent concrete material behaviour are described. The results show that a reasonable prediction of global behaviour of reinforced concrete structures under impact loading can be obtained by this numerical method. (author)

  18. Bond Behavior of Wet-Bonded Carbon Fiber-Reinforced Polymer-Concrete Interface Subjected to Moisture

    OpenAIRE

    Yiyan Lu; Tao Zhu; Shan Li; Zhenzhen Liu

    2018-01-01

    The use of carbon fiber-reinforced polymer (CFRP) composite materials to strengthen concrete structures has become popular in coastal regions with high humidity levels. However, many concrete structures in these places remain wet as a result of tides and wave-splashing, so they cannot be completely dried before repair. Therefore, it is vital to investigate the effects of moisture on the initial and long-term bond behavior between CFRP and wet concrete. This research assesses the effects of mo...

  19. CONTACT STRENGTH OF MECHANOACTIVATED FINE CONCRETES FROM GRANULATED BLAST-FURNACE SLAGS

    Directory of Open Access Journals (Sweden)

    V. I. Bolshakov

    2014-10-01

    Full Text Available Purpose. Strengthening of fine concrete contact zone by mechanical processing of all components of the concrete mix in a mixer-activator and aggregate application with rough surface. Methodology. Rotary activator PC-06, developed by Scientific and Research Institute of Construction Technology, was used as a mixer-activator to achieve this purpose. Granulated blast furnace slag, having a more developed rough surface than sand, was used as fine aggregate. This apparatus provides intensive homogeneous mixing of concrete mix components, processing of raw materials (purification of their particles from contaminants, and mechanical destruction of granulated blast furnace slag surface layers and other components of the mix. Findings. During the preparation work, experimental research of new formations composition of fine concretes, using differential thermal and x-ray phase analysis methods, and physical-mechanical properties of fine concretes in accordance with the applicable standards of Ukraine, were carried out. It is established that the phase composition of new formations of fine concretes made from activated and non-activated mixes, is not changed. Their main difference is the size of generated effects and temperature intervals of occurrence of these peaks. Thus, in fine concretes made on the basis of the activated mixes, magnitude of effects is less, indicating a higher hydration degree of its components. Besides, TG curves of concrete specimens show that weight loss of gel calcium hydrosilicate of concrete from a mechanically activated mix is 0.5...0.7 % more than of concrete from a non-activated mix, which indicates a larger number of these formations in concrete from activated mixes. In general, concretes of different composition, made from a mix, processed in the mixer-activator, have higher mechanical strength. Originality. Ideas about the influence of mechanical activation of components of fine concrete mixes with forming humidity in a

  20. SU-E-T-90: Concrete Forward-Scatter Fractions for Radiotherapy Shielding Applications

    International Nuclear Information System (INIS)

    Tanny, S; Parsai, E

    2014-01-01

    Purpose: There is little instruction within the primary shielding guidance document NCRP 151 for vault designs where the primary beam intercepts the maze. We have conducted a Monte-Carlo study to characterize forward-scattered radiation from concrete barriers with the intent of quantifying what amount of additional shielding outside the primary beam is needed in this situation. Methods: We reproduced our vault in MCNP 5 and simulated spectra obtained from the literature and from our treatment planning system for 10 and 18 MV beams. Neutron and gamma-capture contributions were not simulated. Energy deposited was scored at isocenter in a water phantom, within various cells that comprised the maze, and within cells that comprised the vault door. Tracks were flagged that scattered from within the maze to the door and their contributions were tallied separately. Three different concrete mixtures found in the literature were simulated. An empirically derived analytic equation was used for comparison, utilizing patient scatter fractions to approximate the scatter from concrete. Results: Our simulated data confirms that maze-scattered radiation is a significant contribution to total photon dose at the door. It contributes between 20-35% of the photon shielding workload. Forward-scatter fractions for concrete were somewhat dependent on concrete composition and the relative abundance of higher-Z elements. Scatter fractions were relatively insensitive to changes in the primary photon spectrum. Analytic results were of the same magnitude as simulated results. Conclusions: Forward-scattered radiation from the maze barrier needs to be included in the photon workload for shielding calculations in non-standard vault designs. Scatter fractions will vary with concrete composition, but should be insensitive to spectral changes between machine manufacturers. Further plans for investigation include refined scatter fractions for various concrete compositions, scatter fraction

