• Title/Summary/Keyword: Anchorage behavior

Search Result 165, Processing Time 0.024 seconds

Analysis of Pull-out Behavior of Tunnel-type Anchorage for Suspended Bridge Using 2-D Model Tests and Numerical Analysis (2차원 모형실험 및 수치해석을 통한 현수교 터널식 앵커리지의 인발거동 특성 분석)

  • Seo, Seunghwan;Park, Jaehyun;Lee, Sungjune;Chung, Moonkyung
    • Journal of the Korean Geotechnical Society
    • /
    • v.34 no.10
    • /
    • pp.61-74
    • /
    • 2018
  • In this study, the pull-out behavior of tunnel type anchorage of suspension bridges was analyzed based on results from laboratory size model tests and numerical analysis. Tunnel type anchorage has found its applications occasionally in both domestic and oversea projects, therefore design method including failure mode and safety factor is yet to be clearly established. In an attempt to improve the design method, scaled model tests were conducted by employing simplified shapes and structure of the Ulsan grand bridge's anchorage which was the first case history of its like in Korea. In the model tests, the anchorage body and the surrounding rocks were made by using gypsum mixture. The pull-out behavior was investigated under plane strain conditions. The results of the model tests showed that the tunnel type anchorage underwent wedge shape failure. For the verification of the model tests, numerical analysis was carried out using ABAQUS, a finite element analysis program. The failure behavior predicted by numerical analysis was consistent with that by the model tests. The result of numerical analysis also showed that the effect of Poisson's ratio was negligible, and that a plugging type failure mode could occur only when the strength of the surrounding rocks was 10 times larger than that of anchorage body.

Behavior of RC Beam Strengthened with Advanced Lifting Hole Anchorage System (개선된 인양홀을 이용한 정착장치로 보강된 RC 보의 거동)

  • Oh, Min-Ho;Kim, Tae-Wan;Park, Sun-Kyu
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.14 no.3
    • /
    • pp.91-99
    • /
    • 2010
  • In order to strengthen RC structures, various strengthening methods have been used. Particularly, external tendon strengthening method is very popular method to strengthen damaged structures in terms of efficiency, ease, economics. In this study, improved anchorage elements using the lifting hole were proposed to strengthen PSC or RC girder without any damage. Two types of anchorage elements were proposed and these elements were applied on six RC beams. Also, three types of existing anchorage elements were applied on three RC beams. Otherwise, any anchorage element was not applied on one RC beam to used as a control beam. To analyse behavior of these elements, static load tests were carried out. Test variables were anchorage shapes, prestressing level on the steel bar and tendon profiles. Deflections, strains and modes of failure were recorded to examine the strengthening effects of the beams. Ductility index and tendon stress were analyzed by comparing cracking load, yielding load and ultimate load. As a result, proposed anchorage elements using lifting hole were superior to existing anchorage elements in terms of strengthening effect and furthermore, they showed ductile behavior based on energy method.

Nonlinear finite element analysis on the pullout behavior of the mechanical anchorage of reinforcement in concrete (기계적 정착된 철근의 인발거동에 대한 비선형 유한요소 해석)

  • 천성철;이성호;오보환;박형철;나환선;김상구
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2003.11a
    • /
    • pp.132-135
    • /
    • 2003
  • Mechanical anchorage can substitute a standard hook. To enhance the workability and economical benefit of mechanical anchorage, the size of anchor plate should be optimized. In this paper, the pull-out behaviors such as strength, failure mode, and crack patterns of mechanically anchored reinforcement in concrete are investigated using nonlinear finite element analysis. The nonlinear finite element analysis results are consistent with the experimental results. These results show that the optimal anchor plates can be designed using the nonlinear finite element analysis.

  • PDF

Stress Properties for Anchorage Zone of Cable Stayed Bridge Prestress Concrete (프리스트레스트 콘크리트 사장교 정착부의 응력특성)

  • 조병완;변윤주;최준혁;태기호
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2002.05a
    • /
    • pp.531-536
    • /
    • 2002
  • The design of anchorage zone in prestressed concrete cable stayed bridges is very important area due to the more accurate analysis is needed to estimate the behavior. In the study, since the cable anchorage zone in the prestressed concrete cable-stayed bridge is subject to a large amount of concentrated tendon forces, it shows very complicated stress distributions and causes a serious local cracks. Accordingly, It is necessary to investigate the parameters of affecting the stress distribution, such as the cable inclination, the position of anchor plate, the modeling method and the three dimensional effect. The tensile stress distribution of anchorage zone is compared to the actual design condition by varing the stiffness of spring element in the local modeling and an appropriate position of anchor plate is determined. These results would be elementary data to the stress state of anchorage zone and more efficient design.

  • PDF

A Numerical Study on Shear Behavior of the Interface between Blasted Rock and Concrete (발파 암반-콘크리트 경계면에서의 전단거동특성에 대한 수치해석적 연구)

  • Min, Gyeong-Jo;Ko, Young-Hun;Fukuda, Daisuke;Oh, Se-Wook;Kim, Jeong-Gyu;Chung, Moon-Kyung;Cho, Sang-Ho
    • Explosives and Blasting
    • /
    • v.37 no.4
    • /
    • pp.26-35
    • /
    • 2019
  • In designing a gravity-type anchorage of earth-anchored suspension bridge, the contact friction between a blasted rock mass and the concrete anchorage plays a key role in the stability of the entire anchorage. Therefore, it is vital to understand the shear behavior of the interface between the blasted rock mass and concrete. In this study, a portable 3D LiDAR scanner was utilized to scan the blasted bottom surfaces, and rock surface roughness was quantitatively analyzed from the scanned profiles to apply to 3D FEM modelling. In addition, based on the 3D FEM model, a three-dimensional dynamic fracture process analysis (DFPA-3D) technique was applied to study on the shear behavior of the interface between blasted rock and concrete through direct shear tests, which was analyzed under constant normal load (CNL). The effects of normal stress and the joint roughness on shear failure behavior are also analyzed.

