• Title/Summary/Keyword: Concrete Structures

Search Result 6,678, Processing Time 0.034 seconds

Durability Assesment for Concrete Structures Exposed to Chloride Attack Using a Bayesian Approach (베이지안 기법을 이용한 염해 콘크리트 구조물의 내구성 평가)

  • Jung, Hyun-Jun;Zi, Goang-Seup
    • Proceedings of the Computational Structural Engineering Institute Conference
    • /
    • 2007.04a
    • /
    • pp.589-594
    • /
    • 2007
  • This paper is shown new method for durability assesment and design have been noticed to be very valuable has been successfully applied to predict concrete structures. This paper provides that a new approach for predicting the corrosion durability of reinforced concrete structures exposed to chloride attack. In this method, the prediction can be updated successive1y by the Bayesian theory when additional data are available. The stochastic properties of model parameters are explicitly taken into account into the model the probability of the durability limit is determined from the samples obtained from the Latin hypercube sampling technique. The new method may be very useful in designing important concrete structures and help to predict the remaining service life of existing concrete structures under chloride attack environments.

  • PDF

The Investigation of Deteriortion of Concrete Structures due to the De-icing Salts (융빙제 사용으로 인해 열화된 콘크리트 구조물의 내구성 조사)

  • 문한영;김성수;류재석;김홍삼
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 1996.04a
    • /
    • pp.77-82
    • /
    • 1996
  • The study was performed for the purpose of obtaining the fundamental data to improve the durability of concrete structures due to de-icing salts. To assume the degree of concrete deterioration, soluble chloride content in concrete, the depth of carbonation and compressive strength of core specimens were measured. The porgress of corrosion of concrete bridge was electrochemically monitored. The results show that the concrete structure was deteriorated and reinforced steel in concrete was corroded due to de-icing salts.

  • PDF

Chloride penetration in anchorage concrete of suspension bridge during construction stage

  • Yang, In-Hwan;Yoon, Yong-Sik;Kwon, Seung-Jun
    • Advances in concrete construction
    • /
    • v.10 no.1
    • /
    • pp.13-20
    • /
    • 2020
  • Steel corrosion in embedded steel causes a significant durability problems and this usually propagates to structural degradation. Large-scaled concrete structures, PSC (Pre-stressed Concrete) or RC (Reinforced Concrete) structures, are usually constructed with mass concrete and require quite a long construction period. When they are located near to sea shore, chloride ion penetrates into concrete through direct or indirect exposure to marine environment, and this leads durability problems. Even if the structures are sheltered from chloride ingress outside after construction, the chloride contents which have been penetrated into concrete during the long construction period are differently evaluated from the initially mixed chloride content. In the study, chloride profiles in cores extracted from anchorage concrete block in two large-scaled suspension bridge (K and P structure) are evaluated considering the exposure periods and conditions. Total 21 cores in tendon room and chamber room were obtained, and the acid-soluble chlorides and compressive strength were evaluated for the structures containing construction period around 3 years. The test results like diffusion coefficient and surface chloride content from the construction joint and cracked area were also discussed with the considerations for maintenance.

Estimation of Concrete Cover Failure Time Considering the Corrosion Rate in Reinforced Concrete Structures (철근 부식속도 예측식을 이용한 철근 피복 파괴 시간 추정)

  • Jang, Bong-Seok
    • Journal of the Korea Concrete Institute
    • /
    • v.18 no.2 s.92
    • /
    • pp.233-238
    • /
    • 2006
  • In lifetime estimation, the FEM analysis method is proposed for predicting corrosion failure time of concrete structures exposed to sea-water. This study shows that the corrosion rate of rebar in artificial pore solution can be transferred to the corrosion rate of rebar in concrete using the relationship between pore volume and concrete volume by Jennings' model. And this study considered the pitting corrosion effects of reinforcement bar on corrosion failure analysis, rebar size to cover depth and nonlinear crack analysis. These analysis results have good accordance with the experimental results of Williamson's work. This methodology can be applied to lifetime prediction procedure of reinforced concrete structures and also gives more reasonable results of concrete cover failure time estimation of reinforced concrete structures exposed to sea-water.

