WorldWideScience

Sample records for concrete structural elements

  1. Finite element analysis of degraded concrete structures - Workshop proceedings

    International Nuclear Information System (INIS)

    1999-09-01

    This workshop is related to the finite element analysis of degraded concrete structures. It is composed of three sessions. The first session (which title is: the use of finite element analysis in safety assessments) comprises six papers which titles are: Historical Development of Concrete Finite Element Modeling for Safety Evaluation of Accident-Challenged and Aging Concrete Structures; Experience with Finite Element Methods for Safety Assessments in Switzerland; Stress State Analysis of the Ignalina NPP Confinement System; Prestressed Containment: Behaviour when Concrete Cracking is Modelled; Application of FEA for Design and Support of NPP Containment in Russia; Verification Problems of Nuclear Installations Safety Software of Strength Analysis (NISS SA). The second session (title: concrete containment structures under accident loads) comprises seven papers which titles are: Two Application Examples of Concrete Containment Structures under Accident Load Conditions Using Finite Element Analysis; What Kind of Prediction for Leak rates for Nuclear Power Plant Containments in Accidental Conditions; Influence of Different Hypotheses Used in Numerical Models for Concrete At Elevated Temperatures on the Predicted Behaviour of NPP Core Catchers Under Severe Accident Conditions; Observations on the Constitutive Modeling of Concrete Under Multi-Axial States at Elevated Temperatures; Analyses of a Reinforced Concrete Containment with Liner Corrosion Damage; Program of Containment Concrete Control During Operation for the Temelin Nuclear Power Plant; Static Limit Load of a Deteriorated Hyperbolic Cooling Tower. The third session (concrete structures under extreme environmental load) comprised five papers which titles are: Shear Transfer Mechanism of RC Plates After Cracking; Seismic Back Calculation of an Auxiliary Building of the Nuclear Power Plant Muehleberg, Switzerland; Seismic Behaviour of Slightly Reinforced Shear Wall Structures; FE Analysis of Degraded Concrete

  2. Three dimensional finite element linear analysis of reinforced concrete structures

    International Nuclear Information System (INIS)

    Inbasakaran, M.; Pandarinathan, V.G.; Krishnamoorthy, C.S.

    1979-01-01

    A twenty noded isoparametric reinforced concrete solid element for the three dimensional linear elastic stress analysis of reinforced concrete structures is presented. The reinforcement is directly included as an integral part of the element thus facilitating discretization of the structure independent of the orientation of reinforcement. Concrete stiffness is evaluated by taking 3 x 3 x 3 Gauss integration rule and steel stiffness is evaluated numerically by considering three Gaussian points along the length of reinforcement. The numerical integration for steel stiffness necessiates the conversion of global coordiantes of the Gaussian points to nondimensional local coordinates and this is done by Newton Raphson iterative method. Subroutines for the above formulation have been developed and added to SAP and STAP routines for solving the examples. The validity of the reinforced concrete element is verified by comparison of results from finite element analysis and analytical results. It is concluded that this finite element model provides a valuable analytical tool for the three dimensional elastic stress analysis of concrete structures like beams curved in plan and nuclear containment vessels. (orig.)

  3. Nonlinear finite element analysis of concrete structures

    International Nuclear Information System (INIS)

    Ottosen, N.S.

    1980-05-01

    This report deals with nonlinear finite element analysis of concrete structures loaded in the short-term up until failure. A profound discussion of constitutive modelling on concrete is performed; a model, applicable for general stress states, is described and its predictions are compared with experimental data. This model is implemented in the AXIPLANE-program applicable for axisymmetrick and plane structures. The theoretical basis for this program is given. Using the AXIPLANE-program various concrete structures are analysed up until failure and compared with experimental evidence. These analyses include panels pressure vessel, beams failing in shear and finally a specific pull-out test, the Lok-Test, is considered. In these analyses, the influence of different failure criteria, aggregate interlock, dowel action, secondary cracking, magnitude of compressive strenght, magnitude of tensile strenght and of different post-failure behaviours of the concrete are evaluated. Moreover, it is shown that a suitable analysis of the theoretical data results in a clear insight into the physical behaviour of the considered structures. Finally, it is demonstrated that the AXISPLANE-program for widely different structures exhibiting very delicate structural aspects gives predictions that are in close agreement with experimental evidence. (author)

  4. Application of global elements to a reinforced concrete structure

    International Nuclear Information System (INIS)

    Morand, O.

    1994-01-01

    The dimensioning of nuclear facilities requires to take into account the possible risk of earthquakes. However such installations are generally complex structures with reinforced concrete poles, walls, beams and porches. In this study, a seismic analysis of such a structure is proposed. The use of the Castem 2000 global element code was attempted to dynamically simulate the behaviour of the reinforced concrete elements. However, no suitable modeling has been found for the storeys, the functioning of which being dominated by carrying walls. Concerning the porch-type storeys, monotonous static loads were simulated and provided information on the local and global behaviour of these structures. Thus, representative global elements could be realized for these structures. Results obtained are satisfactory for these storeys which essentially undergo a bending deformation. (J.S.)

  5. Non-Linear Three Dimensional Finite Elements for Composite Concrete Structures

    Directory of Open Access Journals (Sweden)

    O. Kohnehpooshi

    Full Text Available Abstract The current investigation focused on the development of effective and suitable modelling of reinforced concrete component with and without strengthening. The modelling includes physical and constitutive models. New interface elements have been developed, while modified constitutive law have been applied and new computational algorithm is utilised. The new elements are the Truss-link element to model the interaction between concrete and reinforcement bars, the interface element between two plate bending elements and the interface element to represent the interfacial behaviour between FRP, steel plates and concrete. Nonlinear finite-element (FE codes were developed with pre-processing. The programme was written using FORTRAN language. The accuracy and efficiency of the finite element programme were achieved by analyzing several examples from the literature. The application of the 3D FE code was further enhanced by carrying out the numerical analysis of the three dimensional finite element analysis of FRP strengthened RC beams, as well as the 3D non-linear finite element analysis of girder bridge. Acceptable distributions of slip, deflection, stresses in the concrete and FRP plate have also been found. These results show that the new elements are effective and appropriate to be used for structural component modelling.

  6. Elasto-viscoplastic finite element model for prestressed concrete structures

    International Nuclear Information System (INIS)

    Prates Junior, N.P.; Silva, C.S.B.; Campos Filho, A.; Gastal, F.P.S.L.

    1995-01-01

    This paper presents a computational model, based on the finite element method, for the study of reinforced and prestressed concrete structures under plane stress states. It comprehends short and long-term loading situations, where creep and shrinkage in concrete and steel relaxation are considered. Elasto-viscoplastic constitutive models are used to describe the behavior of the materials. The model includes prestressing and no prestressing reinforcement, on situation with pre- and post-tension with and without bond. A set of prestressed concrete slab elements were tested under instantaneous and long-term loading. The experimental data for deflections, deformations and ultimate strength are used to compare and validate the results obtained through the proposed model. (author). 11 refs., 5 figs

  7. Material model for non-linear finite element analyses of large concrete structures

    NARCIS (Netherlands)

    Engen, Morten; Hendriks, M.A.N.; Øverli, Jan Arve; Åldstedt, Erik; Beushausen, H.

    2016-01-01

    A fully triaxial material model for concrete was implemented in a commercial finite element code. The only required input parameter was the cylinder compressive strength. The material model was suitable for non-linear finite element analyses of large concrete structures. The importance of including

  8. Adaptive Crack Modeling with Interface Solid Elements for Plain and Fiber Reinforced Concrete Structures.

    Science.gov (United States)

    Zhan, Yijian; Meschke, Günther

    2017-07-08

    The effective analysis of the nonlinear behavior of cement-based engineering structures not only demands physically-reliable models, but also computationally-efficient algorithms. Based on a continuum interface element formulation that is suitable to capture complex cracking phenomena in concrete materials and structures, an adaptive mesh processing technique is proposed for computational simulations of plain and fiber-reinforced concrete structures to progressively disintegrate the initial finite element mesh and to add degenerated solid elements into the interfacial gaps. In comparison with the implementation where the entire mesh is processed prior to the computation, the proposed adaptive cracking model allows simulating the failure behavior of plain and fiber-reinforced concrete structures with remarkably reduced computational expense.

  9. Finite element model updating of concrete structures based on imprecise probability

    Science.gov (United States)

    Biswal, S.; Ramaswamy, A.

    2017-09-01

    Imprecise probability based methods are developed in this study for the parameter estimation, in finite element model updating for concrete structures, when the measurements are imprecisely defined. Bayesian analysis using Metropolis Hastings algorithm for parameter estimation is generalized to incorporate the imprecision present in the prior distribution, in the likelihood function, and in the measured responses. Three different cases are considered (i) imprecision is present in the prior distribution and in the measurements only, (ii) imprecision is present in the parameters of the finite element model and in the measurement only, and (iii) imprecision is present in the prior distribution, in the parameters of the finite element model, and in the measurements. Procedures are also developed for integrating the imprecision in the parameters of the finite element model, in the finite element software Abaqus. The proposed methods are then verified against reinforced concrete beams and prestressed concrete beams tested in our laboratory as part of this study.

  10. A 3D analysis of reinforced concrete structures by the finite element method

    International Nuclear Information System (INIS)

    Claure, J.D.; Campos Filho, A.

    1995-01-01

    Fundamental features of a computational model, based on the finite element methods, for the analysis of concrete structure are presented. The study comprehends short and long-term loading situations, where creep and shrinkage in concrete are considered. The reinforcement is inserted in the finite element model using an embedded model. A smeared crack model is used for the concrete cracking, which considers the contribution of concrete between cracks and allows the closing the cracks closing. The computational code MPGS (Multi-Purpose Graphic System) is used, to make easy the analysis and interpretation of the numeric results. (author). 8 refs., 4 figs

  11. PARCS - A pre-stressed and reinforced concrete shell element for analysis of containment structures

    International Nuclear Information System (INIS)

    Buragohain, D.N.; Mukherjee, A.

    1993-01-01

    Containment structures are designed as pressure vessels against a huge internal pressure build up in the event of a postulated LOCA. In such situations the containment structures experience predominantly in-plane stress in tension. Therefore, pre-stressed concrete has been very frequently used for the construction of containment. For larger plants a dual containment with a pre-stressed concrete inner containment and a reinforced concrete outer containment has been adopted. These structures are required to perform within very stringent safety requirements under extremely severe loading. Naturally, their design has attracted a lot of investigators and a huge volume of literature has been published in previous SMiRT conferences. However, it seems that the structural modeling of the containment has not developed accordingly. It is a common practice to consider the concrete section only in the model and the effects of pre-stress and reinforcements are usually neglected. This is due to the difficulty in including these effects without generating an unduly large model. To include these effects using the existing software, the concrete can be modeled with 3D elements. The reinforcements can be included in the model as bar or cable elements. However, that would require a nodal line along every reinforcement. Therefore, this method would generate a huge model unmanageable even with modern computing facilities. Alternatively, the reinforcements can be assumed to be smeared uniformly within the structure and an average property can be included. This model is acceptable when the reinforcements are very closely spaced. However, for sparsely spaced reinforcements it would result in loss of accuracy, especially in important areas like the vicinity of large openings. In this paper a shell element for the analysis of pre-stressed and reinforced concrete structures has been proposed which alleviates this difficulty. This element can accommodate the reinforcing bars or cables anywhere

  12. Concrete containment tests: Phase 2, Structural elements with liner plates: Interim report

    International Nuclear Information System (INIS)

    Hanson, N.W.; Roller, J.J.; Schultz, D.M.; Julien, J.T.; Weinmann, T.L.

    1987-08-01

    The tests described in this report are part of Phase 2 of the Electric Power Research Institute (EPRI) program. The overall objective of the EPRI program is to provide a test-verified analytical method of estimating capacities of concrete reactor containment buildings under internal overpressurization from postulated degraded core accidents. The Phase 2 testing included seven large-scale specimens representing structural elements from reinforced and prestressed concrete reactor containment buildings. Six of the seven test specimens were square wall elements. Of these six specimens, four were used for biaxial tension tests to determine strength, deformation, and leak-rate characteristics of full-scale wall elements representing prestressed concrete containment design. The remaining two square wall elements were used for thermal buckling tests to determine whether buckling of the steel liner plate would occur between anchorages when subjected to a sudden extreme temperature differential. The last of the seven test specimens for Phase 2 represented the region where the wall and the basemat intersect in a prestressed concrete containment building. A multi-directional loading scheme was used to produce high bending moments and shear in the wall/basemat junction region. The objective of this test was to determine if there is potential for liner plate tearing in the junction region. Results presented include observed behavior and extensive measurements of deformations and strains as a function of applied load. The data are being used to confirm analytical models for predicting strength and deformation of containment structures in a separate parallel analytical investigation sponsored by EPRI

  13. ON SHEAR BEHAVIOR OF STRUCTURAL ELEMENTS MADE OF STEEL FIBER REINFORCED CONCRETE

    OpenAIRE

    Cuenca Asensio, Estefanía

    2013-01-01

    Cuenca Asensio, E. (2012). ON SHEAR BEHAVIOR OF STRUCTURAL ELEMENTS MADE OF STEEL FIBER REINFORCED CONCRETE [Tesis doctoral no publicada]. Universitat Politècnica de València. doi:10.4995/Thesis/10251/18326. Palancia

  14. Finite Element Reliability Analysis of Chloride Ingress into Reinforced Concrete Structures

    DEFF Research Database (Denmark)

    Frier, Christian; Sørensen, John Dalsgaard

    2007-01-01

    For many reinforced concrete structures corrosion of the reinforcement is an important problem since it can result in maintenance and repair actions. Further, a reduction of the load-bearing capacity can occur. In the present paper the Finite Element Reliability Method (FERM) is employed for obta......For many reinforced concrete structures corrosion of the reinforcement is an important problem since it can result in maintenance and repair actions. Further, a reduction of the load-bearing capacity can occur. In the present paper the Finite Element Reliability Method (FERM) is employed...... concentration and reinforcement cover depth are modelled by stochastic fields, which are discretized using the Expansion Optimum Linear Estimation (EOLE) approach. The response gradients needed for FORM analysis are derived analytically using the Direct Differentiation Method (DDM). As an example, a bridge pier...... in a marine environment is considered and the results are given in terms of distributions of time for initiation of corrosion....

  15. Concrete structures

    CERN Document Server

    Setareh, Mehdi

    2017-01-01

    This revised, fully updated second edition covers the analysis, design, and construction of reinforced concrete structures from a real-world perspective. It examines different reinforced concrete elements such as slabs, beams, columns, foundations, basement and retaining walls and pre-stressed concrete incorporating the most up-to-date edition of the American Concrete Institute Code (ACI 318-14) requirements for the design of concrete structures. It includes a chapter on metric system in reinforced concrete design and construction. A new chapter on the design of formworks has been added which is of great value to students in the construction engineering programs along with practicing engineers and architects. This second edition also includes a new appendix with color images illustrating various concrete construction practices, and well-designed buildings. The ACI 318-14 constitutes the most extensive reorganization of the code in the past 40 years. References to the various sections of the ACI 318-14 are pro...

  16. Concrete model for finite element analysis of structures subjected to severe damages

    International Nuclear Information System (INIS)

    Jamet, Ph.; Millard, A.; Hoffmann, A.; Nahas, G.; Barbe, B.

    1984-01-01

    A specific concrete model has been developed, in order to perform mechanical analysis of civil engineering structures, when subjected to accidental loadings, leading to severe damages. Its formulation is based on the physical mechanisms, which have been observed on laboratory specimens. The model has been implemented into the CASTEM finite element system, and the case of a concrete slab perforation by a rigid missile has been considered. The qualitative behaviour of the structure is well predicted by the model. Comparison between numerical and experimental results is also performed, using two main curves: missile velocity versus penetration depth; reaction forces versus time. (Author) [pt

  17. Probabilistic design of fibre concrete structures

    Science.gov (United States)

    Pukl, R.; Novák, D.; Sajdlová, T.; Lehký, D.; Červenka, J.; Červenka, V.

    2017-09-01

    Advanced computer simulation is recently well-established methodology for evaluation of resistance of concrete engineering structures. The nonlinear finite element analysis enables to realistically predict structural damage, peak load, failure, post-peak response, development of cracks in concrete, yielding of reinforcement, concrete crushing or shear failure. The nonlinear material models can cover various types of concrete and reinforced concrete: ordinary concrete, plain or reinforced, without or with prestressing, fibre concrete, (ultra) high performance concrete, lightweight concrete, etc. Advanced material models taking into account fibre concrete properties such as shape of tensile softening branch, high toughness and ductility are described in the paper. Since the variability of the fibre concrete material properties is rather high, the probabilistic analysis seems to be the most appropriate format for structural design and evaluation of structural performance, reliability and safety. The presented combination of the nonlinear analysis with advanced probabilistic methods allows evaluation of structural safety characterized by failure probability or by reliability index respectively. Authors offer a methodology and computer tools for realistic safety assessment of concrete structures; the utilized approach is based on randomization of the nonlinear finite element analysis of the structural model. Uncertainty of the material properties or their randomness obtained from material tests are accounted in the random distribution. Furthermore, degradation of the reinforced concrete materials such as carbonation of concrete, corrosion of reinforcement, etc. can be accounted in order to analyze life-cycle structural performance and to enable prediction of the structural reliability and safety in time development. The results can serve as a rational basis for design of fibre concrete engineering structures based on advanced nonlinear computer analysis. The presented

  18. Non-linear finite element analyses applicable for the design of large reinforced concrete structures

    NARCIS (Netherlands)

    Engen, M; Hendriks, M.A.N.; Øverli, Jan Arve; Åldstedt, Erik

    2017-01-01

    In order to make non-linear finite element analyses applicable during assessments of the ultimate load capacity or the structural reliability of large reinforced concrete structures, there is need for an efficient solution strategy with a low modelling uncertainty. A solution strategy comprises

  19. Estimations of impact strength on reinforced concrete structures by the discrete element method

    International Nuclear Information System (INIS)

    Morikawa, H.; Kusano, N.; Koshika, N.; Aoyagi, T.; Hagiwara, Y.; Sawamoto, Y.

    1993-01-01

    There has been a rising interest in the response of reinforced concrete structures to impact loading, from the point of view in particular of disaster prevention at nuclear power facilities, and there is an urgent requirement for establishment of design methods against such type of loads. Structural damage on reinforced concrete structures under impact load includes local damage and global damage. The behavior of local damage, such as penetration into the structures, rear face scabbing, perforation, or spalling, has been difficult to estimate by numerical analysis, but over recent years research has advantaged and various analytical methods have been tried. The authors proposed a new approach for assessing local damage characteristics by applying the discrete element method (DEM), and verified that the behavior of a concrete slab suffering local damage may be qualitatively expressed. This was followed by the discussion of the quantitative evaluation of various constants used in the DEM analysis in reference. The authors apply the DEM to the simulation analysis of impact tests on reinforced concrete panels and analytical investigations are made on the local damage characteristics and response values that are difficult to assess through tests, in an attempt to evaluate the mechanism of local damage according to the hardness of the missiles

  20. 3D-finite element impact simulation on concrete structures

    Energy Technology Data Exchange (ETDEWEB)

    Heider, N.

    1989-12-15

    The analysis of impact processes is an interesting application of full 3D Finite Element calculations. This work presents a simulation of the penetration process of a Kinetic Energy projectile into a concrete target. Such a calculation requires an adequate FE model, especially a proper description of the crack opening process in front of the projectile. The aim is the prediction of the structural survival of the penetrator case with the help of an appropriate failure criterion. Also, the computer simulation allows a detailed analysis of the physical phenomena during impact. (orig.) With 4 refs., 14 figs.

  1. Dynamic relaxation method in analysis of reinforced concrete bent elements

    Directory of Open Access Journals (Sweden)

    Anna Szcześniak

    2015-12-01

    Full Text Available The paper presents a method for the analysis of nonlinear behaviour of reinforced concrete bent elements subjected to short-term static load. The considerations in the range of modelling of deformation processes of reinforced concrete element were carried out. The method of structure effort analysis was developed using the finite difference method. The Dynamic Relaxation Method, which — after introduction of critical damping — allows for description of the static behaviour of a structural element, was used to solve the system of nonlinear equilibrium equations. In order to increase the method effectiveness in the range of the post-critical analysis, the Arc Length Parameter on the equilibrium path was introduced into the computational procedure.[b]Keywords[/b]: reinforced concrete elements, physical nonlinearity, geometrical nonlinearity, dynamic relaxation method, arc-length method

  2. Stress distributions in finite element analysis of concrete gravity dam ...

    African Journals Online (AJOL)

    Gravity dams are solid structures built of mass concrete material; they maintain their stability against the design loads from the geometric shape, the mass, and the strength of the concrete. The model was meshed with an 8-node biquadratic plane strain quadrilateral (CPE8R) elements, using ABAQUS, a finite element ...

  3. Nonlinear Finite Element Analysis of Reinforced Concrete Shells

    Directory of Open Access Journals (Sweden)

    Mustafa K. Ahmed

    2013-05-01

    Full Text Available This investigation is to develop a numerical model suitable for nonlinear analysis of reinforced concrete shells. A nine-node Lagrangian element Figure (1 with enhanced shear interpolation will be used in this study. Table (1 describes shape functions and their derivatives of this element.An assumed transverse shear strain is used in the formulation of this element to overcome shear locking. Degenerated quadratic thick plate elements employing a layered discrelization through the thickness will be adopted. Different numbers of layers for different thickness can be used per element. A number of layers between (6 and 10 have proved to be appropriate to represent the nonlinear material behavior in structures. In this research 8 layers will be adequate. Material nonlinearities due to cracking of concrete, plastic flow or crushing of concrete in compression and yield condition of reinforcing steel are considered. The maximum tensile strength is used as a criterion for crack initiation. Attention is given to the tension stiffening phenomenon and the degrading effect of cracking on the compressive and shear strength of concrete. Perfect bond between concrete and steel is assumed. Attention is given also to geometric nonlinearities. An example have been chosen in order to demonstrate the suitability of the models by comparing the predicted behaviour with the experimental results for shell exhibiting various modes of failure.

  4. Design of ultra-lightweight concrete: towards monolithic concrete structures

    Directory of Open Access Journals (Sweden)

    Yu Qing Liang

    2014-04-01

    Full Text Available This study addresses the development of ultra-lightweight concrete. A moderate strength and an excellent thermal conductivity of the lightweight concrete are set as the design targets. The designed lightweight aggregates concrete is targeted to be used in monolithic concrete façade structure, performing as both load bearing element and thermal insulator. The developed lightweight concrete shows excellent thermal properties, with a low thermal conductivity of about 0.12 W/(m·K; and moderate mechanical properties, with 28-day compressive strengths of about 10-12 N/mm . This combination of values exceeds, to the researchers’ knowledge, the performance of all other lightweight building materials. Furthermore, the developed lightweight concrete possesses excellent durability properties.

  5. Analysis of time-dependent reliability of degenerated reinforced concrete structure

    Directory of Open Access Journals (Sweden)

    Zhang Hongping

    2016-07-01

    Full Text Available Durability deterioration of structure is a highly random process. The maintenance of degenerated structure involves the calculation of the reliability of time-dependent structure. This study introduced reinforced concrete structure resistance decrease model and related statistical parameters of uncertainty, analyzed resistance decrease rules of corroded bending element of reinforced concrete structure, and finally calculated timedependent reliability of the corroded bending element of reinforced concrete structure, aiming to provide a specific theoretical basis for the application of time-dependent reliability theory.

  6. Experimental and finite element analysis of bond-slip in reinforced concrete

    Directory of Open Access Journals (Sweden)

    A. R. V. WOLENSKI

    Full Text Available Abstract The modeling of reinforced concrete structures has taken advantage of the increasing progress on Computational Mechanics, in such way that complex phenomena, such as cracking and crushing, creep, reinforcement yielding, steel-concrete bond loss, can be modeled in a reasonable realistic way, using the proper set of numerical and computational resources. Among several options, the ones based on the Finite Element Method (FEM allow complex analysis simulations of reinforced concrete structures, including the interaction of different nonlinear effects. This paper deals with the nonlinear finite element analysis of the bond-slip between reinforcing steel and concrete, taking into account an experimental study previously performed. The FEM analysis presented uses a combination of resources where the material behavior of concrete is described by the Microplane Constitutive Model, and an embedded reinforcement model is used to represent steel inside the concrete and take into account the effect of bond-slip. The FEM models were created using the INSANE (INteractive Structural ANalysis Environment computational system, open source software that has a set of FEM tools for nonlinear analysis of reinforced concrete structures. The correlations between numerical-experimentals results and several parameters validate the proposed combination of resources and identifies the significance of various effects on the response.

  7. Constitutive Behavior of Reinforced Concrete Membrane Elements under Tri-directional Shear

    Science.gov (United States)

    Labib, Moheb

    The two-dimensional behavior of typical reinforced concrete (RC) structures has been extensively studied in the past several decades by investigating the constitutive behavior of full-scale reinforced concrete elements subjected to a bi-axial state of stress. In order to understand the true behavior of many large complex structures, the goal of this investigation is to develop new constitutive relationships for RC elements subjected to tri-directional shear stresses. Recently, additional out-of-plane jacks were installed on the panel tester at University of Houston so that concrete elements could be subjected to tri-directional shear stresses. This upgrade makes the panel tester the only one of its kind in the US that is capable of applying such combinations of stresses on full-scale reinforced concrete elements. This dissertation presents the details of the mounting and installation of the additional hydraulic jacks on the universal panel tester. The experimental program includes a series of seven reinforced concrete elements subjected to different combinations of in-plane and out-of-plane shear stresses. Increasing the applied out-of-plane shear stresses reduced the membrane shear strength of the elements. The effect of applying out-of-plane shear stresses on the in-plane shear strength was represented by modifying the softening coefficient in the compression stress strain curve of concrete struts. The modified model was able to capture the behavior and the ultimate capacity of the tested elements. The effect of the in-plane shear reinforcement ratio on the interaction between in-plane and out-of-plane shear stresses was evaluated. The model was implemented in the Finite Element package FEAP and was used to predict the ultimate capacity of many structures subjected to a combination of in-plane and out-of-plane shear stresses. The results of the analytical model were used to develop simplified design equations for members subjected to bi-directional shear loads

  8. Finite element elasto-plastic analysis of thin walled structures of reinforced concrete as applied to reactor facilities

    International Nuclear Information System (INIS)

    Fujita, F.; Tsuboi, Y.

    1981-01-01

    The authors developed a new program of elasto-plastic analysis of reinforced concrete shells, in which the simplest model of shell element and an orthotropic constitutive relation are adopted, and verified its validity with reference to the results of model experiments of containers and box-wall structures with various loading conditions. For the two-dimensional stress-strain relationship of concrete, an orthotropic nonlinear formula proposed by one of the authors was adopted. For concrete, the octahedral shear failure and tension cut-off criteria were also imposed. The Kirchhoff-Love's assumptions were assumed to be valid for the whole range of the analysis and the layered approach of elasto-plastic stiffness evaluation. Derivation of the shell element is outlined with examination of its accuracy in elastic range and the assumption of elasto-plastic material property and the procedure of nonlinear analysis are described. As examples, the method is applied to the analysis of a cylindrical container and a box-wall structure. Comparison of the computed results with the corresponding experimental data indicates the applicability of the proposed method. (orig./HP)

  9. Rigid missiles impact on reinforced concrete structures: analysis by discrete element method

    International Nuclear Information System (INIS)

    Shiu, W.J.

    2008-10-01

    The constructions likely to be subjected to some extreme loadings like reactor containment buildings have to be dimensioned accordingly. As a part of study of concrete structures, this thesis focuses on numerical modelling of rigid missile impacts against a rigid reinforced concrete slab. Based on some experiment tests data, an elasto-plastic-damaged constitutive law has been implanted into a discrete element numerical code. To calibrate certain parameters of the numerical model, some quasi static tests have been first simulated. Once the model calibration was done, some missile impact simulation tests have then been carried out. The numerical results are well agree with these provided by French Atomic Energy Agency (Cea) and the French Electrical power Company (EDF) in terms of the trajectory of the missile. We were able to show the need of a constitutive law taking into account the compaction behaviour of the concrete when the predictions of penetration and perforation of a thick slab was demanded. Finally, a parametric study confirmed that the numerical model can be used the way predictive as well as the empirical prediction law, while the first can provide additional significant mechanical description. (author)

  10. Towards improved modeling of steel-concrete composite wall elements

    International Nuclear Information System (INIS)

    Vecchio, Frank J.; McQuade, Ian

    2011-01-01

    Highlights: → Improved analysis of double skinned steel concrete composite containment walls. → Smeared rotating crack concept applied in formulation of new analytical model. → Model implemented into finite element program; numerically stable and robust. → Models behavior of shear-critical elements with greater ease and improved accuracy. → Accurate assessments of strength, deformation and failure mode of test specimens. - Abstract: The Disturbed Stress Field Model, a smeared rotating crack model for reinforced concrete based on the Modified Compression Field Theory, is adapted to the analysis of double-skin steel-concrete wall elements. The computational model is then incorporated into a two-dimensional nonlinear finite element analysis algorithm. Verification studies are undertaken by modeling various test specimens, including panel elements subject to uniaxial compression, panel elements subjected to in-plane shear, and wall specimens subjected to reversed cyclic lateral displacements. In all cases, the analysis model is found to provide accurate calculations of structural load capacities, pre- and post-peak displacement responses, post-peak ductility, chronology of damage, and ultimate failure mode. Minor deficiencies are found in regards to the accurate portrayal of faceplate buckling and the effects of interfacial slip between the faceplates and the concrete. Other aspects of the modeling procedure that are in need of further research and development are also identified and discussed.

  11. High performance repairing of reinforced concrete structures

    International Nuclear Information System (INIS)

    Iskhakov, I.; Ribakov, Y.; Holschemacher, K.; Mueller, T.

    2013-01-01

    Highlights: ► Steel fibered high strength concrete is effective for repairing concrete elements. ► Changing fibers’ content, required ductility of the repaired element is achieved. ► Experiments prove previously developed design concepts for two layer beams. -- Abstract: Steel fibered high strength concrete (SFHSC) is an effective material that can be used for repairing concrete elements. Design of normal strength concrete (NSC) elements that should be repaired using SFHSC can be based on general concepts for design of two-layer beams, consisting of SFHSC in the compressed zone and NSC without fibers in the tensile zone. It was previously reported that such elements are effective when their section carries rather large bending moments. Steel fibers, added to high strength concrete, increase its ultimate deformations due to the additional energy dissipation potential contributed by fibers. When changing the fibers’ content, a required ductility level of the repaired element can be achieved. Providing proper ductility is important for design of structures to dynamic loadings. The current study discusses experimental results that form a basis for finding optimal fiber content, yielding the highest Poisson coefficient and ductility of the repaired elements’ sections. Some technological issues as well as distribution of fibers in the cross section of two-layer bending elements are investigated. The experimental results, obtained in the frame of this study, form a basis for general technological provisions, related to repairing of NSC beams and slabs, using SFHSC.

  12. Shape Effect of Electrochemical Chloride Extraction in Structural Reinforced Concrete Elements Using a New Cement-Based Anodic System

    Directory of Open Access Journals (Sweden)

    Jesús Carmona

    2015-05-01

    Full Text Available This article shows the research carried out by the authors focused on how the shape of structural reinforced concrete elements treated with electrochemical chloride extraction can affect the efficiency of this process. Assuming the current use of different anode systems, the present study considers the comparison of results between conventional anodes based on Ti-RuO2 wire mesh and a cement-based anodic system such as a paste of graphite-cement. Reinforced concrete elements of a meter length were molded to serve as laboratory specimens, to closely represent authentic structural supports, with circular and rectangular sections. Results confirm almost equal performances for both types of anode systems when electrochemical chloride extraction is applied to isotropic structural elements. In the case of anisotropic ones, such as rectangular sections with no uniformly distributed rebar, differences in electrical flow density were detected during the treatment. Those differences were more extreme for Ti-RuO2 mesh anode system. This particular shape effect is evidenced by obtaining the efficiencies of electrochemical chloride extraction in different points of specimens.

  13. Shape Effect of Electrochemical Chloride Extraction in Structural Reinforced Concrete Elements Using a New Cement-Based Anodic System

    Science.gov (United States)

    Carmona, Jesús; Climent, Miguel-Ángel; Antón, Carlos; de Vera, Guillem; Garcés, Pedro

    2015-01-01

    This article shows the research carried out by the authors focused on how the shape of structural reinforced concrete elements treated with electrochemical chloride extraction can affect the efficiency of this process. Assuming the current use of different anode systems, the present study considers the comparison of results between conventional anodes based on Ti-RuO2 wire mesh and a cement-based anodic system such as a paste of graphite-cement. Reinforced concrete elements of a meter length were molded to serve as laboratory specimens, to closely represent authentic structural supports, with circular and rectangular sections. Results confirm almost equal performances for both types of anode systems when electrochemical chloride extraction is applied to isotropic structural elements. In the case of anisotropic ones, such as rectangular sections with no uniformly distributed rebar, differences in electrical flow density were detected during the treatment. Those differences were more extreme for Ti-RuO2 mesh anode system. This particular shape effect is evidenced by obtaining the efficiencies of electrochemical chloride extraction in different points of specimens.

  14. Behaviour of concrete structures in fire

    Directory of Open Access Journals (Sweden)

    Fletcher Ian A.

    2007-01-01

    Full Text Available This paper provides a "state-of-the-art" review of research into the effects of high temperature on concrete and concrete structures, extending to a range of forms of construction, including novel developments. The nature of concrete-based structures means that they generally perform very well in fire. However, concrete is fundamentally a complex material and its properties can change dramatically when exposed to high temperatures. The principal effects of fire on concrete are loss of compressive strength, and spalling - the forcible ejection of material from the surface of a member. Though a lot of information has been gathered on both phenomena, there remains a need for more systematic studies of the effects of thermal exposures. The response to realistic fires of whole concrete structures presents yet greater challenges due to the interactions of structural elements, the impact of complex small-scale phenomena at full scale, and the spatial and temporal variations in exposures, including the cooling phase of the fire. Progress has been made on modeling the thermomechanical behavior but the treatment of detailed behaviors, including hygral effects and spalling, remains a challenge. Furthermore, there is still a severe lack of data from real structures for validation, though some valuable insights may also be gained from study of the performance of concrete structures in real fires. .

  15. Numerical Limit Analysis of Precast Concrete Structures

    DEFF Research Database (Denmark)

    Herfelt, Morten Andersen

    Precast concrete elements are widely used in the construction industry as they provide a number of advantages over the conventional in-situ cast concrete structures. Joints cast on the construction site are needed to connect the precast elements, which poses several challenges. Moreover, the curr...... problems are solved efficiently using state-of-the-art solvers. It is concluded that the framework and developed joint models have the potential to enable efficient design of precast concrete structures in the near future......., the current practice is to design the joints as the weakest part of the structure, which makes analysis of the ultimate limit state behaviour by general purpose software difficult and inaccurate. Manual methods of analysis based on limit analysis have been used for several decades. The methods provide...... of the ultimate limit state behaviour. This thesis introduces a framework based on finite element limit analysis, a numerical method based on the same extremum principles as the manual limit analysis. The framework allows for efficient analysis and design in a rigorous manner by use of mathematical optimisation...

  16. Statistical study on the strength of structural materials and elements

    International Nuclear Information System (INIS)

    Blume, J.A.; Dalal, J.S.; Honda, K.K.

    1975-07-01

    Strength data for structural materials and elements including concrete, reinforcing steel, structural steel, plywood elements, reinforced concrete beams, reinforced concrete columns, brick masonry elements, and concrete masonry walls were statistically analyzed. Sample statistics were computed for these data, and distribution parameters were derived for normal, lognormal, and Weibull distributions. Goodness-of-fit tests were performed on these distributions. Most data, except those for masonry elements, displayed fairly small dispersion. Dispersion in data for structural materials was generally found to be smaller than for structural elements. Lognormal and Weibull distributions displayed better overall fits to data than normal distribution, although either Weibull or lognormal distribution can be used to represent the data analyzed. (auth)

  17. Tension tests of concrete containment wall elements

    International Nuclear Information System (INIS)

    Schultz, D.M.; Julien, J.T.; Russel, H.G.

    1984-01-01

    Tension tests of concrete containment wall elements were conducted as part of a three-phase research program sponsored by the Electric Power Research Institute (EPRI). The objective of the EPRI experimental/analytical program is twofold. The first objective is to provide the utility industry with a test-verified analytical method for making realistic estimates of actual capacities of reinforced and prestressed concrete containments under internal over-pressurization from postulated degraded core accidents. The second objective is to determine qualitative and quantitative leak rate characteristics of typical containment cross-sections with and without penetrations. This paper covers the experimental portion to the EPRI program. The testing program for Phase 1 included eight large-scale specimens representing elements from the wall of a containment. Each specimen was 60-in (1525-mm) square, 24-in (610-mm) thick, and had full-size reinforcing bars. Six specimens were representative of prototypical reinforced concrete containment designs. The remaining two specimens represented prototypical prestressed containment designs. Various reinforcement configurations and loading arrangements resulted in data that permit comparisons of the effects of controlled variables on cracking and subsequent concrete/reinforcement/liner interaction in containment elements. Subtle differences, due to variations in reinforcement patterns and load applications among the eight specimens, are being used to benchmark the codes being developed in the analytical portion of the EPRI program. Phases 2 and 3 of the test program will examine leak rate characteristics and failure mechanisms at penetrations and structural discontinuities. (orig.)

  18. Use of SCC in Prefabricated Concrete Elements

    DEFF Research Database (Denmark)

    Thrane, Lars Nyholm; Lauritsen, Ib

    2004-01-01

    This paper presents observations made on the use of self-compacting concrete for pre-cast elements at Byggebjerg Beton A/S during the last 3 years. The elements include L- and sandwich elements and are mainly produced for agriculture purposes. In general, the flow properties and air content...... of the concrete to achieve a good surface quality with a limited number of blowholes. For horizontal castings it is important to keep the concrete flowing to avoid casting joints. Blocking is avoided by using the right type of spacers and a maximum size aggregate of 8mm. However, if the concrete has to flow over...

  19. Analysis of concrete beams using applied element method

    Science.gov (United States)

    Lincy Christy, D.; Madhavan Pillai, T. M.; Nagarajan, Praveen

    2018-03-01

    The Applied Element Method (AEM) is a displacement based method of structural analysis. Some of its features are similar to that of Finite Element Method (FEM). In AEM, the structure is analysed by dividing it into several elements similar to FEM. But, in AEM, elements are connected by springs instead of nodes as in the case of FEM. In this paper, background to AEM is discussed and necessary equations are derived. For illustrating the application of AEM, it has been used to analyse plain concrete beam of fixed support condition. The analysis is limited to the analysis of 2-dimensional structures. It was found that the number of springs has no much influence on the results. AEM could predict deflection and reactions with reasonable degree of accuracy.

  20. Monitoring of Concrete Structures Using Ofdr Technique

    Science.gov (United States)

    Henault, J. M.; Salin, J.; Moreau, G.; Delepine-Lesoille, S.; Bertand, J.; Taillade, F.; Quiertant, M.; Benzarti, K.

    2011-06-01

    Structural health monitoring is a key factor in life cycle management of infrastructures. Truly distributed fiber optic sensors are able to provide relevant information on large structures, such as bridges, dikes, nuclear power plants or nuclear waste disposal facilities. The sensing chain includes an optoelectronic unit and a sensing cable made of one or more optical fibers. A new instrument based on Optical Frequency Domain Reflectometry (OFDR), enables to perform temperature and strain measurements with a centimeter scale spatial resolution over hundred of meters and with a level of precision equal to 1 μstrain and 0.1 °C. Several sensing cables are designed with different materials targeting to last for decades in a concrete aggressive environment and to ensure an optimal transfer of temperature and strain from the concrete matrix to the optical fiber. Tests were carried out by embedding various sensing cables into plain concrete specimens and representative-scale reinforced concrete structural elements. Measurements were performed with an OFDR instrument; meanwhile, mechanical solicitations were imposed to the concrete element. Preliminary experiments are very promising since measurements performed with distributed sensing system are comparable to values obtained with conventional sensors used in civil engineering and with the Strength of Materials Modelling. Moreover, the distributed sensing system makes it possible to detect and localize cracks appearing in concrete during the mechanical loading.

  1. Study of the stress-strain state of compressed concrete elements with composite reinforcement

    Directory of Open Access Journals (Sweden)

    Bondarenko Yurii

    2017-01-01

    Full Text Available The efficiency analysis of the application of glass composite reinforcement in compressed concrete elements as a load-carrying component has been performed. The results of experimental studies of the deformation-strength characteristics of this reinforcement on compression and compressed concrete cylinders reinforced by this reinforcement are presented. The results of tests and mechanisms of sample destruction have been analyzed. The numerical analysis of the stress-strain state has been performed for axial compression of concrete elements with glasscomposite reinforcement. The influence of the reinforcement percentage on the stressed state of a concrete compressed element with the noted reinforcement is estimated. On the basis of the obtained results, it is established that the glass-composite reinforcement has positive effect on the strength of the compressed concrete elements. That is, when calculating the load-bearing capacity of such structures, the function of composite reinforcement on compression should not be neglected.

  2. Effect of elevated temperatures on heavy concrete structural strength in Qinshan phase 3 CANDU 6 reactor buildings

    International Nuclear Information System (INIS)

    Alikhan, S.; Khan, A.F.; Chen, S.

    2005-01-01

    Heavy concrete is commonly used inside the Qinshan Phase 3 CANDU 6 reactor buildings for radiation shielding functions in order to provide access to key areas during reactor operation. In some cases, the heavy concrete elements are also structural elements. Concerns have been raised about the functional performance of the heavy concrete structural elements, specifically the primary heat transport pump (PHTS) supporting slabs, surrounding the feeder cabinets when subjected to elevated temperatures between 42 degree C and 121 degree C and their corresponding temperature gradients on a long-term basis during the normal operation of the plant. This paper presents the results of a test investigation on the strength of heavy concrete under elevated temperature conditions being experienced by the heavy concrete structural elements around the feeder cabinet to confirm that these structural elements meet their functional requirements. The loading conditions consist subjecting the specimens to the elevated temperatures and temperature gradient noted during commissioning, including the effect of epoxy coating. The heavy concrete mix proportion and materials of the test samples (ilmenite aggregate and Portland cement) are identical to those used for heavy concrete structural elements surrounding the feeder cabinet. Subsequent to the confirmation of the functional requirements of the heavy concrete structural elements, alarm limits are recommended for these structural elements. (authors)

  3. Study on Detailing Design of Precast Concrete Frame Structure

    Science.gov (United States)

    Lida, Tian; Liming, Li; Kang, Liu; Jiao, Geng; Ming, Li

    2018-03-01

    Taking a certain precast concrete frame structure as an example, this paper introduces the general procedures and key points in detailing design of emulative cast-in-place prefabricated structure from the aspects of structural scheme, precast element layout, shop drawing design and BIM 3D modelling. This paper gives a practical solution for the detailing design of precast concrete frame structure under structural design codes in China.

  4. Assessing the performance of reinforced concrete structures under impact loads

    International Nuclear Information System (INIS)

    Sharma, Akanshu; Reddy, G.R.; Vaze, K.K.; Ozbolt, Josko; Hofmann, J.

    2011-01-01

    Reinforced concrete (RC) structures housing nuclear facilities must qualify against much stringent requirements of operating and accidental loads than conventional structures. One such accidental load that must be considered while assessing the performance of safety related RC structures is impact load. It is known that the behavior of concrete/reinforced concrete structures is strongly influenced by the loading rate. The RC structural members subjected to impact loads behave quite differently as compared to the same subjected to quasi-static loading due to the strain-rate influence on strength, stiffness, and ductility as well as to the activation of inertia forces. Moreover, for concrete structures, which exhibit damage and fracture phenomena, the failure mode and cracking pattern depend significantly on loading rate. In general, there is a tendency that with the increase of loading rate the failure mode changes from mode-I to mixed mode. In order to assess the performance of existing structures against impact loads that may be generated mainly due to man-made accidental conditions, it is important to have models that can realistically predict the impact behavior of concrete structures. The present paper focuses on a relatively new approach for 3D finite element analysis of RC structures under impact loads. The approach uses rate sensitive micro-plane model as constitutive law for concrete, while the strain-rate influence is captured by the activation energy. Inertia forces are implicitly accounted for through dynamic finite element analysis. It is shown with the help of different examples that the approach can very well simulate the behavior of RC structural elements under high rate loading. (author)

  5. Structural Effects of Reinforced Concrete Beam Due to Corrosion

    Science.gov (United States)

    Noh, Hamidun Mohd; Idris, Nur'ain; Noor, Nurazuwa Md; Sarpin, Norliana; Zainal, Rozlin; Kasim, Narimah

    2018-03-01

    Corrosion of steel in reinforced concrete is one of the main issues among construction stakeholders. The main consequences of steel corrosion include loss of cross section of steel area, generation of expansive pressure which caused cracking of concrete, spalling and delaminating of the concrete cover. Thus, it reduces the bond strength between the steel reinforcing bar and concrete, and deteriorating the strength of the structure. The objective of this study is to investigate the structural effects of corrosion damage on the performance of reinforced concrete beam. A series of corroded reinforced concrete beam with a corrosion rate of 0%, 20% and 40% of rebar corrosion is used in parametric study to assess the influence of different level of corrosion rate to the structural performance. As a result, the used of interface element in the finite element modelling predicted the worst case of corrosion analysis since cracks is induced and generate at this surface. On the other hand, a positive linear relationship was sketched between the increase of expansive pressure and the corrosion rate. Meanwhile, the gradient of the graph is decreased with the increase of steel bar diameter. Furthermore, the analysis shows that there is a significant effect on the load bearing capacity of the structure where the higher corrosion rate generates a higher stress concentration at the mid span of the beam. This study could predict the residual strength of reinforced concrete beam under the corrosion using the finite element analysis. The experimental validation is needed on the next stage to investigate the quantitative relation between the corrosion rate and its influence on the mechanical properties.

  6. Production of Curved Precast Concrete Elements for Shell Structures and Free-form Architecture using the Flexible Mould Method

    NARCIS (Netherlands)

    Schipper, H.R.; Grünewald, S.; Eigenraam, P.; Raghunath, P.; Kok, M.A.D.

    2014-01-01

    Free-form buildings tend to be expensive. By optimizing the production process, economical and well-performing precast concrete structures can be manufactured. In this paper, a method is presented that allows producing highly accurate double curved-elements without the need for milling two expensive

  7. Stress-based topology optimization of concrete structures with prestressing reinforcements

    Science.gov (United States)

    Luo, Yangjun; Wang, Michael Yu; Deng, Zichen

    2013-11-01

    Following the extended two-material density penalization scheme, a stress-based topology optimization method for the layout design of prestressed concrete structures is proposed. The Drucker-Prager yield criterion is used to predict the asymmetrical strength failure of concrete. The prestress is considered by making a reasonable assumption on the prestressing orientation in each element and adding an additional load vector to the structural equilibrium function. The proposed optimization model is thus formulated as to minimize the reinforcement material volume under Drucker-Prager yield constraints on elemental concrete local stresses. In order to give a reasonable definition of concrete local stress and prevent the stress singularity phenomenon, the local stress interpolation function and the ɛ -relaxation technique are adopted. The topology optimization problem is solved using the method of moving asymptotes combined with an active set strategy. Numerical examples are given to show the efficiency of the proposed optimization method in the layout design of prestressed concrete structures.

  8. Static Analysis of Steel Fiber Concrete Beam With Heterosis Finite Elements

    Directory of Open Access Journals (Sweden)

    James H. Haido

    2014-08-01

    Full Text Available Steel fiber is considered as the most commonly used constructional fibers in concrete structures. The formulation of new nonlinearities to predict the static performance of steel fiber concrete composite structures is considered essential. Present study is devoted to investigate the efficiency of utilizing heterosis finite elements analysis in static analysis of steel fibrous beams. New and simple material nonlinearities are proposed and used in the formulation of these elements. A computer program coded in FORTRAN was developed to perform current finite element static analysis with considering four cases of elements stiffness matrix determination. The results are compared with the experimental data available in literature in terms of central deflections, strains, and failure form, good agreement was found. Suitable outcomes have been observed in present static analysis with using of tangential stiffness matrix and stiffness matrix in second iteration of the load increment.

  9. Structural Applications of Fibre Reinforced Concrete in the Czech Republic

    Science.gov (United States)

    Kohoutková, A.; Broukalová, I.

    2017-09-01

    The paper presents improvement of function and performance of the precast structural members by using fibre reinforced concrete (FRC) instead of ordinary reinforced concrete and attempts to transfer innovative technologies from laboratory in academic sphere into real industrial production which is cost-effective and brings about savings of labour and material. Three examples of successful technology transfer are shown - application of FRC in an element without common rebar reinforcement, in the element with steel rebar reinforcement and SFRC pre-tensioned structural element. Benefits of FRC utilization are discussed.

  10. Evaluation of Concrete Cylinder Tests Using Finite Elements

    DEFF Research Database (Denmark)

    Saabye Ottosen, Niels

    1984-01-01

    Nonlinear axisymmetric finite element analyses are performed on the uniaxial compressive test of concrete cylinders. The models include thick steel loading plates, and cylinders with height‐to‐diameter ratios (h/d) ranging from 1‐3 are treated. A simple constitutive model of the concrete is emplo......Nonlinear axisymmetric finite element analyses are performed on the uniaxial compressive test of concrete cylinders. The models include thick steel loading plates, and cylinders with height‐to‐diameter ratios (h/d) ranging from 1‐3 are treated. A simple constitutive model of the concrete...... uniaxial strength the use of geometrically matched loading plates seems to be advantageous. Finally, it is observed that for variations of the element size within limits otherwise required to obtain a realistic analysis, the results are insensitive to the element size....

  11. Prevention of concrete structures from collapsing

    Directory of Open Access Journals (Sweden)

    Cechmanek R.

    2018-01-01

    Full Text Available At the end of the 20th century requirements on using electrical properties of building materials emerged for application in heating of trafficable surfaces, grounding of electrostatic charges in floors, shielding of electro-magnetic fields and diagnosis of concrete structure state in the course of time. For this reason, it was necessary to design special fibre-cement elements able to transfer any mechanical impulse to an electricallymeasured signal detected as a change in electrical resistance with computer outputs. Regarding previous research studies, it was concluded that special fibre-cement composites are able to conduct electric current under specific conditions. This property is ensured by using of various kinds of carbon materials. Though carbon fibres are less conductive than metal fibres, composites with carbon fibres were evaluated as better current conductors than the composites with metal fibres. By means of various kinds of carbon particles and fibres it is possible to design cement composites with an ability to monitor changes in electrical conductivity of concretes. The designed composites are assembled with conductive wires and connected with a special electronic equipment for monitoring of changes in alternate voltage passing through the tensometer within mechanical loading of a concrete element in which the composite is integrated. The tensometers are placed preferably into parts of the concrete elements subjected to compression, such as simple reinforced columns or upper parts of longitudinal beams. Several tests of repeated loading and simultaneous monitoring of vertical as well as horizontal prefabricated concrete elements were carried out and evaluated.

  12. Towards practical multiscale approach for analysis of reinforced concrete structures

    Science.gov (United States)

    Moyeda, Arturo; Fish, Jacob

    2017-12-01

    We present a novel multiscale approach for analysis of reinforced concrete structural elements that overcomes two major hurdles in utilization of multiscale technologies in practice: (1) coupling between material and structural scales due to consideration of large representative volume elements (RVE), and (2) computational complexity of solving complex nonlinear multiscale problems. The former is accomplished using a variant of computational continua framework that accounts for sizeable reinforced concrete RVEs by adjusting the location of quadrature points. The latter is accomplished by means of reduced order homogenization customized for structural elements. The proposed multiscale approach has been verified against direct numerical simulations and validated against experimental results.

  13. Numerical modeling of the dynamic behavior of structures under impact with a discrete elements / finite elements coupling

    International Nuclear Information System (INIS)

    Rousseau, J.

    2009-07-01

    That study focuses on concrete structures submitted to impact loading and is aimed at predicting local damage in the vicinity of an impact zone as well as the global response of the structure. The Discrete Element Method (DEM) seems particularly well suited in this context for modeling fractures. An identification process of DEM material parameters from macroscopic data (Young's modulus, compressive and tensile strength, fracture energy, etc.) will first be presented for the purpose of enhancing reproducibility and reliability of the simulation results with DE samples of various sizes. Then, a particular interaction, between concrete and steel elements, was developed for the simulation of reinforced concrete. The discrete elements method was validated on quasi-static and dynamic tests carried out on small samples of concrete and reinforced concrete. Finally, discrete elements were used to simulate impacts on reinforced concrete slabs in order to confront the results with experimental tests. The modeling of a large structure by means of DEM may lead to prohibitive computation times. A refined discretization becomes required in the vicinity of the impact, while the structure may be modeled using a coarse FE mesh further from the impact area, where the material behaves elastically. A coupled discrete-finite element approach is thus proposed: the impact zone is modeled by means of DE and elastic FE are used on the rest of the structure. An existing method for 3D finite elements was extended to shells. This new method was then validated on many quasi-static and dynamic tests. The proposed approach is then applied to an impact on a concrete structure in order to validate the coupled method and compare computation times. (author)

  14. Structural Precast Concrete Handbook

    DEFF Research Database (Denmark)

    Kjærbye, Per Oluf H

    Structural concept for precast concrete systems. Design og precast reinforced concrete components. Design of precast concrete connections. Illustrations on design of precast concrete buildings. Precast concrete assembly.......Structural concept for precast concrete systems. Design og precast reinforced concrete components. Design of precast concrete connections. Illustrations on design of precast concrete buildings. Precast concrete assembly....

  15. Standardization principles of radiographic investigation of concrete structures

    International Nuclear Information System (INIS)

    Runkiewicz, L.

    1979-01-01

    The PN-78/B-06264 Polish Standard concerning the radiographic methods of concrete structure control is discussed. It concerns the inner structure of the building elements, dimensions and position of honeycombs and reinforcement. (author)

  16. Numerical Limit Analysis of Reinforced Concrete Structures

    DEFF Research Database (Denmark)

    Larsen, Kasper Paaske

    For more than half a century, limit state analysis based on the extremum principles have been used to assess the load bearing capacity of reinforced concrete structures. Extensi- ve research within the field has lead to several techniques for performing such analysis manually. While these manual...... methods provide engineers with valuable tools for limit sta- te analysis, their application becomes difficult with increased structural complexity. The main challenge is to solve the optimization problem posed by the extremum principles. This thesis is a study of how numerical methods can be used to solve...... limit state analysis problems. The work focuses on determination of the load bearing capacity of reinforced concrete structures by employing the lower bound theorem and a finite element method using equilibrium elements is developed. The recent year’s development within the field of convex optimization...

  17. Structural analysis of reinforced concrete structures under monotonous and cyclic loadings: numerical aspects

    International Nuclear Information System (INIS)

    Lepretre, C.; Millard, A.; Nahas, G.

    1989-01-01

    The structural analysis of reinforced concrete structures is usually performed either by means of simplified methods of strength of materials type i.e. global methods, or by means of detailed methods of continuum mechanics type, i.e. local methods. For this second type, some constitutive models are available for concrete and rebars in a certain number of finite element systems. These models are often validated on simple homogeneous tests. Therefore, it is important to appraise the validity of the results when applying them to the analysis of a reinforced concrete structure, in order to be able to make correct predictions of the actual behaviour, under normal and faulty conditions. For this purpose, some tests have been performed at I.N.S.A. de Lyon on reinforced concrete beams, subjected to monotonous and cyclic loadings, in order to generate reference solutions to be compared with the numerical predictions given by two finite element systems: - CASTEM, developed by C.E.A./.D.E.M.T. - ELEFINI, developed by I.N.S.A. de Lyon

  18. Finite element analysis of composite concrete-timber beams

    Directory of Open Access Journals (Sweden)

    N. C. S. FORTI

    Full Text Available AbstractIn the search for sustainable construction, timber construction is gaining in popularity around the world. Sustainably harvested wood stores carbon dioxide, while reforestation absorbs yet more CO2. One technique involves the combination of a concrete slab and a timber beam, where the two materials are assembled by the use of flexible connectors. Composite structures provide reduced costs, environmental benefits, a better acoustic performance, when compared to timber structures, and maintain structural safety. Composite structures combine materials with different mechanical properties. Their mechanical performance depends on the efficiency of the connection, which is designed to transmit shear longitudinal forces between the two materials and to prevent vertical detachment. This study contributes with the implementation of a finite element formulation for stress and displacement determination of composite concrete-timber beams. The deduced stiffness matrix and load vector are presented along to numerical examples. Numerical examples are compared to the analytical equations available in Eurocode 5 and to experimental data found in the literature.

  19. Civil engineering: calculations of pre-stressed concrete structures using CodeAster

    International Nuclear Information System (INIS)

    Gerard, B.; Ulm, F.

    1997-11-01

    This document presents an analysis of the different calculation methods for pre-stressed concrete structure which can be performed by using finite element methods. Two methods of calculating the pre-stressing of concrete structures with finite elements have been determined. The equivalent method which consists of replacing the action of pre-stressing the concrete by equivalent forces. These method is well suited to dimensioning and studying the overall stability of a structure. It is not an easy matter to take into account the coupled or time-varying phenomena. This approach ignores the evolution of the interaction between the pre-stressing and the concrete. The explicit method which consists of including the mechanical resolution of the pre-stressed cables in that of a concrete structure. Not only does this allow a local study of the pre-stressed to be made, it also allows the coupling which developed over time to be determined, e.g. slip, deferred deformation and coupling between the steel and concrete behaviours. This method enables non-linear phenomena with varying degrees of complexity, such as fracture or yielding of the steels, drying out of the concrete, creep, etc to be described. The two methods are complementary. This document presents the mathematical and computer developments relating to each of this method. In the case of the explicit method, certain of the Code-Aster functions already make it possible to meet several EDF application requirements. Several couplings can be taken into account, such as thermomechanical, shrinkage in drying, creep, relaxation and injection of the cables. Three immediate developments of Code-Aster are proposed for the following applications: - a procedure for calculating the pre-stress losses along the pre-stressing cables; - a command to allocate these forces in the form of an initial force field in the bar elements associated with the cables; - a procedure for linking elements whose nodes do not coincide with each other

  20. Finite element analysis of prestressed concrete reactor vessels

    International Nuclear Information System (INIS)

    Smith, P.D.; Cook, W.A.; Anderson, C.A.

    1977-01-01

    This paper discusses the development of a finite element code suitable for the safety analysis of prestressed concrete reactor vessels. The project has involved modification of a general purpose computer code to handle reinforced concrete structures as well as comparison of results obtained with the code against published experimental data. The NONSAP nonlinear structural analysis program was selected for the ease with which it can be modified to encompass problems peculiar to nuclear reactors. Pre- and post-processors have been developed for mesh generation and for graphical display of response variables. An out-of-core assembler and solver have been developed for the analysis of large three dimensional problems. The constitutive model for short term loads forms an orthotropic stress-strain relationship in which the concrete and the reinforcing steel are treated as a composite. The variation of stiffness and strength of concrete under multiaxial stress states is accounted for. Cracks are allowed to form at element integration points based on a three dimensional failure envelope in stress space. Composite tensile and shear properties across a crack are modified to account for bond degradation and for dowel action of the reinforcement. The constitutive law for creep is base on the expansion of the usual creep compliance function in the form of a Dirichlet exponential series. Empirical creep data are then fit to the Dirichlet series approximation by means of a least squares procedure. The incremental deformation process is subsequently reduced to a series of variable stiffness elasticity problems in which the past stress history is represented by a finite number of hidden material variables

  1. Stress analysis of heated concrete using finite elements

    International Nuclear Information System (INIS)

    Majumdar, P.; Gupta, A.; Marchertas, A.

    1994-01-01

    Described is a finite element analysis of concrete, which is subjected to rapid heating. Using thermal mass transport calculation, the moisture content, temperature and pore pressure distribution over space and time is obtained first. From these effects, stress at various points of the concrete are computed using the finite element method. Contribution to the stress formulation comes from three components, namely the thermal expansion, pore pressure, and the shrinkage of concrete due to moisture loss (from dehydration). The material properties of concrete are assumed to be homogeneous, elastic, and cracking is not taken into consideration. (orig.)

  2. The construction features of the deformation and force model of concrete and reinforced concrete resistance

    Directory of Open Access Journals (Sweden)

    Romashko Vasyl

    2017-01-01

    Full Text Available The main features of the deformation and force model of deformation of reinforced concrete elements and structures based on generalized diagrams of their state are considered in the article. Particular attention is focused on the basic methodological problems and shortcomings of modern "deformation" models. It is shown that in the most cases these problems can be solved by the generalized diagrams of reinforced concrete elements and structures real state. Thanks to these diagrams, the developed method: provides a single methodological approach to the calculation of reinforced concrete elements and structures normal sections for limit states; allows to reveal the internal static indeterminacy of heterogeneously deformable elements and structures in their ultimate limit state calculation; justifies the application of the basic and derived criteria of reinforced concrete elements and structures bearing capacity exhaustion; retains the essence of the physical processes of concrete and reinforced concrete structures deformation. The defining positions of the generalized (universal methodology for calculating reinforced concrete elements and structures are stated.