Assessment of Design Methods for the Anchorage Systems Fastening to Concrete (정착부 콘크리트 앵커시스템의 설계방법 적합성 평가)

  • 윤영수;박성균;이성규;김상윤;이상국
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 1999.10a
    • /
    • pp.425-428
    • /
    • 1999
  • This paper presents the evaluation of behavior and the prediction of tensile capacity of anchors that fail concrete, as the design basis for anchorage. Tests of cast-in-place headed anchors, domestically manufactured and installed in uncracked, unreinforced concrete are performed to investigate the behavior of single anchors and multiple anchors with the consideration of various embedment lengths and edge distances.

  • PDF

Clip-type Binding Implement Effect on Anchorage Behavior of 90-Degree End-Hooked Transverse Reinforcement in Reinforced Concrete Columns (클립형 연결장치로 결속된 90도 갈고리를 갖는 띠철근의 정착거동)

  • Park, Kyoung-Yeon;Yun, Hyun-Do
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.24 no.4
    • /
    • pp.72-80
    • /
    • 2020
  • The purpose of this study is to secure the same or more structural performance and constructability for the details of hooks cross-constructed at 135 degrees used as external-ties standard detail in RC columns, therefore, to the purpose of improving constructability, the clip-type binding implement was suggested and A total of 28 pull-out specimens were prepared with the parameters of concrete compressive strength and clip-embeded length, clip installation location to examine the anchorage behavior of the clip-type binding implement. The experiment was carried out. The results of the experiment confirmed that the anchorage strength of the clip-type binding implement was higher than the details of hooks cross-constructed at 135-degree regardless of the diameter of tie and concrete strength, embeded clip length, clip installation. and The 90-degree end hook with clip-type binding implement was showed a similar an anchorage behavior of 135-degree end-hooked transverse reinforcement, consequently, The 90-degree end hooked with clip-type binding implement is evaluated to be the same anchorage behavior and performance as standard 135-degree end hook detail.

Seismic Behavior of Nonseismically Detailed Reinforced Concrete Beam-Column Joints (비내진 상세를 가진 RC 보-기둥 접합부의 거동)

  • 이한선;우성우
    • Proceedings of the Earthquake Engineering Society of Korea Conference
    • /
    • 2003.09a
    • /
    • pp.133-140
    • /
    • 2003
  • The objective of this study is to clarify the seismic capacity and the characteristics in the hysteretic behavior of RC structures with non-seismic detailing. Interior and exterior beam-column subassemblages were selected from a ten-story RC building and six 1/3-scale specimens were constructed with three variables; (1) with and without slab, (2) with and without hoop bars in the Joint region, (3) upward and downward direction of anchorage for the bottom bar in beams of exterior beam-column subassemblage. The test results have shown; (1) in case of interior beam-column subassemblage, there is no almost difference between nonseismic and seismic details in the strength and ductility capacity; (2) the Korean practice of anchorage (downward and 25 $d_{b}$ anchorage length) in the exterior Joint caused the 10%~20% reduction of strength and 27% reduction of ductility iii comparison with tile case of seismic details; and the existence of hoop bars in the joint region shows no effect in shear strain.n.

  • PDF

Effect of anchorage and strength of stirrups on shear behavior of high-strength concrete beams

  • Yang, Jun-Mo;Min, Kyung-Hwan;Yoon, Young-Soo
    • Structural Engineering and Mechanics
    • /
    • v.41 no.3
    • /
    • pp.407-420
    • /
    • 2012
  • This study investigated possible ways to replace conventional stirrups used on high-strength concrete members with improved reinforcing materials. Headed bar and high-strength steel were chosen to substitute for conventional stirrups, and an experimental comparison between the shear behavior of high-strength concrete large beams reinforced with conventional stirrups and the chosen stirrup substitutes was made. Test results indicated that the headed bar and the high-strength steel led to a significant reserve of shear strength and a good redistribution of shear between stirrups after shear cracking. This is due to the headed bar providing excellent end anchorage and the high-strength steel successfully resisting higher and sudden shear transmission from the concrete to the shear reinforcement. Experimental results presented in this paper were also compared with various prediction models for shear strength of concrete members.

Effect of Strengthening amount and length of CFS on Flexural Behavior of RC Beams (탄소섬유쉬트의 보강량 및 정착길이가 RC보의 휨거동에 미치는 영향)

  • 신성우;반병렬;안종문;조인철;김영수;조삼재
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 1998.04b
    • /
    • pp.579-584
    • /
    • 1998
  • The purpose of this study is to evaluate the flexural strengthening effects of RC beams reinforced with carbon fiber sheets (CFS) in variable of strengthening amount and anchorage length of CFS. This study can be summarized as follows. The CFS shares the tensile stress such as rebar during loading test. Also, as the strengthening amount of CFS is increased, the maximum flexural strength of RC beams reinforced with CFS is increased. Therefore, it is confirmed that the CFS's strengthening method is very effective to improve the flexural strength of RC beams. The maximum flexural strength of RC beams with CFS is determined by bond failure between CFS and concrete surface. So, the evaluation of CFS's strengthening effect can be calculated using the tensile stress of CFS which is peeling. When the anchorage length of CFS. But, in case of same anchorage length of CFS, when the strengthening amount of CFA is increased, the ductility is decreased. Therefore, it is considered that the anchorage of CFS in the end zone is necessary.

  • PDF