Development of a novel self-centering buckling-restrained brace with BFRP composite tendons

  • Zhou, Z.;He, X.T.;Wu, J.;Wang, C.L.;Meng, S.P.
    • Steel and Composite Structures
    • /
    • v.16 no.5
    • /
    • pp.491-506
    • /
    • 2014
  • Buckling-restrained braces (BRBs) have excellent hysteretic behavior while buckling-restrained braced frames (BRBFs) are susceptible to residual lateral deformations. To address this drawback, a novel self-centering (SC) BRB with Basalt fiber reinforced polymer (BFRP) composite tendons is presented in this work. The configuration and mechanics of proposed BFRP-SC-BRBs are first discussed. Then an 1840-mm-long BFRP-SC-BRB specimen is fabricated and tested to verify its hysteric and self-centering performance. The tested specimen has an expected flag-shaped hysteresis character, showing a distinct self-centering tendency. During the test, the residual deformation of the specimen is only about 0.6 mm. The gap between anchorage plates and welding ends of bracing tubes performs as expected with the maximum opening value 6 mm when brace is in compression. The OpenSEES software is employed to conduct numerical analysis. Experiment results are used to validate the modeling methodology. Then the proposed numerical model is used to evaluate the influence of initial prestress, tendon diameter and core plate thickness on the performance of BFRP-SC-BRBs. Results show that both the increase of initial prestress and tendon diameters can obviously improve the self-centering effect of BFRP-SC-BRBs. With the increase of core plate thickness, the energy dissipation is improved while the residual deformation is generated when the core plate strength exceeds initial prestress force.

Full-scale testing on the flexural behavior of an innovative dovetail UHPC joint of composite bridges

  • Qi, Jianan;Cheng, Zhao;Wang, Jingquan;Zhu, Yutong;Li, Wenchao
    • Structural Engineering and Mechanics
    • /
    • v.75 no.1
    • /
    • pp.49-57
    • /
    • 2020
  • This paper presents a full-scale experimental test to investigate the flexural behavior of an innovative dovetail ultra-high performance concrete (UHPC) joint designed for the 5th Nanjing Yangtze River Bridge. The test specimen had a dimension of 3600 × 1600 × 170 mm, in accordance with the real bridge. The failure mode, crack pattern and structural response were presented. The ductility and stiffness degradation of the tested specimens were explicitly discussed. Test results indicated that different from conventional reinforced concrete slabs, well-distributed cracks with small spacing were observed for UHPC joint slabs at failure. The average nominal flexural cracking strength of the test specimens was 7.7 MPa, signifying good crack resistance of the proposed dovetail UHPC joint. It is recommended that high grade reinforcement be cooperatively used to take full advantage of the superior mechanical property of UHPC. A new ductility index, expressed by dividing the ultimate deflection by flexural cracking deflection, was introduced to evaluate the post-cracking ductility capacity. Finally, a strut-and-tie (STM) model was developed to predict the ultimate strength of the proposed UHPC joint.

Prediction of compressive strength of concrete using neural networks

  • Al-Salloum, Yousef A.;Shah, Abid A.;Abbas, H.;Alsayed, Saleh H.;Almusallam, Tarek H.;Al-Haddad, M.S.
    • Computers and Concrete
    • /
    • v.10 no.2
    • /
    • pp.197-217
    • /
    • 2012
  • This research deals with the prediction of compressive strength of normal and high strength concrete using neural networks. The compressive strength was modeled as a function of eight variables: quantities of cement, fine aggregate, coarse aggregate, micro-silica, water and super-plasticizer, maximum size of coarse aggregate, fineness modulus of fine aggregate. Two networks, one using raw variables and another using grouped dimensionless variables were constructed, trained and tested using available experimental data, covering a large range of concrete compressive strengths. The neural network models were compared with regression models. The neural networks based model gave high prediction accuracy and the results demonstrated that the use of neural networks in assessing compressive strength of concrete is both practical and beneficial. The performance of model using the grouped dimensionless variables is better than the prediction using raw variables.