  3. Structural elements design manual

    CERN Document Server

    Draycott, Trevor

    2012-01-01

    Gives clear explanations of the logical design sequence for structural elements. The Structural Engineer says: `The book explains, in simple terms, and with many examples, Code of Practice methods for sizing structural sections in timber, concrete,masonry and steel. It is the combination into one book of section sizing methods in each of these materials that makes this text so useful....Students will find this an essential support text to the Codes of Practice in their study of element sizing'.

  4. Concrete structural analysis tools and properties for Hanford site waste tank evaluation

    International Nuclear Information System (INIS)

    Moore, C.J.; Peterson, W.S.; Winkel, B.V.; Weiner, E.O.

    1995-09-01

    As Hanford Site Contractors address maintenance and future structural demands on nuclear waste tanks built as early as 1943, it is necessary to address their current safety margins and ensure safe margins are maintained. Although the current civil engineering practice has building codes for reinforced concrete design guidelines, the tanks were not constructed to today's building codes and future demands potentially result in loads and modifications to the tanks that are outside the original design basis and current practice. The Hanford Site engineering staff has embraced nonlinear finite-element modeling of concrete in an effort to obtain a more accurate understanding of the actual tank margins. This document brings together and integrates past Hanford Site nonlinear reinforced concrete analysis methods, past Hanford Site concrete testing, public domain research testing, and current concrete research directions. This document, including future revisions, provides the structural engineering overview (or survey) for a consistent, accurate approach to nonlinear finite-element modeling of reinforced concrete for Hanford Site waste storage tanks. This report addresses concrete strength and modulus degradation with temperature, creep, shrinkage, long-term sustained loads, and temperature degradation of rebar and concrete bonds. Recommendations are given for parameter studies and evaluation techniques for review of nonlinear finite-element analysis of concrete

  5. Ultimate load capacity assessment of reinforced concrete shell structures

    International Nuclear Information System (INIS)

    Gupta, Amita; Singh, R.K.; Kushwaha, H.S.; Mahajan, S.C.; Kakodkar, A.

    1993-01-01

    The objective of this study is to develop capability for prediction of ultimate load capacity of reinforced concrete shell structures. The present finite element code ULCA (Ultimate Load Capacity Assessment) adopts a degenerate concept of formulating general isoparametric shell element with a layered approach in the thickness direction. Different failure modes such as crushing, tensile cracking and reinforcement yielding are recognised for various problems. The structure fails by crushing of concrete when the concrete strain/stress reaches the ultimate stress or strain of concrete. Material nonlinearities as a result of tension cracking, tension stiffening between reinforcement and concrete in cracked region and yielding of reinforcement are considered along with geometric nonlinearity. Thus with this code it is possible to predict the pressure at which the first cracking, first through thickness cracking, first yielding of reinforcement occurs. After validating the code with few bench mark problems for different failure modes a reinforced concrete nuclear containment is analysed for its ultimate capacity and the results are matched with the published results. Further the ultimate load capacity of outer containment wall of Narora Atomic Power Station is predicted. It is observed that containment fails in membrane region and has a sufficient margin against design pressure. (author). 9 refs., 56 figs., 3 tabs., 1 appendix with 4 tabs

  6. Contribution to assessing the stiffness reduction of structural elements in the global stability analysis of precast concrete multi-storey buildings

    Directory of Open Access Journals (Sweden)

    M. C. Marin

    Full Text Available This study deals with the reduction of the stiffness in precast concrete structural elements of multi-storey buildings to analyze global stability. Having reviewed the technical literature, this paper present indications of stiffness reduction in different codes, standards, and recommendations and compare these to the values found in the present study. The structural model analyzed in this study was constructed with finite elements using ANSYS® software. Physical Non-Linearity (PNL was considered in relation to the diagrams M x N x 1/r, and Geometric Non-Linearity (GNL was calculated following the Newton-Raphson method. Using a typical precast concrete structure with multiple floors and a semi-rigid beam-to-column connection, expressions for a stiffness reduction coefficient are presented. The main conclusions of the study are as follows: the reduction coefficients obtained from the diagram M x N x 1/r differ from standards that use a simplified consideration of PNL; the stiffness reduction coefficient for columns in the arrangements analyzed were approximately 0.5 to 0.6; and the variation of values found for stiffness reduction coefficient in concrete beams, which were subjected to the effects of creep with linear coefficients from 0 to 3, ranged from 0.45 to 0.2 for positive bending moments and 0.3 to 0.2 for negative bending moments.

  7. Steel-concrete bond model for the simulation of reinforced concrete structures

    International Nuclear Information System (INIS)

    Mang, Chetra

    2015-01-01

    Reinforced concrete structure behavior can be extremely complex in the case of exceeding the cracking threshold. The composite characteristics of reinforced concrete structure should be finely presented especially in the distribution stress zone between steel-concrete at their interface. In order to compute the industrial structures, a perfect relation hypothesis between steel and concrete is supposed in which the complex phenomenon of the two-material relation is not taken into account. On the other hand, this perfect relation is unable to predict the significant disorders, the repartition, and the distribution of the cracks, which is directly linked to the steel. In literature, several numerical methods are proposed in order to finely study the concrete-steel bond behavior, but these methods give many difficulties in computing complex structures in 3D. With the results obtained in the thesis framework of Torre-Casanova (2012), the new concrete-steel bond model has been developed to improve performances (iteration numbers and computational time) and the representation (cyclic behavior) of the initial one. The new model has been verified with analytical solution of steel-concrete tie and validated with the experimental results. The new model is equally tested with the structural scale to compute the shear wall behavior in the French national project (CEOS.fr) under monotonic load. Because of the numerical difficulty in post-processing the crack opening in the complex crack formation, a new crack opening method is also developed. This method consists of using the discontinuity of relative displacement to detect the crack position or using the slip sign change between concrete-steel. The simulation-experiment comparison gives validation of not only the new concrete-steel bond model but also the new crack post-processing method. Finally, the cyclic behavior of the bond law with the non-reduced envelope is adopted and integrated in the new bond model in order to take

  8. Behavior of Reinforced Concrete Membrane Elements Subjected to Bidirectional Shear Loads

    OpenAIRE

    Labib, M.; Moslehy, Y.; Ayoub, A.

    2013-01-01

    The shear design and behavior of a typical membrane reinforced concrete (RC) element has been extensively studied in the past several decades. Such design requires knowledge of the constitutive behavior of RC elements subjected to a shear stress acting along its plane (in-plane shear). These constitutive models were accurately derived from experimental test data on representative RC panel elements. The true behavior of many large, complex structures, however, involves interaction between the ...

  9. Nonlinear finite element analysis of nuclear reinforced prestressed concrete containments up to ultimate load capacity

    International Nuclear Information System (INIS)

    Gupta, A.; Singh, R.K.; Kushwaha, H.S.; Mahajan, S.C.; Kakodkar, A.

    1996-01-01

    For safety evaluation of nuclear structures a finite element code ULCA (Ultimate Load Capacity Assessment) has been developed. Eight/nine noded isoparametric quadrilateral plate/shell element with reinforcement as a through thickness discrete but integral smeared layer of the element is presented to analyze reinforced and prestressed concrete structures. Various constitutive models such as crushing, cracking in tension, tension stiffening and rebar yielding are studied and effect of these parameters on the reserve strength of structures is brought out through a number of benchmark tests. A global model is used to analyze the prestressed concrete containment wall of a typical 220 MWe Pressurized Heavy Water Reactor (PHWR) up to its ultimate capacity. This demonstrates the adequacy of Indian PHWR containment design to withstand severe accident loads

  10. Limit load analysis of thick-walled concrete structures

    International Nuclear Information System (INIS)

    Argyris, J.H.; Faust, G.; Willam, K.J.

    1975-01-01

    The paper illustrates the interaction of constitutive modeling and finite element solution techniques for limit load prediction of concrete structures. On the constitutive side, an engineering model of concrete fracture is developed in which the Mohr-Coulomb criterion is augmented by tension cut-off to describe incipient failure. Upon intersection with the stress path the failure surface collapses for brittle behaviour according to one of three softening rules, no-tension, no-cohesion, and no-friction. The stress transfer accompanying the energy dissipation during local failure is modelled by several fracture rules which are examined with regard to ultimate load prediction. On the numerical side the effect of finite element idealization is studied first as far as ultimate load convergence is concerned. Subsequently, incremental tangential and initial load techniques are compared together with the effect of step size. Limit load analyses of a thick-walled concrete ring and a lined concrete reactor closure conclude the paper with examples from practical engineering. (orig.) [de

  11. Investigation of deformation of elements of three-dimensional reinforced concrete structures located in the soil, interacting with each other through rubber gaskets

    Science.gov (United States)

    Berezhnoi, D. V.; Balafendieva, I. S.; Sachenkov, A. A.; Sekaeva, L. R.

    2017-06-01

    In work the technique of calculation of elements of three-dimensional reinforced concrete substructures located in a soil, interacting with each other through rubber linings is realized. To describe the interaction of deformable structures with the ground, special “semi-infinite” finite elements are used. A technique has been implemented that allows one to describe the contact interaction of three-dimensional structures by means of a special contact finite element with specific properties. The obtained numerical results are compared with the experimental data, their good agreement is noted.

  12. A Simple Demonstration of Concrete Structural Health Monitoring Framework

    Energy Technology Data Exchange (ETDEWEB)

    Mahadevan, Sankaran [Idaho National Lab. (INL), Idaho Falls, ID (United States); Agarwal, Vivek [Idaho National Lab. (INL), Idaho Falls, ID (United States); Cai, Guowei [Idaho National Lab. (INL), Idaho Falls, ID (United States); Nath, Paromita [Idaho National Lab. (INL), Idaho Falls, ID (United States); Bao, Yanqing [Idaho National Lab. (INL), Idaho Falls, ID (United States); Bru Brea, Jose Maria [Idaho National Lab. (INL), Idaho Falls, ID (United States); Koester, David [Idaho National Lab. (INL), Idaho Falls, ID (United States); Adams, Douglas [Idaho National Lab. (INL), Idaho Falls, ID (United States); Kosson, David [Idaho National Lab. (INL), Idaho Falls, ID (United States)

    2015-03-01

    Assessment and management of aging concrete structures in nuclear power plants require a more systematic approach than simple reliance on existing code margins of safety. Structural health monitoring of concrete structures aims to understand the current health condition of a structure based on heterogeneous measurements to produce high confidence actionable information regarding structural integrity that supports operational and maintenance decisions. This ongoing research project is seeking to develop a probabilistic framework for health diagnosis and prognosis of aging concrete structures in a nuclear power plant subjected to physical, chemical, environment, and mechanical degradation. The proposed framework consists of four elements—damage modeling, monitoring, data analytics, and uncertainty quantification. This report describes a proof-of-concept example on a small concrete slab subjected to a freeze-thaw experiment that explores techniques in each of the four elements of the framework and their integration. An experimental set-up at Vanderbilt University’s Laboratory for Systems Integrity and Reliability is used to research effective combination of full-field techniques that include infrared thermography, digital image correlation, and ultrasonic measurement. The measured data are linked to the probabilistic framework: the thermography, digital image correlation data, and ultrasonic measurement data are used for Bayesian calibration of model parameters, for diagnosis of damage, and for prognosis of future damage. The proof-of-concept demonstration presented in this report highlights the significance of each element of the framework and their integration.

  13. The Effect of Elevated Temperature on Concrete Materials and Structures - a Literature Review.

    Energy Technology Data Exchange (ETDEWEB)

    Naus, Dan J [ORNL

    2006-03-01

    The objective of this limited study was to provide an overview of the effects of elevated temperature on the behavior of concrete materials and structures. In meeting this objective the effects of elevated temperatures on the properties of ordinary Portland cement concrete constituent materials and concretes are summarized. The effects of elevated temperature on high-strength concrete materials are noted and their performance compared to normal strength concretes. A review of concrete materials for elevated-temperature service is presented. Nuclear power plant and general civil engineering design codes are described. Design considerations and analytical techniques for evaluating the response of reinforced concrete structures to elevated-temperature conditions are presented. Pertinent studies in which reinforced concrete structural elements were subjected to elevated temperatures are described.

  14. The Effect of Elevated Temperature on Concrete Materials and Structures - a Literature Review

    International Nuclear Information System (INIS)

    Naus, Dan J.

    2006-01-01

    The objective of this limited study was to provide an overview of the effects of elevated temperature on the behavior of concrete materials and structures. In meeting this objective the effects of elevated temperatures on the properties of ordinary Portland cement concrete constituent materials and concretes are summarized. The effects of elevated temperature on high-strength concrete materials are noted and their performance compared to normal strength concretes. A review of concrete materials for elevated-temperature service is presented. Nuclear power plant and general civil engineering design codes are described. Design considerations and analytical techniques for evaluating the response of reinforced concrete structures to elevated-temperature conditions are presented. Pertinent studies in which reinforced concrete structural elements were subjected to elevated temperatures are described.

  15. Prediction of Chloride Diffusion in Concrete Structure Using Meshless Methods

    Directory of Open Access Journals (Sweden)

    Ling Yao

    2016-01-01

    Full Text Available Degradation of RC structures due to chloride penetration followed by reinforcement corrosion is a serious problem in civil engineering. The numerical simulation methods at present mainly involve finite element methods (FEM, which are based on mesh generation. In this study, element-free Galerkin (EFG and meshless weighted least squares (MWLS methods are used to solve the problem of simulation of chloride diffusion in concrete. The range of a scaling parameter is presented using numerical examples based on meshless methods. One- and two-dimensional numerical examples validated the effectiveness and accuracy of the two meshless methods by comparing results obtained by MWLS with results computed by EFG and FEM and results calculated by an analytical method. A good agreement is obtained among MWLS and EFG numerical simulations and the experimental data obtained from an existing marine concrete structure. These results indicate that MWLS and EFG are reliable meshless methods that can be used for the prediction of chloride ingress in concrete structures.

  16. Corrosion initiation and service life of concrete structures

    International Nuclear Information System (INIS)

    Byung Hwan Oh; Bong Seok Jang

    2005-01-01

    The Corrosion of steel reinforcements in concrete is of great concern in the view of safety and durability of reinforced concrete structures. The reinforced concrete structures exposed to sea environments suffer from corrosion of steel bars due to chloride ingress. The chloride penetration into concrete is influenced by many parameters such as type of cement, mixture proportions and existence of rebars. The conventional diffusion analyses have neglected the existence of steel bar in concrete. The purpose of the present paper is, therefore, to explore the effects of reinforcement on the chloride diffusion in concrete structures by incorporating realistic diffusion models. To this end, the nonlinear binding isotherm which includes the effects of cement types and mixture proportion has been introduced in the chloride diffusion analysis. The effects of reinforcements on the chloride penetration have been analyzed through finite element analysis. The present study indicates that the chlorides are accumulated in front of a reinforcing bar and the accumulation of chlorides is much more pronounced for the case of larger-size bars. The higher accumulation of chlorides at bar location causes faster corrosion of reinforcing bars. The corrosion initiation time reduces by about 30-40 percent when the existence of rebar is considered in the chloride diffusion analysis. (authors)

  17. Analysis of FRP bars used as reinforcement in concrete structures

    Directory of Open Access Journals (Sweden)

    Kinga Brózda

    2016-09-01

    Full Text Available In the design and construction of building and engineering structures, it is of utmost importance to provide their reliability and safety. The use of FRP (Fiber Reinforced Polymers bars as reinforcement of structural concrete elements could help reducing the typical defects of reinforced concrete and increase its strength parameters. In the paper the selected FRP bar characteristic properties are presented and advantages derived therefrom are specified. Furthermore, the most commonly used in construction types of FRP bars, depending on the raw material used during the production process are listed. In addition, the possibility of recycling of elements reinforced with FRP bars is presented and compared with traditional reinforced concrete (reinforced with steel bars. The production method of FRP bars (pultrusion is shown. Moreover, the advantages and disadvantages of using this method are discussed.

  18. Optimization of the flexible mould process for the production of double-curved concrete elements

    NARCIS (Netherlands)

    Schipper, H.R.; Grunewald, S.; Eigenraam, P.; Raghunath, P.; Kok, M.

    2014-01-01

    Free-form buildings tend to be expensive. By optimizing the production process, economical and wellperforming concrete structures and elements can be manufactured. In this paper, an innovative method is presented that allows producing highly accurate double curved-elements without the need for

  19. A method for the realization of complex concrete gridshell structures in pre-cast concrete

    DEFF Research Database (Denmark)

    Larsen, Niels Martin; Egholm Pedersen, Ole; Pigram, Dave

    2012-01-01

    concrete casting techniques, complex funicular structures can be constructed using prefabricated elements in a practical, affordable and materially efficient manner. A recent case study is examined, in which the methodology has been used to construct a pavilion. Custom written dynamic relaxation software...

  20. Nonlinear analysis of reinforced concrete structures subjected to high temperature and external load

    International Nuclear Information System (INIS)

    Sugawara, Y.; Goto, M.; Saito, K.; Suzuki, N.; Muto, A.; Ueda, M.

    1993-01-01

    A quarter of a century has passed since the finite element method was first applied to nonlinear problems concerning reinforced concrete structures, and the reliability of the analysis at ordinary temperature has been enhanced accordingly. By contrast, few studies have tried to deal with the nonlinear behavior of reinforced concrete structures subjected to high temperature and external loads simultaneously. It is generally known that the mechanical properties of concrete and steel are affected greatly by temperature. Therefore, in order to analyze the nonlinear behavior of reinforced concrete subjected to external loads at high temperature, it is necessary to construct constitutive models of the materials reflecting the influence of temperature. In this study, constitutive models of concrete and reinforcement that can express decreases in strength and stiffness at high temperature have been developed. A two-dimensional nonlinear finite element analysis program has been developed by use of these material models. The behavior of reinforced concrete beams subjected simultaneously to high temperature and shear forces were simulated using the developed analytical method. The results of the simulation agreed well with the experimental results, evidencing the validity of the developed material models and the finite element analysis program

  1. Nonlinear finite element modeling of concrete deep beams with openings strengthened with externally-bonded composites

    International Nuclear Information System (INIS)

    Hawileh, Rami A.; El-Maaddawy, Tamer A.; Naser, Mohannad Z.

    2012-01-01

    Highlights: ► A 3D nonlinear FE model is developed of RC deep beams with web openings. ► We used cohesion elements to simulate bond. ► The developed FE model is suitable for analysis of such complex structures. -- Abstract: This paper aims to develop 3D nonlinear finite element (FE) models for reinforced concrete (RC) deep beams containing web openings and strengthened in shear with carbon fiber reinforced polymer (CFRP) composite sheets. The web openings interrupted the natural load path either fully or partially. The FE models adopted realistic materials constitutive laws that account for the nonlinear behavior of materials. In the FE models, solid elements for concrete, multi-layer shell elements for CFRP and link elements for steel reinforcement were used to simulate the physical models. Special interface elements were implemented in the FE models to simulate the interfacial bond behavior between the concrete and CFRP composites. A comparison between the FE results and experimental data published in the literature demonstrated the validity of the computational models in capturing the structural response for both unstrengthened and CFRP-strengthened deep beams with openings. The developed FE models can serve as a numerical platform for performance prediction of RC deep beams with openings strengthened in shear with CFRP composites.

  2. Reinforced concrete containment structures in high seismic zones

    International Nuclear Information System (INIS)

    Aziz, T.S.

    1977-01-01

    A new structural concept for reinforced concrete containment structures at sites where earthquake ground motions in terms of the Safe Shutdown Earthquake (SSE) exceeds 0.3 g is presented. The structural concept is based on: (1) an inner steel-lined concrete shell which houses the reactor and provides shielding and containment in the event of loss of coolant accident; (2) an outer annular concrete shell structure which houses auxilary reactor equipment and safeguards systems. These shell structures are supported on a common foundation mat which is embeded in the subgrade. Under stipulated earthquake conditions the two shell structures interact to resist lateral inertia forces. Thus the annular structure which is not a pressure boundary acts as a lateral support for the inner containment shell. The concept is practical, economically feasible and new to practice. An integrated configuration which includes the interior shell, the annular structure and the subgrade is analyzed for several static and dynamic loading conditions. The analysis is done using a finite difference solution scheme for the static loading conditions. A semi-analytical three-dimensional finite element scheme combined with a Fast Fourier Transform (FFT) algorithm is used for the dynamic loading conditions. The effects of cracking of the containment structure due to pressurization in conjunction with earthquake loading are discussed. Analytical results for both the finite difference and the finite element schemes are presented and the sensitivity of the results to changes in the input parameters is studied. General recommendations are given for plant configurations where high seismic loading is a major design consideration

  3. Strength and deformation characteristics of reinforced concrete shell elements subjected to in-plane forces

    International Nuclear Information System (INIS)

    Aoyagi, Yukio; Yamada, Kazuie.

    1983-01-01

    Reactor containment vessels have been made of steel so far, but since it was decided to adopt a prestressed concrete vessel in the Tsuruga No. 2 plant of Japan Atomic Power Co., the construction of the containment vessels made of prestressed concrete and reinforced concrete has been studied by various electric power companies. However in Japan, there is no standard for the design and construction of concrete structures of this kind. In the standard of foreign countries used for reference, the basis of the stipulation concerning the aseismatic design of concrete containment vessels is not distinct. In this study, the clarification of the strength and deformation when RC vessels are subjected to seismic force only or to internal pressure and seismic force was aimed at, and the result of the loading test by one or two-direction in-plane forces on RC shell elements was examined. Based on this, the method of estimating the strength and deformation of RC shell elements was proposed. The orthogonal reinforcement was adopted, and the strength of shell elements was determined by the yielding of reinforcing bars. (Kako, I.)

  4. Finite-Element Investigation of the Structural Behavior of Basalt Fiber Reinforced Polymer (BFRP- Reinforced Self-Compacting Concrete (SCC Decks Slabs in Thompson Bridge

    Directory of Open Access Journals (Sweden)

    Lingzhu Zhou

    2018-06-01

    Full Text Available The need for a sustainable development and improved whole life performance of concrete infrastructure has led to the requirement of more durable and sustainable concrete bridges alongside accurate predictive analysis tools. Using the combination of Self-Compacting Concrete (SCC with industrial by-products and fiber-reinforced polymer (FRP, reinforcement is anticipated to address the concerns of high carbon footprint and corrosion in traditional steel-reinforced concrete structures. This paper presents a numerical investigation of the structural behavior of basalt fiber-reinforced polymer (BFRP-reinforced SCC deck slabs in a real bridge, named Thompson Bridge, constructed in Northern Ireland, U.K. A non-linear finite element (FE model is proposed by using ABAQUS 6.10 in this study, which is aimed at extending the previous investigation of the field test in Thompson Bridge. The results of this field test were used to validate the accuracy of the proposed finite element model. The results showed good agreement between the test results and the numerical results; more importantly, the compressive membrane action (CMA inside the slabs could be well demonstrated by this FE model. Subsequently, a series of parametric studies was conducted to investigate the influence of different parameters on the structural performance of the deck slabs in Thompson Bridge. The results of the analyses are discussed, and conclusions on the behavior of the SCC deck slabs reinforced by BFRP bars are presented.

  5. Stiffness analysis of glued connection of the timber-concrete structure

    Science.gov (United States)

    Daňková, Jana; Mec, Pavel; Majstríková, Tereza

    2016-01-01

    This paper presents results of experimental and mathematical analysis of stiffness characteristics of a composite timber-concrete structure. The composite timberconcrete structure presented herein is non-typical compared to similar types of building structures. The interaction between the timber and concrete part of the composite cross-section is not based on metal connecting elements, but it is ensured by a glued-in perforated mesh made of plywood. The paper presents results of experimental and mathematical analysis for material alternatives of the solution of the glued joint. The slip modulus values were determined experimentally. Data obtained from the experiment evaluated by means of regression analysis. Test results were also used as input data for the compilation of a 3D model of a composite structure by means of the 3D finite element model. On the basis of result evaluation, it can be stated that the stress-deformation behaviour at shear loading of this specific timber-concrete composite structure can be affected by the type of glue used. Parameters of the 3D model of both alternative of the structure represent well the behaviour of the composite structure and the model can be used for predicting design parameters of a building structure.

  6. Strength and deformability of compressed concrete elements with various types of non-metallic fiber and rods reinforcement under static loading

    Science.gov (United States)

    Nevskii, A. V.; Baldin, I. V.; Kudyakov, K. L.

    2015-01-01

    Adoption of modern building materials based on non-metallic fibers and their application in concrete structures represent one of the important issues in construction industry. This paper presents results of investigation of several types of raw materials selected: basalt fiber, carbon fiber and composite fiber rods based on glass and carbon. Preliminary testing has shown the possibility of raw materials to be effectively used in compressed concrete elements. Experimental program to define strength and deformability of compressed concrete elements with non-metallic fiber reinforcement and rod composite reinforcement included design, manufacture and testing of several types of concrete samples with different types of fiber and longitudinal rod reinforcement. The samples were tested under compressive static load. The results demonstrated that fiber reinforcement of concrete allows increasing carrying capacity of compressed concrete elements and reducing their deformability. Using composite longitudinal reinforcement instead of steel longitudinal reinforcement in compressed concrete elements insignificantly influences bearing capacity. Combined use of composite rod reinforcement and fiber reinforcement in compressed concrete elements enables to achieve maximum strength and minimum deformability.

  7. In-plane Shear Joint Capacity of Pracast Lightweight Aggregate Concrete Elements

    DEFF Research Database (Denmark)

    Larsen, Henning; Goltermann, Per; Scherfig, Søren

    1996-01-01

    The paper establishes and documents formulas for the in-plane shear capacity between precast elements of lightweight aggregate concrete with open structure. The joints investigated are rough or toothed and have all been precracked prior to the testing in order to obtain realistic test results....... The paper documents the shear force capacity for the joint strength between the most common joint types between precast LAC roof and floor elements used in Scandinavia....

  8. Dam safety review using non-destructive methods for reinforced concrete structure

    Energy Technology Data Exchange (ETDEWEB)

    Philibert, Alain; Saint-Pierre, Francois; Turcotte, Bernard [Le Groupe S.M. International Inc., Sherbrooke, (Canada)

    2010-07-01

    Dams built at the beginning of the twentieth century include concrete structures that were put in under rehabilitation works. In some cases, the details of the structures are not well documented. In other cases, concrete damage can be hidden under new layers of undamaged material. This requires that the dam safety review in a real investigation gather the information necessary for carrying out the hydraulic and stability studies required by the Dam Safety Act. This paper presented the process of dam safety review using non-destructive methods for reinforced concrete structures. Two reinforced concrete dams built in the 1900's, the Eustic dam on the Coaticook River and the Frontenac dam on the Magog River near Sherbrooke, were evaluated by S.M. International using non-destructive methods such as sonic and ground penetrating radar methods. The studies allowed mapping of concrete damage and provided geometric information on some non visible structure elements that were part of previous reinforcement operations.

  9. Seismic damage assessment of reinforced concrete containment structures

    International Nuclear Information System (INIS)

    Cho, HoHyun; Koh, Hyun-Moo; Hyun, Chang-Hun; Kim, Moon-Soo; Shin, Hyun Mock

    2003-01-01

    This paper presents a procedure for assessing seismic damage of concrete containment structures using the nonlinear time-history numerical analysis. For this purpose, two kinds of damage index are introduced at finite element and structural levels. Nonlinear finite element analysis for the containment structure applies PSC shell elements using a layered approach leading to damage indices at finite element and structural levels, which are then used to assess the seismic damage of the containment structure. As an example of such seismic damage assessment, seismic damages of the containment structure of Wolsong I nuclear power plant in Korea are evaluated against 30 artificial earthquakes generated with a wide range of PGA according to US NRC regulatory guide 1.60. Structural responses and corresponding damage index according to the level of PGA and nonlinearity are investigated. It is also shown that the containment structure behaves elastically for earthquakes corresponding to or lower than DBE. (author)

  10. Modelling Dowel Action of Discrete Reinforcing Bars in Cracked Concrete Structures

    International Nuclear Information System (INIS)

    Kwan, A. K. H.; Ng, P. L.; Lam, J. Y. K.

    2010-01-01

    Dowel action is one of the component actions for shear force transfer in cracked reinforced concrete. In finite element analysis of concrete structures, the use of discrete representation of reinforcing bars is considered advantageous over the smeared representation due to the relative ease of modelling the bond-slip behaviour. However, there is very limited research on how to simulate the dowel action of discrete reinforcing bars. Herein, a numerical model for dowel action of discrete reinforcing bars crossing cracks in concrete is developed. The model features the derivation of dowel stiffness matrix based on beam-on-elastic-foundation theory and the direct assemblage of dowel stiffness into the concrete element stiffness matrices. The dowel action model is incorporated in a nonlinear finite element programme with secant stiffness formulation. Deep beams tested in the literature are analysed and it is found that the incorporation of dowel action model improves the accuracy of analysis.

  11. Application of expert systems in damage assessment of reinforced concrete structures

    International Nuclear Information System (INIS)

    Fazel Zarandi, M. H.; Sobhani, J.

    2003-01-01

    Expert systems are receiving great attentions in construction industry to support decision making processes in diagnostics, design, repair and rehabilitation of the structures. Although several expert systems have been examined in engineering since the 1970's, their applications in construction industry are rate. This was largely due to the lack of expert system tools available to represent the domain knowledge. Lack of flexibility, applicability, and robustness of the classical models, have forced the scientists to discover the ability of the expert systems in problem solving of civil engineering. This paper present an expert system for diagnosis the deterioration of concrete structures. This expert system emphasizes on cracking distress in reinforced concrete elements. A case study has been presented to examine and evaluate the proposed expert system. The system demonstrates a straightforward method for diagnosing the cause of reinforced concrete elements cracking

  12. Nonlinear earthquake analysis of reinforced concrete frames with fiber and Bernoulli-Euler beam-column element.

    Science.gov (United States)

    Karaton, Muhammet

    2014-01-01

    A beam-column element based on the Euler-Bernoulli beam theory is researched for nonlinear dynamic analysis of reinforced concrete (RC) structural element. Stiffness matrix of this element is obtained by using rigidity method. A solution technique that included nonlinear dynamic substructure procedure is developed for dynamic analyses of RC frames. A predicted-corrected form of the Bossak-α method is applied for dynamic integration scheme. A comparison of experimental data of a RC column element with numerical results, obtained from proposed solution technique, is studied for verification the numerical solutions. Furthermore, nonlinear cyclic analysis results of a portal reinforced concrete frame are achieved for comparing the proposed solution technique with Fibre element, based on flexibility method. However, seismic damage analyses of an 8-story RC frame structure with soft-story are investigated for cases of lumped/distributed mass and load. Damage region, propagation, and intensities according to both approaches are researched.

  13. Structural Behaviors of Reinforced Concrete Piers Rehabilitated with FRP Wraps

    Directory of Open Access Journals (Sweden)

    Junsuk Kang

    2017-01-01

    Full Text Available The use of fiber-reinforced polymer (FRP wraps to retrofit and strengthen existing structures such as reinforced concrete piers is becoming popular due to the higher tensile strength, durability, and flexibility gained and the method’s ease of handling and low installation and maintenance costs. As yet, however, few guidelines have been developed for determining the optimum thicknesses of the FRP wraps applied to external surfaces of concrete or masonry structures. In this study, nonlinear pushover finite element analyses were utilized to analyze the complex structural behaviors of FRP-wrapped reinforced rectangular piers. Design parameters such as pier section sizes, pier heights, pier cap lengths, compressive strengths of concrete, and the thicknesses of the FRP wraps used were thoroughly tested under incremental lateral and vertical loads. The results provide useful guidelines for analyzing and designing appropriate FRP wraps for existing concrete piers.

  14. Modeling of porous concrete elements under load

    Directory of Open Access Journals (Sweden)

    Demchyna B.H.

    2017-12-01

    Full Text Available It is known that cell concretes are almost immediately destroyed under load, having reached certain critical stresses. Such kind of destruction is called a “catastrophic failure”. Process of crack formation is one of the main factors, influencing process of concrete destruction. Modern theory of crack formation is mainly based on the Griffith theory of destruction. However, the mentioned theory does not completely correspond to the structure of cell concrete with its cell structure, because the theory is intended for a solid body. The article presents one of the possible variants of modelling of the structure of cell concrete and gives some assumptions concerning the process of crack formation in such hollow, not solid environment.

  15. Modeling of porous concrete elements under load

    Science.gov (United States)

    Demchyna, B. H.; Famuliak, Yu. Ye.; Demchyna, Kh. B.

    2017-12-01

    It is known that cell concretes are almost immediately destroyed under load, having reached certain critical stresses. Such kind of destruction is called a "catastrophic failure". Process of crack formation is one of the main factors, influencing process of concrete destruction. Modern theory of crack formation is mainly based on the Griffith theory of destruction. However, the mentioned theory does not completely correspond to the structure of cell concrete with its cell structure, because the theory is intended for a solid body. The article presents one of the possible variants of modelling of the structure of cell concrete and gives some assumptions concerning the process of crack formation in such hollow, not solid environment.

  16. Finite element investigation of the prestressed jointed concrete ...

    African Journals Online (AJOL)

    Precast prestressed concrete pavement (PCP) technology is of recent origin, and the information on PCP performance is not available in literature. This research presents a finite-element analysis of the potential benefits of prestressing on the jointed concrete pavements (JCP). With using a 3-dimensional (3D) ...

  17. Contrastive Numerical Investigations on Thermo-Structural Behaviors in Mass Concrete with Various Cements

    Science.gov (United States)

    Zhou, Wei; Feng, Chuqiao; Liu, Xinghong; Liu, Shuhua; Zhang, Chao; Yuan, Wei

    2016-01-01

    This work is a contrastive investigation of numerical simulations to improve the comprehension of thermo-structural coupled phenomena of mass concrete structures during construction. The finite element (FE) analysis of thermo-structural behaviors is used to investigate the applicability of supersulfated cement (SSC) in mass concrete structures. A multi-scale framework based on a homogenization scheme is adopted in the parameter studies to describe the nonlinear concrete behaviors. Based on the experimental data of hydration heat evolution rate and quantity of SSC and fly ash Portland cement, the hydration properties of various cements are studied. Simulations are run on a concrete dam section with a conventional method and a chemo-thermo-mechanical coupled method. The results show that SSC is more suitable for mass concrete structures from the standpoint of temperature control and crack prevention. PMID:28773517

  18. Prefabricated elements and structures: Developments, tests and experiences

    DEFF Research Database (Denmark)

    Goltermann, Per

    2014-01-01

    Danish concrete structures are often built with prefabricated elements, joined together on the site and this provides a large challenge to constantly improve and optimize the elements, the joints and the models. DTU Byg has been active in the development, testing and modelling of new elements...

  19. Design optimization of embedded ultrasonic transducers for concrete structures assessment.

    Science.gov (United States)

    Dumoulin, Cédric; Deraemaeker, Arnaud

    2017-08-01

    In the last decades, the field of structural health monitoring and damage detection has been intensively explored. Active vibration techniques allow to excite structures at high frequency vibrations which are sensitive to small damage. Piezoelectric PZT transducers are perfect candidates for such testing due to their small size, low cost and large bandwidth. Current ultrasonic systems are based on external piezoelectric transducers which need to be placed on two faces of the concrete specimen. The limited accessibility of in-service structures makes such an arrangement often impractical. An alternative is to embed permanently low-cost transducers inside the structure. Such types of transducers have been applied successfully for the in-situ estimation of the P-wave velocity in fresh concrete, and for crack monitoring. Up to now, the design of such transducers was essentially based on trial and error, or in a few cases, on the limitation of the acoustic impedance mismatch between the PZT and concrete. In the present study, we explore the working principles of embedded piezoelectric transducers which are found to be significantly different from external transducers. One of the major challenges concerning embedded transducers is to produce very low cost transducers. We show that a practical way to achieve this imperative is to consider the radial mode of actuation of bulk PZT elements. This is done by developing a simple finite element model of a piezoelectric transducer embedded in an infinite medium. The model is coupled with a multi-objective genetic algorithm which is used to design specific ultrasonic embedded transducers both for hard and fresh concrete monitoring. The results show the efficiency of the approach and a few designs are proposed which are optimal for hard concrete, fresh concrete, or both, in a given frequency band of interest. Copyright © 2017 Elsevier B.V. All rights reserved.

  20. Nuclear Power Plant Concrete Structures

    Energy Technology Data Exchange (ETDEWEB)

    Basu, Prabir [International Atomic Energy Agency (IAEA); Labbe, Pierre [Electricity of France (EDF); Naus, Dan [Oak Ridge National Laboratory (ORNL)

    2013-01-01

    A nuclear power plant (NPP) involves complex engineering structures that are significant items of the structures, systems and components (SSC) important to the safe and reliable operation of the NPP. Concrete is the commonly used civil engineering construction material in the nuclear industry because of a number of advantageous properties. The NPP concrete structures underwent a great degree of evolution, since the commissioning of first NPP in early 1960. The increasing concern with time related to safety of the public and environment, and degradation of concrete structures due to ageing related phenomena are the driving forces for such evolution. The concrete technology underwent rapid development with the advent of chemical admixtures of plasticizer/super plasticizer category as well as viscosity modifiers and mineral admixtures like fly ash and silica fume. Application of high performance concrete (HPC) developed with chemical and mineral admixtures has been witnessed in the construction of NPP structures. Along with the beneficial effect, the use of admixtures in concrete has posed a number of challenges as well in design and construction. This along with the prospect of continuing operation beyond design life, especially after 60 years, the impact of extreme natural events ( as in the case of Fukushima NPP accident) and human induced events (e.g. commercial aircraft crash like the event of September 11th 2001) has led to further development in the area of NPP concrete structures. The present paper aims at providing an account of evolution of NPP concrete structures in last two decades by summarizing the development in the areas of concrete technology, design methodology and construction techniques, maintenance and ageing management of concrete structures.

  1. Numerical Study Of The Effects Of Preloading, Axial Loading And Concrete Shrinkage On Reinforced Concrete Elements Strengthened By Concrete Layers And Jackets

    International Nuclear Information System (INIS)

    Lampropoulos, A. P.; Dritsos, S. E.

    2008-01-01

    In this study, the technique of seismic strengthening existing reinforced concrete columns and beams using additional concrete layers and jackets is examined. The finite element method and the finite element program ATENA is used in this investigation. When a reinforced jacket or layer is being constructed around a column it is already preloaded due to existing service loads. This effect has been examined for different values of the axial load normalized to the strengthened column. The techniques of strengthening with a concrete jacket or a reinforced concrete layer on the compressive side of the column are examined. Another phenomenon that is examined in this study is the shrinkage of the new concrete of an additional layer used to strengthen an existing member. For this investigation, a simply supported beam with an additional reinforced concrete layer on the tensile side is examined. The results demonstrate that the effect of preloading is important when a reinforced concrete layer is being used with shear connectors between the old and the new reinforcement. It was also found that the shrinkage of the new concrete reduces the strength of the strengthened beam and induces an initial sliding between the old and the new concrete

  2. Finite Element Analysis of Reinforced Concrete Beam-Column Connections with Governing Joint Shear Failure Mode

    Directory of Open Access Journals (Sweden)

    M.A. Najafgholipour

    Full Text Available Abstract Reinforced concrete (RC beam-column connections especially those without transverse reinforcement in joint region can exhibit brittle behavior when intensive damage is concentrated in the joint region during an earthquake event. Brittle behavior in the joint region can compromise the ductile design philosophy and the expected overall performance of structure when subjected to seismic loading. Considering the importance of joint shear failure influences on strength, ductility and stability of RC moment resisting frames, a finite element modeling which focuses on joint shear behavior is presented in this article. Nonlinear finite element analysis (FEA of RC beam-column connections is performed in order to investigate the joint shear failure mode in terms of joint shear capacity, deformations and cracking pattern. A 3D finite element model capable of appropriately modeling the concrete stress-strain behavior, tensile cracking and compressive damage of concrete and indirect modeling of steel-concrete bond is used. In order to define nonlinear behavior of concrete material, the concrete damage plasticity is applied to the numerical model as a distributed plasticity over the whole geometry. Finite element model is then verified against experimental results of two non-ductile beam-column connections (one exterior and one interior which are vulnerable to joint shear failure. The comparison between experimental and numerical results indicates that the FE model is able to simulate the performance of the beam-column connections and is able to capture the joint shear failure in RC beam-column connections.

  3. Bi-directional evolutionary structural optimization for strut-and-tie modelling of three-dimensional structural concrete

    Science.gov (United States)

    Shobeiri, Vahid; Ahmadi-Nedushan, Behrouz

    2017-12-01

    This article presents a method for the automatic generation of optimal strut-and-tie models in reinforced concrete structures using a bi-directional evolutionary structural optimization method. The methodology presented is developed for compliance minimization relying on the Abaqus finite element software package. The proposed approach deals with the generation of truss-like designs in a three-dimensional environment, addressing the design of corbels and joints as well as bridge piers and pile caps. Several three-dimensional examples are provided to show the capabilities of the proposed framework in finding optimal strut-and-tie models in reinforced concrete structures and verifying its efficiency to cope with torsional actions. Several issues relating to the use of the topology optimization for strut-and-tie modelling of structural concrete, such as chequerboard patterns, mesh-dependency and multiple load cases, are studied. In the last example, a design procedure for detailing and dimensioning of the strut-and-tie models is given according to the American Concrete Institute (ACI) 318-08 provisions.

  4. Lower bound element and submodel for modelling of joints between precast concrete panels

    DEFF Research Database (Denmark)

    Herfelt, Morten Andersen; Poulsen, Peter Noe; Hoang, Linh Cao

    2015-01-01

    In practice, precast concrete structures are designed using either analytical methods or linear finite element tools, and the in-situ cast joints between the precast panels are assessed using conservative empirical design formulas. This often leads to a suboptimal design, and local mechanisms ins....... The computational time and problem size of the joint element and detailed model will be discussed....

  5. Topology optimization of reinforced concrete structures considering control of shrinkage and strength failure

    DEFF Research Database (Denmark)

    Luo, Yangjun; Wang, Michael Yu; Zhou, Mingdong

    2015-01-01

    To take into account the shrinkage effect in the early stage of Reinforced Concrete (RC) design, an effective continuum topology optimization method is presented in this paper. Based on the power-law interpolation, shrinkage of concrete is numerically simulated by introducing an additional design......-dependent force. Under multi-axial stress conditions, the concrete failure surface is well fitted by two Drucker-Prager yield functions. The optimization problem aims at minimizing the cost function under yield strength constraints on concrete elements and a structural shrinkage volume constraint. In conjunction...... to ensure the structural safety under the combined action of external loads and shrinkage....

  6. Concrete with onyx waste aggregate as aesthetically valued structural concrete

    Science.gov (United States)

    Setyowati E., W.; Soehardjono, A.; Wisnumurti

    2017-09-01

    The utillization of Tulungagung onyx stone waste as an aggregate of concrete mixture will improve the economic value of the concrete due to the brighter color and high aesthetic level of the products. We conducted the research of 75 samples as a test objects to measure the compression stress, splits tensile stress, flexural tensile stress, elasticity modulus, porosity modulus and also studied 15 test objects to identify the concrete micro structures using XRD test, EDAX test and SEM test. The test objects were made from mix designed concrete, having ratio cement : fine aggregate : coarse aggregate ratio = 1 : 1.5 : 2.1, and W/C ratio = 0.4. The 28 days examination results showed that the micro structure of Tulungagung onyx waste concrete is similar with normal concrete. Moreover, the mechanical test results proved that Tulungagung onyx waste concretes also have a qualified level of strength to be used as a structural concrete with higher aesthetic level.

  7. A realistic structural analysis of the integrity of the liner of reinforced and prestressed concrete containments

    International Nuclear Information System (INIS)

    Buchhardt, F.; Brandl, P.

    1979-01-01

    The BWR Gundremmingen II is the first German nuclear power plant with a concrete containment having a thin steel plate liner directly attached to the interior concrete surface to provide an air-tight seal. Due to this monolithic way of anchorage a bonded system of concrete and metal liner membrane is obtained so that the same deformations of the loading or strain conditions are induced to the very stiff concrete hull as well as to the liner. Because of the complex structural behaviour of the bonded system the evaluation is carried out by the finite element method. The overall system is decoupled in several steps. Due to its considerable stiffness the concrete structure can be regarded as the liner supporting basis. The liner system itself might be subdivided into perfect and imperfect sections discretized by plain or curved elements which are supported by point-wise spring elements representing the stud anchors. (orig.)

  8. Self-Compacting Concrete in Precast Elements Industry

    Directory of Open Access Journals (Sweden)

    Corneliu Bob

    2005-01-01

    Full Text Available In this paper the authors present information about the Self-Compacting Concrete and experimental results regarding the use of them into precast element industry. This type of concrete does not require vibration for placing and compaction; it is able to flow under its own weight, completely filling formwork and achieving full compaction, even in the presence of congested reinforcement. The experimental programme has take into account two prestressed beams which were prefabricated and tested on a special stands. The beams of Self-Compacting Concrete with the length of 24 m were prepared at „Beton-Star” Kft, Kecsekenet, Hungary, and used at the CASCO, Satu-Mare.

  9. POROUS STRUCTURE OF ROAD CONCRETE

    Directory of Open Access Journals (Sweden)

    M. K. Pshembaev

    2016-01-01

    Full Text Available Having a great number of concrete structure classifications it is recommended to specify the following three principal types: microstructure – cement stone structure; mesostructure – structure of cement-sand mortar in concrete; macrostucture – two-component system that consists of mortar and coarse aggregate. Every mentioned-above structure has its own specific features which are related to the conditions of their formation. Thus, microstructure of cement stone can be characterized by such structural components as crystal intergrowth, tobermorite gel, incompletely hydrated cement grains and porous space. The most important technological factors that influence on formation of cement stone microstructure are chemical and mineralogical cement composition, its grinding fineness, water-cement ratio and curing condition. Specific cement stone microstructure is formed due to interrelation of these factors. Cement stone is a capillary-porous body that consists of various solid phases represented predominantly by sub-microcrystals of colloidal dispersion. The sub-microcrystals are able adsorptively, osmotically and structurally to withhold (to bind some amount of moisture. Protection of road concrete as a capillary-porous body is considered as one of the topical issues. The problem is solved with the help of primary and secondary protection methods. Methods of primary protection are used at the stage of designing, preparation and placing of concrete. Methods of secondary protection are applied at the operational stage of road concrete pavement. The paper considers structures of concrete solid phase and characteristics of its porous space. Causes of pore initiation, their shapes, dimensions and arrangement in the concrete are presented in the paper. The highest hazard for road concrete lies in penetration of aggressive liquid in it and moisture transfer in the cured concrete. Water permeability of concrete characterizes its filtration factor which

  10. Strength Calculation of Inclined Sections of Reinforced Concrete Elements under Transverse Bending

    Science.gov (United States)

    Filatov, V. B.

    2017-11-01

    The authors propose a design model to determine the strength of inclined sections of bent reinforced concrete elements without shear reinforcement for the action of transverse force taking into account the aggregate interlock forces in the inclined crack. The calculated dependences to find out the components of forces acting in an inclined section are presented. The calculated dependences are obtained from the consideration of equilibrium conditions of the block over the inclined crack. A comparative analysis of the experimental values of the failure loads of the inclined section and the theoretical values obtained for the proposed dependencies and normative calculation methods is performed. It is shown that the proposed design model makes it possible to take into account the effect the longitudinal reinforcement percentage has on the inclined section strength, the element cross section height without the introduction of empirical coefficients which contributes to an increase in the structural safety of design solutions including the safety of high-strength concrete elements.

  11. Structural elements design manual working with Eurocodes

    CERN Document Server

    Draycott, Trevor

    2009-01-01

    Structural Elements Design Manual: Working With Eurocodes is the structural engineers 'companion volume' to the four Eurocodes on the structural use of timber, concrete, masonry and steelwork. For the student at higher technician or first degree level it provides a single source of information on the behaviour and practical design of the main elements of the building structure. With plenty of worked examples and diagrams, it is a useful textbook not only for students of structural and civil engineering, but also for those on courses in related subjects such as

  12. Ultimate internal pressure capacity of concrete containment structures

    International Nuclear Information System (INIS)

    Krishnaswamy, C.N.; Namperumal, R.; Al-Dabbagh, A.

    1983-01-01

    Lesson learned from the accident at Three-Mile Island nuclear plant has necessitated the computation of the ultimate internal pressure capacity of containment structures as a licensing requirement in the U.S. In general, a containment structure is designed to be essentially elastic under design accident pressure. However, as the containment pressure builds up beyond the design value due to a more severe postulated accident, the containment response turns nonlinear as it sequentially passes through cracking of concrete, yielding of linear plate, yielding of rebar, and yielding of post-tensioning tendon (if the containment concrete is prestressed). This paper reports on the determination of the ultimate internal pressure capacity and nonlinear behavior of typical reinforced and prestressed concrete BWR containments. The probable modes of failure, the criteria for ultimate pressure capacity, and the most critical sections are described. Simple equations to hand-calculate the ultimate pressure capacity and the nonlinear behavior at membrane sections of the containment shell are presented. A nonlinear finite element analysis performed to determine the nonlinear behavior of the entire shell including nonmembrane sections is briefly discribed. The analysis model consisted of laminated axisymmetric shell finite elements with nonlinear stress-strain properties for each material. Results presented for typical BWR concrete containments include nonlinear response plots of internal pressure versus containment deflection and strains in the liner, rebar, and post-tensioning tendons at the most stressed section in the shell. Leak-tightness of the containment liner and the effect of thermal loads on the ultimate capacity are discussed. (orig.)

  13. Sodium concrete reaction - Structural considerations

    International Nuclear Information System (INIS)

    Ferskakis, G.N.

    1984-01-01

    An overview of the sodium concrete reaction phenomenon, with emphasis on structural considerations, is presented. Available test results for limestone, basalt, and magnetite concrete with various test article configurations are reviewed. Generally, tests indicate reaction is self limiting before all sodium is used. Uncertainties, however, concerning the mechanism for penetration of sodium into concrete have resulted in different theories about a reaction model. Structural behavior may be significant in the progression of the reaction due to thermal-structuralchemical interactions involving tensile cracking, compressive crushing, or general deterioration of concrete and the exposure of fresh concrete surfaces to react with sodium. Structural behavior of test articles and potential factors that could enhance the progression of the reaction are discussed

  14. Early-age behaviour of concrete in massive structures, experimentation and modelling

    International Nuclear Information System (INIS)

    Zreiki, J.; Bouchelaghem, F.; Chaouche, M.

    2010-01-01

    This study is focused on the behaviour of concrete at early-age in massive structures, in relation with the prediction of both cracking risk and residual stresses, which is still a challenging task. In this paper, a 3D thermo-chemo-mechanical model has been developed, on the basis of complete material characterization experiments, in order to predict the early-age development of strains and residual stresses, and in order to assess the risk of cracking in massive concrete structures. The parameters of the proposed model were identified on two different concretes, High Performance Concrete and Fibrous Self-Compacted Concrete - from simple experiments in the laboratory: uniaxial tension and compression tests, dynamic Young's modulus measurements, free and autogenous shrinkages, semi-adiabatic calorimetry. The proposed model has been implemented in a Finite Element code, and the numerical simulations of the laboratory tests have proved the model consistency. Furthermore, early-age experiments conducted on massive structures have also been simulated, in order to investigate the predictive capability of the model, and to assess the model performance in practical situations where varying temperatures are involved.

  15. Finite element analysis of prestressed concrete reactor vessels

    International Nuclear Information System (INIS)

    Smith, P.D.; Cook, W.A.; Anderson, C.A.

    1977-01-01

    Several present and proposed gas-cooled reactors use concrete pressure vessels. In addition, concrete is almost universally used for the secondary containment structures of water-cooled reactors. Regulatory agencies must have means of assuring that these concrete structures perform their containment functions during normal operation and after extreme conditions of transient overpressure and high temperature. The NONSAP nonlinear structural analysis program has been extensively modified to provide one analytical means of assessing the safety of reinforced concrete pressure vessels and containments. Several structural analysis codes were studied to evaluate their ability to model the nonlinear static and dynamic behavior of three-dimensional structures. The NONSAP code was selected because of its availability and because of the ease with which it can be modified. In particular, the modular structure of this code allows ready addition of specialized material models. Major modifications have been the development of pre- and post-processors for mesh generation and graphics, the addition of an out-of-core solver, and the addition of constitutive models for reinforced concrete subject to either long-term or short-term loads. Emphasis was placed on development of a three-dimensional analysis capability

  16. A new discrete-element approach for the assessment of the seismic resistance of composite reinforced concrete-masonry buildings

    International Nuclear Information System (INIS)

    Calio, I.; Cannizzaro, F.; Marletta, M.; Panto, B.; D'Amore, E.

    2008-01-01

    In the present study a new discrete-element approach for the evaluation of the seismic resistance of composite reinforced concrete-masonry structures is presented. In the proposed model, unreinforced masonry panels are modelled by means of two-dimensional discrete-elements, conceived by the authors for modelling masonry structures, whereas the reinforced concrete elements are modelled by lumped plasticity elements interacting with the masonry panels through nonlinear interface elements. The proposed procedure was adopted for the assessment of the seismic response of a case study confined-masonry building which was conceived to be a typical representative of a wide class of residential buildings designed to the requirements of the 1909 issue of the Italian seismic code and widely adopted in the aftermath of the 1908 earthquake for the reconstruction of the cities of Messina and Reggio Calabria

  17. Structural optimization of reinforced concrete container for radioactive wastes

    International Nuclear Information System (INIS)

    Tamura, M.

    1984-01-01

    A structural optimization study of reinforced concrete container for transportation and disposal of the low level radioactive waste generated in Brazilian nuclear power plants. The code requires the structural integrity of these containers when subjected to fall from specified height, avoiding environmental contamination. The structural optimization allows material and transportation cost reduction by container wall thickness reduction. The structural analysis is performed by tridimensional mathematical model using finite element method. (Author) [pt

  18. Study of the ruining behaviour of a structure with reinforced concrete carrying walls

    International Nuclear Information System (INIS)

    Manas, B.

    1998-06-01

    Nuclear facility buildings must be constructed with the respect of para-seismic rules. These rules are defined according to the most probable seismic risk estimated for the sites. This study concerns the ruining behaviour of a structure made of reinforced concrete walls. In a first part, a preliminary study on reinforced concrete is performed with the Castem 2000 finite elements code. This study emphasizes the non-linear phenomena that take place inside the material, such as the cracking of concrete and the plasticization of steels. In a second part, predictive calculations were performed on a U-shape structure. This structure was submitted to earthquakes of various magnitudes and the response of the structure was analyzed and interpreted. (J.S.)

  19. Evaluation of calculational and material models for concrete containment structures

    International Nuclear Information System (INIS)

    Dunham, R.S.; Rashid, Y.R.; Yuan, K.A.

    1984-01-01

    A computer code utilizing an appropriate finite element, material and constitutive model has been under development as a part of a comprehensive effort by the Electric Power Research Institute (EPRI) to develop and validate a realistic methodology for the ultimate load analysis of concrete containment structures. A preliminary evaluation of the reinforced and prestressed concrete modeling capabilities recently implemented in the ABAQUS-EPGEN code has been completed. This effort focuses on using a state-of-the-art calculational model to predict the behavior of large-scale reinforced concrete slabs tested under uniaxial and biaxial tension to simulate the wall of a typical concrete containment structure under internal pressure. This paper gives comparisons between calculations and experimental measurements for a uniaxially-loaded specimen. The calculated strains compare well with the measured strains in the reinforcing steel; however, the calculations gave diffused cracking patterns that do not agree with the discrete cracking observed in the experiments. Recommendations for improvement of the calculational models are given. (orig.)

  20. Durability of fibre reinforced concrete structures

    DEFF Research Database (Denmark)

    Hansen, Ernst Jan De Place; Hansen, Kurt Kielsgaard

    1996-01-01

    The planned research will indicate, whether fibre reinforced concrete has better or worse durability than normal concrete. Durability specimens will be measured on cracked as well as uncracked specimens. Also the pore structure in the concrete will be characterized.Keywords: Fibre reinforced...... concrete, durability, pore structure, mechanical load...

  1. Structural evaluations of existing underground reinforced concrete tanks for radioactive waste storage

    International Nuclear Information System (INIS)

    Vollert, F.R.

    1979-10-01

    Structural integrity evaluations are being conducted for underground, steel-lined reinforced concrete tanks for storing radioactive wastes. The tanks sustain large soil overburden loads and elevated temperatures from the waste for long time periods. The evaluations include laboratory experiments to determine the long-term effects of elevated temperatures on the elastic properties of concrete, and to estimate the effect of the waste chemicals on concrete durability. Available concrete samples from the tanks were also tested to determine the quality of the concrete in the tanks and for comparison with the laboratory data. Finite element, nonlinear, time-dependent analyses are performed to show the thermal creep, cracking, and stresses occurring in the concrete tanks due to the service conditions. Ultimate load analyses are made to assess the safety margin in the tanks. Finally, seismic analyses of a tank in the stressed condition due to the soil and thermal loadings were conducted to determine that the structure has sufficient reserve capacity to withstand 0.25 g earthquake accelerations

  2. Concrete structures protection, repair and rehabilitation

    CERN Document Server

    Woodson, R Dodge

    2009-01-01

    The success of a repair or rehabilitation project depends on the specific plans designed for it. Concrete Structures: Protection, Repair and Rehabilitation provides guidance on evaluating the condition of the concrete in a structure, relating the condition of the concrete to the underlying cause or causes of that condition, selecting an appropriate repair material and method for any deficiency found, and using the selected materials and methods to repair or rehabilitate the structure. Guidance is also provided for engineers focused on maintaining concrete and preparing concrete investigation r

  3. Embedded Distributed Optical Fiber Sensors in Reinforced Concrete Structures-A Case Study.

    Science.gov (United States)

    Barrias, António; Casas, Joan R; Villalba, Sergi

    2018-03-26

    When using distributed optical fiber sensors (DOFS) on reinforced concrete structures, a compromise must be achieved between the protection requirements and robustness of the sensor deployment and the accuracy of the measurements both in the uncracked and cracked stages and under loading, unloading and reloading processes. With this in mind the authors have carried out an experiment where polyimide-coated DOFS were installed on two concrete beams, both embedded in the rebar elements and also bonded to the concrete surface. The specimens were subjected to a three-point load test where after cracking, they are unloaded and reloaded again to assess the capability of the sensor when applied to a real loading scenarios in concrete structures. Rayleigh Optical Frequency Domain Reflectometry (OFDR) was used as the most suitable technique for crack detection in reinforced concrete elements. To verify the reliability and accuracy of the DOFS measurements, additional strain gauges were also installed at three locations along the rebar. The results show the feasibility of using a thin coated polyimide DOFS directly bonded on the reinforcing bar without the need of indention or mechanization. A proposal for a Spectral Shift Quality (SSQ) threshold is also obtained and proposed for future works when using polyimide-coated DOFS bonded to rebars with cyanoacrylate adhesive.

  4. Perilaku Histeretik Subassemblage Balok-Kolom Interior Prategang Parsial Reactive Powder Concrete dalam Pemodelan Finite Element

    Directory of Open Access Journals (Sweden)

    Siti Aisyah Nurjannah

    2015-12-01

    Full Text Available Research on concrete in some countries has produced a concrete type of Ultra High Performance Concrete (UHPC which has the strength, ductility, modulus of elasticity, and high durability, namely Reactive Powder Concrete (RPC. Research on structural engineering using RPC material in various countries have shown better performance than structures made of Normal Concrete (NC or High Performance Concrete (HPC in resisting both monotonic and cyclic loads. Research showed that structures using RPC that resisted cyclic loading had an appropriate hysteretic performance. In this study, research was conducted using RPC material and structure modeling with non-linear finite element method (NL-FEM. The material test results were used as parts of the input of the interior partial prestressed beam-column subassemblage structures (S-RPC modelled using the NL-FEM. As a comparison, there were models of interior partial prestressed beam-column subassemblage used NC materials (S-NC. To analyze the hysteretic behavior of the models, there were variations of Partial Prestressed Ratio (PPR values of S-RPC and S-NC models. Analysis of modeling results showed superior performance and better hysteretic behavior of all S-RPC models compared with the S-NC models in terms of ductility, energy dissipation, stiffness, and strength. From the modeling results, there were optimum PPR values of the S-RPC models which ranged between 21.39% and 37.34%. Meanwhile, the optimum PPR value of S-NC model was 34.15%.

  5. Finite element modelling of concrete beams reinforced with hybrid fiber reinforced bars

    Science.gov (United States)

    Smring, Santa binti; Salleh, Norhafizah; Hamid, NoorAzlina Abdul; Majid, Masni A.