  1. SU-E-T-90: Concrete Forward-Scatter Fractions for Radiotherapy Shielding Applications

    Energy Technology Data Exchange (ETDEWEB)

    Tanny, S; Parsai, E [University of Toledo Medical Center, Toledo, OH (United States)

    2014-06-01

    Purpose: There is little instruction within the primary shielding guidance document NCRP 151 for vault designs where the primary beam intercepts the maze. We have conducted a Monte-Carlo study to characterize forward-scattered radiation from concrete barriers with the intent of quantifying what amount of additional shielding outside the primary beam is needed in this situation. Methods: We reproduced our vault in MCNP 5 and simulated spectra obtained from the literature and from our treatment planning system for 10 and 18 MV beams. Neutron and gamma-capture contributions were not simulated. Energy deposited was scored at isocenter in a water phantom, within various cells that comprised the maze, and within cells that comprised the vault door. Tracks were flagged that scattered from within the maze to the door and their contributions were tallied separately. Three different concrete mixtures found in the literature were simulated. An empirically derived analytic equation was used for comparison, utilizing patient scatter fractions to approximate the scatter from concrete. Results: Our simulated data confirms that maze-scattered radiation is a significant contribution to total photon dose at the door. It contributes between 20-35% of the photon shielding workload. Forward-scatter fractions for concrete were somewhat dependent on concrete composition and the relative abundance of higher-Z elements. Scatter fractions were relatively insensitive to changes in the primary photon spectrum. Analytic results were of the same magnitude as simulated results. Conclusions: Forward-scattered radiation from the maze barrier needs to be included in the photon workload for shielding calculations in non-standard vault designs. Scatter fractions will vary with concrete composition, but should be insensitive to spectral changes between machine manufacturers. Further plans for investigation include refined scatter fractions for various concrete compositions, scatter fraction

  2. Structural behavior of reinforced concrete structures at high temperatures

    International Nuclear Information System (INIS)

    Yamazaki, N.; Yamazaki, M.; Mochida, T.; Mutoh, A.; Miyashita, T.; Ueda, M.; Hasegawa, T.; Sugiyama, K.; Hirakawa, K.; Kikuchi, R.; Hiramoto, M.; Saito, K.

    1995-01-01

    To establish a method to predict the behavior of reinforced concrete structures subjected simultaneously to high temperatures and external loads, this paper presents the results obtained in several series of tests carried out recently in Japan. This paper reports on the material properties of concrete and steel bars under high temperatures. It also considers the heat transfer properties of thick concrete walls under transient high temperatures, and the structural behavior of reinforced concrete beams subjected to high temperatures. In the tests, data up to 800 C were obtained for use in developing a computational method to estimate the non-linear behavior of reinforced concrete structures exposed to high temperatures. (orig.)

  3. On the role of CFRP reinforcement for wood beams stiffness

    Science.gov (United States)

    Ianasi, A. C.