Development of Surface Treatment Systems for Concrete Structures to Extend Service Life (내구수명 증진을 위한 콘크리트 구조물용 표면처리공법 개발)

  • Lee, Chang-Soo;Yoon, In-Seok;Lee, Kyu-Dong;Park, Jong-Hyuk
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.6 no.2
    • /
    • pp.255-261
    • /
    • 2002
  • Concrete structures stand in poor surrounding than it has ever been met before, because they are installed in severe conditions such as chloride penetration. $CO_2$ gas, water and so on. Therefore, the countermeasure to efficiently protect from the deterioration of concrete structures should be urgently considered. From this point of view, this study was aimed to develop surface treatment systems for concrete structures, which cover physical properties, long term durability and economic consideration. Developing the optimal surface treatment materials, powder type polymer or liquid type polymer was added to inorganic base materials. Three surface treatment materials which had shown best results in primary tests were selected and durability tests were fulfilled. Consequently optimum surface treatment material was developed. The surface treatment materials, which were developed through this study, can efficiently extend the service life of concrete structures. As a result, the life cycle cost should be reduced and the waste of material resources would be cut down.

A Probability-Based Durability Analysis of Concrete Structures in Chloride Containing Environments (염해환경 콘크리트 구조물의 확률론적 내구성 해석)

  • Kwon, Ki-Jun;Kim, Dong-Baek;Jung, Sang-Hwa;Chae, Seong-Tae
    • Journal of the Korean Society of Safety
    • /
    • v.22 no.3 s.81
    • /
    • pp.51-56
    • /
    • 2007
  • In recent years, many research works have been carried out in order to obtain a more controlled durability and long-term performance of concrete structures in chloride containing environments. In particular, the development of new procedures for probability-based durability analysis/design has proved to be very valuable. Although there is still a lack of relevant data, this approach has been successfully applied to some new concrete structures. In this paper, the equation used for modelling of the chloride penetration was based on Fick's Second Law of Diffusion in combination with a time dependent diffusion coefficient. The probability analysis of the durability performance was performed by use of a Monte Carlo Simulation. The procedure was applied to an example based on limited data gathered in this country. The influences of each parameter on the durability of concrete structures are studied and some comments for durability design are given. The new procedure may be very useful in designing an important concrete structures in chloride containing environments. Also it may help to predict the service life of concrete structures under a given probability of failure.

Efficiency of stiffening plates in fabricated concrete-filled tubes under monotonic compression

  • Albareda-Valls, Albert;Carreras, Jordi Maristany
    • Steel and Composite Structures
    • /
    • v.18 no.4
    • /
    • pp.1023-1044
    • /
    • 2015
  • Concrete-filled tubes (CFT), formed by an outer steel tube filled with plain or reinforced concrete inside, have been increasingly used these recent decades as columns or beam-columns, especially for tall buildings in seismic areas due to their excellent structural response. This improved behavior is derived from the effect of confinement provided by the tube, since the compressive strength of concrete increases when being subjected to hydrostatic pressure. In circular CFTs under compression, the whole tube is uniformly tensioned due to the radial expansion of concrete. Contrarily, in rectangular and square-shaped CFTs, the lateral flanges become subjected to in-plane bending derived from this volumetric expansion, and this fact implies a reduction of the confinement effect of the core. This study presents a numerical analysis of different configurations of CFT stub columns with inner stiffening plates, limited to the study of the influence of these plates on the compressive behavior without eccentricity. The final purpose is to evaluate the efficiency in terms of strength and ductility of introducing stiffeners into circular and square CFT sections under large deformation axial loading.