    2017-11-01

    Concrete is a heterogeneous composite material made up of cement, sand, coarse aggregate and water mixed in a desired proportion to obtain the required strength. Plain concrete does not with stand tension as compared to compression. In order to compensate this drawback steel reinforcement are provided in concrete. Now a day, for improving the properties of concrete and also to take up tension combination of steel and glass fibre-reinforced polymer (GFRP) bars promises favourable strength, serviceability, and durability. To verify its promise and support design concrete structures with hybrid type of reinforcement, this study have investigated the load-deflection behaviour of concrete beams reinforced with hybrid GFRP and steel bars by using ATENA software. Fourteen beams, including six control beams reinforced with only steel or only GFRP bars, were analysed. The ratio and the ordinate of GFRP to steel were the main parameters investigated. The behaviour of these beams was investigated via the load-deflection characteristics, cracking behaviour and mode of failure. Hybrid GFRP-Steel reinforced concrete beam showed the improvement in both ultimate capacity and deflection concomitant to the steel reinforced concrete beam. On the other hand, finite element (FE) modelling which is ATENA were validated with previous experiment and promising the good result to be used for further analyses and development in the field of present study.

  6. Assessment of Structural Behavior of Non-corroded and Corroded RCC Beams Using Finite Element Method

    Directory of Open Access Journals (Sweden)

    Anand Parande

    2008-09-01

    Full Text Available A three dimensional finite element model is developed to examine the structural behaviour of corroded reinforced concrete beam and non corroded reinforced concrete beam. Non linear finite element analysis is performed using the ANSYS program. SOLID 65, LINK 8 element represent concrete and discrete reinforcing steel bars, based on each component actual characteristics, non linear material properties are defined for both elements. The effect of corrosion in reinforced concrete is studied by finite element analysis; an approach is developed to model the corrosion product expansion causing concrete cover cracking for this, beam has been modeled using ANSYS and using this data the beam has been casted with M20 concrete after 28 days the beam will be tested for flexural strength. The comparison between ANSYS prediction and field data are made in terms of deflection, stress, strain, bond strength and crack pattern of concrete beam.

  7. anisotropic crack modelling of reinforced concrete structures with an enhanced kinematics: application to bidimensional elements under cyclic loading

    International Nuclear Information System (INIS)

    Kishta, Ejona

    2016-01-01

    Civil engineering buildings, massive and unique, are mostly made of reinforced or prestressed concrete. Sustainability, tightness and safety are the major pillars of a building's performance. Cracking is a major phenomenon which impacts the buildings' behaviour under different loadings in terms of sustainability and structural capacity. Development of numerical models which describe accurately the response of quasi-brittle materials under complex loading remains an important research topic for the scientific community. The objective of this work is the development of a numerical model which represents explicitly cracking of reinforced concrete structures. Concrete and reinforced concrete degradation process, characterised by the appearance of several anisotropic crack families, is described by means of an anisotropic damage model accounting for oriented crack families. The kinematics of this model is enriched with a displacement jump in order to reproduce the development of cracks in the material during loading. This displacement jump is identified as the crack opening. The developed model is validated on simulations of plain concrete structures exhibiting model as well as mixed-mode failure. The performances of the enriched model are shown by the simulation of reinforced concrete structures such as a shear wall submitted to cyclic loading. (author) [fr

  8. Basic principles of concrete structures

    CERN Document Server

    Gu, Xianglin; Zhou, Yong

    2016-01-01

    Based on the latest version of designing codes both for buildings and bridges (GB50010-2010 and JTG D62-2004), this book starts from steel and concrete materials, whose properties are very important to the mechanical behavior of concrete structural members. Step by step, analysis of reinforced and prestressed concrete members under basic loading types (tension, compression, flexure, shearing and torsion) and environmental actions are introduced. The characteristic of the book that distinguishes it from other textbooks on concrete structures is that more emphasis has been laid on the basic theories of reinforced concrete and the application of the basic theories in design of new structures and analysis of existing structures. Examples and problems in each chapter are carefully designed to cover every important knowledge point. As a basic course for undergraduates majoring in civil engineering, this course is different from either the previously learnt mechanics courses or the design courses to be learnt. Compa...

  9. Analysis of crack propagation in concrete structures with structural information entropy

    Institute of Scientific and Technical Information of China (English)

    2010-01-01

    The propagation of cracks in concrete structures causes energy dissipation and release, and also causes energy redistribution in the structures. Entropy can characterize the energy redistribution. To investigate the relation between the propagation of cracks and the entropy in concrete structures, cracked concrete structures are treated as dissipative structures. Structural information entropy is defined for concrete structures. A compact tension test is conducted. Meanwhile, numerical simulations are also carried out. Both the test and numerical simulation results show that the structural information entropy in the structures can characterize the propagation of cracks in concrete structures.

  10. Viscoelastic and thermal behavior of structural concrete with reference to containment vessels

    International Nuclear Information System (INIS)

    Stefanou, G.D.

    1981-01-01

    A method of numerical viscoelastic stress analysis is described suitable for concrete structures operating at elevated temperatures. The paper describes how approximate numerical methods of elastic analysis of the finite element type can be extended to incorporate the viscoelastic behavior of structural concrete of the quasi-static type. A new eight parameter viscoelastic model is proposed to represent concrete behavior in the loaded and unloaded stage. The deformational expressions for the proposed viscoelastic analogue are also developed. Finally, as a result of courve-fitting procedures, the evaluation of the creep law coefficients are obtained for creep laws appropriate to a test regime. The proposed method is of general application providing that the properties of concrete are assessed reasonably well. The analytical predictions are compared with experimental results obtained on concrete model specimens loaded for 3 1/2 months, at a temperature of 80 0 C. (author)

  11. Development of finite element models for the study of ageing effects in CANDU 6 concrete containment buildings

    Energy Technology Data Exchange (ETDEWEB)

    Ding, Y.; Jaffer, S., E-mail: Yuqing.Ding@cnl.ca [Canadian Nuclear Laboratories, Chalk River, Ontario (Canada)

    2016-06-15

    In nuclear power plants (NPPs), concrete containment buildings (CCBs) provide the final physical barrier against the release of radioactive materials into the environment and protect the nuclear structures housed within the containment building. CCBs have to be maintained to ensure leak tightness and sound structural integrity for the safe operation throughout the life of NPPs. However, the integrity of CCBs may be affected by the ageing of its concrete, post-tensioning cables and reinforcing bars (rebars). Finite element models (FEMs) of CANDU 6 CCBs have been developed using 2 independent finite element programs for the study of the effect of ageing of CCBs. These FEMs have been validated using multiple-source data and have been used for preliminary analyses of the effect of thermal load and ageing degradation on the concrete structure. The modelling assumptions and simplifications, approach, and validation are discussed in this paper. The preliminary analyses for temperature effects and potential applications to the study of ageing degradation in CCBs using the FEMs are briefly introduced. (author)

  12. Early-age behaviour of concrete in massive structures, experimentation and modelling

    Energy Technology Data Exchange (ETDEWEB)

    Zreiki, J., E-mail: zreiki@lmt.ens-cachan.f [ENS Cachan/CNRS UMR8535/UPMC/PRES UniverSud Paris, Cachan (France); Bouchelaghem, F. [ENS Cachan/CNRS UMR8535/UPMC/PRES UniverSud Paris, Cachan (France); UPMC Univ Paris 06 (France); Chaouche, M. [ENS Cachan/CNRS UMR8535/UPMC/PRES UniverSud Paris, Cachan (France)

    2010-10-15

    This study is focused on the behaviour of concrete at early-age in massive structures, in relation with the prediction of both cracking risk and residual stresses, which is still a challenging task. In this paper, a 3D thermo-chemo-mechanical model has been developed, on the basis of complete material characterization experiments, in order to predict the early-age development of strains and residual stresses, and in order to assess the risk of cracking in massive concrete structures. The parameters of the proposed model were identified on two different concretes, High Performance Concrete and Fibrous Self-Compacted Concrete - from simple experiments in the laboratory: uniaxial tension and compression tests, dynamic Young's modulus measurements, free and autogenous shrinkages, semi-adiabatic calorimetry. The proposed model has been implemented in a Finite Element code, and the numerical simulations of the laboratory tests have proved the model consistency. Furthermore, early-age experiments conducted on massive structures have also been simulated, in order to investigate the predictive capability of the model, and to assess the model performance in practical situations where varying temperatures are involved.

  13. Lightweight concrete materials and structural systems for water tanks for thermal storage. Final report

    Energy Technology Data Exchange (ETDEWEB)

    Buckman, R.W. Jr.; Elia, G.G.; Ichikawa, Y.

    1980-12-01

    Thermally efficient hot water storage tanks were designed, fabricated and evaluated. The tanks were made using cellular concrete at a nominal density of 100 lb/ft/sup 3/ for the structural elements and at a 30 lb/ft/sup 3/ density for the insulating elements. Thermal performance testing of the tanks was done using a static decay test since the test procedure specified in ASHRAE 94-77 was not experimentally practical. A series of composition modifications to the cellular concrete mix were investigated and the addition of alkaline resistant glass fibers was found to enhance the mechanical properties at no sacrifice in thermal behavior. Economic analysis indicated that cellular concrete provides a cost-effective insulating material. The total portability of the plant for producing cellular concrete makes cellular concrete amenable to on-site fabrication and uniquely adaptable to retrofit applications.

  14. Critical Study of Corrosion Damaged Concrete Structures

    OpenAIRE

    Sallehuddin Shah Ayop; John Cairns

    2013-01-01

    Corrosion of steel reinforcement in concrete is one of the major problems with respect to the durability of reinforced concrete structures. The degradation of the structure strength due to reinforcement corrosion decreases its design life. This paper presents the literature study on the influence of the corrosion on concrete structure starting from the mechanism of the corrosion until the deterioration stage and the structural effects of corrosion on concrete structures.

  15. Prediction of concrete strength in massive structures

    International Nuclear Information System (INIS)

    Sakamoto, T.; Makino, H.; Nakane, S.; Kawaguchi, T.; Ohike, T.

    1989-01-01

    Reinforced concrete structures of a nuclear power plant are mostly of mass concrete with cross-sectional dimensions larger than 1.0 m. The temperature of concrete inside after placement rises due to heat of hydration of cement. It is well known that concrete strengths of mass concrete structure subjected to such temperature hysteresis are generally not equal to strengths of cylinders subjected to standard curing. In order to construct a mass concrete structure of high reliability in which the specified concrete strength is satisfied by the specified age, it is necessary to have a thorough understanding of the strength gain property of concrete in the structure and its relationships with the water-cement ratio of the mix, strength of standard-cured cylinders and the internal temperature hysteresis. This report describes the result of studies on methods of controlling concrete strength in actual construction projects

  16. Structural behavior of reinforced concrete structures at high temperatures

    International Nuclear Information System (INIS)

    Yamazaki, N.; Yamazaki, M.; Mochida, T.; Mutoh, A.; Miyashita, T.; Ueda, M.; Hasegawa, T.; Sugiyama, K.; Hirakawa, K.; Kikuchi, R.; Hiramoto, M.; Saito, K.

    1995-01-01

    To establish a method to predict the behavior of reinforced concrete structures subjected simultaneously to high temperatures and external loads, this paper presents the results obtained in several series of tests carried out recently in Japan. This paper reports on the material properties of concrete and steel bars under high temperatures. It also considers the heat transfer properties of thick concrete walls under transient high temperatures, and the structural behavior of reinforced concrete beams subjected to high temperatures. In the tests, data up to 800 C were obtained for use in developing a computational method to estimate the non-linear behavior of reinforced concrete structures exposed to high temperatures. (orig.)

  17. Disperse reinforced concrete used in obtaining prefabricated elements for roads

    Directory of Open Access Journals (Sweden)

    Bogdan MEZEI

    2014-07-01

    Full Text Available Concrete is the most used material in construction. By improving the performance of materials and of technologies, concretes with outstanding performances were also developed, in the past two decades. Concrete with dispersed reinforcement represents a new generation of reinforced concrete that combines a good behavior of concrete compressive strength with an increased tensile strength of steel fibers. Using this material, monolithic and prefabricated concrete elements with high mechanical strengths and high durability can be obtained. Technological processes for preparation of concrete with dispersed reinforcement are similar to the conventional methods and do not involve using additional equipment for dosing the dispersed reinforcement. The study aimed the development of road plates made with optimized disperse- reinforced concrete. The first tests were done on plates from the gutter roadway, having a classic reinforcement, using different percentages of fibre reinforcement in the concrete composition, leading to the development of a new optimized economical solution. The results prove the enhanced characteristics of the disperse-reinforced concrete versus conventional concrete, and hence of the developed concrete plates.

  18. Moisture transfer in concrete elements under thermal gradients

    International Nuclear Information System (INIS)

    Lien, H.P.; Wittmann, F.H.

    1995-01-01

    A realistic simulation of the coupled heat- and mass transfer in concrete elements requires detailed knowledge of the dominant transfer mechanisms. Depending on the the local temperatures and moisture content, a description in terms of diffusion or Darcy flow respectively is appropriate. However, a simultaneous application of these fundamental physical transfer mechanisms necessary when subjecting concrete elements to wide-ranging temperature distributions. With rising temperatures, continuing hydration also influences the moisture distribution in a increasingly important manner in addition to the transport phenomena. The description of the relevant transport process can be handled by thermodynamic concepts and, in general, the resulting time-space evolution of the state variables in described in terms of coupled nonlinear partial differential equations. A numerical model of the coupled heat-and mass transfer as influenced by continuing hydration with a temperature-dependent reaction rate is presented, and the simulation of the hygral transfer is compared with experimentally determined moisture distributions obtained on a prestressed concrete vessel under thermal gradients. (author). 14 refs., 10 figs

  19. Development of a Skewed Pipe Shear Connector for Precast Concrete Structures.

    Science.gov (United States)

    Kim, Sang-Hyo; Choi, Jae-Gu; Park, Sejun; Lee, Hyunmin; Heo, And Won-Ho

    2017-05-13

    Joint connection methods, such as shear key and loop bar, improve the structural performance of precast concrete structures; consequently, there is usually decreased workability or constructional efficiency. This paper proposes a high-efficiency skewed pipe shear connector. To resist shear and pull-out forces, the proposed connectors are placed diagonally between precast concrete segments and a cast-in-place concrete joint part on a girder. Design variables (such as the pipe diameter, length, and insertion angle) have been examined to investigate the connection performance of the proposed connector. The results of our testing indicate that the skewed pipe shear connectors have 50% higher ductility and a 15% higher ratio of maximum load to yield strength as compared to the corresponding parameters of the loop bar. Finite element analysis was used for validation. The resulting validation indicates that, compared to the loop bar, the skewed pipe shear connector has a higher ultimate shear and pull-out resistance. These results indicate that the skewed pipe shear connector demonstrates more idealized behavior than the loop bar in precast concrete structures.

  20. Finite element analysis of ageing reinforced and prestressed concrete structures in nuclear plant - An international review of current capabilities and priorities for future developments

    International Nuclear Information System (INIS)

    2002-01-01

    Nuclear plants contain a variety of concrete structures whose structural performance is essential to the safety of the plant. There is a requirement to demonstrate the robustness of these structures during normal operating and extreme accident conditions, throughout their life. During this time, the concrete may degrade due to the effects of ageing. This degradation must be accounted for during the assessment of their performance. Finite Element Analysis (FEA) techniques have tremendous potential for providing valuable insight into the behaviour of these aged concrete structures under a range of different loading conditions. Advanced FEA techniques currently enjoy widespread use within the nuclear industry for the non-linear analysis of concrete. Many practitioners within the nuclear industry are at the forefront of the industrial application of these methods. However, in some areas, the programs that are commercially available lag behind the best information available from research. This document is an international review of current capabilities and priorities for future development relating to non-linear finite element analysis of reinforced and prestressed concrete in the nuclear industry in the various member states. Particular attention is paid to the analysis of degraded or ageing structures. This report: 1. Summarises the needs for FEA of aged concrete nuclear structures; 2. Details the existing capabilities, not just in terms of what the software is capable of, but also in terms of the current practices employed by those in industry; 3. Looks at how engineers, within the nuclear industry, working in this field would like to see methods improved, and identifies the factors that are limiting current practice; 4. Summarises ongoing research that may provide beneficial technological advances; 5. Assigns priorities to the different development requests; 6. Selects those developments that are felt to be of greatest benefit to industry and provides a qualitative

  1. TYPES OF STEEL AND CONCRETE COMPOSITE CABLE SPACE FRAMES

    Directory of Open Access Journals (Sweden)

    G. M. Gasii

    2016-12-01

    Full Text Available Purpose. Modern terms of the construction generate the need to find new structures, including roof systems that would meet modern requirements. An important aspect in finding constructive solutions for new structures is the use of reliable and advanced materials. Considering this, the decision to develop the new space structures to a wide implementation in practice of domestic and foreign construction are relevant and perspective direction of building structures development. Methodology. Given the results of previously conducted theoretical research of existing types of space roof structures find promising areas of improvement or creation of new structures that should be devoid of weaknesses and imperfections of analogs and they should have an economic effect through rational use of materials. Findings. Types of steel and concrete composite cable space frames and structural features of its elements are developed and considered. The steel and concrete composite cable space frame is a completely new kind of space structure system that has the original structural concept and it was designed to cover large-span industrial and public buildings. The basic elements of that structure system are modular element of the bottom chord and space steel and concrete composite module that consists of tubular rods and reinforced concrete slab. All modular elements are made in the factory. With bottom chord modular elements and space steel and concrete composite modules can be assembled three types of longitudinal elements. It is the beam element, arched element and hanging element. Also with the modules can be assembled various structure system and their combinations. Number of space steel and concrete composite modules and bottom chord modular elements, which is needed to collect steel and concrete composite cable space frames, is determined by calculation and optimal designing. Recommended dimensions of the modular elements of the steel and concrete composite

  2. Seismic fragility of reinforced concrete structures in nuclear facilities

    International Nuclear Information System (INIS)

    Gergely, P.

    1985-01-01

    The failure and fragility analyses of reinforced concrete structures and elements in nuclear reactor facilities within the Seismic Safety Margins Research Program (SSMRP) at the Lawrence Livermore National Laboratory are evaluated. Uncertainties in material modeling, behavior of low shear walls, and seismic risk assessment for nonlinear response receive special attention. Problems with ductility-based spectral deamplification and prediction of the stiffness of reinforced concrete walls at low stress levels are examined. It is recommended to use relatively low damping values in connection with ductility-based response reductions. The study of static nonlinear force-deflection curves is advocated for better nonlinear dynamic response predictions

  3. Variable Geometry Casting of Concrete Elements Using Pin-Type Tooling

    DEFF Research Database (Denmark)

    Pedersen, Troels Holm; Lenau, Torben Anker

    2010-01-01

    for aircrafts, trains and cranial prostheses. The present project focuses on VGM for free form concrete facade elements, which in contrast to previous VGM projects uses a liquid raw material and involves the use of only a small amount of force. Method of Approach: The present VGM process is based on the so...... interpolating layer. Castings with concrete and plaster are made on an elastic membrane that is sucked towards the pins using a vacuum. The shape of the cast elements and the mould surface have been measured and compared. Results: The RPT test mould can produce a large variety of free-form geometric shapes...... principle can be used for making scale models of a range of free-form cast concrete façade elements. It is possible almost to remove the imprints from the pins by using the right interpolators, but the dimples could also be a visually attractive characteristic of the process that could be valued...

  4. Structural Materials: 95. Concrete

    International Nuclear Information System (INIS)

    Naus, Dan J.

    2012-01-01

    Nuclear power plant concrete structures and their materials of construction are described, and their operating experience noted. Aging and environmental factors that can affect the durability of the concrete structures are identified. Basic components of a program to manage aging of these structures are identified and described. Application of structural reliability theory to devise uniform risk-based criteria by which existing facilities can be evaluated to achieve a desired performance level when subjected to uncertain demands and to quantify the effects of degradation is outlined. Finally, several areas are identified where additional research is desired.

  5. Sustainability and durability analysis of reinforced concrete structures

    Science.gov (United States)

    Horáková, A.; Broukalová, I.; Kohoutková, A.; Vašková, J.

    2017-09-01

    The article describes an assessment of reinforced concrete structures in terms of durability and sustainable development. There is a short summary of findings from the literature on evaluation methods for environmental impacts and also about corrosive influences acting on the reinforced concrete structure, about factors influencing the durability of these structures and mathematical models describing the corrosion impacts. Variant design of reinforced concrete structure and assessment of these variants in terms of durability and sustainability was performed. The analysed structure was a concrete ceiling structure of a parking house for cars. The variants differ in strength class of concrete and thickness of concrete slab. It was found that in terms of durability and sustainable development it is significantly preferable to use higher class of concrete. There are significant differences in results of concrete structures durability for different mathematical models of corrosive influences.

  6. Fiber-concrete insulating element for front elevations. Fiberbetonbaaret isoleringselement til facader

    Energy Technology Data Exchange (ETDEWEB)

    Strabo, F; Damsgaard Olsen, A

    1985-01-01

    Laboratory and full-scale experiments with insulating elements consisting of polystyrene/rockwool, fiber concrete, binder, and brick shells are performed. Laboratory experiments of 4 different binders are carried out. It is found that ''TI'' binding mortar and ''Sika flex 11FC'' binder are the best. The full-scale experiments are performed with 6 different elements that are put onto an eastern aspect. The elements that are ventilated by outdoor air beneath the fiber concrete seem to be the best as regards moisture. All 6 elements did not show any signs of decomposition during the experimental period from October 1984 to May 1985. (LN). EFP-84. 11 refs.

  7. Shell finite element of reinforced concrete for internal pressure analysis of nuclear containment building

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Hong Pyo, E-mail: hplee@kepri.re.k [Nuclear Power Laboratory, Korea Electric Power Research Institute, 103-16 Munji-Dong, Yuseong-Gu, Daejeon 305-380 (Korea, Republic of)

    2011-02-15

    Research highlights: Finite element program with 9-node degenerated shell element was developed. The developed program was mainly forced to analyze nuclear containment building. Concrete material model is adapted Niwa and Yamada failure criteria. The performance of program developed is verified through various numerical examples. The numerical analysis results similar to the experimental data. - Abstract: This paper describes a 9-node degenerated shell finite element (FE), an analysis program developed for ultimate pressure capacity evaluation and nonlinear analysis of a nuclear containment building. The shell FE developed adopts the Reissner-Mindlin (RM) assumptions to consider the degenerated shell solidification technique and the degree of transverse shear strain occurring in the structure. The material model of the concrete determines the level of the concrete stress and strain by using the equivalent stress-equivalent strain relationship. When a crack occurs in the concrete, the material behavior is expressed through the tension stiffening model that takes adhesive stress into account and through the shear transfer mechanism and compressive strength reduction model of the crack plane. In addition, the failure envelope proposed by Niwa is adopted as the crack occurrence criteria for the compression-tension region, and the failure envelope proposed by Yamada is used for the tension-tension region. The performance of the program developed is verified through various numerical examples. The analysis based on the application of the shell FE developed from the results of verified examples produced results similar to the experiment or other analysis results.

  8. Structural Concrete, Science into Practice

    NARCIS (Netherlands)

    Bruggeling, A.S.G.

    1987-01-01

    There is a need for a more rational and unified approach to all types of concrete structure, reinforced of prestressed. The first chapter explains in a historical review why the approach of reinforced concrete and that of prestressed concrete have hitherto been very different. In outlining the

  9. Realisation of complex precast concrete structures through the integration of algorithmic design and novel fabrication techniques

    DEFF Research Database (Denmark)

    Larsen, Niels Martin; Egholm Pedersen, Ole; Pigram, Dave

    2012-01-01

    This paper describes a novel method for constructing complex concrete structures from small-scale individualized elements. The method was developed through the investigation of laser cutting, folding and concrete casting in PETG plastic sheets and funicular grid shell simulations as a generator o...

  10. Performance and Behaviour of Ground Granulated Blast Furnace Slag Imparted to Geopolymer Concrete Structural Elements and Analyzed with ANSYS

    Directory of Open Access Journals (Sweden)

    Maria Rajesh Antonyamaladhas

    2016-01-01

    Full Text Available This paper deals with the behaviour of geopolymer concrete using ground granulated blast furnace slag and steel fibre to compare with M40 grade cement concrete. The cast GPC specimens were placed in a hot curing chamber at 60∘C temperature for 24 hours and tested after 1, 7, 14, and 28 days of ambient curing to find the strength and durability of hardened concrete. The optimum value of compressive strength was attained at 12 Molarities. Fly ash was replaced by GGBS in GPC with different proportions such as 0% to 60% at 5% interval; the optimum strength value was obtained on 40% replacement. From the test results, the compressive, split-tensile, and flexural strength of GPC specimens were 20%, 43%, and 53% higher than those of the control specimens. Based on the optimum strength mix proportion, the structural elements were cast to investigate the stress-strain relations. The GPC beam and L-section showed 33% and 16% higher value. From the results of acid and sulphate resistance tests, it was found that the strength and weight ratio of GPC were higher than the control specimens. From the simulations, it was found that the experimental test results were approximately equal to the ANSYS.

  11. A Review of the Effects of Elevated Temperature on Concrete Materials and Structures

    International Nuclear Information System (INIS)

    Naus, D.J.; Graves, H.L. III

    2006-01-01

    Concrete's properties are more complex than those of most materials because not only is concrete a composite material whose constituents have different properties, but its properties depend upon moisture and porosity. Exposure of concrete to elevated temperature affects its mechanical and physical properties. Elements could distort and displace, and, under certain conditions, the concrete surfaces could spall due to the buildup of steam pressure. Because thermally-induced dimensional changes, loss of structural integrity, and release of moisture and gases resulting from the migration of free water could adversely affect plant operations and safety, a complete understanding of the behavior of concrete under long-term elevated-temperature exposure as well as both during and after a thermal excursion resulting from a postulated design-basis accident condition is essential for reliable design evaluations and assessments of nuclear power plant structures. As the properties of concrete change with respect to time and the environment to which it is exposed, an assessment of the effects of concrete aging is also important in performing safety evaluations. The effects of elevated temperature on Portland cement concretes and constituent materials are summarized, design codes and standards identified, and considerations for elevated temperature service noted. (authors)

  12. Recycled construction and demolition concrete waste as aggregate for structural concrete

    Directory of Open Access Journals (Sweden)

    Ashraf M. Wagih

    2013-12-01

    Full Text Available In major Egyptian cities there is a surge in construction and demolition waste (CDW quantities causing an adverse effect on the environment. The use of such waste as recycled aggregate in concrete can be useful for both environmental and economical aspects in the construction industry. This study discusses the possibility to replace natural coarse aggregate (NA with recycled concrete aggregate (RCA in structural concrete. An investigation into the properties of RCA is made using crushing and grading of concrete rubble collected from different demolition sites and landfill locations around Cairo. Aggregates used in the study were: natural sand, dolomite and crushed concretes obtained from different sources. A total of 50 concrete mixes forming eight groups were cast. Groups were designed to study the effect of recycled coarse aggregates quality/content, cement dosage, use of superplasticizer and silica fume. Tests were carried out for: compressive strength, splitting strength and elastic modulus. The results showed that the concrete rubble could be transformed into useful recycled aggregate and used in concrete production with properties suitable for most structural concrete applications in Egypt. A significant reduction in the properties of recycled aggregate concrete (RAC made of 100% RCA was seen when compared to natural aggregate concrete (NAC, while the properties of RAC made of a blend of 75% NA and 25% RCA showed no significant change in concrete properties.

  13. Offshore concrete structures

    International Nuclear Information System (INIS)

    Lamas Pardo, M.; Carral Couce, L. M.

    2011-01-01

    In the offshore industry there are two possible materials for the construction of the hull of a structure; the steel and concrete, with the first one widely used until now, as in the rest of the shiphuidling industry of merchant ships, warships, etc. Materials such as aluminum, GRP or timber areused in small units with lengths lower than 100 m, and in less adverse conditions than in the offshore industry. Nevertheless, some ships/barges have been built of concrete in the past, but have been rather isolated cases which have not changed the practice in the industry. In the First and Second World War were built by the scarcity of materials, while the series of barges by Alfred A. Yee was a rare exception. Other units were also made in concrete, but almost anecdotal. Still, the behaviour of these concrete structures, especially in terms of maintenance, has been excellent. Therefore, the fact that the concrete has not had an adequate reception so far in shipbuilding, does not mean that in will not be the material best suited for the offshore industry in the future. The extra displacement and associated fuel costs in concrete ships have been found prohibitive in the past. But the loss of mobility of a concrete hull in relation to a steel hull can be perfectly offset by the advantages offered by the concrete, as the shipping and offshore industry have very different priorities. One of the main differences in these priorities is in terms of maintenance and resistance to fatigue, precisely where the concrete performs better. ships can easily be dry docked for maintenance and repair, while in the offshore platforms these works have to be done in situ so maintenance and fatigue are crucial to them. Besides these, the concrete has other advantages according to findings of several studies. And although they are interested in the conclusions that the makes as they came from people in the concrete industry, the fact that in recent years concrete offshore unit shave been built

  14. Nonlinear finite element analysis of reinforced and prestressed concrete shells with edge beams

    International Nuclear Information System (INIS)

    Srinivasa Rao, P.; Duraiswamy, S.

    1994-01-01

    The structural design of reinforced and prestressed concrete shells demands the application of nonlinear finite element analysis (NFEM) procedures to ensure safety and serviceability. In this paper the details of a comprehensive NFEM program developed are presented. The application of the program is highlighted by solving two numerical problems and comparing the results with experimental results. (author). 20 refs., 15 figs

  15. Studies on limestone concrete as a low-activation structural material for nuclear power plants

    International Nuclear Information System (INIS)

    Uematsu, Mikio; Nagano, Hiroshi; Naito, Yasuhiro

    2000-01-01

    Because of low content of Li, Co and Eu, the target nuclides of activation reaction, limestone concrete is considered to be effective in reducing the decommissioning cost of nuclear plants. Induced activity calculation and structural strength test were performed for limestone concrete and the results were compared with the data obtained for sandstone concrete, which is generally used in nuclear plants. Minor elements, which are important from the viewpoint of activation, were measured with elementary analysis for limestone samples from three different quarries in Japan. Induced activity in biological shield walls (BSW) of Boiling Water Reactor (BWR) plants was calculated with the isotope generation code ORIGEN-79 using neutron flux data obtained with the one-dimensional Sn transport code ANISN and MGCL 137-group activation cross section library based on JENDL-3. Estimated total radioactivity accumulated in limestone concrete BSW was 5 times lower than that in the sandstone concrete BSW. Structural strength were compared between limestone concrete and sandstone concrete, and limestone concrete was found to have enough compressive strength and tensile strength. (author)

  16. Investigation of Mechanism of Action of Modifying Admixtures Based on Products of Petrochemical Synthesis on Concrete Structure

    Science.gov (United States)

    Tukhareli, V. D.; Tukhareli, A. V.; Cherednichenko, T. F.

    2017-11-01

    The creation of composite materials for generating structural elements with the desired properties has always been and still remains relevant. The basis of a modern concrete technology is the creation of a high-quality artificial stone characterized by low defectiveness and structure stability. Improving the quality of concrete compositions can be achieved by using chemical admixtures from local raw materials which is a very promising task of modern materials’ science for creation of a new generation of concretes. The new generation concretes are high-tech, high-quality, multicomponent concrete mixes and compositions with admixtures that preserve the required properties in service under all operating conditions. The growing complexity of concrete caused by systemic effects that allow you to control the structure formation at all stages of the technology ensures the obtaining of composites with "directional" quality, compositions, structure and properties. The possibility to use the organic fraction of oil refining as a multifunctional hydrophobic-plasticizing admixture in the effective cement concrete is examined.

  17. Structure formation control of foam concrete

    Science.gov (United States)

    Steshenko, Aleksei; Kudyakov, Aleksander; Konusheva, Viktoriya; Syrkin, Oleg

    2017-01-01

    The process of predetermined foam concrete structure formation is considered to be a crucial issue from the point of process control and it is currently understudied thus defining the need for additional research. One of the effective ways of structure formation control in naturally hardening foam concrete is reinforcement with dispersed fibers or introduction of plasticizers. The paper aims at studying the patterns of influence of microreinforcing and plasticizing additives on the structure and performance properties of foam concrete. Preparation of foam concrete mix has been conducted using one-step technology. The structure of modified foam concrete has been studied by means of electron microscopy. The cellular structure of foam concrete samples with the additives is homogeneous; the pores are uniformly distributed over the total volume. It has been revealed that introduction of the Neolas 5.2 plasticizer and microreinforcing fibers in the foam concrete mixture in the amount of 0.4 - 0.1 % by weight of cement leads to reduction of the average pore diameter in the range of 45.3 to 30.2 microns and the standard deviation of the pore average diameter from 23.6 to 9.2 in comparison with the sample without additive. Introduction of modifying additives has stimulated formation of a large number of closed pores. Thus porosity of conditionally closed pores has increased from 16.06 % to 34.48 %, which has lead to increase of frost resistance brand of foam concrete from F15 to F50 and to reduction of its water absorption by weight by 20 %.

  18. Porous Structure of Road Concrete

    OpenAIRE

    Пшембаев, М. К.; Гиринский, В. В.; Ковалев, Я. Н.; Яглов, В. Н.; Будниченко, С. С.

    2016-01-01

    Having a great number of concrete structure classifications it is recommended to specify the following three principal types: microstructure – cement stone structure; mesostructure – structure of cement-sand mortar in concrete; macrostucture – two-component system that consists of mortar and coarse aggregate. Every mentioned-above structure has its own specific features which are related to the conditions of their formation. Thus, microstructure of cement stone can be characterized by such st...

  19. Comparison of performance of partial prestressed beam-column subassemblages made of reactive powder concrete and normal concrete materials using finite element models

    Science.gov (United States)

    Nurjannah, S. A.; Budiono, B.; Imran, I.; Sugiri, S.

    2016-04-01

    Research on concrete material continues in several countries and had produced a concrete type of Ultra High Performance Concrete (UHPC) which has a better compressive strength, tensile strength, flexural strength, modulus of elasticity, and durability than normal concrete (NC) namely Reactive Powder Concrete (RPC). Researches on structures using RPC material showed that the RPC structures had a better performance than the NC structures in resisting gravity and lateral cyclic loads. In this study, an experiment was conducted to apply combination of constant axial and lateral cyclic loads to a prototype of RPC interior partial prestressed beam-column subassemblage (prototype of BCS-RPC) with a value of Partial Prestressed Ratio (PPR) of 31.72% on the beam. The test results were compared with finite element model of beam-column subassemblage made of RPC by PPR of 31.72% (BCS-RPC-31.72). Furthermore, there was BCS-RPC modeling with PPR of 21.39% (BCS-RPC-21.39) and beam-column subassemblages made of NC materials modeling with a value of PPR at 21.09% (BCS-NC-21.09) and 32.02% (BCS-NC-32.02). The purpose of this study was to determine the performance of the BCS-RPC models compared to the performance of the BCS-NC models with PPR values below and above 25%, which is the maximum limit of permitted PPR. The results showed that all models of BCS-RPC had a better performance than all models of BCS-NC and the BCS-RPC model with PPR above 25% still behaved ductile and was able to dissipate energy well.

  20. Cathodic protection of concrete ground floor elements with mixed in chloride

    NARCIS (Netherlands)

    Schuten, G.; Leggedoor, J.; Polder, R.B.

    1999-01-01

    Corrosion of reinforcement in precast concrete ground floor elements containing mixed in chloride can cause considerable damage. This is a major problem in the Netherlands concerning a large number of privately owned houses. Conventional concrete repair is not acceptable because it does not provide

  1. Comparative Study on Interface Elements, Thin-Layer Elements, and Contact Analysis Methods in the Analysis of High Concrete-Faced Rockfill Dams

    Directory of Open Access Journals (Sweden)

    Xiao-xiang Qian

    2013-01-01

    Full Text Available This paper presents a study on the numerical performance of three contact simulation methods, namely, the interface element, thin-layer element, and contact analysis methods, through the analysis of the contact behavior between the concrete face slab and the dam body of a high concrete-faced rockfill dam named Tianshengqiao-I in China. To investigate the accuracy and limitations of each method, the simulation results are compared in terms of the dam deformation, contact stress along the interface, stresses in the concrete face slab, and separation of the concrete face slab from the cushion layer. In particular, the predicted dam deformation and slab separation are compared with the in-situ observation data to classify these methods according to their agreement with the in-situ observations. It is revealed that the interface element and thin-layer element methods have their limitations in predicting contact stress, slab separation, and stresses in the concrete face slab if a large slip occurs. The contact analysis method seems to be the best choice whether the separation is finite or not.

  2. Shell finite element of reinforced concrete for internal pressure analysis of nuclear containment building

    International Nuclear Information System (INIS)

    Lee, Hong Pyo

    2011-01-01

    Research highlights: → Finite element program with 9-node degenerated shell element was developed. → The developed program was mainly forced to analyze nuclear containment building. → Concrete material model is adapted Niwa and Yamada failure criteria. → The performance of program developed is verified through various numerical examples. → The numerical analysis results similar to the experimental data. - Abstract: This paper describes a 9-node degenerated shell finite element (FE), an analysis program developed for ultimate pressure capacity evaluation and nonlinear analysis of a nuclear containment building. The shell FE developed adopts the Reissner-Mindlin (RM) assumptions to consider the degenerated shell solidification technique and the degree of transverse shear strain occurring in the structure. The material model of the concrete determines the level of the concrete stress and strain by using the equivalent stress-equivalent strain relationship. When a crack occurs in the concrete, the material behavior is expressed through the tension stiffening model that takes adhesive stress into account and through the shear transfer mechanism and compressive strength reduction model of the crack plane. In addition, the failure envelope proposed by Niwa is adopted as the crack occurrence criteria for the compression-tension region, and the failure envelope proposed by Yamada is used for the tension-tension region. The performance of the program developed is verified through various numerical examples. The analysis based on the application of the shell FE developed from the results of verified examples produced results similar to the experiment or other analysis results.

  3. Infinte Periodic Structure of Lightweight Elements

    DEFF Research Database (Denmark)

    Domadiya, Parthkumar Gandalal; Andersen, Lars Vabbersgaard; Sorokin, Sergey

    2013-01-01

    Lightweight wooden structures have become more popular as a sustainable, environmental- friendly and cost-effective alternative to concrete, steel and masonry buildings. However, there are certain drawbacks regarding noise and vibration due to the smaller weight and stiffness of wooden buildings....... Furthermore, lightweight building elements are typically periodic structures that behave as filters for sound propagation within certain frequency ranges (stop bands), thus only allowing transmission within the pass bands. Hence, traditional methods based on statistical energy analysis cannot be used...... for proper dynamic assessment of lightweight buildings. Instead, this paper discusses and compares the use of finite element analysis and a wave approach based on Floquet theory. The present analysis has focus on the effect of periodicity on vibration transmission within semi-infinite beam structures. Two...

  4. Finite element modeling of tornado missile impact on reinforced concrete wall panels

    International Nuclear Information System (INIS)

    Zhang, Y.; Vallabhan, C.V.G.; McDonald, J.R.

    1993-01-01

    This paper describes a finite element model for the impact of large tornado-generated missiles with reinforced concrete wall panels. The analysis predicts the dynamic response of a wall panel when impacted by a missile with a large contact area such as an automobile. Quadratic finite elements are used to discretize the domain of the wall panel. Fundamental assumptions are based on the Mindlin and the related Reinsser plate theories. An 'embedded' model is employed to account for the reinforcing bars. The nonlinear behavior of concrete and steel bars are analyzed by means of time-dependent constitutive relationships. A model is proposed to describe the initial and subsequent yield surfaces of concrete material, which avoids underestimation of the effect of high hydrostatic stresses on the yielding behavior of concrete. Ottosen's four-parameter failure criterion is used to define the failure surface of concrete. A crack monitoring algorithm accounts for post-cracking and post-crushing behavior of concrete. Explicit time step integration of nonlinear dynamic equations are carried out using the finite element discretization of a concrete wall panel. As a practical application of the analysis technique, the contact failure pressure for a particular panel geometry can be calculated. The contact failure pressure and the elapsed time to failure after missile contact define a rectangular or triangular impulse loading to produce failure of the panel. Since automobile crashes are known to produce triangular impulse loads, the two pulses (failure and impact) can be compared to determine if a particular impact will fail the panels. Thus, a particular concrete panel can be analyzed to determine if it will fail under a postulated missile impact

  5. The use of acoustic monitoring to manage concrete structures in the nuclear industry

    International Nuclear Information System (INIS)

    Paulson, P.O.; Tozser, O.; Wit, M. de

    2003-01-01

    Concrete and steel are widely used in containment vessels within the nuclear industry. Both are excellent acoustic transmitters. In many structures tensioned wire elements are used within containment structures. However, tensioned wire can be vulnerable to corrosion. To reduce the probability of corrosion sophisticated protection systems are used. To confirm that the design strength is available through time, extensive inspection and maintenance regimes are implemented. These regimes include tests to confirm the condition of the post-tensioning, and pressure tests (leak tests) to verify the performance of vessel. This paper presents an acoustic monitoring technology which uses widely distributed sensors to detect and locate wire failures using the energy released at failure. The technology has been used on a range of structures including post-tensioned concrete bridges, suspension bridges, buildings, pre-cast concrete cylinder pipelines (PCCP) and prestressed concrete containment vessels (PCCV), where it has increased confidence in structures and reduced maintenance costs. Where the level of ambient noise is low then SoundPrint acoustic monitoring can detect concrete cracking. This has been shown in PCCP pipelines, on laboratory test structures and also in nuclear structures. The programme has shown that distributed sensors can locate internal cracking well before there is any external evidence. Several projects have been completed on nuclear vessels. The first has been completed on an Electricite de France (EDF) concrete test pressure vessel at Civaux in France. The second at the Sandia PCCV Test Vessel in Albuquerque, New Mexico, USA, which involved the testing of a steel lined concrete vessel. The third was on a PCCV in Maryland, USA. Acoustic monitoring is also able to monitor the deterioration of post-tensioned concrete structures as a result of seismic activity. Summary details of a case history are presented. (author)

  6. Structural evaluation and analysis under normal conditions for spent fuel concrete storage cask

    Energy Technology Data Exchange (ETDEWEB)

    Moon, Taechul; Baeg, Changyeal; Yoon, Sitae [Korea Radioactive waste Management Agency, Daejeon (Korea, Republic of); Jung, Insoo [Korea Nuclear Engineering and Service Co., Daejeon (Korea, Republic of)

    2014-05-15

    The purpose of this paper is the verification of stabilities of the structural elements that influence the safety of a concrete storage cask. The evaluation results were reviewed with respect to every design criterion, in terms of whether the results satisfy the criteria, provided by 10CFR 72 and NUREG-1536. The basic information on the design is partially explained in 2. Description of spent fuel storage system and the maintainability and assumptions included in the analysis were confirmed through detailed explanations of the acceptable standards, analysis model, and analysis method. ABAQUS 6.10, a widely used finite element analysis program, was used in the structural analysis. The storage cask shall maintain the sub-criticality, shielding, structural integrity, thermal capability and confinement in accordance with the requirements specified in US 10 CFR 72. The safety of storage cask is analyzed and it has been confirmed to meet the requirements of US 10 CFR 72. This paper summarizes the structural stability evaluation results of a concrete storage cask with respect to the design criteria. The evaluation results of this paper show that the maximum stress was below the allowable stress under every condition, and the concrete storage cask satisfied the design criteria.

  7. Long-term analysis of slender concrete structures with cracking

    International Nuclear Information System (INIS)

    Chern, J.C.; Marchertas, A.H.

    1985-01-01

    A special form of the finite element program, which is based on the equilibrium of forces in various cross sections of the beam together with the principle of virtual work, is presented for solving concrete beam problems. This analytical method uses the newly developed rheological element and exponential algorithm for computing time-dependent deformation and stress distribution in cracked concrete members subjected to sustained loads, temperature, or drying. Temperature and moisture effects on hydration (aging) and creep rate are included. The rate effects of temperature and moisture on the deformation of concrete are also taken into account in the formulation. Numerical examples are used to illustrate the validity of the analysis on concrete beams. Plain and reinforced concrete beams subjected to bending, heating or drying are analyzed and checked against experimental data

  8. Seismic Response Analysis of Concrete Lining Structure in Large Underground Powerhouse

    Directory of Open Access Journals (Sweden)

    Xiaowei Wang

    2017-01-01

    Full Text Available Based on the dynamic damage constitutive model of concrete material and seismic rock-lining structure interaction analysis method, the seismic response of lining structure in large underground powerhouse is studied in this paper. In order to describe strain rate dependence and fatigue damage of concrete material under cyclic loading, a dynamic constitutive model for concrete lining considering tension and shear anisotropic damage is presented, and the evolution equations of damage variables are derived. The proposed model is of simple form and can be programmed into finite element procedure easily. In order to describe seismic interaction characteristics of the surrounding rock and lining, an explicit dynamic contact analysis method considering bond and damage characteristics of contact face between the surrounding rock and lining is proposed, and this method can integrate directly without iteration. The proposed method is applied to seismic stability calculation of Yingxiuwan Underground Powerhouse, results reveal that the amplitude and duration of input seismic wave determine the damage degree of lining structure, the damage zone of lining structure is mainly distributed in its arch, and the contact face damage has great influence on the stability of the lining structure.

  9. Finite Element Modeling of Compressive and Splitting Tensile Behavior of Plain Concrete and Steel Fiber Reinforced Concrete Cylinder Specimens

    Directory of Open Access Journals (Sweden)

    Md. Arman Chowdhury

    2016-01-01

    Full Text Available Plain concrete and steel fiber reinforced concrete (SFRC cylinder specimens are modeled in the finite element (FE platform of ANSYS 10.0 and validated with the experimental results and failure patterns. Experimental investigations are conducted to study the increase in compressive and tensile capacity of cylindrical specimens made of stone and brick concrete and SFRC. Satisfactory compressive and tensile capacity improvement is observed by adding steel fibers of 1.5% volumetric ratio. A total of 8 numbers of cylinder specimens are cast and tested in 1000 kN capacity digital universal testing machine (UTM and also modeled in ANSYS. The enhancement of compressive strength and splitting tensile strength of SFRC specimen is achieved up to 17% and 146%, respectively, compared to respective plain concrete specimen. Results gathered from finite element analyses are validated with the experimental test results by identifying as well as optimizing the controlling parameters to make FE models. Modulus of elasticity, Poisson’s ratio, stress-strain behavior, tensile strength, density, and shear transfer coefficients for open and closed cracks are found to be the main governing parameters for successful model of plain concrete and SFRC in FE platform. After proper evaluation and logical optimization of these parameters by extensive analyses, finite element (FE models showed a good correlation with the experimental results.

  10. Application of smart BFRP bars with distributed fiber optic sensors into concrete structures

    Science.gov (United States)

    Tang, Yongsheng; Wu, Zhishen; Yang, Caiqian; Wu, Gang; Zhao, Lihua; Song, Shiwei

    2010-04-01

    In this paper, the self-sensing and mechanical properties of concrete structures strengthened with a novel type of smart basalt fiber reinforced polymer (BFRP) bars were experimentally studied, wherein the sensing element is Brillouin scattering-based distributed optical fiber sensing technique. First, one of the smart bars was applied to strengthen a 2m concrete beam under a 4-points static loading manner in the laboratory. During the experiment, the bar can measure the inner strain changes and monitor the randomly distributed cracks well. With the distributed strain information along the bar, the distributed deformation of the beam can be calculated, and the structural health can be monitored and evaluated as well. Then, two smart bars with a length of about 70m were embedded into a concrete airfield pavement reinforced by long BFRP bars. In the field test, all the optical fiber sensors in the smart bars survived the whole concrete casting process and worked well. From the measured data, the concrete cracks along the pavement length can be easily monitored. The experimental results also confirmed that the bars can strengthen the structures especially after the yielding of steel bars. All the results confirm that this new type of smart BFRP bars show not only good sensing performance but also mechanical performance in the concrete structures.

  11. Finite Element Simulation of GFRP Reinforced Concrete Beam Externally Strengthened With CFRP Plates

    Directory of Open Access Journals (Sweden)

    Salleh Norhafizah

    2017-01-01

    Full Text Available The construction technology now has become more and more advanced allowing the development of new technologies or material to replace the previous one and also solved some of the troubles confronted by construction experts. The Glass Fibre Reinforced Polymer (GFRP composite is an alternative to replace the current usage of steel as it is rust proof and stronger in terms of stiffness compared to steel. Furthermore, GFRP bars have a high strength-to-weight ratio, making them attractive as reinforcement for concrete structures. However, the tensile behavior of GFRP bars is characterized by a linear elastic stress–strain relationship up to failure and, therefore, concrete elements reinforced with GFRP reinforcement exhibit brittle failure without warning. Design codes encourage over-reinforced GFRP design since it is more progressive and leads to a less catastrophic failure with a higher degree of deformability. Moreover, because of GFRP low modulus of elasticity, GFRP reinforced concrete members exhibit larger deflections and wider cracks width than steel reinforced concrete. This aims of this paper is to developed 2D Finite Element (FE models that can accurately simulate the respond on an improvement in the deflection of GFRP reinforced concrete beam externally strengthened with CFRP plates on the tension part of beam. The prediction of flexural response according to RCCSA software was also discussed. It was observed that the predicted FE results are given similar result with the experimental measured test data. Base on this good agreement, a parametric study was the performed using the validation FE model to investigate the effect of flexural reinforcement ratio and arrangement of the beams strengthened with different regions of CFRP plates.

  12. Application of concrete filled steel bearing wall to inner concrete structure fro PWR nuclear power plant

    International Nuclear Information System (INIS)

    Sekimoto, Hisashi; Tanaka, Mamoru; Inoue, Kunio; Fukihara, Masaaki; Akiyama, Hiroshi.

    1992-01-01

    'Concrete filled steel bearing wall', applied to the inner concrete structure for PWR nuclear power plant, was developed for rationalization of construction procedure at site. It was concluded through preliminary studies that this new type of wall, where concrete is placed between steel plates, is best suited for the strength members of the above structure, due to the high strength and ductility of surface steel plates and the confinement effect of filled concrete. To verify the behavior from the elastic range to the inelastic range, the ultimate strength and the failure mechanism, and to clarify experimentally the structural integrity of the inner concrete structure, which was composed of a concrete filled steel bearing wall, against seismic lateral loads, horizontal loading tests using a 1/10th scale model of the inner concrete structure for PWR nuclear power plant were conducted. As a result of the tests, the inner concrete structure composed of a concrete filled steel bearing wall appeared to have a larger load carrying capacity and a higher ductility as compared with that composed of a reinforced concrete wall. (author)

  13. Nondestructive testing of concrete structures

    International Nuclear Information System (INIS)

    Rufino, Randy R.; Relunia, Estrella

    1999-01-01

    Nondestructive testing of concrete is highly inhomogeneous which makes it cumbersome to setup experimental procedures and analyze experimental data. However, recent research and development activities have discovered the different methods of NDT, like the electromagnetic method, ultrasonic pulse velocity test, pulse echo/impact echo test, infrared thermography, radar or short pulse radar techniques, neutron and gamma radiometry, radiography, carbonation test and half-cell potential method available for NDT of concrete structures. NDT of concrete is emerging as a useful tool for quality control and assurance. This papers also describes the more common NDT methods discussed during the two-week course on 'Nondestructive Testing of Concrete Structures', held at the Malaysian Institute for Nuclear Technology Research (MINT) in Malaysia, which was jointly organized by MINT and the International Atomic Energy Agency (IAEA)

  14. Research on working property and early age mechanical property of self-compacting concrete used in steel-concrete structure

    International Nuclear Information System (INIS)

    Zhao Yongguang

    2013-01-01

    Background: Self-compacting concrete that has good working property is the prerequisite of steel-concrete structure. The early age mechanical property of self-compacting concrete is the important parameter when design steel-concrete structure. Purpose: This paper attempts to research the working property and early age mechanical property of self-compacting concrete. Methods: Test is used to research the working property and early age mechanical property of self-compacting concrete. Results: Self-compacting concrete that could meet the requirement of steel-concrete structure has been mixed and parameters of early age mechanical property of self-compacting concrete which is necessary for design of steel-concrete structure have been presented. Conclusions: Base on the results, this paper can guide the construction of self-compacting concrete in steel-concrete structure and the design and construction of steel-concrete structure. (author)

  15. Lower bound plane stress element for modelling 3D structures

    DEFF Research Database (Denmark)

    Herfelt, Morten Andersen; Poulsen, Peter Noe; Hoang, Linh Cao

    2017-01-01

    In-plane action is often the primary load-carrying mechanism of reinforced concrete structures. The plate bending action will be secondary, and the behaviour of the structure can be modelled with a reasonable accuracy using a generalised three-dimensional plane stress element. In this paper...

  16. Model techniques for testing heated concrete structures

    International Nuclear Information System (INIS)

    Stefanou, G.D.

    1983-01-01

    Experimental techniques are described which may be used in the laboratory to measure strains of model concrete structures representing to scale actual structures of any shape or geometry, operating at elevated temperatures, for which time-dependent creep and shrinkage strains are dominant. These strains could be used to assess the distribution of stress in the scaled structure and hence to predict the actual behaviour of concrete structures used in nuclear power stations. Similar techniques have been employed in an investigation to measure elastic, thermal, creep and shrinkage strains in heated concrete models representing to scale parts of prestressed concrete pressure vessels for nuclear reactors. (author)

  17. Methods for determining the carrying capacity of eccentrically compressed concrete elements

    Directory of Open Access Journals (Sweden)

    Starishko Ivan Nikolaevich

    2014-04-01

    Full Text Available The author presents the results of calculations of eccentrically compressed elements in the ultimate limit state of bearing capacity, taking into account all possiblestresses in the longitudinal reinforcement from the R to the R , caused by different values of eccentricity longitudinal force. The method of calculation is based on the simultaneous solution of the equilibrium equations of the longitudinal forces and internal forces with the equilibrium equations of bending moments in the ultimate limit state of the normal sections. Simultaneous solution of these equations, as well as additional equations, reflecting the stress-strain limit state elements, leads to the solution of a cubic equation with respect to height of uncracked concrete, or with respect to the carrying capacity. According to the author it is a significant advantage over the existing methods, in which the equilibrium equations using longitudinal forces obtained one value of the height, and the equilibrium equations of bending moments - another. Theoretical studies of the author, in this article and the reasons to calculate specific examples showed that a decrease in the eccentricity of the longitudinal force in the limiting state of eccentrically compressed concrete elements height uncracked concrete height increases, the tension in the longitudinal reinforcement area gradually (not abruptly goes from a state of tension compression, and load-bearing capacity of elements it increases, which is also confirmed by the experimental results. Designed journalist calculations of eccentrically compressed elements for 4 cases of eccentric compression, instead of 2 - as set out in the regulations, fully cover the entire spectrum of possible cases of the stress-strain limit state elements that comply with the European standards for reinforced concrete, in particular Eurocode 2 (2003.

  18. Bond slip model for the simulation of reinforced concrete structures

    International Nuclear Information System (INIS)

    Casanova, A.; Jason, L.; Davenne, L.

    2012-01-01

    This paper presents a new finite element approach to model the steel-concrete bond effects. This model proposes to relate steel, represented by truss elements, with the surrounding concrete in the case where the two meshes are not necessary coincident. The theoretical formulation is described and the model is applied on a reinforced concrete tie. A characteristic stress distribution is observed, related to the transfer of bond forces from steel to concrete. The results of this simulation are compared with a computation in which a perfect relation between steel and concrete is supposed. It clearly shows how the introduction of the bond model can improve the description of the cracking process (finite number of cracks). (authors)

  19. Finite element analysis of CFRP reinforced silo structure design method

    Science.gov (United States)

    Yuan, Long; Xu, Xinsheng

    2017-11-01

    Because of poor construction, there is a serious problem of concrete quality in the silo project, which seriously affects the safe use of the structure. Concrete quality problems are mainly seen in three aspects: concrete strength cannot meet the design requirements, concrete cracking phenomenon is serious, and the unreasonable concrete vibration leads to a lot of honeycombs and surface voids. Silos are usually reinforced by carbon fiber cloth in order to ensure the safe use of silos. By the example of an alumina silo in a fly ash plant in Binzhou, Shandong Province, the alumina silo project was tested and examined on site. According to filed test results, the actual concrete strength was determined, and the damage causes of the silo was analysed. Then, a finite element analysis model of this silo was established, the CFRP cloth reinforcement method was adopted to strengthen the silo, and other technology like additional reinforcement, rebar planting, carbon fiber bonding technology was also expounded. The research of this paper is of great significance to the design and construction of silo structure.

  20. Simulation analysis of impact tests of steel plate reinforced concrete and reinforced concrete slabs against aircraft impact and its validation with experimental results

    International Nuclear Information System (INIS)

    Sadiq, Muhammad; Xiu Yun, Zhu; Rong, Pan

    2014-01-01

    Highlights: • Simulation analysis is carried out with two constitutive concrete models. • Winfrith model can better simulate nonlinear response of concrete than CSCM model. • Performance of steel plate concrete is better than reinforced concrete. • Thickness of safety related structures can be reduced by adopting steel plates. • Analysis results, mainly concrete material models should be validated. - Abstract: The steel plate reinforced concrete and reinforced concrete structures are used in nuclear power plants for protection against impact of an aircraft. In order to compare the impact resistance performance of steel plate reinforced concrete and reinforced concrete slabs panels, simulation analysis of 1/7.5 scale model impact tests is carried out by using finite element code ANSYS/LS-DYNA. The damage modes of all finite element models, velocity time history curves of the aircraft engine and damage to aircraft model are compared with the impact test results of steel plate reinforced concrete and reinforced concrete slab panels. The results indicate that finite element simulation results correlate well with the experimental results especially for constitutive winfrith concrete model. Also, the impact resistance performance of steel plate reinforced concrete slab panels is better than reinforced concrete slab panels, particularly the rear face steel plate is very effective in preventing the perforation and scabbing of concrete than conventional reinforced concrete structures. In this way, the thickness of steel plate reinforced concrete structures can be reduced in important structures like nuclear power plants against impact of aircraft. It also demonstrates the methodology to validate the analysis procedure with experimental and analytical studies. It may be effectively employed to predict the precise response of safety related structures against aircraft impact

  1. Ultrasonic measurements of undamaged concrete layer thickness in a deteriorated concrete structure

    NARCIS (Netherlands)

    Demcenko, A.; Visser, Roy; Akkerman, Remko

    2016-01-01

    Ultrasonic wave propagation in deteriorated concrete structures was studied numerically and experimentally. Ultrasonic single-side access immersion pulse-echo and diffuse field measurements were performed in deteriorated concrete structures at 0.5 MHz center frequency. Numerically and experimentally

  2. FINITE ELEMENT MODELING OF CAMBER OF PRESTRESSED CONCRETE BEAMS

    Directory of Open Access Journals (Sweden)

    Peter P. Gaigerov

    2017-12-01

    Full Text Available For large-span reinforced concrete beam structures developed by the method of determining the camber due to the prestressing of a steel rope on the concrete. Performed numerical experiments to study the impact of various schemes layout prestressed reinforcement without bonding with concrete on the distribution of the relief efforts along the path of the reinforcement.

  3. Qualification of a truly distributed fiber optic technique for strain and temperature measurements in concrete structures

    Science.gov (United States)

    Henault, J. M.; Salin, J.; Moreau, G.; Delepine-Lesoille, S.; Bertand, J.; Taillade, F.; Quiertant, M.; Benzarti, K.

    2011-04-01

    Structural health monitoring is a key factor in life cycle management of infrastructures. Truly distributed fiber optic sensors are able to provide relevant information on large structures, such as nuclear power plants or nuclear waste disposal facilities. The sensing chain includes an optoelectronic unit and a sensing cable made of one or more optical fibers. A new instrument based on Optical Frequency Domain Reflectometry (OFDR), enables to perform temperature and strain measurements with a centimeter scale spatial resolution over hundred of meters and with a level of precision equal to 1 μ strain and 0.1 °C. Several sensing cables are designed with different materials targeting to last for decades, either embedded in the concrete or attached to the surface of the structure. They must ensure an optimal transfer of temperature and strain from the concrete matrix to the optical fiber. Based on the European guide FD CEN/TR 14748 "Non-destructive testing - Methodology for qualification of non-destructive tests", a qualification method was developed. Tests were carried out using various sensing cables embedded in the volume or fixed to the surface of plain concrete specimens and representative-scale reinforced concrete structural elements. Measurements were performed with an OFDR instrument, while mechanical solicitations were imposed to the concrete element. Preliminary experiments seem very promising since measurements performed with distributed sensing systems are found comparable to values obtained with conventional sensors used in civil engineering and with the Strength of Materials Modelling. Moreover, the distributed sensing system makes it possible to detect and localize cracks appearing in concrete during the mechanical loading.

  4. STRUCTURAL AND THERMOPHYSICAL PROPERTIES OF HARDENING CONCRETE

    Directory of Open Access Journals (Sweden)

    L. Krasulina

    2012-01-01

    Full Text Available Structural and thermophysical properties of thermally treated concrete have been studied in the paper. The paper demonstrates regularities of changes in structural and thermophysical properties of concrete during heat treatment process. It is established that stabilization of coefficient values for heat- and temperature conductivity of concrete corresponds to completion of the process pertaining to intensive formation of the material pore structure and indicates the possibility of transition from the stage of isothermal extraction to the stage of temperature decrease. The obtained results are confirmed by studies of strength growth kinetics of concrete samples.