    2015-11-01

    In recent years, carbon fiber composites have been increasingly used in different ways in reinforcing structural elements. Specifically, the use of composite materials as a reinforcement for wood beams under bending loads requires paying attention to several aspects of the problem such as the number of the composite layers applied on the wood beams. Study consolidation of composites revealed that they are made by bonding fibrous material impregnated with resin on the surface of various elements, to restore or increase the load carrying capacity (bending, cutting, compression or torque) without significant damage of their rigidity. Fibers used in building applications can be fiberglass, aramid or carbon. Items that can be strengthened are concrete, brick, wood, steel and stone, and in terms of structural beams, walls, columns and floors. This paper describes an experimental study which was designed to evaluate the effect of composite material on the stiffness of the wood beams. It proposes a summary of the fundamental principles of analysis of composite materials and the design and use. The type of reinforcement used on the beams is the carbon fiber reinforced polymer (CFRP) sheet and plates and also an epoxy resin for bonding all the elements. Structural epoxy resins remain the primary choice of adhesive to form the bond to fiber-reinforced plastics and are the generally accepted adhesives in bonded CFRP-wood connections. The advantages of using epoxy resin in comparison to common wood-laminating adhesives are their gap-filling qualities and the low clamping pressures that are required to form the bond between carbon fiber plates or sheets and the wood beams. Mechanical tests performed on the reinforced wood beams showed that CFRP materials may produce flexural displacement and lifting increases of the beams. Observations of the experimental load-displacement relationships showed that bending strength increased for wood beams reinforced with CFRP composite plates

  4. HIGH-QUALITY ORNAMENTAL FINE CONCRETES MODIFIED BY NANOPARTICLES OF TITANIUM DIOXIDE

    Directory of Open Access Journals (Sweden)

    Bazhenov Yuriy Mikhaylovich

    2012-10-01

    Full Text Available Ultrasonic method of generation of a stable suspension of nano-particles of titanium dioxide and the strengthening properties of the ornamental fine concrete that contains cement binders with a nano-dispersed additive constitute the subject of the research covered by the authors. Nanoparticles react with the basic chemical elements that compose the concrete and act as crystallization centres. Therefore, the concrete porosity is reduced, while physical and technology-related properties of the ornamental fine concrete are improved. The authors have proven that the application of the nano-dispersed additive that contains titanium dioxide influences the processes of the structure formation in respect of fine ornamental concretes and improves the strength, as well as the water and cold resistance of fine concretes. The improvement is attributed to the dense concrete structure and strong adhesion between cement grains and between the cement and the aggregate. This conclusion is based on the data obtained through the employment of an electronic microscope used to identify the porosity of fine concretes.

  5. Nanostructured thin film coatings with different strengthening effects

    Directory of Open Access Journals (Sweden)

    Panfilov Yury

    2017-01-01

    Full Text Available A number of articles on strengthening thin film coatings were analyzed and a lot of unusual strengthening effects, such as super high hardness and plasticity simultaneously, ultra low friction coefficient, high wear-resistance, curve rigidity increasing of drills with small diameter, associated with process formation of nanostructured coatings by the different thin film deposition methods were detected. Vacuum coater with RF magnetron sputtering system and ion-beam source and arc evaporator for nanostructured thin film coating manufacture are represented. Diamond Like Carbon and MoS2 thin film coatings, Ti, Al, Nb, Cr, nitride, carbide, and carbo-nitride thin film materials are described as strengthening coatings.

  6. Statistical Analysis of 3-Point Bending Properties of Polymer Concretes Made From Marble Powder Waste, Sand Grains, and Polyester Resin

    Science.gov (United States)

    Benzannache, N.; Bezazi, A.; Bouchelaghem, H.; Boumaaza, M.; Amziane, S.; Scarpa, F.

    2018-01-01

    The mechanical performance of concrete polymer beams subjected to 3-point bending was investigated. The polymer concrete incorporates marble powder waste and quarry sand. The results obtained showed that the type of sand, and amount of marble powder and sand aggregate affected the resistance of the polymer concrete beams significantly. The marble waste increased their bending strength by reducing the porosity of polymer concrete.