  5. Finite Element Modeling of Compressive and Splitting Tensile Behavior of Plain Concrete and Steel Fiber Reinforced Concrete Cylinder Specimens

    OpenAIRE

    Chowdhury, Md. Arman; Islam, Md. Mashfiqul; Ibna Zahid, Zubayer

    2016-01-01

    Plain concrete and steel fiber reinforced concrete (SFRC) cylinder specimens are modeled in the finite element (FE) platform of ANSYS 10.0 and validated with the experimental results and failure patterns. Experimental investigations are conducted to study the increase in compressive and tensile capacity of cylindrical specimens made of stone and brick concrete and SFRC. Satisfactory compressive and tensile capacity improvement is observed by adding steel fibers of 1.5% volumetric ratio. A tot...

  6. Non-Destructive Testing for Concrete Structure

    International Nuclear Information System (INIS)

    Tengku Sarah Tengku Amran; Noor Azreen Masenwat; Mohamad Pauzi Ismail

    2015-01-01

    Nondestructive testing (NDT) is a technique to determine the integrity of a material, component or structure. It is essential in the inspection of alteration, repair and new construction in the building industry. There are a number of non-destructive testing techniques that can be applied to determine the integrity of concrete in a completed structure. Each has its own advantages and limitations. For concrete, these problems relate to strength, cracking, dimensions, delamination, and inhomogeneities. NDT is reasonably good and reliable tool to measure the property of concrete which also gives the fair indication of the compressive strength development. This paper discussed the concrete inspection using combined methods of NDT. (author)

  7. Approaches for Modelling the Residual Service Life of Marine Concrete Structures

    Directory of Open Access Journals (Sweden)

    Amir Rahimi

    2014-01-01

    Full Text Available This paper deals with the service life design of existing reinforced concrete structures in a marine environment. The general procedure of condition assessment for estimating the residual service life of structures before a repair measure is illustrated. For assessment of the residual service life of structures which have undergone a repair measure a simplified mathematical model of chloride diffusion in a 2-layer system is presented. Preliminary probabilistic calculations demonstrate the effect of various conditions on the residual service life. First studies of the chloride diffusion in a 2-layer system have been conducted using the finite element method. Results of a long-term exposure test are presented to illustrate the performance of two different repair materials. The distribution of residual chlorides after application of a repair material is being studied in laboratory investigations. The residual chlorides migrate from the concrete layer into the new layer immediately after the repair material has been applied to the concrete member. The content and gradient of residual chlorides, along with the thickness and the chloride ingress resistance of both the remaining and the new layer of cover, will determine the residual service life of the repaired structures.

  8. Ductility in high performance concrete structures:an experimental investigation and a theoretical study of prestressed hollow core slabs and prestressed cylindrical poles

    OpenAIRE

    Gabrielsson, Henrik

    1999-01-01

    The thesis presents results from a project dealing with ductility in high performance concrete structures. The main objectives were to investigate the material and structural ductility/brittleness of prestressed structural elements of High Performance Concrete (HPC). The aim was to get a better understanding of the fracture process and to study sudden and brittle failures formed by shear stresses. The project was split into three parts: (I) Torsion of cylindrical pole elements, (II) Shear, to...

  9. Modeling of crack in concrete structures subjected to severe loadings

    International Nuclear Information System (INIS)

    Nguyen, T.G.

    2012-01-01

    Concrete is a construction materials are prevalent in the world. However, in many industries, it is becoming more common to study the safety margins of a structure with respect to solicitations. It becomes important to predict the failure mode of the structure. Much work has already been made in the world on this subject, leading to operational models in computer codes using finite elements. Nevertheless, difficulties remain, mainly related to concrete cracking. These difficulties lead to open problems concerning the location, initiation and crack propagation. The thesis explores two ways of improving methods of numerical simulation of crack propagation. The first possibility of improvement is the use of the extended finite element method, XFEM. A modeling of mechanical behavior of crack is introduced and leads to a description of crack propagation from one element to another. The second possibility is based on damage mechanics. As part of the modeling of damage generalized standard type, the localization phenomenon has been studied numerically for various behaviors: viscous or damage fragile. These behaviors are described in the same spirit that the laws of the visco-elastic or visco-plasticity or plasticity classics, from a general thermodynamic interpretation. In particular, the laws gradient of damage are also considered in conjunction with recent results from the literature. It is well known that a gradient model for interpreting the effects of scale structures under mechanical loading. It also plays an interesting role in the effects of strain localization. (author)

  10. Sustainable monitoring of concrete structures : strength and durability performance of polymer-modified self-sensing concrete

    OpenAIRE

    Torgal, Fernando Pacheco; Gonzalez, J.; Jalali, Said

    2012-01-01

    Concrete structures all over the world are reaching the end of their service life sooner than expected. This is due to the fact that ordinary Portland cement-based concrete deteriorates under environmental actions and also that structural inspections and conservation actions are expensive. Besides, as they consume energy and non-renewable resources, they have negative environmental impacts. Self-sensing concrete provides an alternative way of monitoring concrete-reinforced structures...

  11. Development and Evaluation of Mould for Double Curved Concrete Elements

    DEFF Research Database (Denmark)

    Jepsen, Christian Raun; Kristensen, Mathias Kræmmergaard; Kirkegaard, Poul Henning

    2011-01-01

    freeform concrete formwork are available, and more are being developed [1-4]. The common way of producing moulds for unique elements today is to manufacture one mould for each unique element using CNC milling in cheaper materials, but since the method is still labour intensive and produces a lot of waste......Complex freeform architecture is one of the most striking trends in contemporary architecture. Architecture differs from traditional target industries of CAD/CAM technology in many ways including aesthetics, statics, structural aspects, scale and manufacturing technologies. Designing a piece...... of freeform architecture in a CAD program is fairly easy, but the translation to a real piece of architecture can be difficult and expensive and as traditional production methods for free-form architecture prove costly, architects and engineers are forced to simplify designs. Today, methods for manufacturing...

  12. FINITE ELEMENT ANALYSIS OF THE BEHAVIOUR OF REINFORCED CONCRETE COLUMNS CONFINED BY OVERLAPPING HOOPS SUBJECTED TO RAPID CONCENTRIC LOADING

    Directory of Open Access Journals (Sweden)

    Xiang Zeng

    2017-12-01

    Full Text Available The strain rate sensitivity of concrete material was discovered approximately one hundred years ago, and it has a marked effect on the behaviour of concrete members subjected to dynamic loadings such as strong earthquake and impact loading. Because of the great importance of the confined reinforced concrete (RC columns in RC structures, the dynamic behaviour of the columns induced by the strain rate effect has been studied, but only few experiments and analyses have been conducted. To investigate the behaviour of overlapping hoop-confined square reinforced normal-strength concrete columns, considering the strain rate effect at a strain rate of 10-5/sec to 10-1/sec induced by earthquake excitation, an explicit dynamic finite element analysis (FEA model was developed in ABAQUS to predict the behaviour of confined RC columns subjected to the rapid concentric loading. A locally modified stress-strain relation of confined concrete with the strain rate sensitivity of the concrete material and the confining effect of overlapping hoops were proposed to complete the simulation of the dynamic behaviour of concrete with the concrete plastic-constitutive model in ABAQUS. The finite element predictions are consistent with the existing test results. Based on the FEA model, a parametric investigation was conducted to capture more information about the behaviour of confined RC columns under varying loading rates.

  13. Experimental results on salt concrete for barrier elements made of salt concrete in a repository for radioactive waste in a salt mine

    International Nuclear Information System (INIS)

    Gutsch, Alex-W.; Preuss, Juergen; Mauke, Ralf

    2012-01-01

    The Bartensleben rock salt mine in Germany was used as a repository for low and intermediate level radioactive waste from 1971 to 1991 and from 1994 to 1998. The repository with an overall volume of about 6 million m 3 has to be closed. Salt concrete is used for the refill of the voids of the repository. The concrete mixtures contain crushed salt instead of natural aggregates as the void filling material should be as similar to the salt rock as possible. Very high requirements regarding low heat development and little or even no cracking during concrete hardening had to be fulfilled even for the barrier elements made from salt concrete which separate the radioactive waste from the environment. Requirements for the salt concrete were set up with regard to the fluidity of the fresh concrete during the hardening process and its durability. In the view of a comprehensive numerical calculations of the temperature development and thermal stresses in the massive salt concrete elements of the backfill of the voids, experimental results for material properties of the salt concrete are presented: mixture of the salt concrete, thermodynamic properties (adiabatic heat release, thermal dilatation, thermal conductivity and heat capacity), mechanical short term properties, creep (under tension, under compression), autogenous shrinkage

  14. Maintenance and Repair of Concrete Structures

    NARCIS (Netherlands)

    Bijen, J.M.J.M.

    1989-01-01

    In 1987 and 1988 a series of articles was published in the Dutchjournal "Cement" about maintenance and repair of concrete structures. The series was written to promote the transfer of know-how concerning maintenance and repair of concrete structures. Use has been made of know-how developed in the

  15. Maintenance and preservation of concrete structures. Report 3: Abrasion-erosion resistance of concrete

    Science.gov (United States)

    Liu, T. C.

    1980-07-01

    This report describes a laboratory test program on abrasion-erosion resistance of concrete, including the development of a new underwater abrasion-erosion test method. This program was designed to evaluate the relative abrasion-erosion resistance of various materials considered for use in the repair of erosion-damaged concrete structures. The test program encompassed three concrete types (conventional concrete, fiber-reinforced concrete, and polymer concrete); seven aggregate types (limestone, chert, trap rock, quartzite, granite, siliceous gravel, and slag); three principal water-cement rations (0.72, 0.54, and 0.40); and six types of surface treatment (vacuum, polyurethane coating, acrylic mortar coating, epoxy mortar coating, furan resin mortar coating, and iron aggregate topping). A total of 114 specimens made from 41 batches of concrete was tested. Based on the test data obtained, a comprehensive evaluation of the effects of various parameters on the abrasion-erosion resistance of concrete was presented. Materials suitable for use in the repair of erosion-damaged concrete structures were recommended. Additional work to correlate the reported findings with field performance was formulated.

  16. Damping characteristics of reinforced concrete structures

    International Nuclear Information System (INIS)

    Hisano, M.; Nagashima, I.; Kawamura, S.

    1987-01-01

    Reinforced concrete structures in a nuclear power plant are not permitted to go far into the inelasticity generally, even when subjected to strong ground motion. Therefore it is important to evaluate the damping appropriately in linear and after cracking stage before yielding in the dynamic response analysis. Next three dampings are considered of reinforced concrete structures. 1) Internal damping in linear range material damping of concrete without cracks;2) Hysteretic damping in inelastic range material hysteretic damping of concrete due to cracking and yielding;3) Damping due to the energy dissipation into the ground. Among these damping material damping affects dynamic response of a nuclear power plant on hard rock site where damping due to energy dissipation into the ground is scarcely expected. However material damping in linear and slightly nonlinear range have only been assumed without enough experimental data. In this paper such damping is investigated experimentally by the shaking table tests of reinforced concrete box-walls which modeled roughly the outer wall structure of a P.W.R. type nuclear power plant

  17. VISCOELASTIC STRUCTURAL MODEL OF ASPHALT CONCRETE

    Directory of Open Access Journals (Sweden)

    V. Bogomolov

    2016-06-01

    Full Text Available The viscoelastic rheological model of asphalt concrete based on the generalized Kelvin model is offered. The mathematical model of asphalt concrete viscoelastic behavior that can be used for calculation of asphalt concrete upper layers of non-rigid pavements for strength and rutting has been developed. It has been proved that the structural model of Burgers does not fully meet all the requirements of the asphalt-concrete.

  18. Analytical determination of traced elements in concrete samples used in nuclear reactors of the European Community

    International Nuclear Information System (INIS)

    May, S.; Piccot, D.

    1984-01-01

    In reactor dismantling residual radioacting of concrete used, especially in biological shield can brought problems for treatment and disposal. Radioactivity of concrete from reactors can be forecasted if element content is known. Elements producing long life radionuclides are: chlorine, calcium nickel, cobalt, niobium, europium and samarium. Neutron activation analysis is used for determination of these elements whithout chemical separation for Ca, Co, Eu and Sm and with radiochemical separation for Cl, Ni and Nb. A lot of elements, less interesting are also determined by gamma spectrometry after irradiation. It was possible to determine 29 elements in 21 concrete samples from different European Community reactors

  19. Modeling of crack propagation in strengthened concrete disks

    DEFF Research Database (Denmark)

    Hansen, Christian Skodborg; Stang, Henrik

    2013-01-01

    Crack propagation in strengthened concrete disks is a problem that has not yet been addressed properly. To investigate it, a cracked half-infinite disk of concrete is strengthened with a linear elastic material bonded to the surface, and analyzed using two different finite element modeling...... instead of 3D calculations to predict the response of a structure and that it opens up for simpler evaluation of strengthened concrete structures using the finite element method....

  20. Reinforced concrete bridges: effects due to corrosion and concrete young modulus variation

    Directory of Open Access Journals (Sweden)

    P. T. C. Mendes

    Full Text Available Most of the Brazilian bridges of federal road network are made of reinforced concrete and are more than 30 years old, with little information about the mechanical properties of their constitutive materials. Along the service life of these bridges much modification occurred on vehicles load and geometry and in design standard. Many of them show signs of concrete and steel deterioration and their stability conditions are unknown. With the aim of contributing to the structural evaluation of reinforced concrete bridges it was decided to analyze the stresses in reinforced concrete bridge sections to verify the effects due to reinforcement corrosion and variation of the concrete Young modulus on the stress distribution regarding several load patterns and cracking effects in a representative bridge of the Brazilian road network with different longitudinal reinforcement taxes and two concrete Young modulus, Ec and 0.5Ec, and with different percentage of reinforcement corrosion. The analysis considered two finite element models: frame and shell elements as well as solid elements. The results indicate that these variation effects are more significant in reinforcement bars than in concrete.

  1. Finite element analysis of GFRP reinforced concrete pavement under static load

    Science.gov (United States)

    Li, Shiping; Hu, Chunhua

    2018-02-01

    GFRP was more corrosion resistant than traditional reinforced, it is lightweight, high strength thermal expansion coefficient is more close to the concrete and a poor conductor of electromagnetic. Therefore, the use of GFRP to replace the traditional reinforcement in concrete pavement application has excellent practical value. This paper uses ANSYS to establish delamination and reinforcement of Pavement model and analyzed response of GFRP concrete and ordinary concrete pavement structural mechanics on effects of different factors under the action of static. The results showed that under static load, pavement surface layer presented similar changes on stress of surface layer, vertical and horizontal deformation in two kinds of pavement structure, but indicators of GFRP reinforced concrete pavement were obviously better than that of ordinary concrete pavement.

  2. DYNAPCON: a computer code for dynamic analysis of prestressed concrete structures

    International Nuclear Information System (INIS)

    Marchertas, A.H.

    1982-09-01

    A finite element computer code for the transient analysis of prestressed concrete reactor vessels (PCRVs) for LMFBR containment is described. The method assumes rotational symmetry of the structure. Time integration is by an explicit method. The quasistatic prestressing operation of the PCRV model is performed by a dynamic relaxation technique. The material model accounts for the crushing and tensile cracking in arbitrary direction in concrete and the elastic-plastic behavior of reinforcing steel. The variation of the concrete tensile cracking and compressive crushing limits with strain rate is taken into account. Relative slip is permitted between the concrete and tendons. Several example solutions are presented and compared with experimental results. These sample problems range from simply supported beams to small scale models of PCRV's. It is shown that the analytical methods correlate quite well with experimental results, although in the vicinity of the failure load the response of the models tend to be quite sensitive to input parameters

  3. Reusing recycled aggregates in structural concrete

    Science.gov (United States)

    Kou, Shicong

    The utilization of recycled aggregates in concrete can minimize environmental impact and reduce the consumption of natural resources in concrete applications. The aim of this thesis is to provide a scientific basis for the possible use of recycled aggregates in structure concrete by conducting a comprehensive programme of laboratory study to gain a better understanding of the mechanical, microstructure and durability properties of concrete produced with recycled aggregates. The study also explored possible techniques to of improve the properties of recycled aggregate concrete that is produced with high percentages (≧ 50%) of recycled aggregates. These techniques included: (a) using lower water-to-cement ratios in the concrete mix design; (b) using fly ash as a cement replacement or as an additional mineral admixture in the concrete mixes, and (c) precasting recycled aggregate concrete with steam curing regimes. The characteristics of the recycled aggregates produced both from laboratory and a commercially operated pilot construction and demolition (C&D) waste recycling plant were first studied. A mix proportioning procedure was then established to produce six series of concrete mixtures using different percentages of recycled coarse aggregates with and without the use of fly ash. The water-to-cement (binder) ratios of 0.55, 0.50, 0.45 and 0.40 were used. The fresh properties (including slump and bleeding) of recycled aggregate concrete (RAC) were then quantified. The effects of fly ash on the fresh and hardened properties of RAC were then studied and compared with those RAC prepared with no fly ash addition. Furthermore, the effects of steam curing on the hardened properties of RAC were investigated. For micro-structural properties, the interfacial transition zones of the aggregates and the mortar/cement paste were analyzed by SEM and EDX-mapping. Moreover, a detailed set of results on the fracture properties for RAC were obtained. Based on the experimental

  4. Parametric design of silo steel framework of concrete mixing station based on the finite element method and MATLAB

    Directory of Open Access Journals (Sweden)

    Long Hui

    2016-01-01

    Full Text Available When the structure of the silo steel framework of concrete mixing station is designed, In most cases, the dimension parameters, shape parameters and position parameters of silo steel framework beams are changed as the productivity adjustment of the concrete mixing station, but the structure types of silo steel framework will remain the same. In order to acquire strength of silo steel framework rapidly and efficiently, it is need to provide specialized parametric strength computational software for engineering staff who does not understand the three-dimensional software such as PROE and finite element analysis software. By the finite element methods(FEM, the parametric stress calculation modal of the silo steel framework of concrete mixing station is established, which includes dimension parameters, shape parameters, position parameters and applied load parameters of each beams, and then the parametric calculation program is written with MATLAB. The stress equations reflect the internal relationship between the stress of the silo steel frames with the dimension parameters, shape parameters, position parameters and load parameters. Finally, an example is presented, the calculation results show the stress of all members and the size and location of the maximum stress, which agrees well with realistic cases.

  5. EXPERIMENTAL RESEARCH OF THE THREE-DIMENSIONAL PERFORMANCE OF COMPOSITE STEEL AND CONCRETE STRUCTURES

    Directory of Open Access Journals (Sweden)

    Zamaliev Farit Sakhapovich

    2012-12-01

    steel-concrete slabs limits their use in the construction of residential housing. This article describes the composition, geometry, reinforcement, and anchors to enable the use of concrete slabs and steel beams. The article contains photographs that illustrate the load distribution model. Methods of testing of fiber strains of concrete slabs and steel profiles, deflections of beams, shear stresses in the layers of the "steel-to-concrete" contact area that may involve slab cracking are analyzed. Dynamics of fiber deformations of concrete slabs, steel beams, and layers of the "steel-to-concrete" contact areas, deflection development patterns, initial cracking and crack development to destruction are analyzed. The author also describes the fracture behavior of the floor model. Results of experimental studies of the three-dimensional overlapping of structural elements are compared to the test data of individual composite beams. Peculiarities of the stress-strain state of composite steel and concrete slabs, graphs of strains and stresses developing in sections of middle and external steel-and-concrete beams, deflection graphs depending on the loading intensity are provided. The findings of the experimental studies of the three-dimensional performance of composite steel-and-concrete slabs are provided, as well.

  6. Quality Control of Concrete Structure For APR1400 Construction

    International Nuclear Information System (INIS)

    Seo, Inseop; Song, Changhak; Kim, Duill

    2012-01-01

    Nuclear structure shall be constructed to protect internal facilities in the normal operation against external accidents such as the radiation shielding, earthquakes and to be leak-proof of radioactive substances to the external environment in case of loss of coolants. containment and auxiliary building of nuclear power plants are built in reinforced concrete structures to maintain these protection functions. Nuclear structures shall be designed to ensure soundness in operation since they are located on the waterfront where is easy do drain the cooling water and so deterioration and damage of concrete structures caused by seawater can occur. Durability is ensured for concrete structures of APR1400, a Korea standard NPP, in compliance with all safety requirements. In particular, owners perform quality control directly on the production and pouring of cast in place concrete for the concrete structure construction to make sure concrete structures established with quality homogeneity and durability. This report is to look into the quality control standard and management status of cast in place concrete for APR1400 construction

  7. CONCRETE MIX DESIGN FOR STRUCTURES SUBJECTED TO EXPOSURE CLASS XC1 DEPENDING ON CONCRETE COVER

    Directory of Open Access Journals (Sweden)

    O. Yu. Cherniakevich

    2016-01-01

    Full Text Available The reinforced steel corrosion which is the most important problem of reinforced concrete structures durability is generally stipulated for carbonization of concrete surrounding it. Concrete cover calculation at the design stage is predicated one because of the differences in manufacturing conditions and use of constructions. The applying of the probabilistic approaches to the carbonation process modeling allows to get predicated grade of the depth of carbonization of concrete and, thus, to settle minimum concrete cover thickness for a given projected service life of a construction. The procedures for concrete mix design for different strength classes of concrete are described in the article. Current recommendations on assignment of concrete strength class as well as concrete cover are presented. The European Standard EN 206:2013 defines the content requirements for the concrete structures operated in the exposure class XC1, including the minimum values of water-cement ratio, minimum cement content, and minimum strength class of concrete. Since the standard does not include any basis or explanations of the requirements, we made an effort to develop a scientific justification for the mentioned requirements. We developed the probabilistic models for the process of carbonation of concrete based on the concrete mix which was designed using the software VTK-Korroziya. The reinforced concrete structures with concrete cover 20–35 mm operated in the most unfavorable conditions within the exposure class XC1 were analyzed. The corresponding probabilistic calculations of the depth of carbonated concrete are described in the article. 

  8. Aging Evaluation of Nuclear Power Plant Concrete Structures

    International Nuclear Information System (INIS)

    Kitsutaka, Y.; Takesue, N.; Tsukagoshi, M.

    2012-01-01

    In this paper, method on the aging evaluation in nuclear power plant concrete structures was investigated. Problems on the durability evaluation of reinforced concrete structures were pointed out and an evaluation framework was considered. In view of the importance of evaluating the degree of deterioration of reinforced concrete structures, relationships should be formulated among the number of years elapsed, t, the amount of action of a deteriorative factor, F, the degree of material deterioration, D, and the performance of the structure, P. Evaluation by PDFt diagrams combining these relationships may be effective. A detailed procedure of durability evaluation for a reinforced concrete structure using PDFt concept is presented for the deterioration factors of thermal effect, irradiation, neutralization and penetration of salinity by referring to the recent papers. And the evaluation framework of the deteriorated material constitutive model which can be used for the numerical analysis of the integrity evaluation for the concrete structure was proposed. (author)

  9. Global models for studying the non linear behavior of structures. Application to reinforced concrete structures

    International Nuclear Information System (INIS)

    Millard, A.; Hoffmann, A.; Gauvain, J.; Nahas, G.

    1982-06-01

    The application of global methods to design reinforced concrete structures was investigated. The dynamic calculation of beam structures can be carried out very economically and with suitable accuracy by these methods. Moreover, one ideal application of global methods is design to failure, in order to estimate the safety margins of a given structure subject to accidental stresses, such as explosions, earthquakes, aircraft crash etc. In all cases, the global method combined with finite element programs serves to determine the failure automatically, and offers a good estimate of the failure load [fr

  10. Cohesive Zone Model Based Numerical Analysis of Steel-Concrete Composite Structure Push-Out Tests

    Directory of Open Access Journals (Sweden)

    J. P. Lin

    2014-01-01

    Full Text Available Push-out tests were widely used to determine the shear bearing capacity and shear stiffness of shear connectors in steel-concrete composite structures. The finite element method was one efficient alternative to push-out testing. This paper focused on a simulation analysis of the interface between concrete slabs and steel girder flanges as well as the interface of the shear connectors and the surrounding concrete. A cohesive zone model was used to simulate the tangential sliding and normal separation of the interfaces. Then, a zero-thickness cohesive element was implemented via the user-defined element subroutine UEL in the software ABAQUS, and a multiple broken line mode was used to define the constitutive relations of the cohesive zone. A three-dimensional numerical analysis model was established for push-out testing to analyze the load-displacement curves of the push-out test process, interface relative displacement, and interface stress distribution. This method was found to accurately calculate the shear capacity and shear stiffness of shear connectors. The numerical results showed that the multiple broken lines mode cohesive zone model could describe the nonlinear mechanical behavior of the interface between steel and concrete and that a discontinuous deformation numerical simulation could be implemented.

  11. Concrete structures under projectile impact

    CERN Document Server

    Fang, Qin

    2017-01-01

    In this book, the authors present their theoretical, experimental and numerical investigations into concrete structures subjected to projectile and aircraft impacts in recent years. Innovative approaches to analyze the rigid, mass abrasive and eroding projectile penetration and perforation are proposed. Damage and failure analyses of nuclear power plant containments impacted by large commercial aircrafts are numerically and experimentally analyzed. Ultra-high performance concrete materials and structures against the projectile impact are developed and their capacities of resisting projectile impact are evaluated. This book is written for the researchers, engineers and graduate students in the fields of protective structures and terminal ballistics.

  12. Influence of formwork surface on the orientation of steel fibres within self-compacting concrete and on the mechanical properties of cast structural elements

    DEFF Research Database (Denmark)

    Svec, Oldrich; Zirgulis, Giedrius; Bolander, John E.

    2014-01-01

    The influences of formwork surface on the final orientation of steel fibres immersed in self-compacting concrete and on the resulting mechanical response of the cast structural elements are investigated. Experimental observations of fibre orientation within cast slabs, obtained via computed...... as input to the lattice model. Through comparisons with the experimental data, it is shown that these simulations correctly predict the phenomena of interest. We conclude the paper by highlighting a relationship between the number and orientation of the immersed steel fibres crossing the fracture plane...

  13. Trace elements with large activation cross section in concrete materials in Japan

    International Nuclear Information System (INIS)

    Suzuki, Atsuo; Iida, Takao; Moriizumi, Jun; Sakuma, Yoichi; Takada, Jitsuya; Yamasaki, Keizo; Yoshimoto, Takaaki

    2001-01-01

    Amounts of trace elements with large activation cross section in concrete materials were measured to offer the basic data for developing of low activation concrete. From the measurements, the quantities of the activated radioactivities in biological shielding concrete were measured and evaluated for the clearance level. The average concentrations of 60 Co, 152 Eu and 134 Cs formed in concrete were 21.9, 1.08 and 3.21 ppm, respectively. The combination of the concrete materials for the most lowering concentrations of 60 Co, 152 Eu and 134 Cs was the limestone as aggregate and the white Portland cement produced in specific places. The most lowering concentrations of this limestone concrete were 0.16, 0.049 and 0.060 ppm, respectively. The limestone concrete was excellent as biological shielding concrete, because the neutron shielding effect was excellent a little compared with ordinary concrete. If this concrete used for biological shielding concrete, concrete waste will be able to handle as follows. Usage of this limestone low-activated concrete makes almost all concretes satisfy the clearance level for 60 Co after 20 yr cooling from decommissioning. In respect of 152 Eu, radioactivation quantity in the biological shielding concrete is reduced up to a half of the average value or less. With regard to 134 Cs, all concrete satisfies the clearance level. (author)

  14. An improved model for considering strain rate effects on reinforced concrete elements behavior under dynamic loads

    International Nuclear Information System (INIS)

    Sim, J.; Soroushian, P.

    1989-01-01

    An improved model for predicting the reinforced concrete element behavior under dynamic strain rates was developed using the layer modeling technique. The developed strain rate sensitive model for axial/flexural analysis of reinforced concrete elements was used to predict the test results, performed at different loading rates, and the predictions were reasonable. The developed analysis technique was used to study the loading rate sensitivity of reinforced concrete beams and columns with different geometry and material properties. Two design formulas for computing the loading rate dependent axial and flexural strengths of reinforced concrete sections are suggested

  15. The Service Life Evaluation for Concrete Structure of NPP

    International Nuclear Information System (INIS)

    Lee, Choon Min; Kim, Seong Soo; Bae, Sung Hwan; Sik, Yoon Eui

    2014-01-01

    Prolonged exposure to the marine environment degrades the durability of concrete and shortens the service life of concrete due to degradation factors such as chloride, carbonation, freezing and thawing, sulfate. Therefore, many country's organizations like the Korea Concrete Institute (KCI), the American Concrete Institute (ACI), the International Federation for Structural Concrete (FIB), the American Society for Testing and Material (ASTM) which recognized the seriousness of this deterioration proposed equation models to evaluate the service life for the concrete structures. As a result, this paper is to especially consider the service life evaluation using these equation models for concrete structure of NPP in Korea compared with 60 years as a design service life. The concrete durability evaluation for Shin-Hanul NPP units 1 and 2 is carried out by using typically proposed assessment models in domestic and foreign standard. It is confirmed that the service life of concrete durability for each of deterioration factors is significantly higher than 60 years as a design service life. As a result, the study of combined deterioration for the concrete structures of NPP in future is positively necessary and maintenance control through regular monitoring should be conducted to secure safety margin basis

  16. Radiographic testing in concrete structures

    International Nuclear Information System (INIS)

    Oliveira, D. de

    1987-01-01

    The radiographic testing done in concrete structures is used to analyse the homogeneity, position and corrosion of armatures and to detect discontinuity in the concrete such as: gaps, cracks and segregations. This work develops a Image quality Indicator (IQI) with an adequated sensibility to detect discontinuites based on BS4408 norm. (E.G.) [pt

  17. Durability of thin-walled concrete structures

    International Nuclear Information System (INIS)

    Salomon, M.; Gallias, J.L.

    1991-01-01

    The aim of the present document is to draw up a survey of knowledge of the problems of ageing of reinforced concrete shell structure atmospheric coolers. The exposure conditions are particularly favourable to the induction and development of degradation which, because of the thinness of the reinforced concrete can compromise the stability and the durability of coolers. The study will be axed on the link between the specific characteristics of coolers from the point of view of operation, design and environment, also the durability of reinforced concrete. The set of factors exerting their influence on the reinforced concrete of the shell structure (condensates, rain water, temperature and humidity gradients, dynamic loads, weathering, etc.) is particularly complex. The principal degradation reactions involved are classified according to the chemical and physical action on concrete and on the reinforcement. Particular emphasis is placed on the analysis of degradation processes and the influence of the characteristics of the materials and of the medium. The aim is to determine the mechanisms which present the greatest risk for coolers. The interaction between the degradation to concrete and the change in mechanical characteristics is also studied [fr

  18. Numerical model for the analysis of unbounded prestressed structures using the hybrid type finite element method

    International Nuclear Information System (INIS)

    Barbieri, R.A.; Gastal, F.P.S.L.; Filho, A.C.

    2005-01-01

    Unbounded prestressed concrete has a growing importance all over the world and may be an useful technique for the structures involved in the construction of nuclear facilities. The absence of bonding means no strain compatibility so that equations developed for reinforced concrete are no longer valid. Practical estimates about the ultimate stress in the unbounded tendons may be obtained with empirical or numerical methods only. In order to contribute to the understanding on the behaviour of unbounded prestressed concrete members, a numerical model has been developed using a hybrid type finite element formulation for planar frame structures. Instead of short elements, as in the conventional finite element formulation, long elements may be used, improving computational efficiency. A further advantage is that the curvature variation within the element is obtained with higher accuracy if compared to the traditional formulation. This feature is important for unbounded tendons since its stresses depend on the whole member deformation. Second order effects in the planar frame are considered with either Updated or Partially Updated Lagrangian approaches. Instantaneous and time dependent behaviour as well as cyclic loads are considered too. Comparison with experimental results for prestressed concrete beams shows the adequacy of the proposed model. (authors)

  19. Compressive force-path method unified ultimate limit-state design of concrete structures

    CERN Document Server

    Kotsovos, Michael D

    2014-01-01

    This book presents a method which simplifies and unifies the design of reinforced concrete (RC) structures and is applicable to any structural element under both normal and seismic loading conditions. The proposed method has a sound theoretical basis and is expressed in a unified form applicable to all structural members, as well as their connections. It is applied in practice through the use of simple failure criteria derived from first principles without the need for calibration through the use of experimental data. The method is capable of predicting not only load-carrying capacity but also the locations and modes of failure, as well as safeguarding the structural performance code requirements. In this book, the concepts underlying the method are first presented for the case of simply supported RC beams. The application of the method is progressively extended so as to cover all common structural elements. For each structural element considered, evidence of the validity of the proposed method is presented t...

  20. A solution approach for non-linear analysis of concrete members

    International Nuclear Information System (INIS)

    Hadi, N. M.; Das, S.

    1999-01-01

    Non-linear solution of reinforced concrete structural members, at and beyond its maximum strength poses complex numerical problems. This is due to the fact that concrete exhibits strain softening behaviour once it reaches its maximum strength. This paper introduces an improved non-linear solution capable to overcome the numerical problems efficiently. The paper also presents a new concept of modeling discrete cracks in concrete members by using gap elements. Gap elements are placed in between two adjacent concrete elements in tensile zone. The magnitude of elongation of gap elements, which represents the width of the crack in concrete, increases edith the increase of tensile stress in those elements. As a result, transfer of local from one concrete element to adjacent elements reduces. Results of non-linear finite element analysis of three concrete beams using this new solution strategy are compared with those obtained by other researchers, and a good agreement is achieved. (authors). 13 refs. 9 figs.,

  1. High-strength concrete and the design of power plant structures

    International Nuclear Information System (INIS)

    Puttonen, J.

    1991-01-01

    Based on the literature, the design of high-strength concrete structures and the suitability of high-strength concrete for the power plant structures have been studied. Concerning the behavior of structures, a basic difference between the high-strength concrete and the traditional one is that the ductility of the high-strength concrete is smaller. In the design, the non-linear stress-strain relationship of the high-strength concrete has to be taken into account. The use of the high-strength concrete is economical if the strength of the material can be utilized. In the long term, the good durability and wear resistance of the high-strength concrete increases the economy of the material. Because of the low permeability of the high-strength concrete, it is a potential material in the safety-related structures of nuclear power plants. The study discovered no particular power plant structure which would always be economical to design of high-strength concrete. However, the high-strength concrete was found to be a competitive material in general

  2. Injection technologies for the repair of damaged concrete structures

    CERN Document Server

    Panasyuk, V V; Sylovanyuk, V P

    2014-01-01

    This book analyzes the most important achievements in science and engineering practice concerning operational factors that cause damage to concrete and reinforced concrete structures. It includes methods for assessing their strength and service life, especially those that are based on modern concepts of the fracture mechanics of materials. It also includes basic approaches to the prediction of the remaining service life for long-term operational structures. Much attention is paid to injection technologies for restoring the serviceability of damaged concrete and reinforced concrete structures. In particular, technologies for remedying holes, cracks, corrosion damages etc. The books contains sample cases in which the above technologies have been used to restore structural integrity and extend the reliable service life of concrete and reinforced concrete constructions, especially NPPs, underground railways, bridges, seaports and historical relics.

  3. Lateral rigidity of cracked concrete structures

    International Nuclear Information System (INIS)

    Castellani, A.; Chesi, C.

    1979-01-01

    Numerical results are discussed on the lateral rigidity of reinforced concrete structures with a given crack distribution. They have been favourably checked with experimental results for cylindrical shells under the effect of a thermal gradient producing vertical cracking or vertical plus horizontal cracking. The main effects characterizing the concrete behaviour are: (1) The shear transfer across a crack; (2) The shear transfer degradation after cyclic loading; (3) The tension stiffening provided by the concrete between crack and crack, in the normal stress transfer; (4) The temperature effect on the elastic moduli of concrete, when cracks are of thermal origin. Only the 1st effect is discussed on an experimental basis. Two broad cathegories of reinforced concrete structures have been investigated in this respect: shear walls of buildings and cylindrical containment structures. The main conclusions so far reached are: (1) Vertical cracks are unlikely to decrease the lateral rigidity to less than 80% of the original one, and to less than 90% when they do not involve the entire thickness of the wall; (2) The appearence of horizontal cracks can reduce the lateral rigidity by some 30% or more; (3) A noticeable but not yet evaluated influence is shown by cyclic loading. (orig.)

  4. Durability of cracked fibre reinforced concrete structures

    DEFF Research Database (Denmark)

    Hansen, Ernst Jan De Place

    1998-01-01

    structure are made on specimens drilled or sawed from beams after unloading (mechanical load). The pore structure of the concretes will be studied by microscopy, sorption and suction curves. The test programme involves three different concrete qualities (water-cement ratios). Both steel fibres (ZP...

  5. A method for three-dimensional structural analysis of reinforced concrete containment

    International Nuclear Information System (INIS)

    Kulak, R.F.; Fiala, C.

    1989-01-01

    A finite element method designed to assist reactor safety analysts in the three-dimensional numerical simulation of reinforced concrete containments to normal and off-normal mechanical loadings is presented. The development of a lined reinforced concrete plate element is described in detail, and the implementation of an empirical transverse shear failure criteria is discussed. The method is applied to the analysis of a 1/6th scale reinforced concrete containment model subjected to static internal pressurization. 11 refs., 14 figs., 1 tab

  6. Non destructive multi elemental analysis using prompt gamma neutron activation analysis techniques: Preliminary results for concrete sample

    Energy Technology Data Exchange (ETDEWEB)

    Dahing, Lahasen Normanshah [School of Applied Physics, Universiti Kebangsaan Malaysia, 43600 Bangi, Selangor, Malaysia and Malaysian Nuclear Agency (Nuklear Malaysia), Bangi 43000, Kajang (Malaysia); Yahya, Redzuan [School of Applied Physics, Universiti Kebangsaan Malaysia, 43600 Bangi, Selangor (Malaysia); Yahya, Roslan; Hassan, Hearie [Malaysian Nuclear Agency (Nuklear Malaysia), Bangi 43000, Kajang (Malaysia)

    2014-09-03

    In this study, principle of prompt gamma neutron activation analysis has been used as a technique to determine the elements in the sample. The system consists of collimated isotopic neutron source, Cf-252 with HPGe detector and Multichannel Analysis (MCA). Concrete with size of 10×10×10 cm{sup 3} and 15×15×15 cm{sup 3} were analysed as sample. When neutrons enter and interact with elements in the concrete, the neutron capture reaction will occur and produce characteristic prompt gamma ray of the elements. The preliminary result of this study demonstrate the major element in the concrete was determined such as Si, Mg, Ca, Al, Fe and H as well as others element, such as Cl by analysis the gamma ray lines respectively. The results obtained were compared with NAA and XRF techniques as a part of reference and validation. The potential and the capability of neutron induced prompt gamma as tool for multi elemental analysis qualitatively to identify the elements present in the concrete sample discussed.

  7. Boundary element inverse analysis for rebar corrosion detection: Study on the 2004 tsunami-affected structure in Aceh

    Directory of Open Access Journals (Sweden)

    S. Fonna

    2018-06-01

    Full Text Available Evaluation of rebar/reinforcing-steel corrosion for the 2004 tsunami-affected reinforced concrete (RC buildings in Aceh was conducted using half-cell potential mapping technique. However, the results only show qualitative meaning as corrosion risk rather than the corrosion itself, such as the size and location of corrosion. In this study, boundary element inverse analysis was proposed to be performed to detect rebar corrosion of the 2004 tsunami-affected structure in Aceh, using several electrical potential measurement data on the concrete surface. One RC structure in Peukan Bada, an area heavily damaged by the tsunami, was selected for the study. In 2004 the structure was submerged more than 5 m by the tsunami. Boundary element inverse analysis was developed by combining the boundary element method (BEM and particle swarm optimization (PSO. The corrosion was detected by evaluating measured and calculated electrical potential data. The measured and calculated electrical potential on the concrete surface was obtained by using a half-cell potential meter and by performing BEM, respectively. The solution candidates were evaluated by employing PSO. Simulation results show that boundary element inverse analysis successfully detected the size and location of corrosion for the case study. Compared with the actual corrosion, the error of simulation result was less than 5%. Hence, it shows that boundary element inverse analysis is very promising for further development to detect rebar corrosion. Keywords: Inverse analysis, Boundary element method, PSO, Corrosion, Reinforced concrete

  8. Aircraft impact on nuclear power plants concrete structures

    International Nuclear Information System (INIS)

    Coombs, R.F.; Barbosa, L.C.B.; Santos, S.H.C.

    1980-01-01

    A summary about the procedures for the analysis of aircraft on concrete structures, aiming to emphasize the aspects related to the nuclear power plants safety, is presented. The impact force is determined by the Riera model. The effect of this impact force on the concrete structures is presented, showing the advantages to use nonlinear behaviour in the concrete submitted to short loads. The simplifications used are shown through a verification example of the nuclear reactor concrete shielding. (E.G.) [pt

  9. Finite element analysis of smart reinforced concrete beam with super elastic shape memory alloy subjected to static loading for seismic mitigation

    Science.gov (United States)

    Hamid, Nubailah Abd; Ismail, Muhammad Hussain; Ibrahim, Azmi; Adnan, Azlan

    2018-05-01

    Reinforced concrete beam has been among major applications in construction nowadays. However, the application of nickel titanium alloy as a replacement for steel rebar in reinforced concrete beam is a new approach nowadays despite of their ability to undergo large deformations and return to their undeformed shape by removal of stresses. In this paper, the response of simply supported reinforced concrete (RC) beams with smart rebars, control beam subjected to static load has been numerically studied, and highlighted, using finite element method (FEM) where the material employed in this study is the superelastic shape memory alloys (SESMA). The SESMA is a unique alloy that has the ability to undergo large deformations and return to their undeformed shape by removal of stresses. The size of the analysed beam is 125 mm × 270 mm × 2800 mm with 2 numbers of 12 mm diameter bars as main reinforcement for compression and 12 numbers of 12 as tension or hanger bars while 6 mm diameter at 100 mm c/c used as shear reinforcement bars respectively. The concrete was modelled using solid 65 element (in ANSYS) and rebars were modelled using beam 188 elements (in ANSYS). The result for reinforced concrete with nickel titanium alloy rebar is compared with the result obtained for reinforced concrete beam with steel rebar in term of flexural behavior, load displacement relationship, crack behaviour and failure modes for various loading conditions starting from 10kN to 100kN using 3D FE modelling in ANSYS v 15. The response and result obtained from the 3D finite element analysis used in this study is load-displacement curves, residual displacements, Von-Misses, strain and stiffness are suitable for the corresponding result showed a satisfactory performance in the structural analysis. Resultant displacement, Von-Mises stress and maximum strain were influenced by the factors of the material properties, load increments and the mesh size. Nickel titanium alloy was superior to the

  10. Thermal changes of the environment and their influence on reinforced concrete structures

    Science.gov (United States)

    Fojtik, R.; Cajka, R.

    2018-04-01

    The thermal expansion of concrete elements concerns both monolithic and prefabricated structures. Inappropriate design of dilation segments may cause minor but even larger failures. Critical environment factors are temperature-changing operations, such as unheated underground garages, where temperature fluctuations may occur depending on the exterior conditions. This paper numerically and experimentally analyses the thermal deformation of selected girders in the underground garages and the consequent structure failures, their causes, possible prevention and appropriate remediation.

  11. Element size and other restrictions in finite-element modeling of reinforced concrete at elevated temperatures

    DEFF Research Database (Denmark)

    Carstensen, Josephine Voigt; Jomaas, Grunde; Pankaj, Pankaj

    2013-01-01

    to extend this approach for RC at elevated temperatures. Prior to the extension, the approach is investigated for associated modeling issues and a set of limits of application are formulated. The available models of the behavior of plain concrete at elevated temperatures were used to derive inherent......One of the accepted approaches for postpeak finite-element modeling of RC comprises combining plain concrete, reinforcement, and interaction behaviors. In these, the postpeak strain-softening behavior of plain concrete is incorporated by the use of fracture energy concepts. This study attempts...... fracture energy variation with temperature. It is found that the currently used tensile elevated temperature model assumes that the fracture energy decays with temperature. The existing models in compression also show significant decay of fracture energy at higher temperatures (>400°) and a considerable...

  12. Numerical modelling of crack initiation and propagation in concrete structure under hydro-mechanical loading

    International Nuclear Information System (INIS)

    Bian, H.B.; Jia, Y.; Shao, J.F.

    2012-01-01

    Document available in extended abstract form only. This subject is devoted to numerical analysis of crack initiation and propagation in concrete structures due to hydro-mechanical coupling processes. When the structures subjected to the variation in hydraulic conditions, fractures occur as a consequence of coalescence of diffuse damage. Consequently, the mechanical behaviour of concrete is described by an isotropic damage model. Once the damage reaches a critical value, a macroscopic crack is initiated. In the framework of extended Finite Element Method (XFEM), the propagation of localized crack is studied in this paper. Each crack is then considered as a discontinuity surface of displacement. According to the determination of crack propagation orientations, a tensile stress-based criterion is used. Furthermore, spatial variations of mechanical properties of concrete are also taken into account using the Weibull distribution function. Finally, the proposed model is applied to numerical analysis of a concrete liner in the context of feasibility studies for geological storage of radioactive wastes. The numerical results show that the proposed approach is capable to reproduce correctly the initiation and propagation crack process until the complete failure of concrete structures during hydro-mechanical loading. The concrete is most widely used construction material in many engineering applications. It is generally submitted to various environmental loading: such as the mechanical loading, the variation of relative humidity and the exposure to chemical risk, etc. In order to evaluate the safety and durability of concrete structures, it is necessary to get a good knowledge on the influence of loading path on the concrete behaviour. The objective of this paper is to study numerically the crack propagation in concrete structure under hydro-mechanical loading,.i.e. the mechanical behaviour of concrete subjected to drying process. The drying process leads to desiccation

  13. On the Degradation of Concrete in Marine Structures

    DEFF Research Database (Denmark)

    Burcharth, Hans F.; Hofman Frisch, P.; Freisleben, P.

    1985-01-01

    Concrete is a cheap and extremely handy material and as such used extensively also in marine structures. Everybody dealing with this material knows examples of concrete apparently of almost infinite durability but also examples where serious degradation started shortly after completion of the str......Concrete is a cheap and extremely handy material and as such used extensively also in marine structures. Everybody dealing with this material knows examples of concrete apparently of almost infinite durability but also examples where serious degradation started shortly after completion...

  14. Study of structural reliability of existing concrete structures

    Science.gov (United States)

    Druķis, P.; Gaile, L.; Valtere, K.; Pakrastiņš, L.; Goremikins, V.

    2017-10-01

    Structural reliability of buildings has become an important issue after the collapse of a shopping center in Riga 21.11.2013, caused the death of 54 people. The reliability of a building is the practice of designing, constructing, operating, maintaining and removing buildings in ways that ensure maintained health, ward suffered injuries or death due to use of the building. Evaluation and improvement of existing buildings is becoming more and more important. For a large part of existing buildings, the design life has been reached or will be reached in the near future. The structures of these buildings need to be reassessed in order to find out whether the safety requirements are met. The safety requirements provided by the Eurocodes are a starting point for the assessment of safety. However, it would be uneconomical to require all existing buildings and structures to comply fully with these new codes and corresponding safety levels, therefore the assessment of existing buildings differs with each design situation. This case study describes the simple and practical procedure of determination of minimal reliability index β of existing concrete structures designed by different codes than Eurocodes and allows to reassess the actual reliability level of different structural elements of existing buildings under design load.

  15. Teaching concrete structures

    DEFF Research Database (Denmark)

    Goltermann, Per

    2014-01-01

    The teaching of concrete structures has been revised and a number of new approaches have been developed, implemented and evaluated. Inductive teaching, E-learning and “patches” have been found to be improvements and may be an inspiration and help for others development of the teaching and learning...

  16. Integrated modelling of corrosion-induced deterioration in rein-forced concrete structures

    DEFF Research Database (Denmark)

    Michel, Alexander; Geiker, M.R.; Stang, Henrik

    2013-01-01

    at the reinforcement surface, a FEM based me-chanical model was used to simulate corrosion-induced concrete damage. Both FEM models were fully coupled, i.e. information, such as corrosion current density, dam-age state of concrete cover, etc., were constantly exchanged between the models. To demonstrate the potential......An integrated finite element based modelling approach is presented, which allows for fully coupled simulation of reinforcement corrosion and corrosion-induced concrete damage. While a finite element method (FEM) based corrosion model was used to describe electrochemical processes...... use of the modelling approach, a numerical example is presented which illustrates full coupling of formation of corrosion cells, propagation of corrosion, and subsequent development of corrosion-induced concrete damage....

  17. Finite Element Model for Nonlinear Analysis of Reinforced Concrete Beams and Plane Frames

    Directory of Open Access Journals (Sweden)

    R.S.B. STRAMANDINOLI

    Full Text Available Abstract In this work, a two-dimensional finite element (FE model for physical and geometric nonlinear analysis of reinforced concrete beams and plane frames, developed by the authors, is presented. The FE model is based on the Euler-Bernoulli Beam Theory, in which shear deformations are neglected. The bar elements have three nodes with a total of seven degrees of freedom. Three Gauss-points are utilized for the element integration, with the element section discretized into layers at each Gauss point (Fiber Model. It is assumed that concrete and reinforcing bars are perfectly bonded, and each section layer is assumed to be under a uniaxial stress-state. Nonlinear constitutive laws are utilized for both concrete and reinforcing steel layers, and a refined tension-stiffening model, developed by the authors, is included. The Total Lagrangean Formulation is adopted for geometric nonlinear consideration and several methods can be utilized to achieve equilibrium convergence of the nonlinear equations. The developed model is implemented into a computer program named ANEST/CA, which is validated by comparison with some tests on RC beams and plane frames, showing an excellent correlation between numerical and experimental results.

  18. Evaluation of Reinforced Concrete Structural Members under Uniform Loads Using Truss Model

    Directory of Open Access Journals (Sweden)

    Houshang Dabbagh

    2016-03-01

    Full Text Available Truss model is an analytical approach to predict the strength of reinforced concrete members with geometric or statical discontinuous regions. This study investigates the use of truss model to predict the structural behavior of reinforced concrete members with discontinuity areas under monotonic loading. The estimated failure load and its corresponding deformation are the main objective of this research. Twenty and three samples including short shear walls, short columns and deep beams tested by other researchers throughout the literature have been selected. Then their truss models as well as their three dimensional finite element models are analyzed using ABAQUS software. The comparison of experimental and analytical results shows fair correlation between them. Also, the structural response of samples estimated by truss model analysis is fairly acceptable.

  19. Unintended out-of-plane actions in size effect tests of structural concrete

    International Nuclear Information System (INIS)

    Ramallo, J.C.; Danesi, R.F.; Kotsovos, M.D.; Pavlovic, M.N.

    1995-01-01

    This paper is part of a larger research program on the causes of size-effect in structural concrete. The obtained results through the application of a nonlinear finite element analysis using material models extensive tested reliability, pointed out a possible connection between unintended out-of-plane actions and the ultimate strength of reinforced concrete (RC) structures, The computational analysis brought up unacceptable discrepancies only in those cases where possible unintended out-of-plane actions could not be negligible nor neutralized. Herein, it arises the need of experimental on such situations to inquire into the role played for those actions and. if they really were detected, to try to link them to some suitable parameters that would allow to take into account their presence in numerical analysis. (author). 13 refs., 4 figs., 3 tabs

  20. Kine-Mould : Manufacturing technology for curved architectural elements in concrete

    NARCIS (Netherlands)

    Schipper, H.R.; Eigenraam, P.; Grünewald, S.; Soru, M.; Nap, P.; Van Overveld, B.; Vermeulen, J.

    2015-01-01

    The production of architectural elements with complex geometry is challenging for concrete manufacturers. Computer-numerically-controlled (CNC) milled foam moulds have been applied frequently in the last decades, resulting in good aesthetical performance. However, still the costs are high and a

  1. Energy Optimized Configuration of Concrete Element with PCM

    DEFF Research Database (Denmark)

    Pomianowski, Michal Zbigniew

    fulfillment of the new requirements regarding the new energy frames. The concept presented and developed in the thesis focuses on the energy optimization and potential of the new product that could utilize the high thermal energy storage (TES) and thermally activated building system (TABS). The work...... investigates the potential of combining the microencapsulated phase change material (PCM) in the hollow core concrete deck element in order to increase the dynamic heat storage capacity of the internal envelope of the multi-storey buildings. Moreover, the study investigates the cooling capacity and performance...... of the concrete deck with PCM and integrated TABS and highlights limitations and challenges of the new technology. The presented work utilizes numerical methods to study the dynamic performance of the new product developed. Consequently, the experimental set-ups and methodologies are developed firstly...

  2. Utilization of recycled concrete aggregates in structural concrete by applying a fraction partitioning model

    NARCIS (Netherlands)

    Wouw, van de P.M.F.; Doudart de la Grée, G.C.H.; Florea, M.V.A.; Brouwers, H.J.H.; Bilek, V.; Kersner, Z.

    2014-01-01

    The recycling of concrete waste into new structural concrete reduces the utilization of raw materials, decreases transport and production energy cost, and saves the use of limited landfill space. Currently, recycling involves the use of recycled concrete aggregates (RCA) as road base material or in

  3. Influence of heat treatment on corrosive resistance of concrete steels

    International Nuclear Information System (INIS)

    Woldan, A.; Suliga, I.; Kusinski, J.; Jazowy, R.

    1998-01-01

    The reinforcing bars are essential elements of ferro-concrete structures. During the building structure service the reinforcing bars should co-operate with surrounding concrete. Any bonding defects as well as corrosion induced strength reduction may result in construction failure. The reinforcing steel working environment is determined by concrete chemical and phase composition and surrounding environmental properties. The aggressive corrosive activity of the letter implies necessity of effective ways development to protect elements against corrosion. The effect of heat treatment, increased Si content in steel on corrosion resistance of reinforcing steel in concrete was studied in the current work. Corrosion tests and metallographic examinations proved a positive influence of hardening and Si enrichment on corrosion resistance of reinforcing bars in ferro-concrete structures. (author)

  4. Soft impact testing of a wall-floor-wall reinforced concrete structure

    Energy Technology Data Exchange (ETDEWEB)

    Vepsä, Ari, E-mail: ari.vepsa@vtt.fi; Calonius, Kim; Saarenheimo, Arja; Aatola, Seppo; Halonen, Matti

    2017-01-15

    Highlights: • A wall-floor-wall reinforced concrete structure was built. • The structure was subjected to three almost identical soft impact tests. • Response was measured with accelerometers, displacement sensors and strain gauges. • Modal tests was also carried out with the same structure in different conditions. • The results are meant to be used for validation of computational methods and models. - Abstract: Assessing the safety of the reactor building of a nuclear power plant against the crash of an airplane calls for valid computational tools such as finite element models and material constitutive models. Validation of such tools and models in turn calls for reliable and relevant experimental data. The problem is that such data is scarcely available. One of the aspects of such a crash is vibrations that are generated by the impact. These vibrations tend to propagate from the impact point to the internal parts of the building. If strong enough, these vibrations may cause malfunction of the safety-critical equipment inside the building. To enable validation of computational models for this type of behaviour, we have conducted a series of three tests with a wall-floor-wall reinforced concrete structure under soft impact loading. The response of the structure was measured with accelerometers, displacement sensors and strain gauges. In addition to impact tests, the structure was subjected to modal tests under different conditions. The tests yielded a wealth of useful data for validation of computational models and better understanding about shock induced vibration physics especially in reinforced concrete structures.

  5. Transporting fibres as reinforcement in self-compacting concrete

    NARCIS (Netherlands)

    Grünewald, S.; Walraven, J.C.

    2009-01-01

    The development of self-compacting concrete (SCC) was an important step towards efficiency at building sites, rationally producing prefabricated concrete elements, better working conditions and improved quality and appearance of concrete structures. By adding fibres to SCC bar reinforcement can be

  6. Theoretical Investigations on the Structural Behavior of Biaxial Hollow Concrete Slabs

    Directory of Open Access Journals (Sweden)

    Nazar Kamel Ali Oukaili

    2015-06-01

    Full Text Available This paper presents a numerical analysis using ANSYS finite element program to simulate the reinforced concrete slabs with spherical voids. Six full-scale one way bubbled slabs of (3000mm length with rectangular cross-sectional area of (460mm width and (150mm depth are tested as simply supported under two-concentrated load. The results of the finite element model are presented and compared with the experimental data of the tested slabs. Material nonlinearities due to cracking and crushing of concrete and yielding of reinforcement are considered. The general behavior of the finite element models represented by the load-deflection curves at midspan, crack pattern, ultimate load, load-concrete strain curves and failure modes shows good agreement with the experimental data.

  7. Experimental study of the leakage rate through cracked reinforced concrete wall elements for defining the functional failure criteria of containment buildings

    International Nuclear Information System (INIS)

    Choun, Young Sun; Cho, Nam So

    2004-01-01

    Containment buildings in nuclear power plants should maintain their structural safety as well as their functional integrity during an operation period. To maintain the functional integrity, the wall and dome of the containment buildings have to maintain their air tightness under extreme loading conditions such as earthquakes, missile impact, and severe accidents. For evaluating the functional failure of containments, it is important to predict the leak amount through cracked concrete walls. The leakage through concrete cracks has been studied since 1972. Buss examined the flow rate of air through a pre-existing crack in a slab under air pressure. Rizkalla el al. initiated an experimental study for the leakage of prestressed concrete building segments under uniaxial and biaxial loadings to simulate the loading condition of containment buildings under an internal pressure. Recently, Salmon el al. initiated an experimental program for determining the leak rates in typical reinforced concrete shear walls subjected to beyond design basis earthquakes. This study investigates the cracking behavior of reinforced concrete containment wall elements under a uniaxial tension and addresses the outline of the leakage test for unlined containment wall elements

  8. Assesment risk of fracture in thin-walled fiber reinforced and regular High Performance Concretes sandwich elements

    DEFF Research Database (Denmark)

    Hodicky, Kamil; Hulin, Thomas; Schmidt, Jacob Wittrup

    2013-01-01

    load. Due to structural restraints, autogenous shrinkage may lead to high self-induced stresses. Therefore autogenous shrinkage plays important role in design of HPCSE. The present paper assesses risk of fracture due to autogenous shrinkage-induced stresses in three fiber reinforced and regular High....... Finally the paper describes the modeling work with HPCSE predicting structural cracking provoked by autogenous shrinkage. It was observed that risk of cracking due to autogenous shrinkage rapidly rises after 3 days in case of regular HPC and after 7 days in case of fiber reinforced HPC.......High Performance Concrete Sandwich Elements (HPCSE) are an interesting option for future low or plus energy building construction. Recent research and development work, however, indicate that such elements are prone to structural cracking due to the combined effect of shrinkage and high temperature...

  9. Structural Phenomenon of Cement-Based Composite Elements in Ultimate Limit State

    Directory of Open Access Journals (Sweden)

    I. Iskhakov

    2016-01-01

    Full Text Available Cement-based composite materials have minimum of two components, one of which has higher strength compared to the other. Such materials include concrete, reinforced concrete (RC, and ferrocement, applied in single- or two-layer RC elements. This paper discusses experimental and theoretical results, obtained by the authors in the recent three decades. The authors have payed attention to a structural phenomenon that many design features (parameters, properties, etc. at ultimate limit state (ULS of a structure are twice higher (or lower than at initial loading state. This phenomenon is evident at material properties, structures (or their elements, and static and/or dynamic structural response. The phenomenon is based on two ideas that were developed by first author: quasi-isotropic state of a structure at ULS and minimax principle. This phenomenon is supported by experimental and theoretical results, obtained for various structures, like beams, frames, spatial structures, and structural joints under static or/and dynamic loadings. This study provides valuable indicators for experiments’ planning and estimation of structural state. The phenomenon provides additional equation(s for calculating parameters that are usually obtained experimentally and can lead to developing design concepts and RC theory, in which the number of empirical design coefficients will be minimal.

  10. STRUCTURAL PERFORMANCE OF DEGRADED REINFORCED CONCRETE MEMBERS

    International Nuclear Information System (INIS)

    Braverman, J.I.; Miller, C.A.; Ellingwood, B.R.; Naus, D.J.; Hofmayer, C.H.; Bezler, P.; Chang, T.Y.

    2001-01-01

    This paper describes the results of a study to evaluate, in probabilistic terms, the effects of age-related degradation on the structural performance of reinforced concrete members at nuclear power plants. The paper focuses on degradation of reinforced concrete flexural members and shear walls due to the loss of steel reinforcing area and loss of concrete area (cracking/spalling). Loss of steel area is typically caused by corrosion while cracking and spalling can be caused by corrosion of reinforcing steel, freeze-thaw, or aggressive chemical attack. Structural performance in the presence of uncertainties is depicted by a fragility (or conditional probability of failure). The effects of degradation on the fragility of reinforced concrete members are calculated to assess the potential significance of various levels of degradation. The fragility modeling procedures applied to degraded concrete members can be used to assess the effects of degradation on plant risk and can lead to the development of probability-based degradation acceptance limits

  11. Assessment of structural reliability of precast concrete buildings

    Directory of Open Access Journals (Sweden)

    Koyankin Alexandr

    2018-01-01

    Full Text Available Precast housing construction is currently being under rapid development, however, reliability of building structures made from precast reinforced concrete cannot be assessed rationally due to insufficient research data on that subject. In this regard, experimental and numerical studies were conducted to assess structural reliability of precast buildings as described in the given paper. Experimental studies of full-scale and model samples were conducted; numerical studies were held based on finite element models using “Lira” software. The objects under study included fragment of flooring of a building under construction, full-size fragment of flooring, full-scale models of precast cross-beams-to-columns joints and joints between hollow-core floor slabs and precast and cast-in-place cross-beams. Conducted research enabled to perform an objective assessment of structural reliability of precast buildings.

  12. Numerical Modeling of Local Penetration of Chloride-Containing Medium into Construction Elements Made of Reinforced Concrete

    Science.gov (United States)

    Ovchinnikov, I. I.; Snezhkina, O. V.; Ovchinnikov, I. G.

    2017-11-01

    The task of modeling the kinetics of chloride-containing medium penetration into construction elements out of reinforced concrete that have partially damaged anti-corrosion protective coatings is being discussed. As a result, chlorides penetrate the construction element via local surface areas which leads to irregularities between chloride dispersion volumes. The kinetics of chloride penetration is described by the equation of diffusion to solve which the CONDUCT software complex by professor S. Patankar was used. The methodology used to solve the diffusional equation is described. The results of the evaluation of concentration field in the axial section of a cylindrical construction element, which was centrally reinforced, are given. The chloride diffusion was symmetrical to the axis, the medium was applied through the central ring area equal to one third of the side surface area while the rest of the surface was isolated. It was shown that the methodology of evaluation and its algorithm allow one to evaluate the concentration field of chlorides in reinforced concrete structural elements under local or asymmetrical action of the chloride - containing medium. The example given illustrates that after a certain time interval critical the concentration of chlorides develops even in protected areas which are located far from the initial damaged area. This means that the corrosion destruction of reinforced elements develops not only in the immediate damage area, but also further away from it.

  13. Energy Optimized Configuration of Concrete Element with PCM

    DEFF Research Database (Denmark)

    Pomianowski, Michal Zbigniew

    fulfillment of the new requirements regarding the new energy frames. The concept presented and developed in the thesis focuses on the energy optimization and potential of the new product that could utilize the high thermal energy storage (TES) and thermally activated building system (TABS). The work...... investigates the potential of combining the microencapsulated phase change material (PCM) in the hollow core concrete deck element in order to increase the dynamic heat storage capacity of the internal envelope of the multi-storey buildings. Moreover, the study investigates the cooling capacity and performance...... of the concrete deck with PCM and integrated TABS and highlights limitations and challenges of the new technology. Results from the full-scale investigation of dynamic heat storage capacity of decks indicated that there is no substantial difference between decks with extended heat transfer surface and one...

  14. Structural health and dynamic behavior of residential buildings: field challenges in the rehab of damaged reinforced concrete

    Directory of Open Access Journals (Sweden)

    Chalhoub M. S.

    2014-01-01

    Full Text Available Reinforced concrete buildings require special consideration under dynamic excitations due to their anisotropic material properties. Strain compatibility equations are used in concrete analysis and design with assumptions about the stress and strain field across member section and member length. However, these assumptions fall short of describing real life behavior when concrete elements deteriorate, age or undergo cyclic loading. This paper addresses the structural health of reinforced concrete buildings and proposes an analytical model to account for concrete damage through loss of bond. The proposed model relates steel loading that causes bond distress to design parameters such as development length and bar properties, and therefore could be complemented by field measurement. The paper proposes a diagnosis method and discusses the sustainability of the structure by assisting in a simplistic decision rule as to whether to perform minor fixes, major rehabilitation, or disposal. Emphasis is placed on the difference between reversible and irreversible effects of cyclic loading on structural behaviour, and draws a distinction between damage to the girder and damage to the column in the overall structural system. The model is compared to empirical results to address field challenges faced when the structure is subjected to severe conditions in its ambient environment, or to unusual loading. Deterioration in concrete causes alteration in its composite behavior with the reinforcing steel. This affects the fundamental period of the structure, and its response to seismic loading.

  15. On Deterioration Mechanism of Concrete Exposed to Freeze-Thaw Cycles

    Science.gov (United States)

    Trofimov, B. Ya; Kramar, L. Ya; Schuldyakov, K. V.

    2017-11-01

    At present, concrete and reinforced concrete are gaining ground in all sectors of construction including construction in the extreme north, on shelves, etc. Under harsh service conditions, the durability of reinforced concrete structures is related to concrete frost resistance. Frost resistance tests are accompanied by the accumulation of residual dilation deformations affected by temperature-humidity stresses, ice formation and other factors. Porosity is an integral part of the concrete structure which is formed as a result of cement hydration. The prevailing hypothesis of a deterioration mechanism of concrete exposed to cyclic freezing, i.e. the hypothesis of hydraulic pressure of unfrozen water in microcapillaries, does not take into account a number of phenomena that affect concrete resistance to frost aggression. The main structural element of concrete, i.e. hardened cement paste, contains various hydration products, such as crystalline, semicrystalline and gel-like products, pores and non-hydrated residues of clinker nodules. These structural elements in service can gain thermodynamic stability which leads to the concrete structure coarsening, decrease in the relaxation capacity of concrete when exposed to cycling. Additional destructive factors are leaching of portlandite, the difference in thermal dilation coefficients of hydration products, non-hydrated relicts, aggregates and ice. The main way to increase concrete frost resistance is to reduce the macrocapillary porosity of hardened cement paste and to form stable gel-like hydration products.

  16. Reinforced concrete containment structures in high seismic zones

    International Nuclear Information System (INIS)

    Aziz, T.S.

    1977-01-01

    A new structural concept for reinforced concrete containment structures at sites where earthquake ground motions in terms of the Safe Shutdown Earthquake (SSE) exceeds 0.3 g is presented. The structural concept is based on: (1) an inner steel-lined concrete shell which houses the reactor and provides shielding and containment in the event of loss of coolant accident; (2) an outer annular concrete shell structure which houses auxiliary reactor equipment and safeguards systems. These shell structures are supported on a common foundation mat which is embedded in the subgrade. Under stipulated earthquake conditions the two shell structures interact to resist lateral inertia forces. Thus the annular structure which is not a pressure boundary acts as a lateral support for the inner containment shell. The concept is practical, economically feasible and new to practice. (Auth.)

  17. Experimental needs of high temperature concrete

    International Nuclear Information System (INIS)

    Chern, J.C.; Marchertas, A.H.

    1985-01-01

    The needs of experimental data on concrete structures under high temperature, ranging up to about 370 0 C for operating reactor conditions and to about 900 0 C and beyond for hypothetical accident conditions, are described. This information is required to supplement analytical methods which are being implemented into the finite element code TEMP-STRESS to treat reinforced concrete structures. Recommended research ranges from material properties of reinforced/prestressed concrete, direct testing of analytical models used in the computer codes, to investigations of certain aspects of concrete behavior, the phenomenology of which is not well understood. 10 refs

  18. Aging of concrete containment structures in nuclear power plants

    International Nuclear Information System (INIS)

    Naus, D.J.; Oland, C.B.; Ellingwood, B.; Mori, Yasuhiro; Arndt, E.G.

    1992-01-01

    Concrete structures play a vital role in the safe operation of all light-water reactor plants in the US Pertinent concrete structures are described in terms of their importance design, considerations, and materials of construction. Degradation factors which can potentially impact the ability of these structures to meet their functional and performance requirements are identified. Current inservice inspection requirements for concrete containments are summarized. A review of the performance history of the concrete components in nuclear power plants is provided. A summary is presented. A summary is presented of the Structural Aging (SAG) Program being conducted at the Oak Ridge National Laboratory for the US Nuclear Regulatory Commission. The SAG Program is addressing the aging management of safety-related concrete structures in nuclear power plants for the purpose of providing improved bases for their continued service. The program consists of a management task and three technical tasks: materials property data base, structural component assessment/repair technologies, and quantitiative methodology for continued service conditions. Objectives and a summary of accomplishments under each of these tasks are presented

  19. Evaluation and rehabilitation of corrosion damaged reinforced concrete structures

    International Nuclear Information System (INIS)

    Paul, I.S.

    1999-01-01

    For the last two decades, rehabilitation of corrosion damaged concrete structures has been one of the most important challenges faced by the construction industry throughout the world. The extent of the damage is significant in cold climates and also in hot and humid climates. In both cases, the corrosion is invariably initiated by ingress of salts into the concrete either from de-icing salts used on roads, or from salt-laden air, soils or ground water. However, there is a contrast in sites of distress in the two climatic regions mentioned above. In cold climates, where de-icing salts are used, the damage is generally to superstructures and is therefore visible, but in hot, humid coastal regions damage is primarily in the substructures and may not be so clearly apparent. This paper presents the corrosion mechanism in concrete deterioration, the methods of evaluation of the damaged structures, and rehabilitation strategies. A case history of a concrete rehabilitation project is included together with some lessons learned in rehabilitation of corrosion damaged structures. Recommendations are made for maintenance of concrete structures and a warning is issued that salt run-off from roads in cold climates may cause distress in below ground concrete structures, similar to structures in hot and humid climates with saline groundwater and soils. (author)

  20. Transfer and development length of prestressing tendons in full-scale AASHTO prestressed concrete girders using self-consolidating concrete.

    Science.gov (United States)

    2009-03-01

    Self-consolidating concrete (SCC) is a highly workable concrete that flows through densely reinforced or : complex structural elements under its own weight. The benefits of using SCC include: a) Reducing labor costs : by eliminating the need for mech...

  1. Finite-element treatment of concrete cracking and thermal structural analysis

    International Nuclear Information System (INIS)

    Marchertas, A.H.

    1981-01-01

    The objective of this presentation is to describe the work on analytical modeling of concrete behavior at the Argonne National Laboratory (ANL) stressing in particular the approaches that are found to be most promising

  2. Mimicking Bone Healing Process to Self Repair Concrete Structure Novel Approach Using Porous Network Concrete

    NARCIS (Netherlands)

    Sangadji, S.; Schlangen, H.E.J.G.

    2013-01-01

    To repair concrete cracks in difficult or dangerous conditions such as underground structures or hazardous liquid containers, self healing mechanism is a promising alternative method. This research aims to imitate the bone self healing process by putting porous concrete internally in the concrete

  3. Reinforced concrete structures loaded by snow avalanches : numerical and experimental approaches.

    Science.gov (United States)

    Ousset, I.; Bertrand, D.; Brun, M.; Limam, A.; Naaim, M.

    2012-04-01

    Today, due to the extension of occupied areas in mountainous regions, new strategies for risk mitigation have to be developed. In the framework of risk analysis, these latter have to take into account not only the natural hazard description but also the physical vulnerability of the exposed structures. From a civil engineering point of view, the dynamic behavior of column or portico was widely investigated especially in the case of reinforced concrete and steel. However, it is not the case of reinforced concrete walls for which only the in-plan dynamic behavior (shear behavior) has been studied in detail in the field of earthquake engineering. Therefore, the aim of this project is to study the behavior of reinforced concrete civil engineering structures submitted to out-of-plan dynamic loadings coming from snow avalanche interaction. Numerical simulations in 2D or 3D by the finite element method (FEM) are presented. The approach allows solving mechanical problems in dynamic condition involving none linearities (especially none linear materials). Thus, the structure mechanical response can be explored in controlled conditions. First, a reinforced concrete wall with a L-like shape is considered. The structure is supposed to represent a French defense structure dedicated to protect people against snow avalanches. Experimental pushover tests have been performed on a physical model. The experimental tests consisted to apply a uniform distribution of pressure until the total collapse of the wall. A 2D numerical model has been developed to simulate the mechanical response of the structure under quasi-static loading. Numerical simulations have been compared to experimental datas and results gave a better understanding of the failure mode of the wall. Moreover, the influence of several parameters (geometry and the mechanical properties) is also presented. Secondly, punching shear experimental tests have also been carried out. Reinforced concrete slabs simply supported have

  4. Concerning the sound insulation of building elements made up of light concretes. [acoustic absorption efficiency calculations

    Science.gov (United States)

    Giurgiu, I. I.

    1974-01-01

    The sound insulating capacity of building elements made up of light concretes is considered. Analyzing differentially the behavior of light concrete building elements under the influence of incident acoustic energy and on the basis of experimental measurements, coefficients of correction are introduced into the basic formulas for calculating the sound insulating capacity for the 100-3,2000 Hz frequency band.

  5. New rheological model for concrete structural analysis

    International Nuclear Information System (INIS)

    Chern, J.C.

    1984-01-01

    Long time deformation is of interest in estimating stresses of the prestressed concrete reactor vessel, in predicting cracking due to shrinkage or thermal dilatation, and in the design of leak-tight structures. Many interacting influences exist among creep, shrinkage and cracking for concrete. An interaction which researchers have long observed, is that at simultaneous drying and loading, the deformation of a concrete structure under the combined effect is larger than the sum of the shrinkage deformation of the structure at no load and the deformation of the sealed structure. The excess deformation due to the difference between observed test data and conventional analysis is regarded as the Pickett Effect. A constitutive relation explaining the Pickett Effect and other similar superposition problems, which includes creep, shrinkage (or thermal dilation), cracking, aging was developed with an efficient time-step numerical algorithm. The total deformation in the analysis is the sum of strain due to elastic deformation and creep, cracking and shrinkage with thermal dilatation. Instead of a sudden stress reduction to zero after the attainment of the strength limit, the gradual strain-softening of concrete (a gradual decline of stress at increasing strain) is considered

  6. Required performance to the concrete structure of the accelerator facilities

    International Nuclear Information System (INIS)

    Irie, Masaaki; Yoshioka, Masakazu; Miyahara, Masanobu

    2006-01-01

    As for the accelerator facility, there is many a thing which is constructed as underground concrete structure from viewpoint such as cover of radiation and stability of the structure. Required performance to the concrete structure of the accelerator facility is the same as the general social infrastructure, but it has been possessed the feature where target performance differs largely. As for the body sentence, expressing the difference of the performance which is required from the concrete structure of the social infrastructure and the accelerator facility, construction management of the concrete structure which it plans from order of the accelerator engineering works facility, reaches to the design, supervision and operation it is something which expresses the method of thinking. In addition, in the future of material structural analysis of the concrete which uses the neutron accelerator concerning view it showed. (author)

  7. Experimental Studies on the Fire Behaviour of High Performance Concrete Thin Plates

    DEFF Research Database (Denmark)

    Hulin, Thomas; Hodicky, Kamil; Schmidt, Jacob Wittrup

    2015-01-01

    In recent decades, the use of structural high performance concrete (HPC) sandwich panels made with thin plates has increased as a response to modern environmental challenges. Fire endurance is a requirement in structural HPC elements, as for most structural elements. This paper presents experimen......In recent decades, the use of structural high performance concrete (HPC) sandwich panels made with thin plates has increased as a response to modern environmental challenges. Fire endurance is a requirement in structural HPC elements, as for most structural elements. This paper presents....... The parametric assessment of the specimen performance included: thickness of the specimen, testing apparatus, and concrete mix (both with and without polypropylene fibres). The results verified the ability of H-TRIS to impose an equivalent thermal boundary condition to that imposed during a standard furnace test......, with good repeatability, and at comparatively low economic and temporal costs. The results demonstrated that heat induced concrete spalling occurred 1 to 5 min earlier, and in a more destructive manner, for thinner specimens. An analysis is presented combining the thermal material degradation, vapour pore...

  8. Surface Chloride Levels in Colorado Structural Concrete

    Science.gov (United States)

    2018-01-01

    This project focused on the chloride-induced corrosion of reinforcing steel in structural concrete. The primary goal of this project is to analyze the surface chloride concentration level of the concrete bridge decks throughout Colorado. The study in...

  9. Ductility of Reinforced Concrete Structures in Flexure

    DEFF Research Database (Denmark)

    Hestbech, Lars

    2013-01-01

    In this thesis, a rotational capacity model for flexural reinforced concrete elements is presented. The model is based on the general assumption, that any other failure mode than bending is prevented by proper design. This includes failure due to shear, anchorage, concentrated loads etc. Likewise...... are not necessarily so. An example shows the applicability of the model and a parametric study shows the advantages of the model compared with code provisions. Finally, improvements of the compression zone modelling is performed in order to include a better performance when concrete crushing is the failure criterion...

  10. Reinforced concrete wall under hydrogen detonation

    International Nuclear Information System (INIS)

    Saarenheimo, A.

    2000-11-01

    The structural integrity of a reinforced concrete wall in the BWR reactor building under hydrogen detonation conditions has been analysed. Of particular interest is whether the containment integrity can be jeopardised by an external hydrogen detonation. The load carrying capacity of a reinforced concrete wall was studied. The detonation pressure loads were estimated with computerised hand calculations assuming a direct initiation of detonation and applying the strong explosion theory. The results can be considered as rough and conservative estimates for the first shock pressure impact induced by a reflecting detonation wave. Structural integrity may be endangered due to slow pressurisation or dynamic impulse loads associated with local detonations. The static pressure following the passage of a shock front may be relatively high, thus this static or slowly decreasing pressure after a detonation may damage the structure severely. The mitigating effects of the opening of a door on pressure history and structural response were also studied. The non-linear behaviour of the wall was studied under detonations corresponding a detonable hydrogen mass of 0.5 kg and 1.428 kg. Non-linear finite element analyses of the reinforced concrete structure were carried out by the ABAQUS/Explicit program. The reinforcement and its non-linear material behaviour and the tensile cracking of concrete were modelled. Reinforcement was defined as layers of uniformly spaced reinforcing bars in shell elements. In these studies the surrounding structures of the non-linearly modelled reinforced concrete wall were modelled using idealised boundary conditions. Especially concrete cracking and yielding of the reinforcement was monitored during the numerical simulation. (au)

  11. Advanced concrete structures for thermal power plants

    International Nuclear Information System (INIS)

    Zerna, W.

    1982-01-01

    The author begins with an overview on the various types of power plants depending on the fuel used in them and then in particular deals with the reinforced concrete structures. Especially for reactor buildings and prestressed concrete pressure vessels concrete is the appropriate material. The methods of construction are described as a function of load and operation. Safety requirements brought new load types for such structures as e.g. airplane crash, internal pressure caused by pipe rupture. Dimensioning is done by means of nonlinear dynamical methods of calculation accounting for plasticizing. These methods are explained. Further the constructional principles of high natural-draft cooling towers are mentioned. (orig.) [de

  12. A new concept for design of fibered high strength reinforced concrete elements using ultimate limit state method

    International Nuclear Information System (INIS)

    Iskhakov, I.; Ribakov, Y.

    2013-01-01

    Highlights: • A new concept for design of two layer reinforced concrete beams is proposed. • Concrete class and section height of bending elements are calculated. • Good correlation between experimental and numerical results is obtained. - Abstract: Existing methods for design of reinforced concrete (RC) bending elements in the ultimate limit state are based on calculating the compressed zone depth of the section. At the same time, in isotropic materials the neutral axis of the bending section crosses its center of gravity (CG). It was proved that if a neutral axis of bending RC element crosses the section’s CG, the total reinforcement section (A s +A s ′ ) is minimal. Therefore the compressed zone depth should be selected so that under the design load the neutral axis should pass through the section’s CG. In this case the compressed zone depth that is unknown in existing design methods becomes a known value. This concept enables to select other parameters as unknowns (bending element concrete class, section height, etc.). It is especially important for design of modern high strength concrete (HSC) bending elements, for which the concrete class can be calculated, but not selected. It is demonstrated that applying the proposed concept enables to assume that the neutral axis location is constant for all stages of stress - strain state in bending. As HSC is rather brittle, stresses diagram in the compressed section zone has a form close to triangular. However, adding steel fibers allows improving the elastic–plastic properties of HSC. In this case a rectangular stresses diagram can be used, as for normal strength concrete. Consequently, the proposed concept yields more economical solutions and allows more effective using the HSC properties

  13. Stress Analysis for the Reinforcement of Concrete Massive Structures, Compatible with Building Methods

    OpenAIRE

    Mergny, Elke; Ansriou, M.; Lespagnard, A.; Ouaar, Amine; Latteur, Pierre; International Association for Shell and Spatial Structures (IASS) Symposium 2015

    2015-01-01

    - The wide majority of reinforced concrete structures are made of structural 1D or 2D elements such as beams, columns, slabs or walls, for which design methods are well known since decades, largely detailed in the literature such as EC2 or FIB Model Code [1, 2], and based on the fact that the knowledge of internal forces (moments, axial and shear forces) naturally lead to the values of the reinforcement. However, a minority of structures is characterized by a more or less complex three-dim...

  14. Superelastic SMA–FRP composite reinforcement for concrete structures

    International Nuclear Information System (INIS)

    Wierschem, Nicholas; Andrawes, Bassem

    2010-01-01

    For many years there has been interest in using fiber-reinforced polymers (FRPs) as reinforcement in concrete structures. Unfortunately, due to their linear elastic behavior, FRP reinforcing bars are never considered for structural damping or dynamic applications. With the aim of improving the ductility and damping capability of concrete structures reinforced with FRP reinforcement, this paper studies the application of SMA–FRP, a relatively novel type of composite reinforced with superelastic shape memory alloy (SMA) wires. The cyclic tensile behavior of SMA–FRP composites are studied experimentally and analytically. Tests of SMA–FRP composite coupons are conducted to determine their constitutive behavior. The experimental results are used to develop and calibrate a uniaxial SMA–FRP analytical model. Parametric and case studies are performed to determine the efficacy of the SMA–FRP reinforcement in concrete structures and the key factors governing its behavior. The results show significant potential for SMA–FRP reinforcement to improve the ductility and damping of concrete structures while still maintaining its elastic characteristic, typical of FRP reinforcement

  15. Radiation shielding structure for concrete structure

    International Nuclear Information System (INIS)

    Oya, Hiroshi

    1998-01-01

    Crack inducing members for inducing cracks in a predetermined manner are buried in a concrete structure. Namely, a crack-inducing member comprises integrally a shielding plate and extended plates situated at the center of a wall and inducing plates vertically disposed to the boundary portion between them with the inducing plates being disposed each in a direction perforating the wall. There are disposed integrally a pair of the inducing plate spaced at a predetermined horizontal distance on both sides of the shielding plate so as to form a substantially crank-shaped cross section and extended plates formed in the extending direction of the shielding plate, and the inducing plates are disposed each in a direction perforating the wall. Then, cracks generated when stresses are exerted can be controlled, and generation of cracks passing through the concrete structure can be prevented reliably. The reliability of a radiation shielding effect can be enhanced remarkably. (N.H.)

  16. Concrete laying laboratory

    International Nuclear Information System (INIS)

    Bastlova, K.

    1986-01-01

    The task of the concrete laying laboratory established within a special department for quality control and assurance at the Dukovany nuclear power plant, is to check the composition of concrete mixes produced by the central concrete production plant on the site, and the shipment, laying and processing of concrete. The composition is given of special barite and serpentinite concretes designed for biological shields. The system of checks and of filing the results is briefly described. Esperience is summed up from the operation of the concrete laying laboratory, and conclusions are formulated which should be observed on similar large construction sites. They include the precise definition of the designer's requirements for the quality of concrete, the surface finish of concrete surfaces, the method of concreting specific structures around bushings, increased density reinforcements and various technological elements, and requirements for shipment to poorly accessible or remote places. As for the equipment of the laboratory, it should be completed with an instrument for the analysis of fresh concrete mixes, a large capacity drying kiln, etc. (Z.M.)

  17. Three-dimensional ultrasonic imaging of concrete elements using different SAFT data acquisition and processing schemes

    International Nuclear Information System (INIS)

    Schickert, Martin

    2015-01-01

    Ultrasonic testing systems using transducer arrays and the SAFT (Synthetic Aperture Focusing Technique) reconstruction allow for imaging the internal structure of concrete elements. At one-sided access, three-dimensional representations of the concrete volume can be reconstructed in relatively great detail, permitting to detect and localize objects such as construction elements, built-in components, and flaws. Different SAFT data acquisition and processing schemes can be utilized which differ in terms of the measuring and computational effort and the reconstruction result. In this contribution, two methods are compared with respect to their principle of operation and their imaging characteristics. The first method is the conventional single-channel SAFT algorithm which is implemented using a virtual transducer that is moved within a transducer array by electronic switching. The second method is the Combinational SAFT algorithm (C-SAFT), also named Sampling Phased Array (SPA) or Full Matrix Capture/Total Focusing Method (TFM/FMC), which is realized using a combination of virtual transducers within a transducer array. Five variants of these two methods are compared by means of measurements obtained at test specimens containing objects typical of concrete elements. The automated SAFT imaging system FLEXUS is used for the measurements which includes a three-axis scanner with a 1.0 m × 0.8 m scan range and an electronically switched ultrasonic array consisting of 48 transducers in 16 groups. On the basis of two-dimensional and three-dimensional reconstructed images, qualitative and some quantitative results of the parameters image resolution, signal-to-noise ratio, measurement time, and computational effort are discussed in view of application characteristics of the SAFT variants

  18. Peculiarities of Thermal Treatment of Monolithic Reinforced Concrete Structures

    Science.gov (United States)

    Kuchin, V. N.; Shilonosova, N. V.

    2017-11-01

    A mathematical program has been developed that allows one to determine the parameters of heat treatment of monolithic structures. One of the quality indicators of monolithic reinforced concrete structures is the level of temperature stresses arising in the process of heat treatment and further operation of structures. In winter at heat treatment the distribution of temperatures along the cross-section of the structure is uneven. A favorable thermo-stressed state in a concrete massif occurs when using the preheating method, providing the concrete temperature in the center of the structure is greater than at the periphery. In this case, after the strength is set and the temperature is later equalized along the cross-section, the central part of the structure tends to decrease its dimensions more but the extreme zones prevent it. Therefore, the center is in a state of tension, and the extreme zones on the periphery are compressed. In compressed concrete there is a lesser chance of cracks or defects. The temperature gradient over the section of the structure, the stress in the concrete and its strength are determined. When calculating the temperature and strength fields, the stress level was determined - a value equal to the ratio of the tensile stresses in the section under consideration to the tensile strength of the concrete in this section at the same time. The nature of the change in stress level is determined by the massive structure and power of the formwork heaters. It is shown that under unfavorable conditions the stress level is close to the critical value. The greatest temperature gradient occurs in the outer layers adjacent to the heating formwork. A technology for concrete conditioning is proposed which makes it possible to reduce the temperature stresses along the cross-section of the structure. The time for concrete conditioning in the formwork is reduced. In its turn, it further reduces labor costs and the cost of concrete work along with the cost of

  19. A study on the nonlinear finite element analysis of reinforced concrete structures: shell finite element formulation

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Sang Jin; Seo, Jeong Moon

    2000-08-01

    The main goal of this research is to establish a methodology of finite element analysis of containment building predicting not only global behaviour but also local failure mode. In this report, we summerize some existing numerical analysis techniques to be improved for containment building. In other words, a complete description of the standard degenerated shell finite element formulation is provided for nonlinear stress analysis of nuclear containment structure. A shell finite element is derived using the degenerated solid concept which does not rely on a specific shell theory. Reissner-Mindlin assumptions are adopted to consider the transverse shear deformation effect. In order to minimize the sensitivity of the constitutive equation to structural types, microscopic material model is adopted. The four solution algorithms based on the standard Newton-Raphson method are discussed. Finally, two numerical examples are carried out to test the performance of the adopted shell medel.

  20. A study on the nonlinear finite element analysis of reinforced concrete structures: shell finite element formulation

    International Nuclear Information System (INIS)

    Lee, Sang Jin; Seo, Jeong Moon

    2000-08-01

    The main goal of this research is to establish a methodology of finite element analysis of containment building predicting not only global behaviour but also local failure mode. In this report, we summerize some existing numerical analysis techniques to be improved for containment building. In other words, a complete description of the standard degenerated shell finite element formulation is provided for nonlinear stress analysis of nuclear containment structure. A shell finite element is derived using the degenerated solid concept which does not rely on a specific shell theory. Reissner-Mindlin assumptions are adopted to consider the transverse shear deformation effect. In order to minimize the sensitivity of the constitutive equation to structural types, microscopic material model is adopted. The four solution algorithms based on the standard Newton-Raphson method are discussed. Finally, two numerical examples are carried out to test the performance of the adopted shell medel

  1. Performance of geopolymer concrete in fire

    OpenAIRE

    Zhao, Ren

    2017-01-01

    Portland cement concrete is a world-wide used construction material. However, when Portland cement concrete is exposed to fire, its mechanical properties are deteriorated. The deterioration of concrete is generally caused by the decomposition of the Portland cement hydrate or the thermal incompatibility between cement paste and aggregate. Spalling, which is a violent or non-violent breaking off of layers or pieces of concrete from the surface of a structural element, may also occur when the c...

  2. Recycled Concrete as Aggregate for Structural Concrete Production

    Directory of Open Access Journals (Sweden)

    Mirjana Malešev

    2010-04-01

    Full Text Available A comparative analysis of the experimental results of the properties of fresh and hardened concrete with different replacement ratios of natural with recycled coarse aggregate is presented in the paper. Recycled aggregate was made by crushing the waste concrete of laboratory test cubes and precast concrete columns. Three types of concrete mixtures were tested: concrete made entirely with natural aggregate (NAC as a control concrete and two types of concrete made with natural fine and recycled coarse aggregate (50% and 100% replacement of coarse recycled aggregate. Ninety-nine specimens were made for the testing of the basic properties of hardened concrete. Load testing of reinforced concrete beams made of the investigated concrete types is also presented in the paper. Regardless of the replacement ratio, recycled aggregate concrete (RAC had a satisfactory performance, which did not differ significantly from the performance of control concrete in this experimental research. However, for this to be fulfilled, it is necessary to use quality recycled concrete coarse aggregate and to follow the specific rules for design and production of this new concrete type.

  3. Evaluation of microbially-influenced degradation of massive concrete structures

    International Nuclear Information System (INIS)

    Hamilton, M.A.; Rogers, R.D.; Zolynski, M.; Veeh, R.

    1996-01-01

    Many low level waste disposal vaults, both above and below ground, are constructed of concrete. One potential contributing agent to the destruction of concrete structures is microbially-influenced degradation (MID). Three groups of bacteria are known to create conditions that are conducive to destroying concrete integrity. They are sulfur oxidizing bacteria, nitrifying bacteria, and heterotrophic bacteria. Research is being conducted at the Idaho National Engineering Laboratory to assess the extent of naturally occurring microbially influenced degradation (MID) and its contribution to the deterioration of massive concrete structures. The preliminary steps to understanding the extent of MID, require assessing the microbial communities present on degrading concrete surfaces. Ultimately such information can be used to develop guidelines for preventive or corrective treatments for MID and aid in formulation of new materials to resist corrosion. An environmental study was conducted to determine the presence and activity of potential MID bacteria on degrading concrete surfaces of massive concrete structures. Scanning electron microscopy detected bacteria on the surfaces of concrete structures such as bridges and dams, where corrosion was evident. Enumeration of sulfur oxidizing thiobacilli and nitrogen oxidizing Nitrosomonas sp. and Nitrobacter sp. from surface samples was conducted. Bacterial community composition varied between sampling locations, and generally the presence of either sulfur oxidizers or nitrifiers dominated, although instances of both types of bacteria occurring together were encountered. No clear correlation between bacterial numbers and degree of degradation was exhibited

  4. Numerical Study on the Seismic Performance of a Steel–Concrete Hybrid Supporting Structure in Thermal Power Plants

    Directory of Open Access Journals (Sweden)

    Bo Wang

    2018-02-01

    Full Text Available This paper presents the numerical investigation on the seismic performance of a steel–concrete hybrid structure consisting of reinforced concrete (RC tubular columns and steel braced truss with A-shaped steel frames, which is a novel supporting structural system to house air-cooled condensers (ACC in large-capacity thermal power plants (TPPs. First, the finite element (FE modeling approach for this hybrid structure using the software ABAQUS was validated by a range of pseudo-dynamic tests (PDTs performed on a 1/8-scaled sub-structure. The failure process, lateral displacement responses, changing rules of dynamic characteristic parameters and lateral stiffness with increase of peak ground acceleration (PGA were presented here. Then, nonlinear time-history analysis of the prototype structure was carried out. The dynamic characteristics, base shear force, lateral deformation capacity, stiffness deterioration and damage characteristics were investigated. Despite the structural complexity and irregularity, both experimental and numerical results indicate that the overall seismic performance of this steel–concrete hybrid supporting structure meets the seismic design requirements with respect to the high-intensity earthquakes.

  5. Numerical analysis of pipe impact on reinforced concrete structures

    International Nuclear Information System (INIS)

    Prinja, N.K.

    1990-01-01

    This paper presents the methodology and the results of numerical analyses carried out by using the computer code DYNA3D to analyse pipe impacts on a reinforced concrete slab, a floor beam and a column. Modelling techniques employed to represent various features of typical reinforced concrete (RC) structures and the details of a soil and crushable foam type of material model used to represent concrete material behaviour are described. The results show that a reasonable prediction of global behaviour of reinforced concrete structures under impact loading can be obtained by this numerical method. (author)

  6. Forensic Discrimination of Concrete Pieces by Elemental Analysis of Acid-soluble Component with Inductively Coupled Plasma-Mass Spectrometry.

    Science.gov (United States)

    Kasamatsu, Masaaki; Igawa, Takao; Suzuki, Shinichi; Suzuki, Yasuhiro

    2018-01-01

    Since fragments of concrete can be evidence of crime, a determination of whether or not they come from the same origin is required. The authors focused on nitric acid-soluble components in the fragments of concrete. As a result of qualitative analysis with ICP-MS, it was confirmed that elements such as Cu, Zn, Rb, Sr, Zr, Ba, La, Ce, Nd, and Pb were contained in the fragments. After the nitric acid-soluble components in the fragments of concrete were separated by dissolving them in nitric acid, the concentrations of these elements in the dissolved solution were quantitatively determined by ICP-MS. The concentration ratios of nine elements compared to La were used as indicators. By comparing these indicators, it was possible to discriminate between the fragments of concrete.

  7. Local damage to Ultra High Performance Concrete structures caused by an impact of aircraft engine missiles

    International Nuclear Information System (INIS)

    Riedel, Werner; Noeldgen, Markus; Strassburger, Elmar; Thoma, Klaus; Fehling, Ekkehard

    2010-01-01

    Research highlights: → Experimental series on UHPC panels subjected to aircraft engine impact. → Improved ballistic limit of fiber reinforced UHPC in comparison to conventional R/C. → Detailed investigation of failure mechanisms of fiber reinforced UHPC panel. - Abstract: The impact of an aircraft engine missile causes high stresses, deformations and a severe local damage to conventional reinforced concrete. As a consequence the design of R/C protective structural elements results in components with rather large dimensions. Fiber reinforced Ultra High Performance Concrete (UHPC) is a concrete based material which combines ultra high strength, high packing density and an improved ductility with a significantly increased energy dissipation capacity due to the addition of fiber reinforcement. With those attributes the material is potentially suitable for improved protective structural elements with a reduced need for material resources. The presented paper reports on an experimental series of scaled aircraft engine impact tests with reinforced UHPC panels. The investigations are focused on the material behavior and the damage intensity in comparison to conventional concrete. The fundamental work of is taken as reference for the evaluation of the results. The impactor model of a Phantom F4 GE-J79 engine developed and validated by Sugano et al. is used as defined in the original work. In order to achieve best comparability, the experimental configuration and method are adapted for the UHPC experiments. With 'penetration', 'scabbing' and 'perforation' all relevant damage modes defined in are investigated so that a full set of results are provided for a representative UHPC structural configuration.

  8. Report on aging of nuclear power plant reinforced concrete structures

    International Nuclear Information System (INIS)

    Naus, D.J.; Oland, C.B.; Ellingwood, B.R.

    1996-03-01

    The Structural Aging Program provides the US Nuclear Regulatory Commission with potential structural safety issues and acceptance criteria for use in continued service assessments of nuclear power plant safety-related concrete structures. The program was organized under four task areas: Program Management, Materials Property Data Base, Structural Component Assessment/Repair Technology, and Quantitative Methodology for Continued Service Determinations. Under these tasks, over 90 papers and reports were prepared addressing pertinent aspects associated with aging management of nuclear power plant reinforced concrete structures. Contained in this report is a summary of program results in the form of information related to longevity of nuclear power plant reinforced concrete structures, a Structural Materials Information Center presenting data and information on the time variation of concrete materials under the influence of environmental stressors and aging factors, in-service inspection and condition assessments techniques, repair materials and methods, evaluation of nuclear power plant reinforced concrete structures, and a reliability-based methodology for current and future condition assessments. Recommendations for future activities are also provided. 308 refs., 61 figs., 50 tabs

  9. Report on aging of nuclear power plant reinforced concrete structures

    Energy Technology Data Exchange (ETDEWEB)

    Naus, D.J.; Oland, C.B. [Oak Ridge National Lab., TN (United States); Ellingwood, B.R. [Johns Hopkins Univ., Baltimore, MD (United States). Dept. of Civil Engineering

    1996-03-01

    The Structural Aging Program provides the US Nuclear Regulatory Commission with potential structural safety issues and acceptance criteria for use in continued service assessments of nuclear power plant safety-related concrete structures. The program was organized under four task areas: Program Management, Materials Property Data Base, Structural Component Assessment/Repair Technology, and Quantitative Methodology for Continued Service Determinations. Under these tasks, over 90 papers and reports were prepared addressing pertinent aspects associated with aging management of nuclear power plant reinforced concrete structures. Contained in this report is a summary of program results in the form of information related to longevity of nuclear power plant reinforced concrete structures, a Structural Materials Information Center presenting data and information on the time variation of concrete materials under the influence of environmental stressors and aging factors, in-service inspection and condition assessments techniques, repair materials and methods, evaluation of nuclear power plant reinforced concrete structures, and a reliability-based methodology for current and future condition assessments. Recommendations for future activities are also provided. 308 refs., 61 figs., 50 tabs.

  10. Optimal Material Layout - Applied on Reinforced Concrete Slabs

    DEFF Research Database (Denmark)

    Dollerup, Niels; Jepsen, Michael S.; Damkilde, Lars

    2015-01-01

    This paper introduces a general, finite-element-based optimisation tool for improving the material layout of concrete structures. The application presented is general and exemplified by material optimisation of reinforced concrete slabs. By utilising the optimisation tool, it is possible to deter......This paper introduces a general, finite-element-based optimisation tool for improving the material layout of concrete structures. The application presented is general and exemplified by material optimisation of reinforced concrete slabs. By utilising the optimisation tool, it is possible...... to determine the optimal material layout of a slab in the ultimate load state, based on simple inputs such as outer geometry, boundary conditions, multiple load cases and design domains. The material layout of the optimal design can either be fully orthotropic or isotropic, or a combination with a predefined...

  11. Sensor Systems for Corrosion Monitoring in Concrete Structures

    Directory of Open Access Journals (Sweden)

    K.Kumar

    2006-05-01

    Full Text Available It is a need of permanently embedded corrosion monitoring devices to monitor the progress of corrosion problems on a new or existing reinforced concrete structures before embarking on repair or rehabilitation of the structures. Numerous devices are available for investigating corrosion problems, because no single technique exists which tells an engineer what he needs to know, namely how much damage there is on a structure now and how rapidly the damage will grow with time. In this investigation the studies on the sensors systems based on the measurements of half cell potential of rebars inside the concrete, resistivity of concrete, corrosion rate of rebars by eddy current measurements and sensing of chloride ions are reported. An integrated system consists of above sensors are fabricated and embedded into concrete. The response from each sensor was acquired and analyzed by NI hardware through LabVIEW software.

  12. How simple can nonlinear finite element modelling be for structural concrete?

    Directory of Open Access Journals (Sweden)

    Argirova, G.

    2014-12-01

    Full Text Available This paper discusses on the required level of simplicity for suitable modelling of structural concrete. Traditional equilibrium- based approaches (as strut-and-tie models are too coarse in some cases, as they account for the cracking state of concrete in a sometimes excessively simplified manner. The alternative of complex nonlinear numerical modelling is also not always satisfactory for design as the number of parameters required, their definition and the sensitivity of the structural response to them is complex and requires a high level of experience. Contrary to these approaches, this paper introduces the elastic plastic stress field method. This method is grounded on the theory of plasticity but allows considering deformation compatibility. The results are consistent both in terms of the strength and deformation field of the member. It also has the advantage of requiring only two physical material properties (modulus of elasticity and plastic strength which can be easily determined by designers.Este artículo discute sobre el nivel de sencillez ideal para un análisis no lineal de elementos de hormigón estructural. Los métodos de cálculo basados únicamente en condiciones de equilibrio (como los modelos de bielas-y-tirantes no son siempre adecuados ya que el estado de fisuración del hormigón se considera a veces de una manera excesivamente simplificada. Los análisis no lineales complejos tampoco son siempre adecuados, ya que el número de parámetros requeridos, su definición y la sensibilidad de la respuesta del elemento a sus variaciones requieren una gran experiencia. Como alternativa, se presenta el método de los campos de tensiones elasto-plásticos. Este método se basa en la teoría de la plasticidad pero incorporando condiciones de compatibilidad. Los resultados son coherentes en términos de resistencia y de deformaciones. Además, sólo necesita la definición de dos parámetros mecánicos (módulo de elasticidad y

  13. Reliability analysis of prestressed concrete containment structures

    International Nuclear Information System (INIS)

    Jiang, J.; Zhao, Y.; Sun, J.

    1993-01-01

    The reliability analysis of prestressed concrete containment structures subjected to combinations of static and dynamic loads with consideration of uncertainties of structural and load parameters is presented. Limit state probabilities for given parameters are calculated using the procedure developed at BNL, while that with consideration of parameter uncertainties are calculated by a fast integration for time variant structural reliability. The limit state surface of the prestressed concrete containment is constructed directly incorporating the prestress. The sensitivities of the Choleskey decomposition matrix and the natural vibration character are calculated by simplified procedures. (author)

  14. Concrete structures for nuclear facilities

    International Nuclear Information System (INIS)

    1996-01-01

    The detailed requirements for the design and fabrication of the concrete structures for nuclear facilities and for the documents to be submitted to the Finnish Centre for Radiation and Nuclear Safety (STUK) are given in the guide. It also sets the requirements for the inspection of concrete structures during the construction and operation of facilities. The requirements of the guide primarily apply to new construction. As regards the repair and modification of nuclear facilities built before its publication, the guide is followed to the extent appropriate. The regulatory activities of the Finnish Centre for Radiation and Nuclear Safety during a nuclear facility's licence application review and during the construction and operation of the facility are summarised in the guide YVL 1.1

  15. Direct Shear Behavior of Fiber Reinforced Concrete Elements

    Directory of Open Access Journals (Sweden)

    Hussein Al-Quraishi

    2018-01-01

    Full Text Available Improving the accuracy of load-deformation behavior, failure mode, and ultimate load capacity for reinforced concrete members subjected to in-plane loadings such as corbels, wall to foundation connections and panels need shear strength behavior to be included. Shear design in reinforced concrete structures depends on crack width, crack slippage and roughness of the surface of cracks. This paper illustrates results of an experimental investigation conducted to investigate the direct shear strength of fiber normal strength concrete (NSC and reactive powder concrete (RPC. The tests were performed along a pre-selected shear plane in concrete members named push-off specimens. The effectiveness of concrete compressive strength, volume fraction of steel fiber, and shear reinforcement ratio on shear transfer capacity were considered in this study. Furthermore, failure modes, shear stress-slip behavior, and shear stress-crack width behavior were also presented in this study. Tests’ results showed that volume fraction of steel fiber and compressive strength of concrete in NSC and RPC play a major role in improving the shear strength of concrete. As expectedly, due to dowel action, the shear reinforcement is the predominant factor in resisting the shear stress. The shear failure of NSC and RPC has the sudden mode of failure (brittle failure with the approximately linear behavior of shear stress-slip relationship till failure. Using RPC instead of NSC with the same amount of steel fibers in constructing the push-off specimen result in high shear strength. In NSC, shear strength influenced by the three major factors; crack surface friction, aggregate interlock and steel fiber content if present. Whereas, RPC has only steel fiber and cracks surface friction influencing the shear strength. Due to cementitious nature of RPC in comparisons with NSC, the RPC specimen shows greater cracks width. It is observed that the Mattock model gives very satisfactory

  16. Recycled Concrete as Aggregate for Structural Concrete Production

    OpenAIRE

    Mirjana Malešev; Vlastimir Radonjanin; Snežana Marinković

    2010-01-01

    A comparative analysis of the experimental results of the properties of fresh and hardened concrete with different replacement ratios of natural with recycled coarse aggregate is presented in the paper. Recycled aggregate was made by crushing the waste concrete of laboratory test cubes and precast concrete columns. Three types of concrete mixtures were tested: concrete made entirely with natural aggregate (NAC) as a control concrete and two types of concrete made with natural fine and recycle...

  17. Ultrasonic assessment of service life of concrete structures subject to reinforcing steel corrosion

    Science.gov (United States)

    Udegbunam, Ogechukwu Christian

    Over half of the bridges in the United States were built before 1970. Such bridges and the network of roads that they carry include the Inter State system, which was built as part of the great public works program, following the end of the Second World War. During that era, the emphasis was on strength design and economical construction of new structures, and not much premium was placed on durability and maintainability concerns. Since the end of this construction boom in the early 1970s, the concern for the durability of transportation infrastructure has steadily gained prominence among those agencies that must secure, program and administer funds for maintaining highway networks. The objective of this research was to develop a nondestructive method of assessing the durability of concrete bridge decks susceptible to damage from corrosion of embedded reinforcing steel. This was accomplished by formulating a holistic approach that accounts for the major factors that influence corrosion based deterioration of reinforced concrete. In this approach, the assessment of the durability of concrete bridge decks is based on a model that estimates the time it takes for the cover concrete to fail a result of stresses caused by expansion of reinforcing steel bars, due to corrosion activities. This time to failure is comprised of two distinct periods that must be evaluated before the problem can be solved. The research consisted of an experimental program and an analytical study. In the experimental program concrete specimens were cast and tested to determine their diffusivity and mechanical properties. The diffusivity was used to evaluate the period it takes for corrosion of the reinforcing bars to commence. In the analytical study, the resistance of the concrete structure against the internal forces caused by corrosion was evaluated with the finite element techniques. This resistance was used to evaluate the period defining the failure of the cover concrete. These two periods

  18. Porous Network Concrete : A bio-inspired building component to make concrete structures self-healing

    NARCIS (Netherlands)

    Sangadji, S.

    2015-01-01

    The high energy consumption, its corresponding emission of CO2 and financial losses due to premature failure are the pressing sustainability issues which must be tackled by the concrete infrastructure industry. Enhancement of concrete materials and durability of structures (designing new

  19. Selected Aspects of Computer Modeling of Reinforced Concrete Structures

    Directory of Open Access Journals (Sweden)

    Szczecina M.

    2016-03-01

    Full Text Available The paper presents some important aspects concerning material constants of concrete and stages of modeling of reinforced concrete structures. The problems taken into account are: a choice of proper material model for concrete, establishing of compressive and tensile behavior of concrete and establishing the values of dilation angle, fracture energy and relaxation time for concrete. Proper values of material constants are fixed in simple compression and tension tests. The effectiveness and correctness of applied model is checked on the example of reinforced concrete frame corners under opening bending moment. Calculations are performed in Abaqus software using Concrete Damaged Plasticity model of concrete.

  20. The structural aging assessment program: ranking methodology for CANDU nuclear generating station concrete components

    International Nuclear Information System (INIS)

    Philipose, K.E.; Muhkerjee, P.K.; McColm, E.J.

    1997-01-01

    Most of the major structural components in CANDU nuclear generating stations are constructed of reinforced concrete. Although passive in nature, these structures perform many critical safety functions in the operation of each facility. Aging can affect the structural capacity and integrity of structures. The reduction in capacity due to aging is not addressed in design codes. Thus a program is warranted to monitor the aging of safety-related CANDU plant structures and to prioritize those that require maintenance and repairs. Prioritization of monitoring efforts is best accomplished by focusing on those structures judged to be the most critical to plant performance and safety. The safety significance of each sub-element and its degradation with time can be evaluated using a numerical rating system. This will simplify the utility's efforts, thereby saving maintenance costs while providing a higher degree of assurance that performance is maintained. This paper describes the development of a rating system (ranking procedure) as part of the Plant Life Management of CANDU generating station concrete structures and illustrates its application to an operating plant. (author)

  1. Flexural strength of structural concrete repaired with HBPMM cement

    International Nuclear Information System (INIS)

    Memon, G.H.; Khaskheli, G.B.; Kumar, A.

    2009-01-01

    To repair damaged concrete structures, Dadabhoy Cement Factory in Sindh has launched a product known as HBPMM (Hi-Bond Polymer Modified Mortar) cement. HBPMM is used to repair various concrete structures in Pakistan but the experimental back up regarding the real performance of the product, as far as flexural strength of concrete is concerned, is not well known yet. This study is thus aimed to investigate the flexural strength of structural concrete repaired with HBPMM compared to that repaired with OPC (Ordinary Portland Cement). In total 32 concrete beams (6x6x18) having compressive strength of 3000 and 5000 psi were manufactured. To obtain flexural strength of the beams, these were splitted by using a UTM (Universal Testing Machine). Beams were then repaired with different applications of HBPMM and OPC. After 28 days of curing, the repaired beams were re-splitted to determine the flexural strength of repaired beams. Results show that both HBPMM and OPC are not very effective. However, the performance of HBPMM remained slightly better than that of OPC. Both OPC and HBPMM remained more efficient in case of 5000 psi concrete than that of 3000 psi concrete. Flexural strength of repaired beams could be increased by increasing application of the repairing material. (author)

  2. Alkali aggregate reactivity in concrete structures in western Canada

    International Nuclear Information System (INIS)

    Morgan, D.R.; Empey, D.

    1989-01-01

    In several regions of Canada, particularly parts of Ontario, Quebec and the Maritime Provinces, research, testing and evaluation of aged concrete structures in the field has shown that alkali aggregate reactivity can give rise to pronounced concrete deterioration, particularly in hydraulic structures subjected to saturation or alternate wetting and drying such as locks, dams, canals, etc. Concrete deterioration is mainly caused by alkali-silica reactions and alkali-carbonate reactions, but a third type of deterioration involves slow/late expanding alkali-silicate/silica reactivity. The alkalies NaOH and KOH in the concrete pore solutions are mainly responsible for attack on expansive rocks and minerals in concrete. Methods for evaluating alkali-aggregate reaction potential in aggregates, and field and laboratory methods for detecting deterioration are discussed. Examples of alkali-aggregate reactions in structures is western Canada are detailed, including a water reservoir at Canadian Forces Base Chilliwack in British Columbia, the Oldman River diversion and flume, the Lundbreck Falls Bridge, and the St Mary's Reservoir spillway, all in southern Alberta. Mitigative measures include avoidance of use of suspect aggregates, but if this cannot be avoided it is recommended to keep the total alkalies in the concrete as low as possible and minimize opportunities for saturation of concrete by moisture. 16 refs., 19 figs., 1 tab

  3. Seismic fragility of reinforced concrete structures and components for application to nuclear facilities

    International Nuclear Information System (INIS)

    Gergely, P.

    1984-09-01

    The failure and fragility analyses of reinforced concrete structures and elements in nuclear reactor facilities within the Seismic Safety Margins Research Program (SSMRP) at the Lawrence Livermore National Laboratory are evaluated. Uncertainties in material modeling, behavior of low shear walls, and seismic risk assessment for nonlinear response receive special attention. Problems with ductility-based spectral deamplification and prediction of the stiffness of reinforced concrete walls at low stress levels are examined. It is recommended to use relatively low damping values in connection with ductility-based response reductions. The study of static nonlinear force-deflection curves is advocated for better nonlinear dynamic response predictions. Several details of the seismic risk analysis of the Zion plant are also evaluated. 73 references

  4. Factor Structure of the Piagetian Stage of Concrete Operations.

    Science.gov (United States)

    Klausmeier, Herbert J.; Sipple, Thomas S.

    1982-01-01

    The Piagetian developmental stage of concrete operational thought and the theoretical groupement structures underlying children's performance of 12 concrete operations tasks are discussed. Tasks were shown to develop in five related sets. Three factor structures were found in this longitudinal study. (Author/CM)

  5. Numerical analysis of nonlinear behavior of steel-concrete composite structures

    Directory of Open Access Journals (Sweden)

    Í.J.M. LEMES

    Full Text Available Abstract This paper presents the development of an effective numerical formulation for the analysis of steel-concrete composite structures considering geometric and materials nonlinear effects. Thus, a methodology based on Refined Plastic Hinge Method (RPHM was developed and the stiffness parameters were obtained by homogenization of cross-section. The evaluation of structural elements strength is done through the Strain Compatibility Method (SCM. The Newton-Raphson Method with path-following strategies is adopted to solve nonlinear global and local (in cross-section level equations. The results are compared with experimental and numerical database presents in literature and a good accuracy is observed in composite cross sections, composite columns, and composite portal frames.

  6. Design of reinforced concrete plates and shells

    International Nuclear Information System (INIS)

    Schulz, M.

    1984-01-01

    Nowadays, the internal forces of reinforced concrete laminar structures can be easily evaluated by the finite element procedures. The longitudinal design in each direction is not adequate, since the whole set of internal forces in each point must be concomitantly considered. The classic formulation for the design and new design charts which bring reduction of the amount of necessary reinforcement are presented. A rational reinforced concrete mathematical theory which makes possible the limit state design of plates and shells is discussed. This model can also be applied to define the constitutive relationships of laminar finite elements of reinforced concrete. (Author) [pt

  7. Review of Repair Materials for Fire-Damaged Reinforced Concrete Structures

    Science.gov (United States)

    Zahid, MZA Mohd; Abu Bakar, BH; Nazri, FM; Ahmad, MM; Muhamad, K.

    2018-03-01

    Reinforced concrete (RC) structures perform well during fire and may be repaired after the fire incident because their low heat conductivity prevents the loss or degradation of mechanical strength of the concrete core and internal reinforcing steel. When an RC structure is heated to more than 500 °C, mechanical properties such as compressive strength, stiffness, and tensile strength start to degrade and deformations occur. Although the fire-exposed RC structure shows no visible damage, its residual strength decreases compared with that in the pre-fire state. Upon thorough assessment, the fire-damaged RC structure can be repaired or strengthened, instead of subjecting to partial or total demolition followed by reconstruction. The structure can be repaired using several materials, such as carbon fiber-reinforced polymer, glass fiber-reinforced polymer, normal strength concrete, fiber-reinforced concrete, ferrocement, epoxy resin mortar, and high-performance concrete. Selecting an appropriate repair material that must be compatible with the substrate or base material is a vital step to ensure successful repair. This paper reviews existing repair materials and factors affecting their performance. Of the materials considered, ultra-high-performance fiber-reinforced concrete (UHPFRC) exhibits huge potential for repairing fire-damaged RC structures but lack of information available. Hence, further studies must be performed to assess the potential of UHPFRC in rehabilitating fire-damaged RC structures.

  8. Topology Optimization for Conceptual Design of Reinforced Concrete Structures

    DEFF Research Database (Denmark)

    Amir, Oded; Bogomolny, Michael

    2011-01-01

    Design of reinforced concrete structures is governed by the nonlinear behavior of concrete and by its dierent strengths in tension and compression. The purpose of this article is to present a computational procedure for optimal conceptual design of reinforced concrete structures, based on topology...... must be consid- ered. Optimized distribution of material is achieved by introducing interpolation rules for both elastic and plastic material properties. Several numerical examples illustrate the capability and potential of the proposed procedure....

  9. Probabilistic Analysis of Structural Member from Recycled Aggregate Concrete

    Science.gov (United States)

    Broukalová, I.; Šeps, K.

    2017-09-01

    The paper aims at the topic of sustainable building concerning recycling of waste rubble concrete from demolition. Considering demands of maximising recycled aggregate use and minimising of cement consumption, composite from recycled concrete aggregate was proposed. The objective of the presented investigations was to verify feasibility of the recycled aggregate cement based fibre reinforced composite in a structural member. Reliability of wall from recycled aggregate fibre reinforced composite was assessed in a probabilistic analysis of a load-bearing capacity of the wall. The applicability of recycled aggregate fibre reinforced concrete in structural applications was demonstrated. The outcomes refer to issue of high scatter of material parameters of recycled aggregate concretes.

  10. A study on the water permeability of concrete structures

    International Nuclear Information System (INIS)

    Loadsman, R.V.C.; Acres, D.H.; Stokes, C.J.; Wadeson, L.

    1988-03-01

    This report forms part of the DoE's research programme on the disposal of nuclear waste. The information available on the permeability of concrete and the effects of various factors on this value are reviewed. The effect of defects on the overall permeability of concrete structures is examined and the recorded performance of a range of existing concrete structures is considered with identification of some of the factors that are significant in practice. Deficiencies in the information available on this subject are identified and recommendations for further work are made including a list of structures suitable for future monitoring. (author)

  11. Determining the in situ concrete strength of existing structures for assessing their structural safety

    NARCIS (Netherlands)

    Steenbergen, R.D.J.M.; Vervuurt, A.H.J.M.

    2012-01-01

    EN 13791 applies when assessing the in situ compressive strength of structures and precast concrete components. According to the code itself, it may be adopted when doubt arises about the compressive strength of a concrete. For assessing the structural safety of existing structures, however, the

  12. Nonlinear analysis of reinforced concrete structures using software package abaqus

    OpenAIRE

    Marković Nemanja; Stojić Dragoslav; Cvetković Radovan

    2014-01-01

    Reinforced concrete (AB) is characterized by huge inhomogeneity resulting from the material characteristics of the concrete, then, quasi-brittle behavior during failure. These and other phenomena require the introduction of material nonlinearity in the modeling of reinforced concrete structures. This paper presents the modeling reinforced concrete in the software package ABAQUS. A brief theoretical overview is presented of methods such as: Concrete Damage Plasticity (CDP), Smeared Concrete Cr...

  13. THE ANALYSIS OF INTENSE-DEFORMED MONOLITHIC CONCRETE STRIP STATE OF UNDERGROUND STRUCTURES OF NONCIRCULAR OUTLINE

    Directory of Open Access Journals (Sweden)

    Maria Aleksandrovna Bauer

    2017-12-01

    Full Text Available The research results of intense deformed state (IDS of the crepe and soil massif of un-derground structures having a non-circular outline with a depth of laying up to 50 m in unstable al-luvial rocks with dumps from 0.3 to 0.7 m are presented. The study was carried out by means of modeling the IDS of the soil massif and the hardening concrete of the monolithic support, erected after slaughter moving. To implement the proposed technological solutions ensuring the fixing of underground structures with monolithic concrete, it is necessary to use particularly fast solidifying compounds to exclude the use of temporary crepe. Based on the studies of a number of modifiers, various changes in mechanical properties of the most effective compositions have been established, which are used to simulate the concrete crepe of structures with time-varying characteristics. Purpose: the basis for using resource-saving technology for the construction of underground structures in a non-circular outline in a soil massif. Methods and methodology of the work: the studies were carried out by means of the finite element method (FEM using the optimal design of the experiment. Results: stress distributions were obtained in the hardening concrete crepe structures, stress concentration zones were established, displacement values in the soil massif and their spread on the surface were recieved. Areas of the result application: the results of research work can be used in the design of options for the construction of underground structures.

  14. Performance of Hydrophobisation Techniques in Case of Reinforced Concrete Structures

    Science.gov (United States)

    Błaszczyński, Tomasz; Osesek, Mateusz; Gwozdowski, Błażej; Ilski, Mirosław

    2017-10-01

    Concrete is, unchangeably, one of the most frequently applied building materials, also in the case of bridges, overpasses or viaducts. Along with the aging of such structures, the degradation of concrete, which may accelerate the corrosion of reinforcing steel and drastically decrease the load-bearing capacity of the structure, becomes an important issue. The paper analyzes the possibilities of using deep hydrophobisation in repairing reinforced concrete engineering structures. The benefits of properly securing reinforced concrete structures from the damaging effects of UV radiation, the influence of harmful gases, or progression of chlorine induced corrosion have been presented, especially in regards to bridge structures. The need to calculate the costs of carrying out investments along with the expected costs of maintaining such structures, as well as the high share of costs connected with logistics, has also been indicated in the total costs of repair works.

  15. Impact of soil-structure interaction on the probabilistic frequency variation of concrete structures

    International Nuclear Information System (INIS)

    Hadjian, A.H.; Hamilton, C.W.