  7. Elevated temperature characterization of electron beam freeform fabricated Ti-6Al-4V and dispersion strengthened Ti-8Al-1Er

    Energy Technology Data Exchange (ETDEWEB)

    Bush, R.W., E-mail: ralph.bush@usafa.edu [Department of Engineering Mechanics, 2354 Fairchild Dr., U.S. Air Force Academy, USAF Academy, CO 80840 (United States); Brice, C.A. [Lockheed Martin Aeronautics Co., Fort Worth, TX (United States)

    2012-09-30

    Highlights: Black-Right-Pointing-Pointer Electron beam freeform fabrication process. Black-Right-Pointing-Pointer Ti-6Al-4V and rare-earth dispersion Ti alloy. Black-Right-Pointing-Pointer Tensile, creep, and oxidation properties comparable to alloys made with conventional fabrication methods. Black-Right-Pointing-Pointer Fabrication process allows use of rare-earth dispersion Ti alloy. - Abstract: Electron beam freeform fabrication is an additive manufacturing process that can be used to build fully dense, structural metallic parts directly from a three-dimensional computer model. This technique can replace conventional fabrication methods, such as forging or machining from plate, and enable significant cost, time, and tool savings. Additionally, this method enables the fabrication of alloys with novel compositions that are not well suited to production via ingot metallurgy processes. Ti-8Al-1Er is an experimental dispersion strengthened titanium alloy composition that requires rapid cooling to achieve optimal properties and thus is not amenable to ingot metallurgy production methods. Oxide dispersion strengthened alloys, such as Ti-8Al-1Er are known to have excellent thermal stability and improved high temperature properties. In this work, the room temperature tensile, elevated temperature tensile, creep properties and oxidation resistance of electron beam additive manufactured Ti-6Al-4V and Ti-8Al-1Er were measured and compared to those of laser beam additive manufactured Ti-8Al-1Er and wrought Ti-6Al-4V. Elevated temperature tensile properties were measured between 93 Degree-Sign and 538 Degree-Sign C. Creep tests were performed between 425 Degree-Sign and 455 Degree-Sign C at stresses between 345 and 483 MPa. It was found that the elevated temperature properties of the electron beam additive manufactured products are comparable to those of wrought forms. The elevated temperature strengths of Ti-8Al-1Er are comparable to those of Ti-6Al-4V in percentage of room

  8. Elevated temperature characterization of electron beam freeform fabricated Ti–6Al–4V and dispersion strengthened Ti–8Al–1Er

    International Nuclear Information System (INIS)

    Bush, R.W.; Brice, C.A.

    2012-01-01

    Highlights: ► Electron beam freeform fabrication process. ► Ti–6Al–4V and rare-earth dispersion Ti alloy. ► Tensile, creep, and oxidation properties comparable to alloys made with conventional fabrication methods. ► Fabrication process allows use of rare-earth dispersion Ti alloy. - Abstract: Electron beam freeform fabrication is an additive manufacturing process that can be used to build fully dense, structural metallic parts directly from a three-dimensional computer model. This technique can replace conventional fabrication methods, such as forging or machining from plate, and enable significant cost, time, and tool savings. Additionally, this method enables the fabrication of alloys with novel compositions that are not well suited to production via ingot metallurgy processes. Ti–8Al–1Er is an experimental dispersion strengthened titanium alloy composition that requires rapid cooling to achieve optimal properties and thus is not amenable to ingot metallurgy production methods. Oxide dispersion strengthened alloys, such as Ti–8Al–1Er are known to have excellent thermal stability and improved high temperature properties. In this work, the room temperature tensile, elevated temperature tensile, creep properties and oxidation resistance of electron beam additive manufactured Ti–6Al–4V and Ti–8Al–1Er were measured and compared to those of laser beam additive manufactured Ti–8Al–1Er and wrought Ti–6Al–4V. Elevated temperature tensile properties were measured between 93° and 538 °C. Creep tests were performed between 425° and 455 °C at stresses between 345 and 483 MPa. It was found that the elevated temperature properties of the electron beam additive manufactured products are comparable to those of wrought forms. The elevated temperature strengths of Ti–8Al–1Er are comparable to those of Ti–6Al–4V in percentage of room temperature strength retained at temperature. Based on a Larson–Miller analysis of the creep test

  9. Numerical Derivation of Iso-Damaged Curve for a Reinforced Concrete Beam Subjected to Blast Loading

    Directory of Open Access Journals (Sweden)