    1975-01-01

    Earthquake response of equipment in nuclear power plants is characterized by floor response spectra. Since these spectra peak at the natural frequencies of the structure, it is important, both from safety and cost standpoints, to determine the degree of the expected variability of the calculated structural frequencies. A previous work is extended on the variability of the natural frequencies of structures due to the variations of concrete properties and a rigorous approach is presented to evaluate frequency variations based on the probability distributions of both the structural and soil parameters and jointly determine the distributions of the natural frequencies. It is assumed that the soil-structure interaction coefficients are normally distributed. With the proper choice of coordinates, the simultaneous random variations of both the structural properties and the interaction coefficients can be incorporated in the eigenvalue problem. The key methodology problem is to obtain the probability distribution of eigenvalues of matrices with random variable elements. Since no analytic relation exists between the eigenvalues and the elements, a numerical procedure had to be designed. It was found that the desired accuracy can be best achieved by splitting the joint variation into two parts: the marginal distribution of soil variations and the conditional distribution of structural variations at specific soil fractiles. Then after calculating the actual eigenvalues at judiciously selected paired values of soil and structure parameters, this information is recombined to obtain the desired cumulative distribution of natural frequencies

  16. THE STUDY ON THE DURABILITY OF SUBMERGED STRUCTURE DISPLACEMENT DUE TO CONCRETE FAILURE

    Directory of Open Access Journals (Sweden)

    M. Mohd

    2016-09-01

    Full Text Available Concrete structures that exposed to marine environments are subjected to multiple deterioration mechanisms. An overview of the existing technology for submerged concrete, pressure resistant, concrete structures which related such as cracks, debonds, and delamination are discussed. Basic knowledge related to drowning durability such as submerged concrete structures in the maritime environment are the durability of a concrete and the ability to resist to weathering, chemical attack, abrasion or other deterioration processes. The measuring techniques and instrumentation for geometrical monitoring of submerged structural displacements have traditionally been categorized into two groups according to the two main groups, namely as geodetic surveying and geotechnical structural measurements of local displacements. This paper aims to study the durability of submerged concrete displacement and harmful effects of submerged concrete structures.

  17. Influence of casting conditions on durability and structural performance of HPC-AR : optimization of self-consolidating concrete to guarantee homogeneity during casting of long structural elements : final report.

    Science.gov (United States)

    2017-05-01

    This report is a summary of the research done on dynamic segregation of self-consolidating concrete (SCC) including the casting of pre-stressed beams at Coreslab Structures. SCC is a highly flowable concrete that spreads into place with little to no ...

  18. Strength Characteristics of Groundnut Leaf/Stem Ash (GLSA) Concrete

    Science.gov (United States)

    Oseni, O. W.; Audu, M. T.

    2016-09-01

    The compressive strength properties of concrete are substantial factors in the design and construction of concrete structures. Compressive strength directly affects the degree to which the concrete can be able to carry a load over time. These changes are complemented by deflections, cracks etc., in the structural elements of concrete. This research investigated the effect of groundnut leaf/stem ash (GLSA) on the compressive strength of concrete at 0%, 5 %, 10 % and 15 % replacements of cement. The effect of the water-cement ratio on properties such as the compressive strength, slump, flow and workability properties of groundnut leaf/stem ash (GLSA) mixes with OPC were evaluated to determine whether they are acceptable for use in concrete structural elements. A normal concrete mix with cement at 100 % (i.e., GLSA at 0%) with concrete grade C25 that can attain an average strength of 25 N/mm2 at 28 days was used as a control at design water-cement ratios of 0.65 and grading of (0.5-32) mm from fine to coarse aggregates was tested for: (1) compressive strength, and the (2) slump and flow Test. The results and observations showed that the concrete mixes from GLSA at 5 - 15 % ratios exhibit: pozzolanic properties and GLSA could be used as a partial replacement for cement at these percentage mix ratios compared with the control concrete; an increase in the water-cement ratio showed a significant decrease in the compressive strength and an increase in workability. Therefore, it is important that all concrete mixes exude an acceptably designed water-cement ratio for compressive strength characteristics for use in structures, water-cement ratio is a significant factor.

  19. A Demonstration of Concrete Structural Health Monitoring Framework for Degradation due to Alkali-Silica Reaction

    Energy Technology Data Exchange (ETDEWEB)

    Mahadevan, Sankaran [Idaho National Lab. (INL), Idaho Falls, ID (United States); Agarwal, Vivek [Idaho National Lab. (INL), Idaho Falls, ID (United States); Neal, Kyle [Idaho National Lab. (INL), Idaho Falls, ID (United States); Nath, Paromita [Idaho National Lab. (INL), Idaho Falls, ID (United States); Bao, Yanqing [Idaho National Lab. (INL), Idaho Falls, ID (United States); Cai, Guowei [Idaho National Lab. (INL), Idaho Falls, ID (United States); Orme, Peter [Idaho National Lab. (INL), Idaho Falls, ID (United States); Adams, Douglas [Idaho National Lab. (INL), Idaho Falls, ID (United States); Kosson, David [Idaho National Lab. (INL), Idaho Falls, ID (United States)

    2016-04-01

    Assessment and management of aging concrete structures in nuclear power plants require a more systematic approach than simple reliance on existing code margins of safety. Structural health monitoring of concrete structures aims to understand the current health condition of a structure based on heterogeneous measurements to produce high-confidence actionable information regarding structural integrity that supports operational and maintenance decisions. This ongoing research project is seeking to develop a probabilistic framework for health diagnosis and prognosis of aging concrete structures in a nuclear power plant that is subjected to physical, chemical, environment, and mechanical degradation. The proposed framework consists of four elements: monitoring, data analytics, uncertainty quantification and prognosis. This report focuses on degradation caused by ASR (alkali-silica reaction). Controlled specimens were prepared to develop accelerated ASR degradation. Different monitoring techniques – thermography, digital image correlation (DIC), mechanical deformation measurements, nonlinear impact resonance acoustic spectroscopy (NIRAS), and vibro-acoustic modulation (VAM) -- were used to detect the damage caused by ASR. Heterogeneous data from the multiple techniques was used for damage diagnosis and prognosis, and quantification of the associated uncertainty using a Bayesian network approach. Additionally, MapReduce technique has been demonstrated with synthetic data. This technique can be used in future to handle large amounts of observation data obtained from the online monitoring of realistic structures.

  20. Nonlinear micromechanics-based finite element analysis of the interfacial behaviour of FRP-strengthened reinforced concrete beams

    Science.gov (United States)

    Abd El Baky, Hussien

    This research work is devoted to theoretical and numerical studies on the flexural behaviour of FRP-strengthened concrete beams. The objectives of this research are to extend and generalize the results of simple experiments, to recommend new design guidelines based on accurate numerical tools, and to enhance our comprehension of the bond performance of such beams. These numerical tools can be exploited to bridge the existing gaps in the development of analysis and modelling approaches that can predict the behaviour of FRP-strengthened concrete beams. The research effort here begins with the formulation of a concrete model and development of FRP/concrete interface constitutive laws, followed by finite element simulations for beams strengthened in flexure. Finally, a statistical analysis is carried out taking the advantage of the aforesaid numerical tools to propose design guidelines. In this dissertation, an alternative incremental formulation of the M4 microplane model is proposed to overcome the computational complexities associated with the original formulation. Through a number of numerical applications, this incremental formulation is shown to be equivalent to the original M4 model. To assess the computational efficiency of the incremental formulation, the "arc-length" numerical technique is also considered and implemented in the original Bazant et al. [2000] M4 formulation. Finally, the M4 microplane concrete model is coded in FORTRAN and implemented as a user-defined subroutine into the commercial software package ADINA, Version 8.4. Then this subroutine is used with the finite element package to analyze various applications involving FRP strengthening. In the first application a nonlinear micromechanics-based finite element analysis is performed to investigate the interfacial behaviour of FRP/concrete joints subjected to direct shear loadings. The intention of this part is to develop a reliable bond--slip model for the FRP/concrete interface. The bond

  1. Mathematical Model to Predict the Permeability of Water Transport in Concrete Structure

    OpenAIRE

    Solomon Ndubuisi Eluozo

    2013-01-01

    Mathematical model to predict the permeability of water transport in concrete has been established, the model is to monitor the rate of water transport in concrete structure. The process of this water transport is based on the constituent in the mixture of concrete. Permeability established a relation on the influence of the micropores on the constituent that made of concrete, the method of concrete placement determine the rate of permeability deposition in concrete structure, permeability es...

  2. CHANGE IN DEFORMATION PROPERTIES MODELING OF CONCRETE IN PROTECTIVE STRUCTURES OF NUCLEAR REACTOR BY IONIZING RADIATION

    Directory of Open Access Journals (Sweden)

    E. K. Agakhanov

    2016-01-01

    Full Text Available The necessity of studying the effect impact of elementary particles impact on the strength and deformation materials properties used in protective constructions nuclear reactors and reactor technology has been stipulated. A nuclear reactor pressure vessel from prestressed concrete, combining the functions of biological protection is to be considered. The neutron flux problem distribution in the pressure vessel of a nuclear reactor has been solved. The solution is made in axisymmetric with the finite element method using a flat triangular finite element. Computing has been conducted in Matlab package. The comparison with the results has been obtained using the finite difference method, as well as the graphs of changes under the influence of radiation exposure and the elastic modulus of concrete radiation deformations have been constructed. The proposed method allows to simulate changes in the deformation properties of concrete under the influence of neutron irradiation. Results of the study can be used in the calculation of stress-strain state of structures, taking into account indirect heterogeneity caused by the physical fields influence.

  3. Serviceability behavior of Reinforcement Concrete beams with polypropylene and steel fibers

    OpenAIRE

    NaserKabashi; Cenë Krasniqi

    2015-01-01

    Serviceability Limit States (SLS) may lead to the design of concrete elements internally reinforced with Fiber Reinforced Polymer (FRP).In many types of concrete structure loss the serviceability due to wide cracks, number of cracks or large deflection is not uncommon behaviour in concrete structures or concrete beams.The flexural ductility affects the serviceability deflection of RC beams once flexural cracking take place.Imprvement will be focused on the use of polypropilene fib...

  4. Processing disaster debris liberating aggregates for structural concrete

    NARCIS (Netherlands)

    van de Wouw, P.M.F.; Florea, M.V.A.; Brouwers, H.J.H.; Schmidt, W.; Msinjili, N.S.

    2016-01-01

    Worldwide, the removal of debris and reconstruction is requested when natural disasters and conflicts cause damaged or collapsed buildings. The on-site recycling of concrete waste into new structural concrete decreases transport and production energy costs, reduces the utilization of raw materials,

  5. Effect of high temperature on integrity of concrete containment structures

    International Nuclear Information System (INIS)

    Bhat, P.D.

    1986-01-01

    The effect of high temperature on concrete material properties and structural behavior are studied in order to relate these effects to the performance of concrete containment structures. Salient data obtained from a test program undertaken to study the behavior of a restrained concrete structure under thermal gradient loads up to its ultimate limit are described. The preliminary results indicate that concrete material properties can be considered to remain unaltered up to temperatures of 100 0 C. The presence of thermal gradients did not significantly affect the structures ultimate mechanical load capacity. Relaxation of restraint forces due to creep was found to be an important factor. The test findings are compared with the observations made in available literature. The effect of test findings on the integrity analysis of a containment structure are discussed. The problem is studied from the viewpoint of a CANDU heavy water reactor containment

  6. CONCRETE BASED ON MODIFIED DISPERSE CEMENT SYSTEM

    Directory of Open Access Journals (Sweden)

    D. V. Rudenko

    2016-08-01

    Full Text Available Purpose. The article considers definition of the bond types occurring in a modified cement concrete matrix, and the evaluation of the quality of these links in a non-uniform material to determine the geometrical and physical relationships between the structure and the cement matrix modifiers. Methodology. To achieve this purpose the studies covered the microstructure of dispersed modified concrete cement matrix, the structure formation mechanism of the modified cement concrete system of natural hardening; as well as identification of the methods of sound concrete strength assessment. Findings. The author proposed a model of the spatial structure of the concrete cement matrix, modified by particulate reinforcement crystal hydrates. The initial object of study is a set of volume elements (cells of the cement matrix and the system of the spatial distribution of reinforcing crystallohydrates in these volume elements. It is found that the most dangerous defects such as cracks in the concrete volume during hardening are formed as a result of internal stresses, mainly in the zone of cement matrix-filler contact or in the area bordering with the largest pores of the concrete. Originality. The result of the study is the defined mechanism of the process of formation of the initial strength and stiffness of the modified cement matrix due to the rapid growth of crystallohydrates in the space among the dispersed reinforcing modifier particles. Since the lack of space prevents from the free growth of crystals, the latter cross-penetrate, forming a dense structure, which contributes to the growth of strength. Practical value. Dispersed modifying cement matrix provides a durable concrete for special purposes with the design performance characteristics. The developed technology of dispersed cement system modification, the defined features of its structure formation mechanism and the use of congruence principle for the complex of technological impacts of physical

  7. Prevention of shrinkage cracking in tight concrete structures

    International Nuclear Information System (INIS)

    Alvaredo, A.M.; Wittmann, F.H.

    1995-01-01

    It is shown that crack formation and propagation in concrete members subjected to restrained shrinkage can be realistically predicted by means of a comprehensive approach including a diffusion analysis and fracture mechanics considerations. The conditions for stable crack propagation regarding dimensions of the concrete member, degree of restraint to the imposed deformation and material properties are discussed. Guidelines on the prevention of shrinkage cracking of concrete structures are given. (author). 10 refs., 5 figs

  8. Structural-functional integrated concrete with macro-encapsulated inorganic PCM

    Science.gov (United States)

    Mohseni, Ehsan; Tang, Waiching; Wang, Zhiyu

    2017-09-01

    Over the last few years the application of thermal energy storage system incorporating phase change materials (PCMs) to foster productivity and efficiency of buildings energy has grown rapidly. In this study, a structural-functional integrated concrete was developed using macro-encapsulated PCM-lightweight aggregate (LWA) as partial replacement (25 and 50% by volume) of coarse aggregate in control concrete. The PCM-LWA was prepared by incorporation of an inorganic PCM into porous LWAs through vacuum impregnation. The mechanical and thermal performance of PCM-LWA concrete were studied. The test results revealed that though the compressive strength of concrete with PCM-LWA was lower than the control concrete, but ranged from 22.02 MPa to 42.88 MPa which above the minimum strength requirement for structural application. The thermal performance test indicated that macro-encapsulated PCM-LWA has underwent the phase change transition reducing the indoor temperature.

  9. Multiscale Concrete Modeling of Aging Degradation

    Energy Technology Data Exchange (ETDEWEB)

    Hammi, Yousseff [Mississippi State Univ., Mississippi State, MS (United States); Gullett, Philipp [Mississippi State Univ., Mississippi State, MS (United States); Horstemeyer, Mark F. [Mississippi State Univ., Mississippi State, MS (United States)

    2015-07-31

    In this work a numerical finite element framework is implemented to enable the integration of coupled multiscale and multiphysics transport processes. A User Element subroutine (UEL) in Abaqus is used to simultaneously solve stress equilibrium, heat conduction, and multiple diffusion equations for 2D and 3D linear and quadratic elements. Transport processes in concrete structures and their degradation mechanisms are presented along with the discretization of the governing equations. The multiphysics modeling framework is theoretically extended to the linear elastic fracture mechanics (LEFM) by introducing the eXtended Finite Element Method (XFEM) and based on the XFEM user element implementation of Giner et al. [2009]. A damage model that takes into account the damage contribution from the different degradation mechanisms is theoretically developed. The total contribution of damage is forwarded to a Multi-Stage Fatigue (MSF) model to enable the assessment of the fatigue life and the deterioration of reinforced concrete structures in a nuclear power plant. Finally, two examples are presented to illustrate the developed multiphysics user element implementation and the XFEM implementation of Giner et al. [2009].

  10. Application of petrographic examination techniques to the assessment of fire-damaged concrete and masonry structures

    International Nuclear Information System (INIS)

    Ingham, Jeremy P.

    2009-01-01

    The number of building fires has doubled over the last 50 years. There has never been a greater need for structures to be assessed for fire damage to ensure safety and enable appropriate repairs to be planned. Fortunately, even after a severe fire, concrete and masonry structures are generally capable of being repaired rather than demolished. By allowing direct examination of microcracking and mineralogical changes, petrographic examination has become widely used to determine the depth of fire damage for reinforced concrete elements. Petrographic examination can also be applied to fire-damaged masonry structures built of materials such as stone, brick and mortar. Petrography can ensure accurate detection of damaged geomaterials, which provides cost savings during building repair and increased safety reassurance. This paper comprises a review of the role of petrography in fire damage assessments, drawing on a range of actual fire damage investigations.

  11. Study of the early age cracking of concrete massive structures: effect of the temperature decrease rate, steel reinforcement and construction joints

    International Nuclear Information System (INIS)

    Briffaut, M.

    2010-01-01

    At early-age, massive concrete structures (ex. nuclear power plant) are submitted to strains due to the hydration reaction. If they are restrained, crossing cracks can occurs. This cracking may increase significantly the concrete wall permeability. The objectives of this work was to characterize the early age concrete behavior (thermal and endogenous shrinkage, basic and thermal transient creep, mechanical characteristic evolution) as well as develop a new device to study the early age cracking of a concrete structure submitted to restrained shrinkage. The experimental campaign achieved with this new device (called thermal active ring test) and the numerical analysis of the test thanks to finite element simulations allows us to evaluate the coupling between creep and damage, to identify the tensile strength decrease due to construction joints and to quantify the effect of reinforcement on the concrete behaviour. Moreover, with this device, permeability measurements have been performed on a cracked specimen. Finally, numerical simulations of massive structures highlight the influence of boundary conditions for restrained shrinkage and the influence of the coupling between creep and damage on the damage pattern. (author)

  12. Serviceability design load factors and reliability assessments for reinforced concrete containment structures

    International Nuclear Information System (INIS)

    Han Bong Koo

    1998-01-01

    A reinforced concrete nuclear power plant containment structure is subjected to various random static and stochastic loads during its lifetime. Since these loads involve inherent randomness and other uncertainties, an appropriate probabilistic model for each load must be established in order to perform reliability analysis. The current ASME code for reinforced concrete containment structures are not based on probability concepts. The stochastic nature of natural hazard or accidental loads and the variations of material properties require a probabilistic approach for a rational assessment of structural safety and performance. The paper develops probability-based load factors for the limit state design of reinforced concrete containment structures. The purpose of constructing reinforced concrete containment structure is to protect against radioactive release, and so the use of a serviceability limit state against crack failure that can cause the emission of radioactive materials is suggested as a critical limit state for reinforced concrete containment structures. Load factors for the design of reinforced concrete containment structures are proposed and carried out the reliability assessments. (orig.)

  13. Overview of ORNL/NRC programs addressing durability of concrete structures

    International Nuclear Information System (INIS)

    Naus, D.J.; Oland, C.B.

    1994-01-01

    The role of reinforced concrete relative to its applications as either safety-related structures in nuclear power or engineered barriers of low-level radioactive waste disposal facilities is described. Factors that can affect the long-term durability of reinforced concrete are identified. Overviews are presented of the Structural Aging Program, which is addressing the aging management of safety-related concrete structures in nuclear power plants, and the Permeability Test Methods and Data Program, which is identifying pertinent data and information for use in performance assessments of engineered barriers for low-level radioactive waste disposal

  14. Monitoring Corrosion of Steel Bars in Reinforced Concrete Structures

    Science.gov (United States)

    Verma, Sanjeev Kumar; Bhadauria, Sudhir Singh; Akhtar, Saleem

    2014-01-01

    Corrosion of steel bars embedded in reinforced concrete (RC) structures reduces the service life and durability of structures causing early failure of structure, which costs significantly for inspection and maintenance of deteriorating structures. Hence, monitoring of reinforcement corrosion is of significant importance for preventing premature failure of structures. This paper attempts to present the importance of monitoring reinforcement corrosion and describes the different methods for evaluating the corrosion state of RC structures, especially hal-cell potential (HCP) method. This paper also presents few techniques to protect concrete from corrosion. PMID:24558346

  15. Monitoring corrosion of steel bars in reinforced concrete structures.

    Science.gov (United States)

    Verma, Sanjeev Kumar; Bhadauria, Sudhir Singh; Akhtar, Saleem

    2014-01-01

    Corrosion of steel bars embedded in reinforced concrete (RC) structures reduces the service life and durability of structures causing early failure of structure, which costs significantly for inspection and maintenance of deteriorating structures. Hence, monitoring of reinforcement corrosion is of significant importance for preventing premature failure of structures. This paper attempts to present the importance of monitoring reinforcement corrosion and describes the different methods for evaluating the corrosion state of RC structures, especially hal-cell potential (HCP) method. This paper also presents few techniques to protect concrete from corrosion.

  16. Monitoring Corrosion of Steel Bars in Reinforced Concrete Structures

    Directory of Open Access Journals (Sweden)

    Sanjeev Kumar Verma

    2014-01-01

    Full Text Available Corrosion of steel bars embedded in reinforced concrete (RC structures reduces the service life and durability of structures causing early failure of structure, which costs significantly for inspection and maintenance of deteriorating structures. Hence, monitoring of reinforcement corrosion is of significant importance for preventing premature failure of structures. This paper attempts to present the importance of monitoring reinforcement corrosion and describes the different methods for evaluating the corrosion state of RC structures, especially hal-cell potential (HCP method. This paper also presents few techniques to protect concrete from corrosion.

  17. The effect of alkali-aggregate reaction on concrete bridge structures

    Directory of Open Access Journals (Sweden)

    Grković Slobodan

    2016-01-01

    Full Text Available This paper shows contemporary issues related to unfavorable effects of concrete alkali-aggregate reaction (AAR on concrete bridge structures (CBS. Although AAR unfavorable effects on CBS were identified in 1930s, it was much later that AAR was acknowledged as one of the most pronounced deterioration processes in concrete that results in damages to concrete structures. There are two basic forms of AAR: alkali-silica reaction (ASR and alkali-carbonate reaction (ACR. Compared to ACR, ASR is more prominent, especially in certain geographic parts of the world. Damages to concrete caused by the ASR have negative effect primarily on usability and durability of CBS, what is followed by the decrease in load bearing capacity of structural components and reliability of the whole structure, shortening of service life (SL and costly repairs. For CBS, simultaneous occurrence of ASR and other degradation processes in concrete, such as those caused by the presence of moisture, water, temperature variations and use of deicing salt during winter, are especially damaging. Based on review of the most relevant literature, this paper is focused on mechanisms and mechanisms factors of the ASR, related contemporary research and reliability design guidelines for CBS that are based on prevention of the initiation and development of ASR.

  18. Constitutive relation of concrete containing meso-structural characteristics

    Directory of Open Access Journals (Sweden)

    Li Guo

    Full Text Available A constitutive model of concrete is proposed based on the mixture theory of porous media within thermodynamic framework. By treating concrete as a multi-phase multi-component mixture, we constructed the constitutive functions for elastic, interfacial, and plastic strain energy respectively. A constitutive law of concrete accommodating internal micro-cracks and interfacial boundaries was established. The peak stress predicted with the developed model depends primarily on the volume ratio of aggregate, and the results explain very well reported experimental phenomena. The strain-stress curve under uniaxial loading was found in a good agreement with experimental data for concrete with three different mixing proportions. Keywords: Constitutive model of concrete, Mixture theory of porous media, Meso-structure, Interfacial energy

  19. Concrete material characterization reinforced concrete tank structure Multi-Function Waste Tank Facility

    International Nuclear Information System (INIS)

    Winkel, B.V.

    1995-01-01

    The purpose of this report is to document the Multi-Function Waste Tank Facility (MWTF) Project position on the concrete mechanical properties needed to perform design/analysis calculations for the MWTF secondary concrete structure. This report provides a position on MWTF concrete properties for the Title 1 and Title 2 calculations. The scope of the report is limited to mechanical properties and does not include the thermophysical properties of concrete needed to perform heat transfer calculations. In the 1970's, a comprehensive series of tests were performed at Construction Technology Laboratories (CTL) on two different Hanford concrete mix designs. Statistical correlations of the CTL data were later generated by Pacific Northwest Laboratories (PNL). These test results and property correlations have been utilized in various design/analysis efforts of Hanford waste tanks. However, due to changes in the concrete design mix and the lower range of MWTF operating temperatures, plus uncertainties in the CTL data and PNL correlations, it was prudent to evaluate the CTL data base and PNL correlations, relative to the MWTF application, and develop a defendable position. The CTL test program for Hanford concrete involved two different mix designs: a 3 kip/in 2 mix and a 4.5 kip/in 2 mix. The proposed 28-day design strength for the MWTF tanks is 5 kip/in 2 . In addition to this design strength difference, there are also differences between the CTL and MWTF mix design details. Also of interest, are the appropriate application of the MWTF concrete properties in performing calculations demonstrating ACI Code compliance. Mix design details and ACI Code issues are addressed in Sections 3.0 and 5.0, respectively. The CTL test program and PNL data correlations focused on a temperature range of 250 to 450 F. The temperature range of interest for the MWTF tank concrete application is 70 to 200 F

  20. An approach regarding aging management program for concrete containment structure at the Gentilly-2 Nuclear Power Plant

    Energy Technology Data Exchange (ETDEWEB)

    Chenier, J-O.; Komljenovic, D., E-mail: Chenier.jean-olivier@hydro.qc.ca [Nuclear Power Plant Gentilly-2, Becancour, Quebec (Canada); Gocevski, V. [Hydro-Quebec Equipment, Structural Dept., Quebec (Canada); Picard, S.; Chretien, G. [Nuclear Power Plant Gentilly-2, Becancour, Quebec (Canada)

    2012-07-01

    The current paper presents the approach used by the Gentilly-2 Nuclear Power Plant, Hydro-Quebec, in elaborating a specific Aging Management Program (AMP) for its concrete containment structure. It is developed as a part of preparation activities for the plant refurbishment project. The specificity of the AMP consists in addressing Alkali-Aggregate Reaction (AAR) degradation mechanism which is not well known in the nuclear power industry. HQ developed a numerical model based on finite elements for assessing the concrete containment structure behaviour under the impact of AAR and other relevant degradation mechanisms. Such predictions enable a better targeting of corrective and mitigating actions during the second cycle of the G-2 operation while required. (author)

  1. Analysis of temperature stresses in concrete breakwater elements : Hollow cubes and Tetrapods

    NARCIS (Netherlands)

    Nooru-Mohamed, M.B.

    1994-01-01

    In this report, the results of a numerical parameter study on temperature stresses caused by hydration of cement in concrete breakwater elements are shown. Two different geometries were analysed namely hollow cubes and tetrapods. The problem encountered in solid cube breakwaters is the undesirable

  2. Strength Characteristics of Groundnut Leaf/Stem Ash (GLSA Concrete

    Directory of Open Access Journals (Sweden)

    Oseni O. W.

    2016-09-01

    Full Text Available The compressive strength properties of concrete are substantial factors in the design and construction of concrete structures. Compressive strength directly affects the degree to which the concrete can be able to carry a load over time. These changes are complemented by deflections, cracks etc., in the structural elements of concrete. This research investigated the effect of groundnut leaf/stem ash (GLSA on the compressive strength of concrete at 0%, 5 %, 10 % and 15 % replacements of cement. The effect of the water-cement ratio on properties such as the compressive strength, slump, flow and workability properties of groundnut leaf/stem ash (GLSA mixes with OPC were evaluated to determine whether they are acceptable for use in concrete structural elements. A normal concrete mix with cement at 100 % (i.e., GLSA at 0% with concrete grade C25 that can attain an average strength of 25 N/mm2 at 28 days was used as a control at design water-cement ratios of 0.65 and grading of (0.5-32 mm from fine to coarse aggregates was tested for: (1 compressive strength, and the (2 slump and flow Test. The results and observations showed that the concrete mixes from GLSA at 5 – 15 % ratios exhibit: pozzolanic properties and GLSA could be used as a partial replacement for cement at these percentage mix ratios compared with the control concrete; an increase in the water-cement ratio showed a significant decrease in the compressive strength and an increase in workability. Therefore, it is important that all concrete mixes exude an acceptably designed water-cement ratio for compressive strength characteristics for use in structures, water-cement ratio is a significant factor.

  3. Internal inspection of reinforced concrete for nuclear structures using shear wave tomography

    International Nuclear Information System (INIS)

    Scott, David B.

    2013-01-01

    Highlights: • Aging of reinforced concrete used for worldwide nuclear structures is increasing and necessitating evaluation. • Nondestructive evaluation is a tool for assessing the condition of reinforced concrete of nuclear structures. • Ultrasonic shear wave tomography as a stress wave technique has begun to be utilized for investigation of concrete material. • A study using ultrasonic shear wave tomography indicates anomalies vital to the long-term operation of the structure. • The use of this technique has shown to successfully evaluate the internal state of reinforced concrete members. - Abstract: Reinforced concrete is important for nuclear related structures. Therefore, the integrity of structural members consisting of reinforced concrete is germane to the safe operation and longevity of these facilities. Many issues that reduce the likelihood of safe operation and longevity are not visible on the surface of reinforced concrete material. Therefore, an investigation of reinforced concrete material should include techniques which will allow peering into the concrete member and determining its internal state. The performance of nondestructive evaluations is pursuant to this goal. Some of the categories of nondestructive evaluations are electrochemical, magnetism, ground penetrating radar, and ultrasonic testing. A specific ultrasonic testing technique, namely ultrasonic shear wave tomography, is used to determine presence and extent of voids, honeycombs, cracks perpendicular to the surface, and/or delamination. This technique, and others similar to it, has been utilized in the nuclear industry to determine structural conditions

  4. Modelling of the Deterioration of Reinforced Concrete Structures

    DEFF Research Database (Denmark)

    Thoft-Christensen, Palle

    Stochastic modelling of the deterioration of reinforced concrete structures is addressed in this paper on basis of a detailed modelling of corrosion initiation and corrosion cracking. It is proposed that modelling of the deterioration of concrete should be based on a sound understanding...... of the physical and chemical properties of the concrete. The relationship between rebar corrosion and crack width is investigated. A new service life definition based on evolution of the corrosion crack width is proposed....

  5. Fracture Failure of Reinforced Concrete Slabs Subjected to Blast Loading Using the Combined Finite-Discrete Element Method

    Directory of Open Access Journals (Sweden)

    Z. M. Jaini

    Full Text Available Abstract Numerical modeling of fracture failure is challenging due to various issues in the constitutive law and the transition of continuum to discrete bodies. Therefore, this study presents the application of the combined finite-discrete element method to investigate the fracture failure of reinforced concrete slabs subjected to blast loading. In numerical modeling, the interaction of non-uniform blast loading on the concrete slab was modeled using the incorporation of the finite element method with a crack rotating approach and the discrete element method to model crack, fracture onset and its post-failures. A time varying pressure-time history based on the mapping method was adopted to define blast loading. The Mohr-Coulomb with Rankine cut-off and von-Mises criteria were applied for concrete and steel reinforcement respectively. The results of scabbing, spalling and fracture show a reliable prediction of damage and fracture.

  6. Potential applications of steel fibre reinforced concrete to improve seismic response of frame structures

    International Nuclear Information System (INIS)

    Adhikari, S.; Patnaik, A.

    2012-01-01

    Fibre reinforced concrete has gained acceptance in several civil engineering applications. The proclivity of new generation of engineers to use steel fibre reinforced concrete can be attributed to some distinct functional and structural benefits that it can provide compared to conventional reinforced concrete. Fibre reinforced concrete has been found to increase the post-cracking tensile strength of concrete thus facilitating pseudo-plastic response, improved energy absorption, and better energy dissipation capabilities that lead to better structural response under cyclic loading. These factors suggest benefits in considering the use of steel fibre reinforced concrete to enhance the structural response of reinforced concrete structures under earthquake loading. This paper summarizes useful background on steel fibre reinforced concrete, the benefits over conventional reinforced concrete, and its response to cyclic excitation. The authors believe that steel fibre reinforced concrete is a suitable ductile high performance material that is gaining acceptance for applications in frame structures and is particularly suitable for enhancing seismic response. (author)

  7. Heat Storage Performance of the Prefabricated Hollow Core Concrete Deck Element with Integrated Microencapsulated Phase Change Material

    DEFF Research Database (Denmark)

    Pomianowski, Michal Zbigniew; Heiselberg, Per; Jensen, Rasmus Lund

    2012-01-01

    The paper presents the numerically calculated dynamic heat storage capacity of the prefabricated hollow core concrete deck element with and without microencapsulated phase change material (PCM). The reference deck is the ordinary deck made of standard concrete material and that is broadly used...

  8. Economic effects of full corrosion surveys for aging concrete structures

    NARCIS (Netherlands)

    Polder, R.B.; Peelen, W.H.A.; Raupach, M.; Reichling, K.

    2013-01-01

    This paper investigates the economic effects of full corrosion surveys of concrete structures. The background is that the existing concrete infrastructure is aging, while being exposed to aggressive influences, which increases the occurrence of corrosion and related concrete damage over time. The

  9. A fall-out shelter or basement structure

    International Nuclear Information System (INIS)

    Blatchford, J.M.A.

    1982-01-01

    A strong structure of precast concrete for use as a fallout shelter, tank, basement structure, blast-proof garage is described. It consists of several upright, concrete wall elements, including L-shaped sections, and at least one concrete roof element. The concrete elements are preferably encased in, and may also be supported on, a concrete surround which is formed in situ and which may be secured to the elements by projecting links. The structure may be assembled as an underground or above-ground building. This invention provides a strong structure of quite large span which is relatively simple in construction and can be rapidly assembled. (U.K.)

  10. Conservation of concrete structures according to fib Model Code 2010

    NARCIS (Netherlands)

    Matthews, S.; Bigaj-Van Vliet, A.; Ueda, T.

    2013-01-01

    Conservation of concrete structures forms an essential part of the fib Model Code for Concrete Structures 2010 (fib Model Code 2010). In particular, Chapter 9 of fib Model Code 2010 addresses issues concerning conservation strategies and tactics, conservation management, condition surveys, condition

  11. Characteristics of Structural Breakdown in Plastic Concrete and ...

    African Journals Online (AJOL)

    Characteristics of Structural Breakdown in Plastic Concrete and Their Potentials for Quality Control. ... A typical trace has four such significant features which characterise the mix. The significance of these features are analysed in relation to the functional requirements of plastic concrete in practice. Finally, the potentials of ...

  12. Study on Seismic Behavior of Recycled Concrete Energy-efficient Homes Structure Wall

    Directory of Open Access Journals (Sweden)

    Dong Lan

    2016-01-01

    Full Text Available The main point is to study the seismic behavior of the lattice type recycled concrete energy saving wall under low-cyclic loading,to provide the basis for the seismic performance of application of recycled concrete lattice wall in energy-saving residential structure. Design two walls with the same structure measures, include Lattice type recycled concrete wall and natural concrete wall, they are tested under low-cycle repetitive loading, compared failure mode and seismic performance in different reinforcement conditions of side column. The bearing capacity and ductility of recycled aggregate concrete are better than natural aggregate concrete, The stiffness degradation curves and the skeleton curves of the walls are basically the same, both of them have better seismic energy dissipation capacity. Lattice type concrete wall is good at seismic performance, recycled aggregate concrete is good at plastic deformation ability, it is advantageous to seismic energy dissipation of wall, it can be applied in energy efficient residential structure wall.

  13. A corrosion monitoring system for existing reinforced concrete structures.

    Science.gov (United States)

    2015-05-01

    This study evaluated a multi-parameter corrosion monitoring system for existing reinforced concrete structures in chloride-laden service environments. The system was fabricated based on a prototype concrete corrosion measurement system that : had bee...

  14. Review of Carbon Fiber Reinforced Polymer Reinforced Material in Concrete Structure

    Directory of Open Access Journals (Sweden)

    Ayuddin Ayuddin

    2016-05-01

    Full Text Available Carbon Fiber Reinforced Polymer (FRP is a material that is lightweight, strong, anti-magnetic and corrosion resistant. This material can be used as an option to replace the steel material in concrete construction or as material to improve the strength of existing construction. CFRP is quite easy to be attached to the concrete structure and proved economically used as a material for repairing damaged structures and increase the resilience of structural beams, columns, bridges and other parts of the structure against earthquakes. CFRP materials can be shaped sheet to be attached to the concrete surface. Another reason is due to the use of CFRP has a higher ultimate strength and lower weight compared to steel reinforcement so that the handling is significantly easier. Through this paper suggests that CFRP materials can be applied to concrete structures, especially on concrete columns. Through the results of experiments conducted proved that the concrete columns externally wrapped with CFRP materials can increase the strength. This treatment is obtained after testing experiments on 130 mm diameter column with a height of 700 mm with concentric loading method to collapse. The experimental results indicate that a column is wrapped externally with CFRP materials can achieve a load capacity of 250 kN compared to the concrete columns externally without CFRP material which only reached 150 kN. If the column is given internally reinforcing steel and given externally CFRP materials can reach 270 kN. It shows that CFRP materials can be used for concrete structures can even replace reinforcing steel that has been widely used in building construction in Indonesia.

  15. Doubling the Life of Concrete Structures

    Energy Technology Data Exchange (ETDEWEB)

    Pesic, Batric [Univ. of Idaho, Moscow, ID (United States); Raja, Krishnan [Univ. of Idaho, Moscow, ID (United States); Xi, Yumping [Univ. of Colorado, Boulder, CO (United States); Jun, Jiheon [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States)

    2017-07-24

    Overall objective of the project was to study the fundamental properties of concrete (with and without steel reinforcement) with respect to chemical and physical parameters that can influence its structural integrity.

  16. Doubling the Life of Concrete Structures

    International Nuclear Information System (INIS)

    Pesic, Batric; Raja, Krishnan; Xi, Yumping; Jun, Jiheon

    2017-01-01

    Overall objective of the project was to study the fundamental properties of concrete (with and without steel reinforcement) with respect to chemical and physical parameters that can influence its structural integrity.

  17. Local response of concrete structures to explosive loading

    International Nuclear Information System (INIS)

    Freund, H.U.; Krutzik, N.J.; Muller, K.

    1989-01-01

    This paper reports on the HDR safety program experiments performed concerning demolition of concrete structures and pipes by explosive charges. The precalculability of the local structure reaction as well as that of the global plant was checked. The effect on the bore hole wall by the detonating explosive and the local concrete behavior around the bore hole were investigated. The measured pressure-time history in and around the bore hole is compared with the calculated values. The calculated values seem to be near reality (as far as measurements are available), concerning pressure rise curve within the bore hole and the peak pressure. The analysis of the blow off contours performed with two variations of the material strength of the concrete plates is presented

  18. THE STRENGTH OF REINFORCED CONCRETE BEAM ELEMENTS UNDER CYCLIC ALTERNATING LOADING AND LOW CYCLE LOAD OF CONSTANT SIGN

    Directory of Open Access Journals (Sweden)

    Semina Yuliya Anatol'evna

    2015-09-01

    Full Text Available The behavior of reinforced concrete elements under some types of cyclic loads is described in the paper. The main aim of the investigations is research of the stress-strain state and strength of the inclined sections of reinforced concrete beam elements in conditions of systemic impact of constructive factors and the factor of external influence. To spotlight the problem of cyclic loadings three series of tests were conducted by the author. Firstly, the analysis of the tests showed that especially cyclic alternating loading reduces the bearing capacity of reinforced concrete beams and their crack resistance by 20 % due to the fatigue of concrete and reinforcement. Thus the change of load sign creates serious changes of stress-strain state of reinforced concrete beam elements. Low cycle loads of constant sign effect the behavior of the constructions not so adversely. Secondly, based on the experimental data mathematical models of elements’ strength were obtained. These models allow evaluating the impact of each factor on the output parameter not only separately, but also in interaction with each other. Furthermore, the material spotlighted by the author describes stress-strain state of the investigated elements, cracking mechanism, changes of deflection values, the influence of mode cyclic loading during the tests. Since the data on the subject are useful and important to building practice, the ultimate aim of the tests will be working out for improvement of nonlinear calculation models of span reinforced concrete constructions taking into account the impact of these loads, and also there will be the development of engineering calculation techniques of their strength, crack resistance and deformability.

  19. Nonlinear analysis of reinforced concrete structures using software package abaqus

    Directory of Open Access Journals (Sweden)

    Marković Nemanja

    2014-01-01

    Full Text Available Reinforced concrete (AB is characterized by huge inhomogeneity resulting from the material characteristics of the concrete, then, quasi-brittle behavior during failure. These and other phenomena require the introduction of material nonlinearity in the modeling of reinforced concrete structures. This paper presents the modeling reinforced concrete in the software package ABAQUS. A brief theoretical overview is presented of methods such as: Concrete Damage Plasticity (CDP, Smeared Concrete Cracking (CSC, Cap Plasticity (CP and Drucker-Prager model (DPM. We performed a nonlinear analysis of two-storey reinforced concrete frame by applying CDP method for modeling material nonlinearity of concrete. We have analyzed damage zones, crack propagation and loading-deflection ratio.

  20. Long-term behaviour of concrete under saline conditions for long-term stable sealing structures; Langzeitverhalten von Beton unter salinaren Bedingungen fuer langzeitstabile Verschlussbauwerke

    Energy Technology Data Exchange (ETDEWEB)

    Dahlhaus, Frank; Haucke, Joerg [Technische Univ. Bergakademie Freiberg (Germany). Inst. fuer Bergbau und Spezialtiefbau

    2012-03-15

    The authors of the contribution under consideration examine the long-term behaviour of concrete under saline conditions and in particular the suitability of the dam construction materials salt concrete and brine concrete for the use as a part of a sealing system of long-term stable geotechnical sealing structures. The long-term stability of the building material mainly is determined by the corrosion of the cement paste phases. The specific shrinkage behaviour of the construction material is analyzed experimentally in order to verify the expected cracks. The mechanisms of cracking in the salt concrete and brine concrete are analyzed by means of a mesomechanical approach in numerical finite-element calculations.

  1. Plant life management of the ACR-1000 Concrete containment structure

    International Nuclear Information System (INIS)

    Abrishami, H.H.; Ricciuti, R.; Elgohary, M.

    2009-01-01

    The Ageing of reinforced concrete structures due to service conditions, aggressive environments, or accidents may cause their strength, serviceability and durability to decrease over time. For a new plant, a Plant Life Management (PLiM) program should start in the design process and then continues through the plant operation and decommissioning. Hence, PLiM must provide not only Ageing Management program (AMP) but also provide requirements on material characteristic and design criteria as well. The purpose of this paper is to present the Plant Life Management (PLiM) strategy for the concrete containment structure of the ACR-10001 (Advanced CANDU Reactor) designed by AECL. The ACR-1000 is designed for a 100-year plant life including 60-year operating life and an additional 40-year decommissioning period. The approach adopted for the PLiM strategy of the concrete containment structure is a preventive one, key areas being: 1) design methodology, 2) material performance and 3) ageing management program. During the design phase, in addition to strength and serviceability, durability, throughout the service life and decommissioning phase of the ACR-1000 structure, is a major consideration. Factors affecting durability design include: a) concrete performance, b) structural application, and c) consideration of environmental conditions. In addition to addressing the design methodology and material performance requirements, a systematic approach for the ageing management program for the concrete containment structure is presented. (authors)

  2. Data on optimum recycle aggregate content in production of new structural concrete.

    Science.gov (United States)

    Paul, Suvash Chandra

    2017-12-01

    This data presented herein are the research summary of "mechanical behavior and durability performance of concrete containing recycled concrete aggregate" (Paul, 2011) [1]. The results reported in this article relate to an important parameter of optimum content of recycle concrete aggregate (RCA) in production of new concrete for both structural and non-structural applications. For the purpose of the research various types of physical, mechanical and durability tests are performed for concrete made with different percentages of RCA. Therefore, this data set can be a great help of the readers to understand the mechanism of RCA in relates to the concrete properties.

  3. Acoustic Emission Analysis of Prestressed Concrete Structures

    Science.gov (United States)

    Elfergani, H. A.; Pullin, R.; Holford, K. M.

    2011-07-01

    Corrosion is a substantial problem in numerous structures and in particular corrosion is very serious in reinforced and prestressed concrete and must, in certain applications, be given special consideration because failure may result in loss of life and high financial cost. Furthermore corrosion cannot only be considered a long term problem with many studies reporting failure of bridges and concrete pipes due to corrosion within a short period after they were constructed. The concrete pipes which transport water are examples of structures that have suffered from corrosion; for example, the pipes of The Great Man-Made River Project of Libya. Five pipe failures due to corrosion have occurred since their installation. The main reason for the damage is corrosion of prestressed wires in the pipes due to the attack of chloride ions from the surrounding soil. Detection of the corrosion in initial stages has been very important to avoid other failures and the interruption of water flow. Even though most non-destructive methods which are used in the project are able to detect wire breaks, they cannot detect the presence of corrosion. Hence in areas where no excavation has been completed, areas of serious damage can go undetected. Therefore, the major problem which faces engineers is to find the best way to detect the corrosion and prevent the pipes from deteriorating. This paper reports on the use of the Acoustic Emission (AE) technique to detect the early stages of corrosion prior to deterioration of concrete structures.

  4. Acoustic Emission Analysis of Prestressed Concrete Structures

    International Nuclear Information System (INIS)

    Elfergani, H A; Pullin, R; Holford, K M

    2011-01-01

    Corrosion is a substantial problem in numerous structures and in particular corrosion is very serious in reinforced and prestressed concrete and must, in certain applications, be given special consideration because failure may result in loss of life and high financial cost. Furthermore corrosion cannot only be considered a long term problem with many studies reporting failure of bridges and concrete pipes due to corrosion within a short period after they were constructed. The concrete pipes which transport water are examples of structures that have suffered from corrosion; for example, the pipes of The Great Man-Made River Project of Libya. Five pipe failures due to corrosion have occurred since their installation. The main reason for the damage is corrosion of prestressed wires in the pipes due to the attack of chloride ions from the surrounding soil. Detection of the corrosion in initial stages has been very important to avoid other failures and the interruption of water flow. Even though most non-destructive methods which are used in the project are able to detect wire breaks, they cannot detect the presence of corrosion. Hence in areas where no excavation has been completed, areas of serious damage can go undetected. Therefore, the major problem which faces engineers is to find the best way to detect the corrosion and prevent the pipes from deteriorating. This paper reports on the use of the Acoustic Emission (AE) technique to detect the early stages of corrosion prior to deterioration of concrete structures.

  5. Comparative methods of concrete portal frame design

    OpenAIRE

    A, Letengsang

    2014-01-01

    The objective of this thesis was to design a concrete portal frame with two column spacings of 12 meters and 6 meters and its structural elements in a building located in Hämeenlinna city, Finland. A comprehension study on the concrete design chapter of Eurocode 2 was done before proceeding on the calculation process, the materials’ properties. The corresponding ca-pacity diagrams from concrete product manufacturers in Finland can be assistance tools during the calculation process. ...

  6. Strategy for 100-year life of the ACR-1000 concrete containment structure

    International Nuclear Information System (INIS)

    Abrishami, H.; Elgohary, M.

    2006-01-01

    The purpose of this paper is to present the Plant Life Management (PLiM) strategy for the concrete containment structure of the ACR-1000 (Advanced CANDU Reactor) designed by AECL. The ACR-1000 is designed for 100-year plant life including 60-year operating life and additional 40-year decommissioning period of time. The approach adopted for the PLiM strategy of the concrete containment structure is a preventive one, key areas being: 1) design methodology, 2) material performance and 3) life cycle management and ageing management program. In the design phase, in addition to strength and serviceability, durability is a major requirement during the service life and decommissioning phase of the ACR structure. Parameters affecting durability design include: a) concrete performance, b) structural application, and c) environmental conditions. Due to the complex nature of the environmental effects acting on structures during the service life of project, it is considered that true improved performance during the service life can be achieved by improving the material characteristics. Many recent innovations in advanced concrete materials technology have made it possible to produce modern concrete such as high-performance concrete with exceptional performance characteristics. In this paper, the PLiM strategy for the ACR-1000 concrete containment is presented. In addition to addressing the design methodology and material performance areas, a systematic approach for ageing management program for the concrete containment structure is presented. (author)

  7. Influence of Blended Cements with Calcareous Fly Ash on Chloride Ion Migration and Carbonation Resistance of Concrete for Durable Structures.

    Science.gov (United States)

    Glinicki, Michał A; Jóźwiak-Niedźwiedzka, Daria; Gibas, Karolina; Dąbrowski, Mariusz

    2016-01-02

    The objective of this paper is to examine the possible use of new blended cements containing calcareous fly ash in structural concrete, potentially adequate for structural elements of nuclear power plants. The investigation included five new cements made with different contents of non-clinker constituents: calcareous fly ash, siliceous fly ash, ground granulated blastfurnace slag, and a reference cement-ordinary Portland cement. The influence of innovative cements on the resistance of concrete to chloride and carbonation exposure was studied. Additionally, an evaluation of the microstructure was performed using optical microscopy on concrete thin sections. Test results revealed a substantial improvement of the resistance to chloride ion penetration into concrete containing blended cements. The resistance was higher for increased clinker replacement levels and increased with curing time. However, concrete made with blended cements exhibited higher depth of carbonation than the Portland cement concrete, except the Portland-fly ash cement with 14.3% of calcareous fly ash. The thin sections analysis confirmed the values of the carbonation depth obtained from the phenolphthalein test. Test results indicate the possible range of application for new cements containing calcareous fly ash.

  8. Influence of Blended Cements with Calcareous Fly Ash on Chloride Ion Migration and Carbonation Resistance of Concrete for Durable Structures

    Directory of Open Access Journals (Sweden)

    Michał A. Glinicki

    2016-01-01

    Full Text Available The objective of this paper is to examine the possible use of new blended cements containing calcareous fly ash in structural concrete, potentially adequate for structural elements of nuclear power plants. The investigation included five new cements made with different contents of non-clinker constituents: calcareous fly ash, siliceous fly ash, ground granulated blastfurnace slag, and a reference cement—ordinary Portland cement. The influence of innovative cements on the resistance of concrete to chloride and carbonation exposure was studied. Additionally, an evaluation of the microstructure was performed using optical microscopy on concrete thin sections. Test results revealed a substantial improvement of the resistance to chloride ion penetration into concrete containing blended cements. The resistance was higher for increased clinker replacement levels and increased with curing time. However, concrete made with blended cements exhibited higher depth of carbonation than the Portland cement concrete, except the Portland-fly ash cement with 14.3% of calcareous fly ash. The thin sections analysis confirmed the values of the carbonation depth obtained from the phenolphthalein test. Test results indicate the possible range of application for new cements containing calcareous fly ash.

  9. Fiber Reinforced Concrete (FRC) for High Rise Construction: Case Studies

    Science.gov (United States)

    Gharehbaghi, Koorosh; Chenery, Rhea

    2017-12-01

    Due to its material element, Fiber Reinforced Concrete (FRC) could be stronger than traditional Concrete. This is due to FRC internal material compounds and elements. Furthermore, FRC can also significantly improve flexural strength when compared to traditional Concrete. This improvement in flexural strength can be varied depending on the actual fibers used. Although not new, FRC is gradually gaining popularity in the construction industry, in particular for high rise structures. This is due to its flexural strength, especially for high seismic zones, as it will provide a better solution then reinforced Concrete. The main aim of this paper is to investigate the structural importance of FRC for the high rise construction. Although there has been numerous studies and literature in justifying the FRC for general construction; this paper will consider its use specifically for high rise construction. Moreover, this paper will closely investigate eight case studies from Australian and United States as a part of the FRC validation for high rise construction. In doing so, this paper will examine their Structural Health Monitoring (SHM) to determine their overall structural performance.

  10. Modeling of fracture of protective concrete structures under impact loads

    Energy Technology Data Exchange (ETDEWEB)

    Radchenko, P. A., E-mail: radchenko@live.ru; Batuev, S. P.; Radchenko, A. V.; Plevkov, V. S. [Tomsk State University of Architecture and Building, Tomsk, 634003 (Russian Federation)

    2015-10-27

    This paper presents results of numerical simulation of interaction between a Boeing 747-400 aircraft and the protective shell of a nuclear power plant. The shell is presented as a complex multilayered cellular structure consisting of layers of concrete and fiber concrete bonded with steel trusses. Numerical simulation was performed three-dimensionally using the original algorithm and software taking into account algorithms for building grids of complex geometric objects and parallel computations. Dynamics of the stress-strain state and fracture of the structure were studied. Destruction is described using a two-stage model that allows taking into account anisotropy of elastic and strength properties of concrete and fiber concrete. It is shown that wave processes initiate destruction of the cellular shell structure; cells start to destruct in an unloading wave originating after the compression wave arrival at free cell surfaces.

  11. Modeling of fracture of protective concrete structures under impact loads

    Science.gov (United States)

    Radchenko, P. A.; Batuev, S. P.; Radchenko, A. V.; Plevkov, V. S.

    2015-10-01

    This paper presents results of numerical simulation of interaction between a Boeing 747-400 aircraft and the protective shell of a nuclear power plant. The shell is presented as a complex multilayered cellular structure consisting of layers of concrete and fiber concrete bonded with steel trusses. Numerical simulation was performed three-dimensionally using the original algorithm and software taking into account algorithms for building grids of complex geometric objects and parallel computations. Dynamics of the stress-strain state and fracture of the structure were studied. Destruction is described using a two-stage model that allows taking into account anisotropy of elastic and strength properties of concrete and fiber concrete. It is shown that wave processes initiate destruction of the cellular shell structure; cells start to destruct in an unloading wave originating after the compression wave arrival at free cell surfaces.

  12. Structural design of nuclear power plant using stiffened steel plate concrete structure

    International Nuclear Information System (INIS)

    Moon, Ilhwan; Kim, Sungmin; Mun, Taeyoup; Kim, Keunkyeong; Sun, Wonsang

    2009-01-01

    Nuclear power is an alternative energy source that is conducive to mitigate the environmental strains. The countries having nuclear power plants are encouraging research and development sector to find ways to construct safer and more economically feasible nuclear power plants. Modularization using Steel Plate Concrete(SC) structure has been proposed as a solution to these efforts. A study of structural modules using SC structure has been performed for shortening of construction period and enhancement of structural safety of NPP structures in Korea. As a result of the research, the design code and design techniques based on limit state design method has been developed. The design code has been developed through various structural tests and theoretical studies, and it has been modified by application design of SC structure for NPP buildings. The code consists of unstiffened SC wall design, stiffened SC wall design, Half-SC slab design, stud design, connection design and so on. The stiffened steel plate concrete(SSC) wall is SC structure whose steel plates with ribs are composed on both sides of the concrete wall, and this structure was developed for improved constructability and safety of SC structure. This paper explains a design application of SC structure for a sample building specially devised to reflect all of major structural properties of main buildings of APR1400. In addition, Stiffening effect of SSC structure is evaluated and structural efficiency of SSC structure is verified in comparison with that of unstiffened SC structure. (author)

  13. Strength resistance of reinforced concrete elements of high-rise buildings under dynamic loads

    Directory of Open Access Journals (Sweden)

    Berlinov Mikhail

    2018-01-01

    Full Text Available A new method for calculating reinforced concrete constructions of high-rise buildings under dynamic loads from wind, seismic, transport and equipment based on the initial assumptions of the modern phenomenological theory of a nonlinearly deformable elastic-creeping body is proposed. In the article examined the influence of reinforcement on the work of concrete in the conditions of triaxial stress-strain state, based on the compatibility of the deformation of concrete and reinforcement. Mathematical phenomenological equations have been obtained that make it possible to calculate the reinforced concrete elements working without and with cracks. A method for linearizing of these equations based on integral estimates is proposed, which provides the fixation of the vibro-creep processes in the considered period of time. Application of such a technique using the finite-difference method, step method and successive approximations will allow to find a numerical solution of the problem. Such an approach in the design of reinforced concrete constructions will allow not only more fully to take into account the real conditions of their work, revealing additional reserves of load capacity, but also to open additional opportunities for analysis and forecasting their functioning at various stages of operation.

  14. Strength resistance of reinforced concrete elements of high-rise buildings under dynamic loads

    Science.gov (United States)

    Berlinov, Mikhail

    2018-03-01

    A new method for calculating reinforced concrete constructions of high-rise buildings under dynamic loads from wind, seismic, transport and equipment based on the initial assumptions of the modern phenomenological theory of a nonlinearly deformable elastic-creeping body is proposed. In the article examined the influence of reinforcement on the work of concrete in the conditions of triaxial stress-strain state, based on the compatibility of the deformation of concrete and reinforcement. Mathematical phenomenological equations have been obtained that make it possible to calculate the reinforced concrete elements working without and with cracks. A method for linearizing of these equations based on integral estimates is proposed, which provides the fixation of the vibro-creep processes in the considered period of time. Application of such a technique using the finite-difference method, step method and successive approximations will allow to find a numerical solution of the problem. Such an approach in the design of reinforced concrete constructions will allow not only more fully to take into account the real conditions of their work, revealing additional reserves of load capacity, but also to open additional opportunities for analysis and forecasting their functioning at various stages of operation.

  15. Design of fire resistant concrete structures, using validated Fem models

    NARCIS (Netherlands)

    Erich, S.J.F.; Overbeek, van A.B.M.; Heijden, van der G.H.A.; Pel, L.; Huinink, H.P.; Vervuurt, A.H.J.M.; Schlangen, E.; Schlutter, de G.

    2008-01-01

    Fire safety of buildings and structures is an important issue, and has a great impact on human life and economy. One of the processes negatively affecting the strength of a concrete building or structure during fire is spalling. Many examples exists in which spalling of concrete during fire has

  16. Leakage of pressurized gases through unlined concrete containment structures

    International Nuclear Information System (INIS)

    Rizkalla, S.H.; Simmonds, S.H.

    1983-01-01

    Eight reinforced concrete specimens were fabricated and subjected to tensile membrane forces and air pressure to study the air leakage characteristics in cracked reinforced concrete members. A mathematical expression for the rate of pressurized air flowing through an idealized crack is presented. The mathematical expression is refined by using the experimental data to describe the air flow rate through any given crack pattern. Graphical charts are also presented for the calculation of the air leakage rate through concrete cracks. The concept of equivalent crack width for a given crack pattern is introduced. The mathematical expression and graphical charts are modified to include this equivalent crack width concept. The proposed technique is applicable for the prediction of the leakage from concrete containment structures or any similar structures due to high internal pressure sufficient to initiate cracking. (orig.)

  17. Quality control of fireproof coatings for reinforced concrete structures

    Science.gov (United States)

    Gravit, Marina; Dmitriev, Ivan; Ishkov, Alexander

    2017-10-01

    The article analyzes methods of quality inspection of fireproof coatings (work flow, measuring, laboratory, etc.). In modern construction there is a problem of lack of distinct monitoring for the fire protection testing. There is a description of this testing for reinforced concrete structures. The article shows the results of calculation quality control of hatches as an example of fireproof coating for reinforced concrete structures.

  18. Detecting alkali-silica reaction in thick concrete structures using linear array ultrasound

    Science.gov (United States)

    Bull Ezell, N. Dianne; Albright, Austin; Clayton, Dwight; Santos-Villalobos, Hector

    2018-03-01

    Commercial nuclear power plants (NPPs) depend heavily on concrete structures, making the long-term performance of these structures crucial for safe operation, especially with license period extensions to 60 years and possibly beyond. Alkali-silica reaction (ASR) is a reaction that occurs over time in concrete between alkaline cement paste and reactive, noncrystalline silica (aggregates). In the presence of water, an expansive gel is formed within the aggregates, which results in microcracks in aggregates and adjacent cement paste. ASR can potentially affect concrete properties and performance characteristics such as compressive strength, modulus of elasticity, flexural stiffness, shear strength, and tensile strength. Currently, no nondestructive evaluation methods have proven effective in identifying ASR before surface cracks form. ASR is identified visibly or by petrographic analysis. Although ASR definitely impacts concrete material properties, the performance of concrete structures exhibiting ASR depends on whether or not the concrete is unconfined or confined with reinforcing bars. Confinement by reinforcing bars restrainsthe expansion of ASR-affected concrete, similar to prestressing, thus improving the performance of a structure. Additionally, there is no direct correlation between the mechanical properties of concrete sample cores and the in-situ properties of the concrete. The University of Tennessee-Knoxville, Oak Ridge National Laboratory, and a consortium of universities have developed an accelerated ASR experiment. Three large concrete specimens, representative of NPP infrastructure, were constructed containing both embedded and surface instruments. This paper presents preliminary analysis of these specimens using a frequency-banded synthetic aperture focusing technique.