    Temsah Yehya

    2018-01-01

    Full Text Available Many engineering facilities are severely damaged by blast loading. Therefore, many manufacturers of sensitive, breakable, and deformed structures (such as facades of glass buildings carry out studies and set standards for these installations to withstand shock waves caused by explosions. Structural engineers also use these standards in their designs for various structural elements by following the ISO Damage Carve, which links pressure and Impulse. As all the points below this curve means that the structure is safe and will not exceed the degree of damage based on the various assumptions made. This research aims to derive the Iso-Damage curve of a reinforced concrete beam exposed to blast wave. An advanced volumetric finite element program (ABAQUS will be used to perform the derivation.

  10. The Recent Research on Bamboo Reinforced Concrete

    Directory of Open Access Journals (Sweden)

    Dewi Sri Murni

    2017-01-01

    Full Text Available The paper presents the last research on bamboo reinforced concrete in Brawijaya University Indonesia. Three kinds of structures studied in recent year, the mounting of pegs on reinforcement, the use of lightweight brick to reduce the weight of the beams, and the use the light weight aggregate for bamboo concrete composite frame. All that experiments overcome some problems exist in using bamboo as environmental acceptance structures.

  11. Effect of discrete glass fibers on the behavior of R.C. Beams exposed to fire

    Directory of Open Access Journals (Sweden)

    Magdy Riad

    2017-08-01

    Full Text Available The main objective of this paper is to investigate the effect of adding discrete glass fibers on the behavior of reinforced concrete (RC beams under different fire and cooling conditions. Eighteen beams with different concrete compressive strengths were tested to study the behavior of reinforced concrete (RC beams containing discrete glass fibers when exposed to different fire and cooling conditions. Nine beams were prepared from normal strength concrete (NSC with compressive strength equal to 35 MPa while the other beams were prepared from high strength concrete (HSC with compressive strength equal to 60 MPa. The beams contained different contents of discrete glass fibers. The modes of failure of tested specimens show that the crack patterns change according to fire condition and fiber content. Analysis of test results show that adding discrete glass fibers to NSC increased the residual stiffness of the tested specimens after firing and decreased the rate of the deflection gain during firing. Also adding fibers to concrete has a limited positive effect on the ultimate strength of the specimens compared to the control specimens. Its effect on deflection due to fire is more pronounced. Finally, the recommended optimum ratio of discrete glass fibers is not more than 0.5% of the total concrete weight.

  12. A new solution of measuring thermal response of prestressed concrete bridge girders for structural health monitoring

    International Nuclear Information System (INIS)

    Jiao, Pengcheng; Borchani, Wassim; Hasni, Hassene; Lajnef, Nizar

    2017-01-01

    This study develops a novel buckling-based mechanism to measure the thermal response of prestressed concrete bridge girders under continuous temperature changes for structural health monitoring. The measuring device consists of a bilaterally constrained beam and a piezoelectric polyvinylidene fluoride transducer that is attached to the beam. Under thermally induced displacement, the slender beam is buckled. The post-buckling events are deployed to convert the low-rate and low-frequency excitations into localized high-rate motions and, therefore, the attached piezoelectric transducer is triggered to generate electrical signals. Attaching the measuring device to concrete bridge girders, the electrical signals are used to detect the thermal response of concrete bridges. Finite element simulations are conducted to obtain the displacement of prestressed concrete girders under thermal loads. Using the thermal-induced displacement as input, experiments are carried out on a 3D printed measuring device to investigate the buckling response and corresponding electrical signals. A theoretical model is developed based on the nonlinear Euler–Bernoulli beam theory and large deformation assumptions to predict the buckling mode transitions of the beam. Based on the presented theoretical model, the geometry properties of the measuring device can be designed such that its buckling response is effectively controlled. Consequently, the thermally induced displacement can be designed as limit states to detect excessive thermal loads on concrete bridge girders. The proposed solution sufficiently measures the thermal response of concrete bridges. (paper)