  19. Online Monitoring of Concrete Structures in Nuclear Power Plants: Interim Report

    Energy Technology Data Exchange (ETDEWEB)

    Mahadevan, Sankaran [Idaho National Lab. (INL), Idaho Falls, ID (United States); Cai, Guowei [Idaho National Lab. (INL), Idaho Falls, ID (United States); Agarwal, Vivek [Idaho National Lab. (INL), Idaho Falls, ID (United States)

    2015-03-01

    The existing fleet of nuclear power plants in the United States have initial operating licenses of 40 years, and many of these plants have applied for and received license extensions. As plant structures, systems, and components age, their useful life—considering both structural integrity and performance—is reduced as a result of deterioration of the materials. Assessment and management of aging concrete structures in nuclear plants require a more systematic approach than simple reliance on existing code-based design margins of safety. Structural health monitoring is required to produce actionable information regarding structural integrity that supports operational and maintenance decisions. The online monitoring of concrete structures project conducted under the Advanced Instrumentation, Information, and Control Technologies Pathway of the Light Water Reactor Sustainability program at Idaho National Laboratory is seeking to develop and demonstrate capabilities for concrete structures health monitoring. Through this research project, several national laboratories and Vanderbilt University propose to develop a framework of research activities for the health monitoring of nuclear power plant concrete structures that includes the integration of four elements—damage modeling, monitoring, data analytics, and uncertainty quantification. This report briefly discusses activities in this project during October-December, 2014. The most significant activity during this period was the organizing of a two-day workshop on research needs in online monitoring of concrete structures, hosted by Vanderbilt University in November 2014. Thirty invitees from academia, industry and government participated in the workshop. The presentations and discussions at the workshop surveyed current activities related to concrete structures deterioration modeling and monitoring, and identified the challenges, knowledge gaps, and opportunities for advancing the state of the art; these

  20. A Reusable PZT Transducer for Monitoring Initial Hydration and Structural Health of Concrete

    Directory of Open Access Journals (Sweden)

    Yaowen Yang

    2010-05-01

    Full Text Available During the construction of a concrete structure, strength monitoring is important to ensure the safety of both personnel and the structure. Furthermore, to increase the efficiency of in situ casting or precast of concrete, determining the optimal time of demolding is important for concrete suppliers. Surface bonded lead zirconate titanate (PZT transducers have been used for damage detection and parameter identification for various engineering structures over the last two decades. In this work, a reusable PZT transducer setup for monitoring initial hydration of concrete and structural health is developed, where a piece of PZT is bonded to an enclosure with two bolts tightened inside the holes drilled in the enclosure. An impedance analyzer is used to acquire the admittance signatures of the PZT. Root mean square deviation (RMSD is employed to associate the change in concrete strength with changes in the PZT admittance signatures. The results show that the reusable setup is able to effectively monitor the initial hydration of concrete and the structural health. It can also be detached from the concrete for future re-use.

  1. A Reusable PZT Transducer for Monitoring Initial Hydration and Structural Health of Concrete

    Science.gov (United States)

    Yang, Yaowen; Divsholi, Bahador Sabet; Soh, Chee Kiong

    2010-01-01

    During the construction of a concrete structure, strength monitoring is important to ensure the safety of both personnel and the structure. Furthermore, to increase the efficiency of in situ casting or precast of concrete, determining the optimal time of demolding is important for concrete suppliers. Surface bonded lead zirconate titanate (PZT) transducers have been used for damage detection and parameter identification for various engineering structures over the last two decades. In this work, a reusable PZT transducer setup for monitoring initial hydration of concrete and structural health is developed, where a piece of PZT is bonded to an enclosure with two bolts tightened inside the holes drilled in the enclosure. An impedance analyzer is used to acquire the admittance signatures of the PZT. Root mean square deviation (RMSD) is employed to associate the change in concrete strength with changes in the PZT admittance signatures. The results show that the reusable setup is able to effectively monitor the initial hydration of concrete and the structural health. It can also be detached from the concrete for future re-use. PMID:22399929

  2. A reusable PZT transducer for monitoring initial hydration and structural health of concrete.

    Science.gov (United States)

    Yang, Yaowen; Divsholi, Bahador Sabet; Soh, Chee Kiong

    2010-01-01

    During the construction of a concrete structure, strength monitoring is important to ensure the safety of both personnel and the structure. Furthermore, to increase the efficiency of in situ casting or precast of concrete, determining the optimal time of demolding is important for concrete suppliers. Surface bonded lead zirconate titanate (PZT) transducers have been used for damage detection and parameter identification for various engineering structures over the last two decades. In this work, a reusable PZT transducer setup for monitoring initial hydration of concrete and structural health is developed, where a piece of PZT is bonded to an enclosure with two bolts tightened inside the holes drilled in the enclosure. An impedance analyzer is used to acquire the admittance signatures of the PZT. Root mean square deviation (RMSD) is employed to associate the change in concrete strength with changes in the PZT admittance signatures. The results show that the reusable setup is able to effectively monitor the initial hydration of concrete and the structural health. It can also be detached from the concrete for future re-use.

  3. Plant Life Management of the EC6 Concrete Containment Structure

    Energy Technology Data Exchange (ETDEWEB)

    Abrishami, Homayoun; Ricciuti, Rick; Khan, Azhar [CANDU Energy Inc., Mississauga (Canada)

    2012-03-15

    Aging of reinforced concrete structures due to service conditions, aggressive environments, or accidents may cause their strength, serviceability and durability to decrease over time. Due to the complex nature of safety-related structures in nuclear power plants in comparison to other structures, they possess a number of characteristics that make them comparison to other structures, they possess a number of characteristics that make them unique. These characteristics are: thick concrete cross-sections, heavy reinforcement, often one-side access only, subjected to such ageing stresses as irradiation and elevated temperature, in addition to other typical ageing mechanisms (i. e., exposure to freeze/thaw cycles, aggressive chemicals, etc.) that typically affects other types of non-nuclear structures. For a new plant, the Plant Life Management Program (PLiM) should start in the design process and then continues through construction, plant operation and decommissioning. Hence PLiM must provide not only Ageing Management program (AMP) but also provide requirements on material characteristic and the design criteria as well. The purpose of this paper is to present the Plant Life Management (PLiM) strategy for the concrete containment structure of EC6 (Enhanced CANDU 6) Nuclear Power Plant designed by CANDU Energy Inc. The EC6 is designed for 100-year plant life including a 60-year operating life and an additional 40-year decommissioning period of time. The approach adopted for the PLiM strategy of the concrete containment structure is a preventive one, key areas being: 1) design methodology, 2) material performance and 3) life cycle management and ageing management program. In addition to strength and serviceability, durability is a major consideration during the design phase, service life and up to the completion of decommissioning. Factors affecting durability design include: a) concrete performance, b) structural application, and c) consideration of environmental

  4. Plant Life Management of the EC6 Concrete Containment Structure

    International Nuclear Information System (INIS)

    Abrishami, Homayoun; Ricciuti, Rick; Khan, Azhar

    2012-01-01

    Aging of reinforced concrete structures due to service conditions, aggressive environments, or accidents may cause their strength, serviceability and durability to decrease over time. Due to the complex nature of safety-related structures in nuclear power plants in comparison to other structures, they possess a number of characteristics that make them comparison to other structures, they possess a number of characteristics that make them unique. These characteristics are: thick concrete cross-sections, heavy reinforcement, often one-side access only, subjected to such ageing stresses as irradiation and elevated temperature, in addition to other typical ageing mechanisms (i. e., exposure to freeze/thaw cycles, aggressive chemicals, etc.) that typically affects other types of non-nuclear structures. For a new plant, the Plant Life Management Program (PLiM) should start in the design process and then continues through construction, plant operation and decommissioning. Hence PLiM must provide not only Ageing Management program (AMP) but also provide requirements on material characteristic and the design criteria as well. The purpose of this paper is to present the Plant Life Management (PLiM) strategy for the concrete containment structure of EC6 (Enhanced CANDU 6) Nuclear Power Plant designed by CANDU Energy Inc. The EC6 is designed for 100-year plant life including a 60-year operating life and an additional 40-year decommissioning period of time. The approach adopted for the PLiM strategy of the concrete containment structure is a preventive one, key areas being: 1) design methodology, 2) material performance and 3) life cycle management and ageing management program. In addition to strength and serviceability, durability is a major consideration during the design phase, service life and up to the completion of decommissioning. Factors affecting durability design include: a) concrete performance, b) structural application, and c) consideration of environmental

  5. Recovery and residual stress of SMA wires and applications for concrete structures

    International Nuclear Information System (INIS)

    Choi, Eunsoo; Cho, Sung-Chul; Park, Taehyo; Hu, Jong Wan; Chung, Young-Soo

    2010-01-01

    In general, NiTi shape memory alloys are used for applications in civil structures. NiTi SMAs show good superelasticity and shape memory effect properties. However, for application of the shape memory effect, it is desirable for SMAs to show a wide temperature hysteresis, especially for civil structures which are exposed to severe environmental conditions. NiTiNb SMAs, in general, show a wider temperature hysteresis than NiTi SMAs and are more applicable for civil structures. This study examines the temperature hysteresis of NiTiNb and NiTi SMAs, and their recovery and residual stress are investigated. In addition, the tensile behaviors of SMA wires under residual stress are evaluated. This study explains the possible applications for concrete structures with the shape memory effect and illustrates two experimental results of concrete cylinders and reinforced concrete columns. For both tests, SMA wires of NiTiNb and NiTi are used to confine concrete using residual stress. The SMA wire jackets on the concrete cylinders increase the peak strength and the ductility compared to the plain concrete cylinders. In addition, the SMA wire jackets on reinforced concrete columns increase the ductility greatly without flexural strength degradation

  6. Two innovative solutions based on fibre concrete blocks designed for building substructure

    Science.gov (United States)

    Pazderka, J.; Hájek, P.

    2017-09-01

    Using of fibers in a high-strength concrete allows reduction of the dimensions of small precast concrete elements, which opens up new ways of solution for traditional construction details in buildings. The paper presents two innovative technical solutions for building substructure: The special shaped plinth block from fibre concrete and the fibre concrete elements for new technical solution of ventilated floor. The main advantages of plinth block from fibre concrete blocks (compared with standard plinth solutions) is: easier and faster assembly, higher durability and thanks to the air cavity between the vertical part of the block, the building substructure reduced moisture level of structures under the waterproofing layer and a comprehensive solution to the final surface of building plinth as well as the surface of adjacent terrain. The ventilated floor based on fibre concrete precast blocks is an attractive structural alternative for tackling the problem of increased moisture in masonry in older buildings, lacking a functional waterproof layer in the substructure.

  7. Activities at ORNL in support of continuing the service of nuclear power plant concrete structures

    International Nuclear Information System (INIS)

    Naus, D.J.

    2012-01-01

    In general, nuclear power plant concrete structure's performance has been very good; however, aging of concrete structures occurs with the passage of time that can potentially result in degradation if its effects are not controlled. Safety-related nuclear power plant concrete structures are described. In-service inspection and testing requirements in the U.S. are summarized. The interaction of the license renewal process and concrete structures is noted. A summary of operating experience related to aging of nuclear power plant concrete structures is provided. Several candidate areas are identified where additional research would be beneficial for aging management of nuclear power plant concrete structures. Finally, an update on recent activities at Oak Ridge National Laboratory related to aging management of nuclear power plant concrete structures is provided. (author)

  8. Evaluation of the environmental, material, and structural performance of recycled aggregate concrete

    Science.gov (United States)

    Michaud, Katherine Sarah

    Concrete is the most commonly used building material in the construction industry, and contributes to 52% of construction and demolition waste in Canada. Recycled concrete aggregate (RCA) is one way to reduce this impact. To evaluate the performance of coarse and granular (fine and coarse) RCA in structural concrete applications, four studies were performed: an environmental assessment, a material testing program, a shear performance study, and a flexural performance study. To determine the environmental benefits of recycled aggregate concrete (RAC), three case studies were investigated using different populations and proximities to city centres. Environmental modelling suggested that RCA replacement could result in energy savings and greenhouse gas emission reductions, especially in remote areas. Tests were performed to determine if the volumetric replacement of up to 30% coarse RCA and 20% granular RCA is suitable for structural concrete applications in Canada. Fresh, hardened, and durability properties were evaluated. All five (5) of the RCA mixes showed equivalent material performance to the control mixes and met the requirements for a structural concrete mix. The five (5) RAC mixes were also used in structural testing. One-way reinforced concrete slab specimens were tested to failure to evaluate the shear and flexural performance of the RAC members. Peak capacities of and crack formation within each member were analyzed to evaluate the performance of RAC compared to conventional concrete. The shear capacity of specimens made from four (4) of the five (5) RAC mixtures was higher or equivalent to the control specimens. Specimens of the concrete mixture containing the highest content of recycled aggregate, 20% volumetric replacement of granular RCA, had shear capacities 14.1% lower, and exhibited cracking at lower loads than the control. The average flexural capacities of all RAC specimens were within 3.7% of the control specimens. Results from this research

  9. Cathodic protection of reinforced concrete structures in the Netherlands - Experience and developments: Cathodic protection of concrete - 10 years experience

    NARCIS (Netherlands)

    Polder, R.B.

    1998-01-01

    Cathodic protection (CP) of reinforcing steel in concrete structures has been used successfully for over 20 years. CP is able to stop corrosion in a reliable and economical way where chloride contamination has caused reinforcement corrosion and subsequent concrete damage. To new structures where

  10. Long term bending behavior of ultra-high performance concrete (UHPC beams

    Directory of Open Access Journals (Sweden)

    Gheorghe-Alexandru BARBOS

    2015-12-01

    Full Text Available Unlike normal concrete (NC the behavior of ultra-high performance concrete (UHPC is different under long-term efforts, if we refer to creep, shrinkage or long-term deflections. It is well known that UHPC has special properties, like compressive strength higher than 150 MPa and tensile strength higher than 20 MPa - in case of UHPC reinforced with steel-fibers. Nevertheless, UHPC behavior is not completely elucidated in what concerns creep straining or serviceability behavior in case of structural elements. Some studies made on UHPC samples shown that creep is significantly reduced if the concrete is subjected to heat treatment and if it contains steel-fiber reinforcement. Relating thereto, it is important to know how does structural elements made of this type of concrete works in service life under long-term loadings. The results obtained on UHPC samples, regarding creep straining from tension or compression efforts may not be generalized in case of structural elements (e.g. beams, slabs, columns subjected to bending. By performing this study, it was aimed to understand the influence of heat treatment and steel-fiber addition on the rheological phenomena of UHPC bended beams.

  11. Prestressed concrete reactor vessels: review of design and failure criteria

    International Nuclear Information System (INIS)

    Endebrock, E.G.

    1975-03-01

    The design and failure criteria of prestressed concrete reactor vessels (PCRVs) are reviewed along with the analysis methods. The mechanical properties of concrete under multiaxial stresses are not adequately quantified or described to permit an accurate analysis of a PCRV. Structural analysis of PCRVs almost universally utilizes a finite element which encounters difficulties in numerical solution of the governing equations and in treatment of fractured elements. (U.S.)

  12. Analysis of seismic effects on reinforced concrete structures

    International Nuclear Information System (INIS)

    Tai, A.A.

    1981-12-01

    An important bibliographical research was undertaken in order to make the best possible analysis of the dynamic behaviour of materials and of structural components. This research work was completed by the study of the structures tested on a seismic table. The results obtained from this preliminary study, particularly those concerning the modification in the rigidity of reinforced concrete structures under alternate and seismic loading, enabled a calculation method (called ''equivalent static'') to be drawn up for analyzing the behaviour of reinforced concrete structures in earthquakes. This method takes into account the non-linearity of the behaviour of materials, in particular. The earthquake responses that were obtained by this method on gantries tested on a vibrating table, tally very satisfactorily with the test figures [fr

  13. Method on the aging evaluation in nuclear power plant concrete structures

    International Nuclear Information System (INIS)

    Kitsutaka, Yoshinori; Tsukagoshi, Masayuki

    2014-01-01

    In this paper, method on the durability evaluation in nuclear power plant concrete structures was investigated. In view of the importance of evaluating the degree of deterioration of reinforced concrete structures, relationships should be formulated among the number of years elapsed, t, the amount of action of a deteriorative factor, F, the degree of material deterioration, D, and the performance of the structure, P. Evaluation by PDFt diagrams combining these relationships may be effective. A detailed procedure of durability evaluation for a reinforced concrete structure using PDFt concept is presented for the deterioration factors of thermal effect, irradiation, neutralization and penetration of salinity by referring to the recent papers

  14. Embedded micro-sensor for monitoring pH in concrete structures

    Science.gov (United States)

    Srinivasan, Rengaswamy; Phillips, Terry E.; Bargeron, C. Brent; Carlson, Micah A.; Schemm, Elizabeth R.; Saffarian, Hassan M.

    2000-04-01

    Three major causes of corrosion of steel in concrete are chloride ions (Cl-), temperature (T) and acidity (pH). Under normal operating temperatures and with pH above 13, steel does not undergo pitting corrosion. In presence of Cl-, if the pH decreases below 12, the probability of pitting increases. Acid rain and atmospheric carbon dioxide cause the pH to drop in concrete, often leading to corrosion of the structure with the concomitant cost of repair or replacement. Currently, the pH level in concrete is estimated through destructive testing of the structures. Glass ISFET, and other pH sensors that need maintenance and calibration cannot be embedded in concrete. In this paper, we describe an inexpensive solid state pH sensor that can be embedded in concrete, to detect pH changes at the early stages. It employs a chemical reagent, trinitrobenzenesulfonic acid (TNBS) that exhibits changes in optical properties in the 12 - 14 pH range, and is held in a film of a sol-gel/TNBS composite on an optically transparent surface. A simple LED/filter/photodiode transducer monitors pH-induced changes in TNBS. Such a device needs no periodic calibration or maintenance. The optical window, the light-source and sensor can be easily housed and encapsulated in a chemically inert structure, and embedded in concrete.

  15. Concrete structures. Contribution to the safety assessment of existing structures

    Directory of Open Access Journals (Sweden)

    D. COUTO

    Full Text Available The safety evaluation of an existing concrete structure differs from the design of new structures. The partial safety factors for actions and resistances adopted in the design phase consider uncertainties and inaccuracies related to the building processes of structures, variability of materials strength and numerical approximations of the calculation and design processes. However, when analyzing a finished structure, a large number of unknown factors during the design stage are already defined and can be measured, which justifies a change in the increasing factors of the actions or reduction factors of resistances. Therefore, it is understood that safety assessment in existing structures is more complex than introducing security when designing a new structure, because it requires inspection, testing, analysis and careful diagnose. Strong knowledge and security concepts in structural engineering are needed, as well as knowledge about the materials of construction employed, in order to identify, control and properly consider the variability of actions and resistances in the structure. With the intention of discussing this topic considered complex and diffuse, this paper presents an introduction to the safety of concrete structures, a synthesis of the recommended procedures by Brazilian standards and another codes, associated with the topic, as well a realistic example of the safety assessment of an existing structure.

  16. Cost Effectiveness of Precast Reinforced Concrete Roof Slabs

    Science.gov (United States)

    Parskiy, N. D.; Molodtsov, M. V.; Molodtsova, V. E.

    2017-11-01

    Engineers always seek to free interior space from intermediate supporting elements. Nowadays plants, being at the forefront of technology, produce a new generation of exclusive patented prefabricated reinforced concrete elements with a high load-bearing capacity, excellent heat resistance characteristics combined with the aesthetics and beauty. It is a system of Seagull Gabbiano prestressed roof slabs for the spans of 12m - 40m. The article shows the advantages of the Seagull slabs over conventional precast reinforced concrete and metal roof trusses. It also gives the analysis of the technical and economic indices of design and construction of a building with the Seagull slabs depending on the size of spans to cover. The use of structural systems with increased spans allows for the modern buildings and structures of prefabricated reinforced concrete with enhanced functionality and aesthetics alongside with a wide range of planning solutions.

  17. Deterioration of Concrete Structures

    DEFF Research Database (Denmark)

    Thoft-Christensen, Palle

    Chloride ingress is a common cause of deterioration of reinforced concrete bridges. Concrete may be exposed to chloride by seawater or de-icing salts. The chloride initiates corrosion of the reinforcement, which through expansion disrupts the concrete. In addition, the corrosion reduces the cross...

  18. Ceramic ware waste as coarse aggregate for structural concrete production.

    Science.gov (United States)

    García-González, Julia; Rodríguez-Robles, Desirée; Juan-Valdés, Andrés; Morán-Del Pozo, Julia M; Guerra-Romero, M Ignacio

    2015-01-01

    The manufacture of any kind of product inevitably entails the production of waste. The quantity of waste generated by the ceramic industry, a very important sector in Spain, is between 5% and 8% of the final output and it is therefore necessary to find an effective waste recovery method. The aim of the study reported in the present article was to seek a sustainable means of managing waste from the ceramic industry through the incorporation of this type of waste in the total replacement of conventional aggregate (gravel) used in structural concrete. Having verified that the recycled ceramic aggregates met all the technical requirements imposed by current Spanish legislation, established in the Code on Structural Concrete (EHE-08), then it is prepared a control concrete mix and the recycled concrete mix using 100% recycled ceramic aggregate instead of coarse natural aggregate. The concretes obtained were subjected to the appropriate tests in order to conduct a comparison of their mechanical properties. The results show that the concretes made using ceramic sanitary ware aggregate possessed the same mechanical properties as those made with conventional aggregate. It is therefore possible to conclude that the reuse of recycled ceramic aggregate to produce recycled concrete is a feasible alternative for the sustainable management of this waste.

  19. Analysis and optimization of the heat-insulating light concrete hollow brick walls design by the finite element method

    International Nuclear Information System (INIS)

    Coz Diaz, J.J. del; Garcia Nieto, P.J.; Betegon Biempica, C.; Prendes Gero, M.B.

    2007-01-01

    Department of Public Works, owners and building proprietors are demanding high-capacity heat-insulating exterior masonry components specifically for further energy savings. For housing and industrial structures there is also a great interest in light building materials with good physical material behaviour, with respect to an energy conscious and ecological design, which fulfils all strength and serviceability requirements. The major variables influencing the thermal conductivity of masonry materials are illustrated in this work by taking blocks made from no-fine lightweight concrete and different mortar properties. The finite element method (FEM) is used for finding accurate solutions of the heat transfer equation for five different light concrete hollow brick walls. Mathematically, the non-linearity is due to the radiation boundary condition inside the inner recesses of the bricks. The conduction and convection phenomena are taking into account in this study for three different values of the mortar conductivity and three different values for the bricks. Optimization of the walls is carried out from the finite element analysis of five hollow brick geometries by means of the mass overall thermal efficiency and the equivalent thermal conductivity. Finally, conclusions of this work are exposed

  20. Analysis and optimization of the heat-insulating light concrete hollow brick walls design by the finite element method

    Energy Technology Data Exchange (ETDEWEB)

    Coz Diaz, J.J. del; Betegon Biempica, C.; Prendes Gero, M.B. [Edificio Departamental Viesques, No 7, 33204 Gijon (Asturias) (Spain); Garcia Nieto, P.J. [Departamento de Matematicas, Facultad de Ciencias, C/Calvo Sotelo s/n, 33007 Oviedo (Asturias) (Spain)

    2007-06-15

    Department of Public Works, owners and building proprietors are demanding high-capacity heat-insulating exterior masonry components specifically for further energy savings. For housing and industrial structures there is also a great interest in light building materials with good physical material behaviour, with respect to an energy conscious and ecological design, which fulfils all strength and serviceability requirements. The major variables influencing the thermal conductivity of masonry materials are illustrated in this work by taking blocks made from no-fine lightweight concrete and different mortar properties. The finite element method (FEM) is used for finding accurate solutions of the heat transfer equation for five different light concrete hollow brick walls. Mathematically, the non-linearity is due to the radiation boundary condition inside the inner recesses of the bricks. The conduction and convection phenomena are taking into account in this study for three different values of the mortar conductivity and three different values for the bricks. Optimization of the walls is carried out from the finite element analysis of five hollow brick geometries by means of the mass overall thermal efficiency and the equivalent thermal conductivity. Finally, conclusions of this work are exposed. (author)

  1. The effect of crack width on the service life of reinforced concrete structures

    Science.gov (United States)

    Van Hung, Nguyen; Viet Hung, Vu; Viet, Tran Bao

    2018-04-01

    Reinforced concrete has become a widely used construction material around the world. Nowadays, the assessment of deterioration and life expectancy of reinforced concrete structure is very important and necessary as concrete is a complex material with brittle failure. Under the effect of load and over time, cracks occur in the structure, significantly reducing its performance and durability. Therefore, a number of models for predicting the penetration of chloride ions into the concrete were proposed to assess the durability of the structure. In the study performed by T B Viet (2016) [1], the author proposed a new theoretical model, especially considering the effects of macro and micro cracking on the diffusion coefficient of chloride ion in the cracked concrete. The following experimental results, in term of electrical indication of concrete’s ability to resist chloride ion penetration, are used to calculate the lifespan of a reinforced concrete structure according to Dura Crete approach [8] with different crack widths to evaluate the accuracy and reliability of the above model in the range of concrete compressive strength of 30-70MPa.

  2. New Fiber Reinforced Waterless Concrete for Extraterrestrial Structural Applications

    Science.gov (United States)

    Toutanji, H.; Tucker, D.; Ethridge, E.

    2005-01-01

    Commercial use of sulfur concrete on Earth is well established, particularly in corrosive, e.g., acid and salt, environments. Having found troilite (FeS) on the Moon raises the question of using extracted sulfur as a lunar construction mate: iii an attractive alternative to conventional concrete as it does not require water For the purpose of this paper it is assumed that lunar ore is mined, refined, and the raw sulfur processed with appropriate lunar regolith to form, for example, brick and beam elements. Glass fibers produced from regolith were used as a reinforcement to improve the mechanical properties of the sulfur concrete. Glass fibers and glass rebar were produced by melting the lunar regolith simulant. Lunar regolith stimulant was melted in a 25 cc Pt-Rh crucible in a Sybron Thermoline 46100 high temperature MoSi2 furnace at melting temperatures of 1450 to 1600G. The glass melt wets the ceramic rod and long continuous glass fibers were easily hand drawn. The glass fibers were immediately coated with a protective polymer to maintain the mechanical strength. The viability of sulfur concrete as a construction material for extraterrestrial application is presented. The mechanical properties of the glass fiber reinforced sulfur concrete were investigated.

  3. Nonlinear response of a post-tensioned concrete structure to static and dynamic internal-pressure loads

    International Nuclear Information System (INIS)

    Butler, T.A.; Bennett, J.G.

    1981-01-01

    A nonlinear finite element model of a nuclear power plant containment building was developed to determine its ultimate pressure capability under quasistatic and impulsive dynamic loads. The ADINA finite element computer code was used to develop the model because of its capability to handle concrete cracking and crushing. Results indicate that, even though excessive concrete cracking occurs, failure is ultimately caused by rupture of post-tensioning tendons

  4. SAFE-AXISYM, Stress Analysis of Axisymmetric Composite Structure by Finite Elements Method

    International Nuclear Information System (INIS)

    Cornell, D.C.

    1967-01-01

    1 - Nature of physical problem solved: SAFE-AXISYM is a program for the analysis of multi-material axisymmetric composite structures. It is designed for the analysis of heterogeneous structures such as reinforced and/or prestressed concrete vessels. The structure is assumed to be linearly elastic, and only bodies of revolution subjected to axisymmetric loading can be treated. 2 - Method of solution: SAFE-AXISYM uses a finite element method with a modified Gauss-Seidel iteration scheme. A reference grid subdivides the structure into ring-like small, finite elements, the vertices of which are called nodes. The grid may be generated by hand, by the computer or by a combination of the two methods. Each node has two degrees of freedom, translation in the and in the axial direction. Both zero and non-zero fixed displacement constraints may be assumed, and the loading condition may be mechanical and/or thermal. 3 - Restrictions on the complexity of the problem: Multi-material structures with varying rigidities converge very slowly. Not valid for incompressible materials. Maximum number of nodes = 475. Maximum number of elements = 1100

  5. Determination of elements in concrete of a nuclear accelerator to dismantle, by instrumental neutron activation analysis, ICPMS and ICPAES

    International Nuclear Information System (INIS)

    Gaudry, A.; Bertho, X.; Piccot, D.; Fougeron, C.

    1998-01-01

    The distribution of radionuclides and their radioactivity in irradiated waste concrete are modelled using the characteristics of nuclear particle fluxes integrated all during the life-time of the installation, chemical composition of the material, and activation parameters of nuclear reactions produced by particles and secondary neutrons on elements. This paper describes the techniques used for determining the chemical composition of trace elements radioactivated by neutrons and particles, but also the major elements which act upon the neutron penetration into the depth of the concrete. Major elements were determined using mainly, Inductively Coupled Plasma-Atomic Emission Spectroscopy (ICP-AES) for Si, Al, Fe, Mn, Mg, Ca, Na, K, Ti, P and Instrumental Neutron Activation Analysis (INAA) for Al, Mn, Fe, Mg, Ca, Ba, Na, K, and other specific methods for C, O, S, and H. Trace elements were also determined using Inductively Coupled Plasma Mass Spectrometry (ICP-MS) and INAA. Forty five elements were determined. When present, solid iron was separated by a magnetic bar after previous breaking of the concrete. The concrete was powdered to a granulometry of less than 0.5 mm for INAA and homogenized. Iron was determined separately by INAA. For the determinations by ICP-AES and ICP-MS, powders were previously fused by means of LiBO 2 , then dissolved in dilute HNO 3 before analysis. A comparison between the results obtained, on the one hand, by ICP-AES and INAA, on the second hand, by ICP-MS and INAA revealed generally a very good agreement, making consistent analytical results

  6. Analytical study of performance evaluation for seismic retrofitting of reinforced concrete building using 3D dynamic nonlinear finite element analysis

    Science.gov (United States)

    Sato, Yuichi; Kajihara, Shinichi; Kaneko, Yoshio

    2011-06-01

    This paper presents three-dimensional finite element (FE) analyses of an all-frame model of a three-story reinforced concrete (RC) building damaged in the 1999 Taiwan Chi-Chi Earthquake. Non-structural brick walls of the building acted as a seismic resistant element although their contributions were neglected in the design. Hence, the entire structure of a typical frame was modeled and static and dynamic nonlinear analyses were conducted to evaluate the contributions of the brick walls. However, the results of the analyses were considerably overestimated due to coarse mesh discretizations, which were unavoidable due to limited computer resources. This study corrects the overestimations by modifying (1) the tensile strengths and (2) shear stiffness reduction factors of concrete and brick. The results indicate that brick walls improve frame strength although shear failures are caused in columns shortened by spandrel walls. Then, the effectiveness of three types of seismic retrofits is evaluated. The maximum drift of the first floor is reduced by 89.3%, 94.8%, and 27.5% by Steel-confined, Full-RC, and Full-brick models, respectively. Finally, feasibility analyses of models with soils were conducted. The analyses indicated that the soils elongate the natural period of building models although no significant differences were observed.

  7. Long-term properties of concrete in nuclear containment structures

    International Nuclear Information System (INIS)

    Field, S.N.; Bamforth, P.B.

    1991-01-01

    Over the last thirty years a large volume of testing has been carried out on concretes used in prestressed concrete pressure vessels and similar structures. The main aim of the work has been to provide the designers with a prediction method for elastic moduli and creep deformation which takes into account temperature and age at loading. This paper summarises and reviews the results from the six concretes tested by Taywood Engineering Ltd (T.E.L.), comparing mixes with and without PFA. (author)

  8. Fiber reinforced concrete as a material for nuclear reactor containment buildings

    International Nuclear Information System (INIS)

    Mallikarjuna; Banthia, N.; Mindess, S.

    1991-01-01

    The fiber reinforced concrete as a constructional material for nuclear reactor containment buildings calls for an examination of its individual characteristics and potentialities due to its inherent superiority over normal plain and reinforced concrete. In the present investigation, first, to study the static behavior of straight, hooked-end and crimped fibers, recently developed nonlinear three-dimensional interface (contact) element has been used in conjunction with the eight nodded hexahedron and two nodded bar elements for concrete and steel fiber respectively. Then impact tests were carried out on fiber reinforced concrete beams with an instrumented drop weight impact machine. Two different concrete mixes were tested: normal strength and high strength concrete specimens. Fibers in the concrete mix found to significantly increase the ductility and the impact resistance of the composite. Deformed fibers increase peak pull-out load and pull-out distance, and perform better in the steel fiber reinforced concrete (SFRC) structures. (author)

  9. Study on polyurethane foamed concrete for use in structural applications

    Directory of Open Access Journals (Sweden)

    Iman Kattoof Harith

    2018-06-01

    Full Text Available Recently, foamed concrete is being widely used in civil construction and building, because of its high fluidity and settlement, low self-weight and low thermal conductivity. However, it has some major setbacks such as low strength and increased shrinkage at later ages. The strength gain of concrete depends upon several variables; one of these is the curing conditions. This work aims to study the potential production of foamed concrete as a sustainable structural material by varying the curing methods. For this purpose, sample cubes, cylinders and prisms were prepared to find the compressive strength, modulus of elasticity and drying shrinkage at different ages. Samples of the polyurethane foamed concrete cured under four different curing regimes (water, moisture, sealing by membrane-forming curing compound and air curing. At the end of the study, polyurethane foamed concrete used for this study has shown the potential for use in structural applications. Also, the results show that the samples cured by moisture have the highest compressive strength at all ages. Keywords: Polyurethane foamed concrete, Curing conditions, Fly ash, Compressive strength, Static modulus of elasticity drying shrinkage

  10. Static reliability of concrete structures under extreme temperature, radiation, moisture and force loading

    International Nuclear Information System (INIS)

    Stepanek, P.; Stastnik, S.; Salajka, V.; Hradil, P.; Skolar, J.; Chlanda, V.

    2003-01-01

    The contribution presents some aspects of the static reliability of concrete structures under temperature effects and under mechanical loading. The mathematical model of a load-bearing concrete structure was performed using the FEM method. The temperature field and static stress that generated states of stress were taken into account. A brief description of some aspects of evaluation of the reliability within the primary circuit concrete structures is stated. The knowledge of actual physical and mechanical characteristics and chemical composition of concrete were necessary for obtaining correct results of numerical analysis. (author)

  11. Methodology for assessing the probability of corrosion in concrete structures on the basis of half-cell potential and concrete resistivity measurements.

    Science.gov (United States)

    Sadowski, Lukasz

    2013-01-01

    In recent years, the corrosion of steel reinforcement has become a major problem in the construction industry. Therefore, much attention has been given to developing methods of predicting the service life of reinforced concrete structures. The progress of corrosion cannot be visually assessed until a crack or a delamination appears. The corrosion process can be tracked using several electrochemical techniques. Most commonly the half-cell potential measurement technique is used for this purpose. However, it is generally accepted that it should be supplemented with other techniques. Hence, a methodology for assessing the probability of corrosion in concrete slabs by means of a combination of two methods, that is, the half-cell potential method and the concrete resistivity method, is proposed. An assessment of the probability of corrosion in reinforced concrete structures carried out using the proposed methodology is presented. 200 mm thick 750 mm  ×  750 mm reinforced concrete slab specimens were investigated. Potential E corr and concrete resistivity ρ in each point of the applied grid were measured. The experimental results indicate that the proposed methodology can be successfully used to assess the probability of corrosion in concrete structures.

  12. Methodology for Assessing the Probability of Corrosion in Concrete Structures on the Basis of Half-Cell Potential and Concrete Resistivity Measurements

    Directory of Open Access Journals (Sweden)

    Lukasz Sadowski

    2013-01-01

    Full Text Available In recent years, the corrosion of steel reinforcement has become a major problem in the construction industry. Therefore, much attention has been given to developing methods of predicting the service life of reinforced concrete structures. The progress of corrosion cannot be visually assessed until a crack or a delamination appears. The corrosion process can be tracked using several electrochemical techniques. Most commonly the half-cell potential measurement technique is used for this purpose. However, it is generally accepted that it should be supplemented with other techniques. Hence, a methodology for assessing the probability of corrosion in concrete slabs by means of a combination of two methods, that is, the half-cell potential method and the concrete resistivity method, is proposed. An assessment of the probability of corrosion in reinforced concrete structures carried out using the proposed methodology is presented. 200 mm thick 750 mm  ×  750 mm reinforced concrete slab specimens were investigated. Potential Ecorr and concrete resistivity ρ in each point of the applied grid were measured. The experimental results indicate that the proposed methodology can be successfully used to assess the probability of corrosion in concrete structures.

  13. Determination of the ultimate load in concrete slabs by the yield line finite element method

    International Nuclear Information System (INIS)

    Vaz, L.E.; Feijo, B.; Martha, L.F.R.; Lopes, M.M.

    1984-01-01

    A method for calculating the ultimate load in reinforced concrete slabs is proposed. The method follows the finite element aproach representating the continuum slab as an assembly of rigid triangular plates connected along their sides through yield line elements. This approach leads to the definition of the displacement configuration of the plate only as a function of the transversal displacement at the nodes of the mesh (1 DOF per node) reducing significantly the number of DOF's in relation to the conventional formulation by means of the finite element method (minimum of 3 DOF per node). Nonlinear behaviour of the reinforced concrete section is considered in the definition of the moment rotation curve of the yield lines. The effect of the in plane forces acting in the middle surface of the plate is also taken into account. The validity of the model is verified comparing the numerical solutions with the results of the classical yield line theory. (Author) [pt

  14. Seismic Performance of a Corroded Reinforce Concrete Frame Structure Using Pushover Method

    Directory of Open Access Journals (Sweden)

    Meng Zhang

    2018-01-01

    Full Text Available SAP2000 software was used to build the finite element model of a six-storey-three-span reinforced concrete (RC frame structure. The numerical simulation of the seismic performance of the RC frame structure incorporating different levels of rebar corrosion was conducted using pushover analysis method. The degradation characteristics of the seismic performance of the corroded structure under severe earthquake were also analyzed. The results show that the seismic performance of the RC frame decreased significantly due to corrosion of the longitudinal rebars. And the interstory drift ratios increase dramatically with the increasing of the corrosion rate. At the same time, the formation and development of plastic hinges (beam hinges or column hinges will accelerate, which leads to a more aggravated deformation of the structure under rare earthquake action, resulting in a negative effect to the seismic bearing capacity of the structure.

  15. Simulating distributed reinforcement effects in concrete analysis

    International Nuclear Information System (INIS)

    Marchertas, A.H.

    1985-01-01

    The effect of the bond slip is brought into the TEMP-STRESS finite element code by relaxing the equal strain condition between concrete and reinforcement. This is done for the elements adjacent to the element which is cracked. A parabolic differential strain variation is assumed along the reinforcement from the crack, which is taken to be at the centroid of the cracked element, to the point where perfect bonding exists. This strain relationship is used to increase the strain of the reinforcement in the as yet uncracked elements located adjacent to a crack. By the same token the corresponding concrete strain is decreased. This estimate is made assuming preservation of strain energy in the element. The effectiveness of the model is shown by examples. Comparison of analytical results is made with structural test data. The influence of the bonding model on cracking is portrayed pictorially. 5 refs., 6 figs

  16. Finite element model for expansive stress due to corrosion of reinforced concrete structures; Analisis con elemento finito de los esfuerzos expansivos por corrosion en las estructuras de concreto reforzado

    Energy Technology Data Exchange (ETDEWEB)

    Castorena Gonzalez, J.H.; Calderon Guillen, J.A. [Universidad Autonoma de Sinaloa, Los Mochis, Sinaloa (Mexico)]. E-mail: kstor28@yahoo.com.mx; cajoel_99@yahoo.com; Almeraya Calderon, F.; Gaona Tiburcio, C. [Centro de Investigacion en Materiales Avanzados, S.C., Chihuahua, Chihuahua (Mexico)]. E-mail: facundo.almeraya@cimav.edu.mx; citlalli.gaona@cimav.edu.mx; Almaral Sanchez, J.L. [Universidad Autonoma de Sinaloa, Los Mochis, Sinaloa (Mexico)]. E-mail: jalmaral@gmail.com; Martinez Villafane, A. [Centro de Investigacion en Materiales Avanzados, S.C., Chihuahua, Chihuahua (Mexico)]. E-mail: martinez.villafane@cimav.edu.mx

    2011-01-15

    The corrosion in the reinforcement steel is a problem that diminishes the useful life of reinforced concrete structures, reside committing its structural security. In the available models to estimate the mechanical effect of the corrosion, it is assumed that the corroded steel, through the oxides that grow to its surroundings, exercises a pressure on the surrounding concrete supposing a problem of plane stress or plane strain. In this work, the problem is modeled with three-dimensional finite element starting from an experiment on a subjected cylinder to accelerated corrosion, with strain gage to measure the pressure indirectly in the interface steel-concrete. From the results obtained it can be concluded that the effect of the length of corroded steel, anodic length, has a significant effect on the magnitude of the pressure in the interface steel-concrete, fact that can be used to improve the existing models. [Spanish] La corrosion en el acero de refuerzo es un problema que disminuye la vida util en las estructuras de concreto reforzado, ademas de comprometer su seguridad estructural. En los modelos disponibles para estimar el efecto mecanico de la corrosion, se supone que el acero corroido, a traves de los oxidos que crecen a su alrededor, ejercen una presion sobre el concreto circundante suponiendo un problema de esfuerzos o deformaciones planas, En el presente trabajo, se modela el problema con elemento finito tridimensional a partir de un experimento sobre un cilindro de concreto reforzado sometido a corrosion acelerada, instrumentado para medir indirectamente la presion en la interfase acero-concreto. De los resultados obtenidos se concluye que el efecto de la longitud de acero corroido, longitud anodica, tiene un efecto significativo sobre la magnitud de la presion en la interfase acero-concreto, hecho que puede ser utilizado para mejorar los modelos existentes.

  17. Finite element modeling of reinforced concrete beams with a hybrid combination of steel and aramid reinforcement

    International Nuclear Information System (INIS)

    Hawileh, R.A.

    2015-01-01

    Highlights: • Modeling of concrete beams reinforced steel and FRP bars. • Developed finite element models achieved good results. • The models are validated via comparison with experimental results. • Parametric studies are performed. - Abstract: Corrosion of steel bars has an adverse effect on the life-span of reinforced concrete (RC) members and is usually associated with crack development in RC beams. Fiber reinforced polymer (FRP) bars have been recently used to reinforce concrete members in flexure due to their high tensile strength and superior corrosion resistance properties. However, FRP materials are brittle in nature, thus RC beams reinforced with such materials would exhibit a less ductile behavior when compared to similar members reinforced with conventional steel reinforcement. Recently, researchers investigated the performance of concrete beams reinforced with a hybrid combination of steel and Aramid Fiber Reinforced Polymer (AFRP) reinforcement to maintain a reasonable level of ductility in such members. The function of the AFRP bars is to increase the load-carrying capacity, while the function of the steel bars is to ensure ductility of the flexural member upon yielding in tension. This paper presents a three-dimensional (3D) finite element (FE) model that predicted the load versus mid-span deflection response of tested RC beams conducted by other researchers with a hybrid combination of steel and AFRP bars. The developed FE models account for the constituent material nonlinearities and bond–slip behavior between the reinforcing bars and adjacent concrete surfaces. It was concluded that the developed models can accurately capture the behavior and predicts the load-carrying capacity of such RC members. In addition, a parametric study is conducted using the validated models to investigate the effect of AFRP bar size, FRP material type, bond–slip action, and concrete compressive strength on the performance of concrete beams when reinforced

  18. Procedure for getting safety classed concrete structures approved by Finnish Radiation and Nuclear Safety Authority

    International Nuclear Information System (INIS)

    Halme, Ville-Juhani

    2015-01-01

    Posiva is preparing geological final disposal in the Finnish bedrock in Olkiluoto, Eurajoki. The final disposal facility includes encapsulation plant and underground repository. Most of the main civil structures are concrete structures. STUK is the supervising authority in civil structures. The National Building Code of Finland and STUK's Regulatory Guide on nuclear safety (YVL) are the most important instructions when constructing concrete structures into nuclear installation. Posiva has classified concrete structures in two classes according STUK's YVL-guidance: EYT (non-nuclear) and Safety Class 3 (SC 3, nuclear safety significance). When building SC 3 concrete structures, specific protocol must be followed. Protocol includes planned routines for design, construction, supervision, quality control (QC) and quality assurance (QA) activities. Documents relating concrete structures must be approved by Posiva and STUK before construction work. After structures have been designed and actual building is ongoing, there are two main steps. Before concreting, readiness inspection for concreting must be arranged. Readiness inspection will be arranged according to a specific plan and the date must be informed to STUK. After establishing readiness for concreting, casting work can begin. Once concrete structures are done, inspected and approved, final documentation according to a quality control plan will be reviewed by Posiva. After Posiva's approval, final documentation will be sent for STUK's approval. In the end STUK will give the permission for commissioning of the concrete structures after approved commissioning inspection. The document is made up of an abstract and a poster

  19. Multi-axial model of anisotropic damage: numerical management of failure and application to the ruin of reinforced concrete structures under impact

    International Nuclear Information System (INIS)

    Leroux, A.

    2012-01-01

    The objective of this research thesis is to develop the most precise possible numeric modelling of reinforced concrete behaviour with application to the design of structures of protection of nuclear plants against violent dynamic loadings (explosions, impacts). After a discussion of existing models, of their benefits and weaknesses, a multi-axial model of anisotropic damage is proposed and implemented with the finite element method. A new procedure of failure management is also proposed which allows the induced anisotropic damage to be taken into account. Impact tests on concrete beams and concrete cubes with longitudinal steel have been performed in order to validate the model [fr

  20. Hysteretic evaluation of seismic performance of normal and fiber reinforced concrete shear walls

    International Nuclear Information System (INIS)

    Choun, Young Sun; Hahm, Dae Gi

    2012-01-01

    The use of fibers in concrete or cement composites can enhance the performance of structural elements. Fibers have been used for a cement mixture to increase the toughness and tensile strength, and to improve the cracking and deformation characteristics. The addition of fibers into concrete can improve the ductility and increase the seismic resistance of concrete structures. The application of fibers to earthquake-resistant concrete structures has a major research topic. A recent study shows that an excellent seismic performance can be obtained in shear critical members constructed with high performance fiber reinforced cement composites. To increase the seismic performance of safety related concrete structures in nuclear power plants, fibers can be used. This study investigated the effect of fibers on the hysteretic behavior of a reinforced concrete (RC) shear wall by cyclic tests

  1. Hysteretic evaluation of seismic performance of normal and fiber reinforced concrete shear walls

    Energy Technology Data Exchange (ETDEWEB)

    Choun, Young Sun; Hahm, Dae Gi [KAERI, Daejeon (Korea, Republic of)

    2012-10-15

    The use of fibers in concrete or cement composites can enhance the performance of structural elements. Fibers have been used for a cement mixture to increase the toughness and tensile strength, and to improve the cracking and deformation characteristics. The addition of fibers into concrete can improve the ductility and increase the seismic resistance of concrete structures. The application of fibers to earthquake-resistant concrete structures has a major research topic. A recent study shows that an excellent seismic performance can be obtained in shear critical members constructed with high performance fiber reinforced cement composites. To increase the seismic performance of safety related concrete structures in nuclear power plants, fibers can be used. This study investigated the effect of fibers on the hysteretic behavior of a reinforced concrete (RC) shear wall by cyclic tests.

  2. Continuous and Discontinuous Modelling of Fracture in Concrete Using FEM

    CERN Document Server

    Tejchman, Jacek

    2013-01-01

    The book analyzes a quasi-static fracture process in concrete and reinforced concrete by means of constitutive models formulated within continuum mechanics. A continuous and discontinuous modelling approach was used. Using a continuous approach, numerical analyses were performed using a finite element method and three different enhanced continuum models: isotropic elasto-plastic, isotropic damage and anisotropic smeared crack one. The models were equipped with a characteristic length of micro-structure by means of a non-local and a second-gradient theory. So they could properly describe the formation of localized zones with a certain thickness and spacing and a related deterministic size effect. Using a discontinuous FE approach, numerical results of cracks using a cohesive crack model and XFEM were presented which were also properly regularized. Finite element analyses were performed with concrete elements under monotonic uniaxial compression, uniaxial tension, bending and shear-extension. Concrete beams un...

  3. Dynamic Eigenvalue Problem of Concrete Slab Road Surface

    Science.gov (United States)

    Pawlak, Urszula; Szczecina, Michał

    2017-10-01

    The paper presents an analysis of the dynamic eigenvalue problem of concrete slab road surface. A sample concrete slab was modelled using Autodesk Robot Structural Analysis software and calculated with Finite Element Method. The slab was set on a one-parameter elastic subsoil, for which the modulus of elasticity was separately calculated. The eigen frequencies and eigenvectors (as maximal vertical nodal displacements) were presented. On the basis of the results of calculations, some basic recommendations for designers of concrete road surfaces were offered.

  4. Development of a low activation concrete shielding wall by multi-layered structure for a fusion reactor

    International Nuclear Information System (INIS)

    Sato, Satoshi; Maegawa, Toshio; Yoshimatsu, Kenji; Sato, Koichi; Nonaka, Akira; Takakura, Kosuke; Ochiai, Kentaro; Konno, Chikara

    2011-01-01

    A multi-layered concrete structure has been developed to reduce induced activity in the shielding for neutron generating facilities such as a fusion reactor. The multi-layered concrete structure is composed of: (1) an inner low activation concrete, (2) a boron-doped low activation concrete as the second layer, and (3) ordinary concrete as the outer layer of the neutron shield. With the multi-layered concrete structure the volume of boron is drastically decreased compared to a monolithic boron-doped concrete. A 14 MeV neutron shielding experiment with multi-layered concrete structure mockups was performed at FNS and several reaction rates and induced activity in the mockups were measured. This demonstrated that the multi-layered concrete effectively reduced low energy neutrons and induced activity.

  5. A study on the effects of seawater on the durable life of concrete structures(II)

    Energy Technology Data Exchange (ETDEWEB)

    Oh, Byung Hwan; Jang, Bong Suk; Jang, Seung Yeop; Jeon, Se Jin; Yu, Yeong; Park, Dae Gyun; Hyeong, Sang Soo [Seoul National Univ., Seoul (Korea, Republic of)

    1999-02-15

    Recently, large scale concrete structures such as nuclear power plants and offshore structures are actively being built in this country. These structures are subject to heavy attack due to seawater environment. A reasonable consideration for corrosion has not been paid to the structures in the past decades due to insufficient research data and guidelines. The durability is emerging as one of the most important factors. In the design and construction of concrete structures. The purpose of the present study is, therefore, to explore the corrosion mechanism and penetration mechanism of chloride ion, and to establish the evaluation procedure of durability life of concrete structures. In this study, the chloride ion concentration of seawater around our country have been analyzed and the deterioration mechanism of concrete structures have been also analyzed. The penetration mechanism of seawater into the concrete has been also studied. To this end, a comprehensive experimental program has been setup. The major test variables include the type of cement and the type of mineral admixture. The strength test as well as corrosion test have been conducted to explore the effects of chloride ion penetration on the properties of concrete. The corrosion mechanism and the penetration of chloride ion into concrete structures have been studied. These results will allow the estimation of durable life of concrete structures in nuclear power plants. The experimental results and the developed theory in the present study can be efficiently used to analyze the chloride ion penetration and to estimate the durability of concrete structures In nuclear power plants. The present study may also provide strong basis to evaluate the remaining service life of concrete structures in nuclear power plants.

  6. Durability of fibre reinforced concrete structures exposed to combined mechanical and environmental load

    DEFF Research Database (Denmark)

    Hansen, Ernst Jan De Place; Hansen, Kurt Kielsgaard

    1999-01-01

    The main conclusions from a research project on durability of cracked fibre reinforced concrete structures exposed to chlorides, water or freeze-thaw are presented. The effect of fibres and cracks on the durability of concrete is studied.......The main conclusions from a research project on durability of cracked fibre reinforced concrete structures exposed to chlorides, water or freeze-thaw are presented. The effect of fibres and cracks on the durability of concrete is studied....

  7. Analysis of production factors in high performance concrete

    Directory of Open Access Journals (Sweden)

    Gilberto Carbonari

    2003-01-01

    Full Text Available The incorporation of silica fume and superplasticizers in high strength and high performance concrete, along with a low water-cement ratio, leads to significant changes in the workability and the energy needed to homogenize and compact the concrete. Moreover, several aspects of concrete production that are not critical for conventional concrete are important for high strength concrete. This paper will discuss the need for controlling the humidity of the aggregates, optimizing the mixing sequence used in the fabrication, and the slump loss. The application of a silica fume concrete in typical building columns will be analyzed considering the required consolidation, the variability of the material strength within the structural element and the relation between core and molded specimen strength. Comparisons will also be made with conventional concrete.

  8. Dynamic behavior of reinforced concrete beam subjected to impact load

    International Nuclear Information System (INIS)

    Ito, Chihiro; Ohnuma, Hiroshi; Sato, Koichi; Takano, Hiroshi

    1984-01-01

    The purpose of this report is to find out the impact behavior of reinforced concrete beams by means of experiment. The reinforced concrete is widely used for such an important structure as the building facilities of the nuclear power plant, and so the impact behavior of the reinforced concrete structures must be examined to estimate the resistance of concrete containment against impact load and to develope the reasonable and reliable design procedure. The impact test on reinforced concrete beam which is one of the most basic elements in the structure was conducted. Main results are summarized as follows. 1) Bending failure occured on static test. On the other hand, shear failure occured in the case of high impact velocity on impact test. 2) Penetration depth and residual deflection are approximately proportional to V 2 (V: velocity at impact). 3) Flexural wave propagates about at the speed of 2000 m/s. 4) The resistance of reinforced concrete beam against the impact load is fairly good. (author)

  9. Early stage beneficial effects of cathodic protection in concrete structures

    NARCIS (Netherlands)

    Polder, R.B.; Peelen, W.H.A.; Neeft, E.A.C.; Stoop, B.T.J.

    2010-01-01

    Over the last 25 years, cathodic protection (CP) of reinforced concrete structures suffering from chloride induced reinforcement corrosion has shown to be successful and durable. CP current causes steel polarisation, electrochemical reactions and ion transport in the concrete. CP systems are

  10. Towards assuring the continued performance of safety-related concrete structures in nuclear power plants

    International Nuclear Information System (INIS)

    Naus, D.J.; Oland, C.B.; Ellingwood, B.; Mori, Y.; Arndt, E.G.

    1993-01-01

    The Structural Aging (SAG) Program is addressing the aging management of safety-related concrete structures in nuclear power plants for the purpose of providing improved technical bases for their continued service. Pertinent concrete structures are described in terms of their importance, design considerations, and materials of construction. Degradation factors which can potentially impact the ability of these structures to meet their functional and performance requirements are identified. A review of the performance history of the concrete components in nuclear power plants is provided. Accomplishments of the SLAG Program are summarized, i.e., development of the structural materials information center, development of a structural aging assessment methodology, evaluation of models for predicting the remaining life of in-service concrete, review of in-service inspection methods, and development of a methodology for reliability-based condition assessment and life prediction of concrete structures. On-going activities are also described

  11. Nondestructive Evaluation of Thick Concrete Structures

    Energy Technology Data Exchange (ETDEWEB)

    Clayton, Dwight A [ORNL

    2015-01-01

    Materials issues are a key concern for the existing nuclear reactor fleet in the United States as material degradation can lead to increased maintenance, increased downtime, and increased risk. Extending reactor life to 60 years and beyond will likely increase susceptibility and severity of both known and new forms of degradation. A multitude of concrete-based structures are typically part of a light water reactor plant to provide foundation, support, shielding, and containment functions. The size and complexity of nuclear power plant containment structures and the heterogeneity of Portland cement concrete make characterization of the degradation extent a difficult task. This paper examines the benefits of using time-frequency analysis with Synthetic Aperture Focusing Technique (SAFT). By using wavelet packet decomposition, the original ultrasound signals are decomposed into various frequency bands that facilitates highly selective analysis of the signal’s frequency content and can be visualized using the familiar SAFT image reconstruction algorithm.

  12. The evolution and structural design of prestressed concrete pressure vessels

    International Nuclear Information System (INIS)

    Hannah, I.W.

    1978-01-01

    The introduction of the prestressed concrete pressure vessel to contain the main gas coolant circuit of nuclear reactors has marked a major step forward. This chapter traces the evolution and development of the PCPV, and lists the principal parameters adopted. Current design and loading standards are discussed in relation to the two main limit states of serviceability and safety. Prestressed concrete pressure vessel analysis has called for very extensive adaptation and expansion of conventional finite element and finite difference methods in order to deal with the elevated temperature of operation, together with extensive concrete testing at temperature and under multi-directional stressing. These new methods and extra data are being adopted in prestressed applications in other fields and may well prove to be of much wider significance than is presently appreciated. (author)

  13. 77 FR 69508 - Inservice Inspection of Prestressed Concrete Containment Structures With Grouted Tendons

    Science.gov (United States)

    2012-11-19

    ... Containment Structures With Grouted Tendons AGENCY: Nuclear Regulatory Commission. ACTION: Regulatory guide... (RG) 1.90, ``Inservice Inspection of Prestressed Concrete Containment Structures with Grouted Tendons... appropriate surveillance program for prestressed concrete containment structures with grouted tendons...

  14. Assessment of degradation and aging of nuclear power plants concrete structures

    International Nuclear Information System (INIS)

    Busby, J.; Naus, D.; Graves, H.; Sheikh, A.; Le Pape, Y.; Rashid, J.; Saouma, V.; Wall, J.

    2015-01-01

    This paper summarizes the results of an expert-panel assessment of ageing degradation modes and mechanisms of concrete structures in NPPs, where, based on specific operating environments, degradation is likely to occur, or may have occurred; to define relevant aging and degradation modes and mechanisms; and to perform systematic assessment of the effects of these age-related degradation mechanisms on the future life of those materials and structures. The following 7 degradation modes and mechanisms have been identified as having the greatest potential impact on the ability of concrete structures to fulfill their safety related functions during long-term NPP operation. 1) Corrosion of conventional reinforcement is difficult to assess because of inaccessibility to inspection; 2) Creep of pre-stressed concrete containments continuously affects the internal stress state and adds to tendon relaxation and gradual loss of prestress; 3) Irradiation of concrete lacks sufficient data to for a clear evaluation of its effects on long-term operations; 4) Alkali-silica reaction potential consequences on the structural integrity of the containment; 5) Fracture/cracking, which is a well understood behavior characteristic of concrete structures and is accounted for in structural design, plays a unique role in post-tensioned containments during de-tensioning and re-tensioning operations which may be undertaken as part of life extension retrofit work, resulting in delamination, and may evolve with time as a creep-cracking interaction mechanism; 6) Boric acid attack of concrete in the spent fuel pool involves knowledge gaps related to the kinetics and the extent of the attack (role of the concrete mix design); 7) Corrosion of the inaccessible side of the spent fuel pool and containment liners and the stress corrosion cracking of the tendons are important degradation modes due to the absence of in-service inspection. The potential impact of these mechanisms may be mitigated by

  15. Glazed Concrete

    DEFF Research Database (Denmark)

    Bache, Anja Margrethe

    2010-01-01

    Why glazed concrete? Concrete hardens and finds its strength at room temperature whereas clay products must first be fired before they achieve this strength. They are stronger and three times as durable as clay products, which is a weighty reason for choosing concrete.5 Another reason, which....... If this succeeds, it will be possible to manufacture thin, large-scale glazed concrete panels comparable in size to concrete sandwich construction and larger which, with or without back-casting, can work as load-bearing construction elements....

  16. Research on Deterioration Mechanism of Concrete Materials in an Actual Structure

    Directory of Open Access Journals (Sweden)

    Shiping Zhang

    2014-01-01

    Full Text Available The cause for deterioration of the concrete structure located in severe environment has been explored both in field and in laboratory. Serious cracking and spalling appeared upon surface of the concrete structure soon after the structure was put into service. Both alkali-aggregate reaction and freeze-thaw cycles may result in similar macro visible cracking and spalling. The possibility of alkali-aggregate reaction was excluded by both field survey and lab examination such as chemical analysis, petrographic analysis, and determination of alkali reactivity of aggregates. According to results of freeze-thaw cycles, impermeability testing, and microstructure analysis, it is deduced that the severe environmental conditions plus the relatively inferior frost resistance cause the deterioration of concrete. Usage of air entraining admixture can improve frost resistance and impermeability. Furthermore, new approaches to mitigate the deterioration of concrete used in severe environmental condition are discussed.

  17. Volume changes in unrestrained structural lightweight concrete.

    Science.gov (United States)

    1964-08-01

    In this study a comparator-type measuring system was developed to accurately determine volume change characteristics of one structural lightweight concrete. The specific properties studied were the coefficient of linear thermal expansion and unrestra...

  18. Strain measurements of temperatures up to 3000C in a concrete structure

    International Nuclear Information System (INIS)

    Schittenhelm, Ch.

    1975-10-01

    Strain measurements in a concrete structure representing a cylindrical section of a Prestressed Concrete Reactor Vessel with hot liner, were made. In order to interpret these values in terms of strain and stress in a three dimensional structure, the gauge characteristics as well as the material date of the concrete have to be known in great detail. The paper deals with the performance of different gauges embedded in small concrete blocks and others of the same type embedded in the test ring. Temperature resistance, long-time performance, electrical drift and hysteresis of the gauges were investigated. (author)

  19. Post-tensioned Discrete Concrete Elements Developed For Free-form Construction

    DEFF Research Database (Denmark)

    Egholm Pedersen, Ole; Larsen, Niels Martin; Pigram, Dave

    2015-01-01

    This paper presents a method for the construction of non-uniform precast concrete shell structures from unique parts. A novel method of discontinuous post-tensioning is introduced which allows tension to be taken through the connections. This increases the formal possibilities of the system beyon...