  13. A new solution of measuring thermal response of prestressed concrete bridge girders for structural health monitoring

    Science.gov (United States)

    Jiao, Pengcheng; Borchani, Wassim; Hasni, Hassene; Lajnef, Nizar

    2017-08-01

    This study develops a novel buckling-based mechanism to measure the thermal response of prestressed concrete bridge girders under continuous temperature changes for structural health monitoring. The measuring device consists of a bilaterally constrained beam and a piezoelectric polyvinylidene fluoride transducer that is attached to the beam. Under thermally induced displacement, the slender beam is buckled. The post-buckling events are deployed to convert the low-rate and low-frequency excitations into localized high-rate motions and, therefore, the attached piezoelectric transducer is triggered to generate electrical signals. Attaching the measuring device to concrete bridge girders, the electrical signals are used to detect the thermal response of concrete bridges. Finite element simulations are conducted to obtain the displacement of prestressed concrete girders under thermal loads. Using the thermal-induced displacement as input, experiments are carried out on a 3D printed measuring device to investigate the buckling response and corresponding electrical signals. A theoretical model is developed based on the nonlinear Euler-Bernoulli beam theory and large deformation assumptions to predict the buckling mode transitions of the beam. Based on the presented theoretical model, the geometry properties of the measuring device can be designed such that its buckling response is effectively controlled. Consequently, the thermally induced displacement can be designed as limit states to detect excessive thermal loads on concrete bridge girders. The proposed solution sufficiently measures the thermal response of concrete bridges.

  14. SEISMIC PERFORMANCE OF A PRECAST REINFORCED CONCRETE WALL WITH CUT-OUT OPENING RETROFITTED USING CARBON FIBRE STRIPS

    Directory of Open Access Journals (Sweden)

    Fofiu M.

    2015-05-01

    Full Text Available The Precast Reinforced Concrete Wall Panel (PRCWP presented in this paper is part of an experimental study regarding the seismic performance of precast reinforced concrete wall panels, strengthening strategies and investigation on the weakening induced by modifying the opening in these elements due to architectural demands, change of function of buildings or other reasons. The element presented is 1:1.2 scale typical Reinforced Concrete Wall Panel with a window opening used in Romania, in which the opening was changed to a door opening due to comfort considerations. The specimen was subjected to cyclic loading with the lateral loads being applied in displacement control of 0.1% drift ratio. This simulates the shear behaviour of the element. After testing the unstrengthen element we proceed to retrofit it using Carbon Fibre Strips anchored with Carbon Fibre Mash. The purpose of the paper is to present the strengthening strategy and restore the initial load bearing capacity of the element or even increase it. The experimental results of strengthen and unstrengthen specimens will be presented.

  15. Mechanical properties of polymer-modified porous concrete

    Science.gov (United States)

    Ariffin, N. F.; Jaafar, M. F. Md.; Shukor Lim, N. H. Abdul; Bhutta, M. A. R.; Hussin, M. W.

    2018-04-01

    In this research work, polymer-modified porous concretes (permeable concretes) using polymer latex and redispersible polymer powder with water-cement ratio of 30 %, polymer-cement ratios of 0 to 10 % and cement content of 300 kg/m3 are prepared. The porous concrete was tested for compressive strength, flexural strength, water permeability and void ratio. The cubes size of specimen is 100 mm ×100 mm × 100 mm and 150 mm × 150 mm × 150 mm while the beam size is 100 mm × 100 mm × 500 mm was prepared for particular tests. The tests results show that the addition of polymer as a binder to porous concrete gives an improvement on the strength properties and coefficient of water permeability of polymer-modified porous concrete. It is concluded from the test results that increase in compressive and flexural strengths and decrease in the coefficient of water permeability of the polymer-modified porous concrete are clearly observed with increasing of polymer-cement ratio.