  20. Stainless steel reinforcement for durability in concrete structures

    International Nuclear Information System (INIS)

    Cochrane, D.J.

    1998-01-01

    Stainless steels and concrete are materials which the nuclear industry, more than any other, has given special attention to over the years. It is the intention of this paper to inform congress about developments outside the nuclear industry, in the use of stainless steel as reinforcement (rebar) in concrete structures. It is left to individual engineers within the industry to assess the implications of this information to applications with which they will be familiar. (author)

  1. Reinforced flexural elements for TEMP-STRESS Program

    International Nuclear Information System (INIS)

    Marchertas, A.H.; Kennedy, J.M.; Pfeiffer, P.A.

    1987-06-01

    The implementation of reinforced flexural elements into the thermal-mechanical finite element program TEMP-STRESS is described. With explicit temporal integration and dynamic relaxation capabilities in the program, the flexural elements provide an efficient method for the treatment of reinforced structures subjected to transient and static loads. The capability of the computer program is illustrated by the solution of several examples: the simulation of a reinforced concrete beam; simulations of a reinforced concrete containment shell which is subjected to internal pressurization, thermal gradients through the walls, and transient pressure loads. The results of this analysis are relevant in the structural design/safety evaluations of typical reactor containment structures. 22 refs., 13 figs

  2. PROSPECTS OF ESTABLISHING EARTHQUAKE RESISTANT BUILDINGS FROM TUBE CONCRETE CONSTRUCTIONS

    Directory of Open Access Journals (Sweden)

    Abdujafar I. Akaev

    2017-01-01

    Full Text Available Abstract. Objectives The aim of the research is to find optimal design solutions for the erection of buildings that will ensure their reliability and durability, compliance with environmental requirements, fire resistance and earthquake resistance. In this regard, the task is to determine the advantages and prospects of erecting earthquake resistant buildings from tube concrete constructions, since they are distinct in constructive, technological and economic efficiency when are used as vertical load-bearing struts of high-rise buildings. Method The technique for calculating the strength of normal sections of eccentrically-compressed tube concrete elements uses a nonlinear deformation model, taking into account the joint operation of the steel shell and the concrete core under the conditions of triaxial compression. Results In the article the review of the newest world experience of using tube concrete as vertical load-bearing structures for public facilities from the standpoint of earthquake resistant construction is given. The international practices of public facility construction ranging in height from 100 to 600 m with the use of tube concrete technology, including regions with dangerous natural and man-made conditions, have been studied. The structural, operational and technological advantages and disadvantages of tube concrete technology are analysed. Methods for calculating the strength of concrete tube elements in the case of central compression are considered: according to the so-called deformation theory, the state of total destruction of both concrete and tube fluidity attained at maximum pressure are indicated by the beginning of "tube flow on the longitudinal axis". The advantages and disadvantages of both methods are shown. Factors constraining the introduction and wider application of tube concrete constructions in Russia are considered. Conclusion While the advantages of concrete tube constructions in their extensive

  3. Double-curved precast concrete elements : Research into technical viability of the flexible mould method

    NARCIS (Netherlands)

    Schipper, H.R.

    2015-01-01

    The production of precast, concrete elements with complex, double-curved geometry is expensive due to the high costcosts of the necessary moulds and the limited possibilities for mould reuse. Currently, CNC-milled foam moulds are the solution applied mostly in projects, offering good aesthetic

  4. Modeling of concrete exposed to severe loading conditions - impact and fire

    International Nuclear Information System (INIS)

    Ozbolt, J.; Periskic, G.; Bosnjak, J.; Reinhardt, H.W.; Sharma, A.; Travas, V.

    2011-01-01

    It is well known that the behavior of concrete structures is strongly influenced by loading rate. Compared to quasi-static loading, concrete loaded by impact loading acts in different ways. First, there is a strain-rate influence on strength, stiffness, and ductility, and second, there are inertia forces activated. Both influences are clearly demonstrated in experiments. Moreover, for concrete structures, which exhibit damage and fracture phenomena, the failure mode and cracking pattern depend on loading rate. In general, there is a tendency that with the increase of loading rate the failure mode changes from mode-I to mixed mode. Furthermore, theoretical and experimental investigations indicate that after the crack reaches critical speed of propagation there is crack branching. First part of the present paper focuses on 3D finite-element studies of concrete structures of different kind exposed to impact loading. In the numerical studies the rate sensitive microplane model is used as a constitutive law. The strain-rate influence is captured by the activation energy theory. Inertia forces are implicitly accounted for through dynamic finite element analysis. The results of the study show that the failure mode and structural resistance strongly depend on the loading rate

  5. Constitutive Models for Design of Sustainable Concrete Structures

    Science.gov (United States)

    Brozovsky, J.; Cajka, R.; Koktan, J.

    2018-04-01

    The paper deals with numerical models of reinforced concrete which are expected to be useful to enhance design of sustainable reinforced concrete structures. That is, the models which can deliver higher precision of results than the linear elastic models but which are still feasible for engineering practice. Such models can be based on an elastic-plastic material. The paper discusses properties of such models. A material model based of the Chen criteria and the Ohtani hardening model for concrete was selected for further development. There is also given a comparison of behaviour of such model with behaviour of a more complex smeared crack model which is based on principles of fracture mechanics.

  6. The surrounding concrete structure of the containment as a safety component

    International Nuclear Information System (INIS)

    Alex, H.; Kuntze, W.M.

    1978-01-01

    This paper will briefly discuss the containments of the various types of reactors in the Federal Republic of Germany and will try to show the importance of the surrounding concrete structures with respect to safety. It will be seen that the surrounding concrete structures serve in any case - as protection against external events - as secondary shielding and must therefore be considered as a passive safety feature. The design requirements for the surrounding concrete structures with respect to protection against external events and to physical protection generally supplement each other. Reference will be made to possible alternatives, which might result from studies of underground siting of nuclear power plants. Whether or not this type of construction can lead to additional safety can only be judged when the results of all these studies - some of which are still under way - are evaluated. The concluding part of this paper will deal with the responsibilities of the civil engineering supervisory authorities and the nuclear licensing authorities with respect to the surrounding concrete structures. (orig.) [de

  7. Dynamic Impact Analyses and Tests of Concrete Overpacks - 13638

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Sanghoon; Cho, Sang-Soon; Kim, Ki-Young; Jeon, Je-Eon; Seo, Ki-Seog [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2013-07-01

    Concrete cask is an option for spent nuclear fuel interim storage which is prevailingly used in US. A concrete cask usually consists of metallic canister which confines the spent nuclear fuel and concrete overpack. When the overpack undergoes a severe missile impact which might be caused by a tornado or an aircraft crash, it should sustain acceptable level of structural integrity so that its radiation shielding capability and the retrievability of canister are maintained. Missile impact against a concrete overpack involves two damage modes, local damage and global damage. Local damage of concrete is usually evaluated by empirical formulas while the global damage is evaluated by finite element analysis. In many cases, those two damage modes are evaluated separately. In this research, a series of numerical simulations are performed using finite element analysis to evaluate the global damage of concrete overpack as well as its local damage under high speed missile impact. We consider two types of concrete overpack, one with steel in-cased concrete without reinforcement and the other with partially-confined reinforced concrete. The numerical simulation results are compared with test results and it is shown that appropriate modeling of material failure is crucial in this analysis and the results are highly dependent on the choice of failure parameters. (authors)

  8. Dynamic Impact Analyses and Tests of Concrete Overpacks - 13638

    International Nuclear Information System (INIS)

    Lee, Sanghoon; Cho, Sang-Soon; Kim, Ki-Young; Jeon, Je-Eon; Seo, Ki-Seog

    2013-01-01

    Concrete cask is an option for spent nuclear fuel interim storage which is prevailingly used in US. A concrete cask usually consists of metallic canister which confines the spent nuclear fuel and concrete overpack. When the overpack undergoes a severe missile impact which might be caused by a tornado or an aircraft crash, it should sustain acceptable level of structural integrity so that its radiation shielding capability and the retrievability of canister are maintained. Missile impact against a concrete overpack involves two damage modes, local damage and global damage. Local damage of concrete is usually evaluated by empirical formulas while the global damage is evaluated by finite element analysis. In many cases, those two damage modes are evaluated separately. In this research, a series of numerical simulations are performed using finite element analysis to evaluate the global damage of concrete overpack as well as its local damage under high speed missile impact. We consider two types of concrete overpack, one with steel in-cased concrete without reinforcement and the other with partially-confined reinforced concrete. The numerical simulation results are compared with test results and it is shown that appropriate modeling of material failure is crucial in this analysis and the results are highly dependent on the choice of failure parameters. (authors)

  9. Calculation of a Tunnel Cross Section Subjected to Fire – with a New Advanced Transient Concrete Model for Reinforced Structures

    Directory of Open Access Journals (Sweden)

    U. Schneider

    2009-01-01

    Full Text Available The paper presents the structural application of a new thermal induced strain model for concrete – the TIS-Model. An advanced transient concrete model (ATCM is applied with the material model of the TIS-Model. The non-linear model comprises thermal strain, elastic strain, plastic strain and transient temperature strains, and load history modelling of restraint concrete structures subjected to fire.The calculations by finite element analysis (FEA were done using the SAFIR structural code. The FEA software was basically new with respect to the material modelling derived to use the new TIS-Model (as a transient model considers thermal induced strain. The equations of the ATCM consider a lot of capabilities, especially for considering irreversible effects of temperature on some material properties. By considering the load history during heating up, increasing load bearing capacity may be obtained due to higher stiffness of the concrete. With this model, it is possible to apply the thermal-physical behaviour of material laws for calculation of structures under extreme temperature conditions.A tunnel cross section designed and built by the cut and cover method is calculated with a tunnel fire curve. The results are compared with the results of a calculation with the model of the Eurocode 2 (EC2-Model. The effect of load history in highly loaded structures under fire load will be investigated.A comparison of this model with the ordinary calculation system of Eurocode 2 (EC2 shows that a better evaluation of the safety level was achieved with the new model. This opens a space for optimizing concrete structure design with transient temperature conditions up to 1000 °C. 

  10. Experimental collaboration for thick concrete structures with alkali-silica reaction

    Science.gov (United States)

    Ezell, N. Dianne Bull; Hayes, Nolan; Lenarduzzi, Roberto; Clayton, Dwight; Ma, Z. John; Le Pape, Sihem; Le Pape, Yann

    2018-04-01

    Alkali-Silica Reaction (ASR) is a reaction that occurs over time in concrete between alkaline cement paste and reactive, non-crystalline silica in aggregates. An expansive gel is formed within the aggregates which results in micro-cracks in aggregates and adjacent cement paste. The reaction requires the presence of water and has been predominantly detected in groundwater-impacted portions of below grade structures, with limited impact to exterior surfaces in above grade structures. ASR can potentially affect concrete properties and performance characteristics such as compressive strength, modulus of elasticity, shear strength, and tensile strength. Since ASR degradation often takes significant amounts of time, developing ASR detection techniques is important to the sustainability and extended operation lifetimes of nuclear power plants (NPPs). The University of Tennessee, Knoxville (UTK) in collaboration with Oak Ridge National Laboratory (ORNL) designed and built an experiment representative of typical NPP structures to study ASR in thick concrete structures.

  11. Seismic Behaviour of Composite Steel Fibre Reinforced Concrete Shear Walls

    Science.gov (United States)

    Boita, Ioana-Emanuela; Dan, Daniel; Stoian, Valeriu

    2017-10-01

    In this paper is presented an experimental study conducted at the “Politehnica” University of Timisoara, Romania. This study provides results from a comprehensive experimental investigation on the behaviour of composite steel fibre reinforced concrete shear walls (CSFRCW) with partially or totally encased profiles. Two experimental composite steel fibre reinforced concrete walls (CSFRCW) and, as a reference specimen, a typical reinforced concrete shear wall (RCW), (without structural reinforcement), were fabricated and tested under constant vertical load and quasi-static reversed cyclic lateral loads, in displacement control. The tests were performed until failure. The tested specimens were designed as 1:3 scale steel-concrete composite elements, representing a three storeys and one bay element from the base of a lateral resisting system made by shear walls. Configuration/arrangement of steel profiles in cross section were varied within the specimens. The main objective of this research consisted in identifying innovative solutions for composite steel-concrete shear walls with enhanced performance, as steel fibre reinforced concrete which was used in order to replace traditional reinforced concrete. A first conclusion was that replacing traditional reinforcement with steel fibre changes the failure mode of the elements, as from a flexural mode, in case of element RCW, to a shear failure mode for CSFRCW. The maximum lateral force had almost similar values but test results indicated an improvement in cracking response, and a decrease in ductility. The addition of steel fibres in the concrete mixture can lead to an increase of the initial cracking force, and can change the sudden opening of a crack in a more stable process.

  12. Super-Light Prefabricated Deck Element Integrated in Traditional Concrete Prefabricated Element Construction

    DEFF Research Database (Denmark)

    Christensen, Jacob Ellehauge; Hertz, Kristian Dahl

    Super-light structures in form of deck elements have been used for the first time in a building to construct indoor pedestrian bridges. Examples of connections to external structures and other super-light deck elements are given along with other details. Other examples on the great versatility...

  13. Emotion devices. Tje role of concrete frame structures in the architecture of Kazuo Shinohara

    OpenAIRE

    Massip-Bosch, Enric

    2016-01-01

    [EN] The work of the architect Kazuo Shinohara had as main goal the creation of emotion in the center of the house. His work, although mostly consisting of few, rather small single-family houses, places him as the most influential of his generation in Japan today.In his designs of the mid-1970s he uses concrete frame structures as a fundamental device to question the foundations of domesticity. By contrasting scales and textures, and the geometry and dimension of support elements, achieves a ...

  14. Chloride ingress in cracked concrete : A laser induced breakdown spectroscopy (LIBS) study

    NARCIS (Netherlands)

    Savija, B.; Schlangen, E.; Pacheco Farias, J.; Millar, S.; Eichler, T.; Wilsch, G.

    2014-01-01

    racks are always present in reinforced concrete structures. In the presented research, influence of mechanical cracks on chloride ingress is studied. A compact reinforced concrete specimen was designed, mimicking the cracking behaviour of beam elements. Cracks of different widths were induced by

  15. Development of laboratory acceleration test method for service life prediction of concrete structures

    International Nuclear Information System (INIS)

    Cho, M. S.; Song, Y. C.; Bang, K. S.; Lee, J. S.; Kim, D. K.

    1999-01-01

    Service life prediction of nuclear power plants depends on the application of history of structures, field inspection and test, the development of laboratory acceleration tests, their analysis method and predictive model. In this study, laboratory acceleration test method for service life prediction of concrete structures and application of experimental test results are introduced. This study is concerned with environmental condition of concrete structures and is to develop the acceleration test method for durability factors of concrete structures e.g. carbonation, sulfate attack, freeze-thaw cycles and shrinkage-expansion etc

  16. The study on the mechanical characteristics of concrete of nuclear reactor containment structure

    International Nuclear Information System (INIS)

    Jung, W. S.; Kwon, K. J.; Cho, M. S.; Song, Y. C.

    2000-01-01

    Reactor containment structure of nuclear power plant designed by prestressed concrete causes time-dependent prestress loss due to the mechanical characteristics of concrete. Prestress loss strongly affects to the safety factor of structure under the circumstances of designing, construction and inspection. Thus, this study is to investigate the mechanical characteristics of reactor containment concrete structure of Yonggwang No. 5 and 6. In this study, the compressive strength, modulus of elasticity, poisson's ratio and creep test followed by ASTM code are performed to investigate the mechanical characteristics of concrete made by V type cement. Additionally, since creep causes more time-dependent prestress loss than the other, the measurement value from the creep test is compared with the results from the creep prediction equations by KSCE, JSCE, Hansen, ACI and CEB-FIP model for the effective application. Hereafter, the results of this study may enable to assist the calculation effective stress considering time-dependent prestress loss of the prestressed concrete structures

  17. Finite element-implementation of creep of concrete for thin-shell analysis using nonlinear constitutive relations and creep compliance functions

    International Nuclear Information System (INIS)

    Walter, H.; Mang, H.A.

    1991-01-01

    A procedure for combining nonlinear short-time behavior of concrete with nonlinear creep compliance functions is presented. It is an important ingredient of a computer code for nonlinear finite element (FE) analysis of prestressed concrete shells, considering creep, shrinkage and ageing of concrete, and relaxation of the prestressing steel. The program was developed at the Institute for Strength of Materials of Technical University of Vienna, Austria. The procedure has resulted from efforts to extend the range of application of a Finite Element program, abbreviated as FESIA, which originally was capable of modeling reinforeced concrete in the context of thin-shell analysis, using nonlinear constitutive relations for both, conrete and steel. The extension encompasses the time-dependent behavior of concrete: Creep, shrinkage and ageing. Creep is modeled with the help of creep compliance functions which may be nonlinear to conform with the short-time constitutive relations. Ageing causes an interdependence between long-time and short-time deformations. The paper contains a description of the physical background of the procedure and hints on the implementation of the algorithm. The focus is on general aspects. Details of the aforementioned computer program are considered only where this is inevitable. (orig.)

  18. Structural behavior of lightweight bamboo reinforced concrete slab with EPS infill panel

    Science.gov (United States)

    Wibowo, Ari; Wijatmiko, Indradi; Nainggolan, Christin Remayanti

    2017-09-01

    Eco-friendly, green, and natural materials have become increasingly important issues in supporting sustainable development, for the substitution of nonrenewable materials such as steel. Bamboo has been considered in many studies to replace steel in reinforced concrete elements. Further investigation has been carried out to obtain lightweight and eco-friendly reinforced concrete slabs by using bamboo bars as reinforcement and recycled materials such as EPS (expanded polystyrene) as infill panel. The flexural loading test on full scale one-way slabs test has been conducted. The results showed that the flexural strength of specimens decreased marginally of about 6% but with the weight advantage of 27% less compared with those of steel rebar reinforced concrete slab with the same dimension. Two type shear-connectors comprising of concrete and bamboo studs were also investigated which showed that the bamboo stud provided better ductility compared to that of slab with concrete as shear connector. Overall, the reinforced concrete slab with bamboo reinforcement and EPS infill panel showed reasonably good performance compared to slabs with steel rebar.

  19. Effect of Alkali-Silica Reaction on Shear Strength of Reinforced Concrete Structural Members

    Energy Technology Data Exchange (ETDEWEB)

    Hariri-Ardebili, Mohammad [Univ. of Colorado, Boulder, CO (United States); Saouma, Victor [Univ. of Colorado, Boulder, CO (United States); Le Pape, Yann [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States)

    2015-10-01

    Alkali-silica reaction (ASR) was discovered in the early 40s by Stanton (1940) of the California Division of Highways. Since, it has been recognized as a major degradation mechanism for concrete dams and transportation infrastructures. Sometimes described as the ’cancer of concrete’, this internal swelling mechanism causes expansion, cracking and loss of mechanical properties. There are no known economically viable solutions applicable to massive concrete to prevent the reaction once initiated. The e ciency of the mitigation strategies for ASR subjected structures is limited. Several cases of ASR in nuclear generating stations have been disclosed in Japan (Takatura et al. 2005), Canada at Gentilly 2 NPP (Tcherner and Aziz 2009) 1, and more recently, in the United States for which the U.S. Nuclear Regulatory Commission issued Information Notice (IN) 2011-20, ’Concrete Degradation by Alkali Silica Reaction,’ on November 18, 2011, to provide the industry with information related to the ASR identified at Seabrook. Considering that US commercial reactors in operation enter the age when ASR degradation can be visually detected and that numerous non nuclear infrastructures (transportation, energy production) have already experienced ASR in a large majority of the States (e.g., Department of Transportation survey reported by Touma (Touma 2000)), the susceptibility and significance of ASR for nuclear concrete structures must be addressed in the perspective of license renewal and long-term operation beyond 60 years. The aim of this report is to perform an extensive parametric series of 3D nonlinear finite element analyses of three di erent “beam-like” geometries, including two di erent depths, three di erent types of boundary conditions, and four other parameters: namely, the ASR volumetric expansion, the reinforcement ratio, the loss of elastic modulus induced by ASR and the loss of tensile strength caused by ASR.

  20. NONLINEAR ANALYSIS OF CFRP- PRESTRESSED CONCRETE BEAMS SUBJECTED TO INCREMENTAL STATIC LOADING BY FINITE ELEMENTS

    Directory of Open Access Journals (Sweden)

    Husain M. Husain

    2013-05-01

    Full Text Available In this work a program is developed to carry out the nonlinear analysis (material nonlinearity of prestressed concrete beams using tendons of carbon fiber reinforced polymer (CFRP instead of steel. The properties of this material include high strength, light weight, and insusceptibility to corrosion and magnetism. This material is still under investigation, therefore it needs continuous work to make it beneficial in concrete design. Four beams which are tested experimentally by Yan et al. are examined by the developed computer program to reach a certain analytical approach of the design and analysis of such beams because there is no available restrictions or recommendations covering this material in the codes. The program uses the finite element analysis by dividing the beams into isoparametric 20-noded brick elements. The results obtained are good in comparison with experimental results.

  1. Earthquake behavior of steel cushion-implemented reinforced concrete frames

    Science.gov (United States)

    Özkaynak, Hasan

    2018-04-01

    The earthquake performance of vulnerable structures can be increased by the implementation of supplementary energy-dissipative metallic elements. The main aim of this paper is to describe the earthquake behavior of steel cushion-implemented reinforced concrete frames (SCI-RCFR) in terms of displacement demands and energy components. Several quasi-static experiments were performed on steel cushions (SC) installed in reinforced concrete (RC) frames. The test results served as the basis of the analytical models of SCs and a bare reinforced concrete frame (B-RCFR). These models were integrated in order to obtain the resulting analytical model of the SCI-RCFR. Nonlinear-time history analyses (NTHA) were performed on the SCI-RCFR under the effects of the selected earthquake data set. According to the NTHA, SC application is an effective technique for increasing the seismic performance of RC structures. The main portion of the earthquake input energy was dissipated through SCs. SCs succeeded in decreasing the plastic energy demand on structural elements by almost 50% at distinct drift levels.

  2. Effect of Large Negative Phase of Blast Loading on Structural Response of RC Elements

    Directory of Open Access Journals (Sweden)

    Syed Zubair Iman

    2016-01-01

    Full Text Available Structural response of reinforced concrete (RC elements for analysis and design are often obtained using the positive phase of the blast pressure curve disregarding the negative phase assuming insignificant contribution from the negative phase of the loading. Although, some insight on the effect of negative phase of blast pressure based on elastic single-degree-of-freedom (SDOF analysis was presented before, the influence of negative phase on different types of resistance functions of SDOF models and on realistic finite element analysis has not been explored. In this study, the effects of inclusion of pulse negative phase on structural response of RC elements from SDOF analysis and from more detailed finite element analysis have been investigated. Investigation of SDOF part has been conducted using MATLAB code that utilizes non-linear resistance functions of SDOF model. Detailed numerical investigation using finite element code DIANA was conducted on the significance of the negative phase on structural response. In the FE model, different support stiffness was used to explore the effect of support stiffness on the structural response due to blast negative phase. Results from SDOF and FE analyses present specific situations where the effect of large negative phase was found to be significant on the structural response of RC elements.

  3. POROSIMETRY BY RANDOM NODE STRUCTURING IN VIRTUAL CONCRETE

    Directory of Open Access Journals (Sweden)

    Piet Stroeven

    2012-05-01

    Full Text Available Two different porosimetry methods are presented in two successive papers. Inspiration for the development came from the rapidly-exploring random tree (RRT approach used in robotics. The novel methods are applied to virtual cementitious materials produced by a modern concurrent algorithm-based discrete element modeling system, HADES. This would render possible realistically simulating all aspects of particulate matter that influence structure-sensitive features of the pore network structure in maturing concrete, namely size, shape and dispersion of the aggregate and cement particles. Pore space is a complex tortuous entity. Practical methods conventionally applied for assessment of pore size distribution may fail or present biased information. Among them, mercury intrusion porosimetry and 2D quantitative image analysis are popular. The mathematical morphology operator “opening” can be applied to sections and even provide 3D information on pore size distribution, provided isotropy is guaranteed. However, aggregate grain surfaces lead to anisotropy in porosity. The presented methods allow exploration of pore space in the virtual material, after which pore size distribution is derived from star volume measurements. In addition to size of pores their continuity is of crucial importance for durability estimation. Double-random multiple tree structuring (DRaMuTS, introduced earlier in IA&S (Stroeven et al., 2011b and random node structuring (RaNoS provide such information.

  4. Service-life prediction of reinforced concrete structures in subsurface environment

    Energy Technology Data Exchange (ETDEWEB)

    Kwon, Ki Jung; Jung, Hae Ryong; Park, Joo Wan [Korea Radioactive Waste Agency, Daejeon (Korea, Republic of)

    2016-03-15

    This paper focuses on the estimation of durability and service-life of reinforced concrete structures in Wolsong Low- and intermediate-level wastes Disposal Center (WLDC) in Korea. There are six disposal silos located in the saturated environment. The silo concrete is degraded due to reactions with groundwater and chemical attacks, and finally it will lose its properties as a transport barrier. The infiltration of sulfate and magnesium, leaching of potassium hydroxide, and chlorine induced corrosion are the most significant factors for degradation of reinforced concrete structure in underground environment. From the result of evaluation of the degradation time for each factor, the degradation rate of the reinforced concrete due to sulfate and magnesium is 1.308×10{sup -3} cm/yr, and it is estimated to take 48,000 years for full degradation while potassium hydroxide is leached in depth of less than 1.5 cm at 1,000 years after the initiation of degradation. In case of chlorine induced corrosion, it takes 1,648 years to initiate corrosion in the main reinforced bar and 2,288 years to reach the lifetime limit of the structural integrity, and thus it is evaluated as the most significant factor.

  5. Research on Mechanical Properties of Concrete Constructs Based on Terrestrial Laser Scanning Measurement

    Directory of Open Access Journals (Sweden)

    Hao Yang

    2016-05-01

    Full Text Available Terrestrial laser scanning (TLS technology is broadly accepted as a structural health monitoring device for reinforced concrete (RC composite structures. Both experiments and numerical analysis are considered. In this submit, measurements were conducted for the composite concrete beams. The emphasis in numerical simulation is given on finite element methods (FEM which is corrected by the response surface methodology (RSM. Aspects considered are effects of material parameters and variation in geometry. This paper describes our recent progress on FEM modeling of damages in concrete composite structures based on the TLS measurement. We also focus on the research about mechanical properties of concrete constructs here.

  6. Numerical simulation of deformation and fracture of space protective shell structures from concrete and fiber concrete under pulse loading

    International Nuclear Information System (INIS)

    Radchenko, P A; Batuev, S P; Radchenko, A V; Plevkov, V S

    2015-01-01

    This paper presents results of numerical simulation of interaction between aircraft Boeing 747-400 and protective shell of nuclear power plant. The shell is presented as complex multilayered cellular structure comprising layers of concrete and fiber concrete bonded with steel trusses. Numerical simulation was held three-dimensionally using the author's algorithm and software taking into account algorithms for building grids of complex geometric objects and parallel computations. The dynamics of stress-strain state and fracture of structure were studied. Destruction is described using two-stage model that allows taking into account anisotropy of elastic and strength properties of concrete and fiber concrete. It is shown that wave processes initiate destruction of shell cellular structure—cells start to destruct in unloading wave, originating after output of compression wave to the free surfaces of cells. (paper)

  7. Structural performance evaluation on aging underground reinforced concrete structures. Part 5

    International Nuclear Information System (INIS)

    Matsumura, Takuro; Matsuo, Toyofumi; Miyagawa, Yoshinori

    2009-01-01

    When we evaluate the soundness of reinforced concrete structures, it is important to assess the chloride induced deterioration. We conducted the reinforcing steel corrosion tests of reinforced concrete specimens under simulated tidal environment of sea. Parameters of the tests were water cement ratio, cement type and crack width of concrete. Periods of the tests were eighty month. The obtained results were summarized at follows: (a) The chloride ion concentration at the initiation of reinforcing steel corrosion was about 3.0 kg/m 3 in case of reinforcing steel in non-crack concrete used ordinary cement. (b) The corrosion rate of reinforcing steels was almost constant at any cement type specimens after causing crack by reinforcing steel corrosion. (c) The corrosion rate of reinforcing steels in specimens, which caused cracks by bending load, increased as crack width. In the same type specimens, the corrosion rate of reinforcing steels in fly ash cement specimens was larger than that of ordinary cement specimens. In this case, the corrosion rate of reinforcing steels was evaluated about 0.18 mm/year. (author)

  8. Behavior and Three-Dimensional Finite Element Modeling of Circular Concrete Columns Partially Wrapped with FRP Strips

    Directory of Open Access Journals (Sweden)

    Junjie Zeng

    2018-03-01

    Full Text Available Fiber-reinforced polymer (FRP jacketing/wrapping has become an attractive strengthening technique for concrete columns. Wrapping an existing concrete column with continuous FRP jackets with the fiber in the jacket being oriented in the hoop direction is referred to as FRP full wrapping strengthening technique. In practice, however, strengthening concrete columns with vertically discontinuous FRP strips is also favored and this technique is referred to as FRP partial wrapping strengthening technique. Existing research has demonstrated that FRP partial wrapping strengthening technique is a promising and economical alternative to the FRP full wrapping strengthening technique. Although extensive experimental investigations have hitherto been conducted on partially FRP-confined concrete columns, the confinement mechanics of confined concrete in partially FRP-confined circular columns remains unclear. In this paper, an experimental program consisting of fifteen column specimens was conducted and the test results were presented. A reliable three-dimensional (3D finite element (FE approach for modeling of partially FRP-confined circular columns was established. In the proposed FE approach, an accurate plastic-damage model for concrete under multiaxial compression is employed. The accuracy of the proposed FE approach was verified by comparisons between the numerical results and the test results. Numerical results from the verified FE approach were then presented to gain an improved understanding of the behavior of confined concrete in partially FRP-confined concrete columns.

  9. Nondestructive evaluation of dissipative behavior of reinforced concrete structure

    Energy Technology Data Exchange (ETDEWEB)

    Luong, M.P. [Ecole Polytechnique, LMS, CNRS, 91 - Palaiseau (France)

    2001-07-01

    Current technological developments tend toward increased exploitation of materials strengths and toward tackling extreme loads and environmental actions such as offshore structures subject to wind and wave loading, or buildings in seismic area. Concrete is widely used as a construction material because of its high strength-cost ratio in many applications. Experience of earthquakes and laboratory tests has shown that well designed and detailed reinforced concrete is suitable for earthquake resistant structures. The most severe likely earthquake can be survived if the members are sufficiently ductile to absorb and dissipate seismic energy by inelastic deformation. This requires a designer to assess realistically the acceptable levels of strength and to ensure adequate dissipation. This paper proposes the use of infrared thermography as a nondestructive, noncontact and real-time technique to examine diverse mechanisms of dissipation and to illustrate the onset of damage process, stress concentration and heat dissipation localization in loaded zone. In addition, this technique can be used as a nondestructive method for evaluating the fatigue limit of concrete structure subject to repeated loading.

  10. Nondestructive evaluation of dissipative behavior of reinforced concrete structure

    International Nuclear Information System (INIS)

    Luong, M.P.

    2001-01-01

    Current technological developments tend toward increased exploitation of materials strengths and toward tackling extreme loads and environmental actions such as offshore structures subject to wind and wave loading, or buildings in seismic area. Concrete is widely used as a construction material because of its high strength-cost ratio in many applications. Experience of earthquakes and laboratory tests has shown that well designed and detailed reinforced concrete is suitable for earthquake resistant structures. The most severe likely earthquake can be survived if the members are sufficiently ductile to absorb and dissipate seismic energy by inelastic deformation. This requires a designer to assess realistically the acceptable levels of strength and to ensure adequate dissipation. This paper proposes the use of infrared thermography as a nondestructive, noncontact and real-time technique to examine diverse mechanisms of dissipation and to illustrate the onset of damage process, stress concentration and heat dissipation localization in loaded zone. In addition, this technique can be used as a nondestructive method for evaluating the fatigue limit of concrete structure subject to repeated loading

  11. Thermal performance of capillary micro tubes integrated into the sandwich element made of concrete

    DEFF Research Database (Denmark)

    Mikeska, Tomas; Svendsen, Svend

    2013-01-01

    integrated into the thin plate of sandwich element made of HPC can supply the energy needed for heating and cooling. The investigations were conceived as a low temperature concept, where the difference between the temperature of circulating fluid and air in the room was kept in range of 1 to 4°C. © (2013......The thermal performance of radiant heating and cooling systems (RHCS) composed of capillary micro tubes (CMT) integrated into the inner plate of sandwich elements made of High Performance Concrete (HPC) was investigated in the article. Temperature distribution in HPC elements around integrated CMT...

  12. Efficiency of fiber reinforced concrete application in structures subjected to dynamic effects

    Directory of Open Access Journals (Sweden)

    Morozov Valeriy Ivanovich

    2014-03-01

    Full Text Available Fiber reinforced concretes possess high strength under dynamic loadings, which include impact loads, thanks to their high structural viscosity. This is the reason for using them in difficult operating conditions, where increasing the performance characteristics and the structure durability is of prime importance, and the issues of the cost become less significant. Applying methods of disperse reinforcement is most challenging in case of subtle high-porous materials on mineral binders, for example foamed concrete. At the same time, the experiments conducted in Russia and abroad show, that also in other cases the concrete strength resistance several times increases as a result of disperse reinforcement. This doesn't depend on average density of the concrete and type of fiber used. In the article the fibre reinforced concrete impact resistance is analysed. Recommendations are given in regard to fibre concrete application in manufacture of monolithic floor units for industrial buildings and precast piles.

  13. Energy use in repairs by cover concrete replacement or silane treatment for extending service life of chloride-exposed concrete structures

    Science.gov (United States)

    Petcherdchoo, A.

    2018-05-01

    In this study, the service life of repaired concrete structures under chloride environment is predicted. This prediction is performed by considering the mechanism of chloride ion diffusion using the partial differential equation (PDE) of the Fick’s second law. The one-dimensional PDE cannot simply be solved, when concrete structures are cyclically repaired with cover concrete replacement or silane treatment. The difficulty is encountered in solving position-dependent chloride profile and diffusion coefficient after repairs. In order to remedy the difficulty, the finite difference method is used. By virtue of numerical computation, the position-dependent chloride profile can be treated position by position. And, based on the Crank-Nicolson scheme, a proper formulation embedded with position-dependent diffusion coefficient can be derived. By using the aforementioned idea, position- and time-dependent chloride ion concentration profiles for concrete structures with repairs can be calculated and shown, and their service life can be predicted. Moreover, the use of energy in different repair actions is also considered for comparison. From the study, it is found that repairs can control rebar corrosion and/or concrete cracking depending on repair actions.

  14. Modeling and analysis of aging behavior of concrete structures in nuclear power plants

    Energy Technology Data Exchange (ETDEWEB)

    Rashid, J.Y.R.; James, R.J.; Dunham, R.S. [ANATECH (United States)

    2011-07-01

    As nuclear power plants approach the end of their original design life and begin to transition to the life extension phase, consideration has to be given to the effects of structural aging when evaluating the extended operation of reinforced or pre-stressed concrete structures. The behavior of concrete is highly nonlinear, having low tensile strength, shear stiffness and strength that depend on crack widths, and a confinement-dependent compressive elasto-plasticity. A concrete material model is described having the appropriate capabilities required for evaluating structural aging. The model treats reinforced concrete as a three-phase composite: plain concrete material as a three-dimensional continuum phase, steel reinforcement (rebar) as a uni-directional phase, and a rebar-concrete interaction phase. Structural aging is defined as the combined effects of time dependent material properties degradation and service induced changes in loading and operational conditions. Three broad categories of structural aging, and the interaction between them, are considered: 1) Aging effects due to expected time dependent changes in material properties, 2) Aging effects due to unexpected time dependent material degradation, and 3) Aging effects due to operational environment and loading. Example analyses are presented which illustrate the value of using advanced modeling and simulation in evaluating expected and unusual structural behavior. This is particularly important for safety structures that are approaching the end of their design life and are facing the prospect of re-licensing for extended operation

  15. New Trends for Reinforced Concrete Structures: Some Results of Exploratory Studies

    Directory of Open Access Journals (Sweden)

    Ricardo N. F. Carmo

    2017-10-01

    Full Text Available Today, the concrete sector is being pushed to innovate in order to better address current challenges with higher competitiveness and more sustainable solutions. Different research studies have been conducted all over the world in which novel approaches and paths were proposed. It is important to spread information to define new strategies for the future of this industry. The enhancement of concrete properties and the impact of these changes in structural design are some of the topics analysed in those studies. This paper presents four experimental studies conducted by the authors where different types of concrete and structural members were tested. The common goal of these studies was to develop innovative solutions with high performance and low environmental impact. The scope of the first study was the structural behaviour of members produced with lightweight aggregate concrete (LWAC. Results of several beams, ties, and slabs are herein presented and analysed. The advantage of using glass fibre–reinforced polymer (GFRP rebars was addressed in a second study, and main results obtained with this type of rebar are also herein presented. Recent advances in nanotechnology led to the development of concretes incorporating nanoparticles into the binder matrix. Typically, these nanoparticles have a diameter of 10–300 nanometers and are added to the mixture to reduce the porosity and increase the density of the binder matrix, improving the mechanical properties and durability. To analyse their influence on steel-to-concrete bonding and on the shear and flexural behaviour of the beams was the main goal of the third study herein described. Finally, a new concept to produce reinforced concrete members with high durability using a special concrete cover, which was the goal of the fourth study, is also herein presented.

  16. A new solution of measuring thermal response of prestressed concrete bridge girders for structural health monitoring

    International Nuclear Information System (INIS)

    Jiao, Pengcheng; Borchani, Wassim; Hasni, Hassene; Lajnef, Nizar

    2017-01-01

    This study develops a novel buckling-based mechanism to measure the thermal response of prestressed concrete bridge girders under continuous temperature changes for structural health monitoring. The measuring device consists of a bilaterally constrained beam and a piezoelectric polyvinylidene fluoride transducer that is attached to the beam. Under thermally induced displacement, the slender beam is buckled. The post-buckling events are deployed to convert the low-rate and low-frequency excitations into localized high-rate motions and, therefore, the attached piezoelectric transducer is triggered to generate electrical signals. Attaching the measuring device to concrete bridge girders, the electrical signals are used to detect the thermal response of concrete bridges. Finite element simulations are conducted to obtain the displacement of prestressed concrete girders under thermal loads. Using the thermal-induced displacement as input, experiments are carried out on a 3D printed measuring device to investigate the buckling response and corresponding electrical signals. A theoretical model is developed based on the nonlinear Euler–Bernoulli beam theory and large deformation assumptions to predict the buckling mode transitions of the beam. Based on the presented theoretical model, the geometry properties of the measuring device can be designed such that its buckling response is effectively controlled. Consequently, the thermally induced displacement can be designed as limit states to detect excessive thermal loads on concrete bridge girders. The proposed solution sufficiently measures the thermal response of concrete bridges. (paper)

  17. A new solution of measuring thermal response of prestressed concrete bridge girders for structural health monitoring

    Science.gov (United States)

    Jiao, Pengcheng; Borchani, Wassim; Hasni, Hassene; Lajnef, Nizar

    2017-08-01

    This study develops a novel buckling-based mechanism to measure the thermal response of prestressed concrete bridge girders under continuous temperature changes for structural health monitoring. The measuring device consists of a bilaterally constrained beam and a piezoelectric polyvinylidene fluoride transducer that is attached to the beam. Under thermally induced displacement, the slender beam is buckled. The post-buckling events are deployed to convert the low-rate and low-frequency excitations into localized high-rate motions and, therefore, the attached piezoelectric transducer is triggered to generate electrical signals. Attaching the measuring device to concrete bridge girders, the electrical signals are used to detect the thermal response of concrete bridges. Finite element simulations are conducted to obtain the displacement of prestressed concrete girders under thermal loads. Using the thermal-induced displacement as input, experiments are carried out on a 3D printed measuring device to investigate the buckling response and corresponding electrical signals. A theoretical model is developed based on the nonlinear Euler-Bernoulli beam theory and large deformation assumptions to predict the buckling mode transitions of the beam. Based on the presented theoretical model, the geometry properties of the measuring device can be designed such that its buckling response is effectively controlled. Consequently, the thermally induced displacement can be designed as limit states to detect excessive thermal loads on concrete bridge girders. The proposed solution sufficiently measures the thermal response of concrete bridges.

  18. Scale modeling of reinforced concrete structures subjected to seismic loading

    International Nuclear Information System (INIS)

    Dove, R.C.

    1983-01-01

    Reinforced concrete, Category I structures are so large that the possibility of seismicly testing the prototype structures under controlled conditions is essentially nonexistent. However, experimental data, from which important structural properties can be determined and existing and new methods of seismic analysis benchmarked, are badly needed. As a result, seismic experiments on scaled models are of considerable interest. In this paper, the scaling laws are developed in some detail so that assumptions and choices based on judgement can be clearly recognized and their effects discussed. The scaling laws developed are then used to design a reinforced concrete model of a Category I structure. Finally, how scaling is effected by various types of damping (viscous, structural, and Coulomb) is discussed

  19. Conceptual Design Tool for Concrete Shell Structures

    DEFF Research Database (Denmark)

    Holst, Malene Kirstine; Kirkegaard, Poul Henning

    2011-01-01

    This paper focuses on conceptual tools for concrete shell structures when working within the span of performance-based design and computational morphogenesis. The designer, referred to as the Architect-Engineer, works through several iterations parallel with aesthetic, functional and technical re...

  20. Residual strength evaluation of concrete structural components ...

    Indian Academy of Sciences (India)

    This paper presents methodologies for residual strength evaluation of concrete structural components using linear elastic and nonlinear fracture mechanics principles. The effect of cohesive forces due to aggregate bridging has been represented mathematically by employing tension softening models. Various tension ...

  1. Civil engineering: EDF needs for concrete modelling

    International Nuclear Information System (INIS)

    Didry, O.; Gerard, B.; Bui, D.

    1997-01-01

    Concrete structures which are encountered at EDF, like all civil engineering structures, age. In order to adapt the maintenance conditions of these structures, particularly to extend their service life, and also to prepare constructions of future structures, tools for predicting the behaviour of these structures in their environment should be available. For EDF the technical risks are high and consequently very appropriate R and D actions are required. In this context the Direction des Etudes et Recherches (DER) has developed a methodology for analysing concrete structure behaviour modelling. This approach has several aims: - making a distinction between the problems which refer to the existing models and those which require R and D; - displaying disciplinary links between different problems encountered on EDF structures (non-linear mechanical, chemical - hydraulic - mechanical coupling, etc); - listing of the existing tools and positioning the DER 'Aster' finite element code among them. This document is a state of the art of scientific knowledge intended to shed light on the fields in which one should be involved when there is, on one part a strong requirement on the side of structure operators, and on the other one, the present tools do not allow this requirement to be satisfactorily met. The analysis has been done on 12 scientific subjects: 1) Hydration of concrete at early ages: exothermicity, hardening, autogenous shrinkage; 2) Drying and drying shrinkage; 3) Alkali-silica reaction and bulky stage formation; 4) Long term deterioration by leaching; 5) Ionic diffusion and associated attacks: the chlorides case; 6) Permeability / tightness of concrete; 7) Concretes -nonlinear behaviour and cracking (I): contribution of the plasticity models; 8) Concretes - nonlinear behaviour and cracking (II): contribution of the damage models; 9) Concretes - nonlinear behaviour and cracking (III): the contribution of the probabilistic analysis model; 10) Delayed behaviour of

  2. Structural Response to Blast Loading: The Effects of Corrosion on Reinforced Concrete Structures

    Directory of Open Access Journals (Sweden)

    Hakan Yalciner

    2014-01-01

    Full Text Available Structural blast design has become a necessary part of the design with increasing terrorist attacks. Terrorist attacks are not the one to make the structures important against blast loading where other explosions such as high gas explosions also take an important place in structural safety. The main objective of this study was to verify the structural performance levels under the impact of different blast loading scenarios. The blast loads were represented by using triangular pulse for single degree of freedom system. The effect of blast load on both corroded and uncorroded reinforced concrete buildings was examined for different explosion distances. Modified plastic hinge properties were used to ensure the effects of corrosion. The results indicated that explosion distance and concrete strength were key parameters to define the performance of the structures against blast loading.

  3. Application limits of finite element models for simulation of shock transfer processes in concrete structures

    International Nuclear Information System (INIS)

    Krutzik, Norbert J.; Eibl, Josef

    2005-01-01

    Shocks on building structures due to impact loads (drop of wreckage and heavy masses from accidents, transport operations, explosions, etc.), especially in case of a postulated aircraft crash, may lead to feasibility problems due to high-induced vibrations and large expenditures at safety-related systems accommodated inside the building structures. A rational and cost-effective qualification of the functionality of such systems requires the prediction of reliable information about the nature of structural responses induced by impact loading in the corresponding regions of the structure. The analytic derivation of realistic and reliable structural responses requires the application of adequate mathematical models and methods as well as a critical evaluation of all factors that influence the entire shock transmission path, from the area of impact to the site of installation of the affected component or system in the structure. Despite extensive studies and computational analyses of impact-induced shocks performed using finite element simulation method, limited and insufficient experimental results to date have precluded a complete investigation and clarification of several 'peculiarities' in the field of shock transmission in finite element models. This refers mainly to the divergence of results observed using FE models when not considering a the required FE element discretization ratio as well as to the attenuation and scatter behavior of the dynamic response results obtained for large building structures and given large distances between the load impact application areas and the component anchoring locations. The cause for such divergences are related to several up to now not clarified 'phenomena' of FE models especially the low-pass filtering effects and dispersion characteristics of FE models

  4. Overview of Activities in U.S. Related to Continued Service of Nuclear Power Plant Concrete Structures

    International Nuclear Information System (INIS)

    Naus, Dan J.

    2011-01-01

    Safety-related nuclear power plant concrete structures are described and commentary on continued service assessments of these structures is provided. In-service inspection and testing requirements in the U.S. are summarized. The license renewal process in the U.S. is outlined and its current status noted. A summary of operating experience related to U.S. nuclear power plant concrete structures is presented. Several candidate areas are identified where additional research would be of benefit to aging management of NPP concrete structures. Finally current ORNL activities related to aging-management of concrete structures are outlined: development of operating experience database, application of structural reliability theory, and compilation of elevated temperature concrete material property data and information.

  5. Local damage to reinforced concrete structures caused by impact of aircraft engine missiles. Pt. 1

    International Nuclear Information System (INIS)

    Sugano, T.; Tsubota, H.; Kasai, Y.; Koshika, N.; Ohnuma, H.; Von Riesemann, W.A.; Bickel, D.C.; Parks, M.B.

    1993-01-01

    Structural damage induced by an aircraft crashing into a reinforced concrete structure includes local damage caused by the deformable engines, and global damage caused by the entire aircraft. Local damage to the target may consist of spalling of concrete from its front face together with missile penetration into it, scabbing of concrete from its rear face, and perforation of missile through it. Until now, local damage to concrete structures has been mainly evaluated by rigid missile impact tests. Past research work regarding local damage caused by impact of deformable missiles has been limited. This paper presents the results of a series of impact tests of small-, intermediate-, and full-scale engine models into reinforced concrete panels. The purpose of the tests was to determine the local damage to a reinforced concrete structure caused by the impact of a deformable aircraft engine. (orig.)

  6. The Effect of Different Shape and Perforated rHDPE in Concrete Structures on Flexural Strength

    Science.gov (United States)

    Yuhazri, MY; Hafiz, KM; Myia, YZA; Jia, CP; Sihombing, H.; Sapuan, SM; Badarulzaman, NA

    2017-10-01

    This research was carried out to develop a reinforcing structure from recycled HDPE plastic lubricant containers to be embedded in concrete structure. Different forms and shapes of recycled HDPE plastic are designed as reinforcement incorporate with cement. In this study, the reinforcing structure was prepared by washing, cutting, dimensioning and joining of the waste HDPE containers (direct technique without treatment on plastic surface). Then, the rHDPE reinforced concrete was produced by casting based on standard of procedure in civil engineering technique. Eight different shapes of rHDPE in concrete structure were used to determine the concrete’s ability in terms of flexural strength. Embedded round shape in solid and perforated of rHDPE in concrete system drastically improved flexural strength at 17.78 % and 13.79 %. The result would seem that the concrete with reinforcing rHDPE structure exhibits a more gradual or flexible properties than concrete beams without reinforcement that has the properties of fragile.

  7. The effects of pressure dependent constitutive model to simulate concrete structures failure under impact loads

    Science.gov (United States)

    Mokhatar, S. N.; Sonoda, Y.; Kamarudin, A. F.; Noh, M. S. Md; Tokumaru, S.

    2018-04-01

    The main objective of this paper is to explore the effect of confining pressure in the compression and tension zone by simulating the behaviour of reinforced concrete/mortar structures subjected to the impact load. The analysis comprises the numerical simulation of the influences of high mass low speed impact weight dropping on concrete structures, where the analyses are incorporated with meshless method namely as Smoothed Particle Hydrodynamics (SPH) method. The derivation of the plastic stiffness matrix of Drucker-Prager (DP) that extended from Von-Mises (VM) yield criteria to simulate the concrete behaviour were presented in this paper. In which, the displacements for concrete/mortar structures are assumed to be infinitesimal. Furthermore, the influence of the different material model of DP and VM that used numerically for concrete and mortar structures are also discussed. Validation upon existing experimental test results is carried out to investigate the effect of confining pressure, it is found that VM criterion causes unreal impact failure (flexural cracking) of concrete structures.

  8. Some engineering properties of heavy concrete added silica fume

    International Nuclear Information System (INIS)

    Akkaş, Ayşe; Başyiğit, Celalettin; Esen, Serap

    2013-01-01

    Many different types of building materials have been used in building construction for years. Heavy concretes can be used as a building material for critical building as it can contain a mixture of many heavy elements. The barite itself for radiation shielding can be used and also in concrete to produce the workable concrete with a maximum density and adequate structural strength. In this study, some engineering properties like compressive strength, elasticity modules and flexure strength of heavy concretes’ added Silica fume have been investigated

  9. Structural recycled concrete: utilization of recycled aggregate from construction and demolition wastes

    International Nuclear Information System (INIS)

    Alaejos Gutierrez, P.; Sanchez de Juan, M.

    2015-01-01

    This paper aims to present the main results of CEDEX research works concerning the use of recycled aggregates for structural concretes. By way of conclusion, recommendations on the requirements of the recycled aggregates have been established, providing information about the influence of these aggregates on the properties of structural concrete. (Author)

  10. mode of collapse of square single panel reinforced concrete space

    African Journals Online (AJOL)

    eobe

    The behavior of the structural elements of a space-framed structure depends on their support conditions. These .... storey frame system, the combination of strut action and of a ... provided by concrete can be estimated using equation. (4). = +.

  11. Innovating a classic course in concrete structures

    DEFF Research Database (Denmark)

    Goltermann, Per

    2016-01-01

    A large number of changes, new activities and approaches have been tested at DTU in the teaching of concrete structures: Use of mandatory assignments, handing out solutions before or after exercises, detailed or summary solutions, brush-up teaching materials, strengthened consistency in solutions...

  12. Health monitoring and rehabilitation of a concrete structure using intelligent materials

    Science.gov (United States)

    Song, G.; Mo, Y. L.; Otero, K.; Gu, H.

    2006-04-01

    This paper presents the concept of an intelligent reinforced concrete structure (IRCS) and its application in structural health monitoring and rehabilitation. The IRCS has multiple functions which include self-rehabilitation, self-vibration damping, and self-structural health monitoring. These functions are enabled by two types of intelligent (smart) materials: shape memory alloys (SMAs) and piezoceramics. In this research, Nitinol type SMA and PZT (lead zirconate titanate) type piezoceramics are used. The proposed concrete structure is reinforced by martensite Nitinol cables using the method of post-tensioning. The martensite SMA significantly increases the concrete's damping property and its ability to handle large impact. In the presence of cracks due to explosions or earthquakes, by electrically heating the SMA cables, the SMA cables contract and close up the cracks. In this research, PZT patches are embedded in the concrete structure to detect possible cracks inside the concrete structure. The wavelet packet analysis method is then applied as a signal-processing tool to analyze the sensor signals. A damage index is defined to describe the damage severity for health monitoring purposes. In addition, by monitoring the electric resistance change of the SMA cables, the crack width can be estimated. To demonstrate this concept, a concrete beam specimen with reinforced SMA cables and with embedded PZT patches is fabricated. Experiments demonstrate that the IRC has the ability of self-sensing and self-rehabilitation. Three-point bending tests were conducted. During the loading process, a crack opens up to 0.47 inches. Upon removal of the load and heating the SMA cables, the crack closes up. The damage index formed by wavelet packet analysis of the PZT sensor data predicts and confirms the onset and severity of the crack during the loading. Also during the loading, the electrical resistance value of the SMA cable changes by up to 27% and this phenomenon is used to

  13. Contribution to the numerical study of concrete behaviour and of reinforced concrete structures submitted to coupled thermal and mechanical solicitations: a damageable thermo-elasto-plastic approach

    International Nuclear Information System (INIS)

    Nechnech, W.

    2000-12-01

    The aim of this research is the development of an Finite Element model for the analysis of reinforced concrete structures under thermal, mechanical loadings or any combination of them. An available synthesis of results on the concrete behavior under thermal solicitation is exposed. The different behavior of concrete that can be founded notably in thermo-mechanical analysis (Damage, unilateral phenomenon, thermo-mechanical interaction,...) are underlined. The various families of modeling are analyzed thereafter while underlining the important aspects of the behavior that each one can re-transcribe. A new thermo-plastic damage model for plain concrete subjected to combined thermal and cyclic loading is developed using the concept of plastic-work-hardening and stiffness degradation in continuum damage mechanics. Two damage variables are used: the first one for mechanical action and the second one for thermal action. Further, thermo-mechanical interaction strains have been introduced to describe the influence of mechanical loading on the physical process of thermal expansion of concrete. The constitutive relations for elastoplastic responses are decoupled from the degradation damage responses by using the effective stress concept. This method provides advantages in the numerical implementation. A simple and thermodynamically consistent scalar degradation model is introduced to simulate the effect of damage on elastic stiffness and its recovery during crack opening and closing. Efficient computational algorithms for the proposed model are subsequently explored and performance of this model is demonstrated with numerical examples. (author)

  14. Development of structural health monitoring and early warning system for reinforced concrete system

    International Nuclear Information System (INIS)

    Iranata, Data; Wahyuni, Endah; Murtiadi, Suryawan; Widodo, Amien; Riksakomara, Edwin; Sani, Nisfu Asrul

    2015-01-01

    Many buildings have been damaged due to earthquakes that occurred recently in Indonesia. The main cause of the damage is the large deformation of the building structural component cannot accommodate properly. Therefore, it is necessary to develop the Structural Health Monitoring System (SHMS) to measure precisely the deformation of the building structural component in the real time conditions. This paper presents the development of SHMS for reinforced concrete structural system. This monitoring system is based on deformation component such as strain of reinforcement bar, concrete strain, and displacement of reinforced concrete component. Since the deformation component has exceeded the limit value, the warning message can be sent to the building occupies. This warning message has also can be performed as early warning system of the reinforced concrete structural system. The warning message can also be sent via Short Message Service (SMS) through the Global System for Mobile Communications (GSM) network. Hence, the SHMS should be integrated with internet modem to connect with GSM network. Additionally, the SHMS program is verified with experimental study of simply supported reinforced concrete beam. Verification results show that the SHMS has good agreement with experimental results

  15. Contributions to reinforced concrete structures numerical simulations

    International Nuclear Information System (INIS)

    Badel, P.B.

    2001-07-01

    In order to be able to carry out simulations of reinforced concrete structures, it is necessary to know two aspects: the behaviour laws have to reflect the complex behaviour of concrete and a numerical environment has to be developed in order to avoid to the user difficulties due to the softening nature of the behaviour. This work deals with these two subjects. After an accurate estimation of two behaviour models (micro-plan and mesoscopic models), two damage models (the first one using a scalar variable, the other one a tensorial damage of the 2 order) are proposed. These two models belong to the framework of generalized standard materials, which renders their numerical integration easy and efficient. A method of load control is developed in order to make easier the convergence of the calculations. At last, simulations of industrial structures illustrate the efficiency of the method. (O.M.)

  16. Durable fiber reinforced self-compacting concrete

    International Nuclear Information System (INIS)

    Corinaldesi, V.; Moriconi, G.

    2004-01-01

    In order to produce thin precast elements, a self-compacting concrete was prepared. When manufacturing these elements, homogenously dispersed steel fibers instead of ordinary steel-reinforcing mesh were added to the concrete mixture at a dosage of 10% by mass of cement. An adequate concrete strength class was achieved with a water to cement ratio of 0.40. Compression and flexure tests were carried out to assess the safety of these thin concrete elements. Moreover, serviceability aspects were taken into consideration. Firstly, drying shrinkage tests were carried out in order to evaluate the contribution of steel fibers in counteracting the high concrete strains due to a low aggregate-cement ratio. Secondly, the resistance to freezing and thawing cycles was investigated on concrete specimens in some cases superficially treated with a hydrophobic agent. Lastly, both carbonation and chloride penetration tests were carried out to assess durability behavior of this concrete mixture

  17. Rigidity of reinforced concrete structures in the presence of different cracks

    Directory of Open Access Journals (Sweden)

    Iakovenko Igor

    2017-01-01

    Full Text Available It is proposed a method for rigidity calculating of reinforced concrete structures in the presence of cracks, suitable for rod and flat-strained concrete composite structures. It is based on the operating conditions and includes a new, more complete classification of the various cracks, models of a special crack, the calculation of the two-console model; a special cantilever model to determine the parameters of the joint between the concrete; calculation model of the block with the working section at the beginning and end of the crack to determine the horizontal (vertical projections of various cracks with the involvement of analytical relationships. They are based on the extremum of a function of many variables and Lagrange multipliers, as well as attracting level model of multi-level development of the various cracks, which allow to find the distance between the cracks and width of their disclosure, with considering the effect of discontinuities. This effect can greatly simplify the process of determining the rigidity of reinforced concrete structures (including composite ones, despite the complexity and diversity of the crack pattern.

  18. Numerical Analysis of Effectiveness of Strengthening Concrete Slab in Tension of the Steel-Concrete Composite Beam Using Pretensioned CFRP Strips

    Directory of Open Access Journals (Sweden)

    Jankowiak Iwona

    2017-12-01

    Full Text Available One of the methods to increase the load carrying capacity of the reinforced concrete (RC structure is its strengthening by using carbon fiber (CFRP strips. There are two methods of strengthening using CFRP strips - passive method and active method. In the passive method a strip is applied to the concrete surface without initial strains, unlike in the active method a strip is initially pretensioned before its application. In the case of a steel-concrete composite beam, strips may be used to strengthen the concrete slab located in the tension zone (in the parts of beams with negative bending moments. The finite element model has been developed and validated by experimental tests to evaluate the strengthening efficiency of the composite girder with pretensioned CFRP strips applied to concrete slab in its tension zone.

  19. Numerical Analysis of Effectiveness of Strengthening Concrete Slab in Tension of the Steel-Concrete Composite Beam Using Pretensioned CFRP Strips

    Science.gov (United States)

    Jankowiak, Iwona; Madaj, Arkadiusz

    2017-12-01

    One of the methods to increase the load carrying capacity of the reinforced concrete (RC) structure is its strengthening by using carbon fiber (CFRP) strips. There are two methods of strengthening using CFRP strips - passive method and active method. In the passive method a strip is applied to the concrete surface without initial strains, unlike in the active method a strip is initially pretensioned before its application. In the case of a steel-concrete composite beam, strips may be used to strengthen the concrete slab located in the tension zone (in the parts of beams with negative bending moments). The finite element model has been developed and validated by experimental tests to evaluate the strengthening efficiency of the composite girder with pretensioned CFRP strips applied to concrete slab in its tension zone.

  20. Diffusion under water-saturated conditions in PFA/OPC-based structural concrete

    International Nuclear Information System (INIS)

    Harris, A.W.; Nickerson, A.K.

    1990-05-01

    A substantial proportion of the volume of the UK radioactive waste repository is likely to be composed of materials based on hydraulic cements. This includes the structural components, which are likely to be manufactured from concrete. The mass transport characteristics of dissolved species for a typical structural concrete, based on a mixture of pulverised fuel ash and ordinary Portland cement, have been measured in a water-saturated condition. Both the water permeability and the diffusion parameters (for caesium, strontium and iodide ion and tritiated water diffusion) are low compared to values obtained for other structural concretes. The intrinsic diffusion coefficients for iodide and caesium ions are in the range 2-5x10 -14 m 2 s -1 . There is no evidence of significant sorption of any of the diffusants studied. (author)