  16. The design of an instrumented rebar for assessment of corrosion in cracked reinforced concrete

    DEFF Research Database (Denmark)

    Pease, Bradley Justin; Geiker, Mette Rica; Stang, Henrik

    2011-01-01

    rebar with 17 electronically isolated corrosion sensors. Instrumented and standard rebars were cast into concrete beams and bending cracks were induced and held open using steel frames. Epoxy impregnation was used to assess and compare cracks in the concrete around the instrumented and standard rebar...... between the steel and concrete. Cracked beams with cast-in instrumented and standard rebars were ponded with a 10\\% chloride solution and the open circuit corrosion potential (OCP) of the 17 sensors was measured for up to 62 days. Measurements from the individual sensors indicate when and where active...

  17. High-performance heavy concrete as a multi-purpose shield

    International Nuclear Information System (INIS)

    Mortazavi, S. M. J.; Mosleh-Shirazi, M. A.; Roshan-Shomal, P.; Raadpey, N.; Baradaran-Ghahfarokhi, M.

    2010-01-01

    Concrete has long been used as a shield against high-energy photons and neutrons. In this study, colemanite and galena minerals (CoGa) were used for the production of an economical high-performance heavy concrete. To measure the gamma radiation attenuation of the CoGa concrete samples, they were exposed to a narrow beam of gamma rays emitted from a 60 Co radiotherapy unit. An Am-Be neutron source was used for assessing the shielding properties of the samples against neutrons. The compression strengths of both types of concrete mixes (CoGa and reference concrete) were investigated. The range of the densities of the heavy concrete samples was 4100-4650 kg m -3 , whereas it was 2300-2600 kg m -3 in the ordinary concrete reference samples. The half-value layer of the CoGa concrete samples for 60 Co gamma rays was 2.49 cm; much less than that of ordinary concrete (6.0 cm). Moreover, CoGa concrete samples had a 10% greater neutron absorption compared with reference concrete. (authors)

  18. Concrete Crack Measurement and Analysis Based on Terrestrial Laser Scanning Technology

    Directory of Open Access Journals (Sweden)

    Xiangyang Xu

    2015-03-01

    Full Text Available Terrestrial laser scanning (TLS has become one of the potential technologies for an object three-dimensional (3D information acquisition. The using vibration analysis for early detection of cracks has gained popularity over the years and in the last decade substantial progress has been made in that direction. However, the crack detection using TLS is also a good method. In the experimental part of this study, the effect of crack width and location on modal properties of the beam was investigated. The recent paper provides a method for automatic concrete cracks detection from the data that was obtained by TLS. The method of cracks detection is achieved by six steps. The objective of this study is to analyze the crack of concrete beams both experimentally and using MATLAB analysis. Besides this, information about the width, location and percentage of cracks in cracked concrete beams can be obtained using this technique.

  19. Residual strength evaluation of concrete structural components ...

    Indian Academy of Sciences (India)

    fundamental material parameters that can be determined for use in design or evaluation. ... of plain and reinforced concrete beams using fracture mechanics principles. Design equations ... components accounting for tension softening effect.

  20. Strengthening of tower-like structures. Typical cases of weakening and their repair; Verstaerkung turmartiger Bauwerke. Typische Schwaechungen und ihre Behebung

    Energy Technology Data Exchange (ETDEWEB)

    Noakowski, Piotr; Breddermann, Martin; Harling, Andreas; Rost, Markus; Potratz, Sabine; Leszinski, Holger [FaAA - Failure Analysis Associates Engineering und Forschung im Bauwesen, Duesseldorf (Germany)

    2010-01-15

    In view of our cramped built-up environment, the further use of existing tower-like structures is of high importance. Many of those structures need strengthening which has different causes: sensitive structural design according to old standards and experiences; distinct aging due to severe operation, lack of maintenance and frequent shut down; insufficient wind bearing capacity for upgrading with platforms and antennas; change of the chimney operation to hot or wet flue gases; some flaws in the original structural solutions. The paper describes several strengthening methods for concrete towers, masonry towers, and concrete masts. The projects regard locations of cell phone masts and industrial chimneys which are not specified here. (orig.)