Search results for: concrete beams
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 2120

Search results for: concrete beams

2030 Modified Tendon Model Considered Structural Nonlinearity in PSC Structures

Authors: Yangsu Kwon, Hyo-Gyoung Kwak

Abstract:

Nonlinear tendon constitutive model for nonlinear analysis of pre-stressed concrete structures are presented. Since the post-cracking behavior of concrete structures, in which bonded reinforcements such as tendons and/or reinforcing steels are embedded, depends on many influencing factors(the tensile strength of concrete, anchorage length of reinforcements, concrete cover, and steel spacing) that are deeply related to the bond characteristics between concrete and reinforcements, consideration of the tension stiffening effect on the basis of the bond-slip mechanism is necessary to evaluate ultimate resisting capacity of structures. In this paper, an improved tendon model, which considering the slip effect between concrete and tendon, and effect of tension stiffening, is suggested. The validity of the proposed models is established by comparing between the analytical results and experimental results in pre-stressed concrete beams.

Keywords: bond-slip, prestressed concrete, tendon, ultimate strength

Procedia PDF Downloads 469
2029 A Study on Reinforced Concrete Beams Enlarged with Polymer Mortar and UHPFRC

Authors: Ga Ye Kim, Hee Sun Kim, Yeong Soo Shin

Abstract:

Many studies have been done on the repair and strengthening method of concrete structure, so far. The traditional retrofit method was to attach fiber sheet such as CFRP (Carbon Fiber Reinforced Polymer), GFRP (Glass Fiber Reinforced Polymer) and AFRP (Aramid Fiber Reinforced Polymer) on the concrete structure. However, this method had many downsides in that there are a risk of debonding and an increase in displacement by a shortage of structure section. Therefore, it is effective way to enlarge the structural member with polymer mortar or Ultra-High Performance Fiber Reinforced Concrete (UHPFRC) as a means of strengthening concrete structure. This paper intends to investigate structural performance of reinforced concrete (RC) beams enlarged with polymer mortar and compare the experimental results with analytical results. Nonlinear finite element analyses were conducted to compare the experimental results and predict structural behavior of retrofitted RC beams accurately without cost consuming experimental process. In addition, this study aims at comparing differences of retrofit material between commonly used material (polymer mortar) and recently used material (UHPFRC) by conducting nonlinear finite element analyses. In the first part of this paper, the RC beams having different cover type were fabricated for the experiment and the size of RC beams was 250 millimeters in depth, 150 millimeters in width and 2800 millimeters in length. To verify the experiment, nonlinear finite element models were generated using commercial software ABAQUS 6.10-3. From this study, both experimental and analytical results demonstrated good strengthening effect on RC beam and showed similar tendency. For the future, the proposed analytical method can be used to predict the effect of strengthened RC beam. In the second part of the study, the main parameters were type of retrofit materials. The same nonlinear finite element models were generated to compare the polymer mortar with UHPFRCC. Two types of retrofit material were evaluated and retrofit effect was verified by analytical results.

Keywords: retrofit material, polymer mortar, UHPFRC, nonlinear finite element analysis

Procedia PDF Downloads 388
2028 Effect of Confinement on Flexural Tensile Strength of Concrete

Authors: M. Ahmed, Javed Mallick, Mohammad Abul Hasan

Abstract:

The flexural tensile strength of concrete is an important parameter for determining cracking behavior of concrete structure and to compute deflection under flexure. Many factors have been shown to influence the flexural tensile strength, particularly the level of concrete strength, size of member, age of concrete and confinement to flexure member etc. Empirical equations have been suggested to relate the flexural tensile strength and compressive strength. Limited literature is available for relationship between flexural tensile strength and compressive strength giving consideration to the factors affecting the flexural tensile strength specially the concrete confinement factor. The concrete member such as slabs, beams and columns critical locations are under confinement effects. The paper presents the experimental study to predict the flexural tensile strength and compressive strength empirical relations using statistical procedures considering the effect of confinement and age of concrete for wide range of concrete strength (from 35 to about 100 MPa). It is concluded from study that due consideration of confinement should be given in deriving the flexural tensile strength and compressive strength proportionality equations.

Keywords: compressive strength, flexural tensile strength, modulus of rupture, statistical procedures, concrete confinement

Procedia PDF Downloads 429
2027 Torsional Behavior of Reinforced Concrete (RC) Beams Strengthened by Fiber Reinforced Cementitious Materials– a Review

Authors: Sifatullah Bahij, Safiullah Omary, Francoise Feugeas, Amanullah Faqiri

Abstract:

Reinforced concrete (RC) is commonly used material in the construction sector, due to its low-cost and durability, and allowed the architectures and designers to construct structural members with different shapes and finishing. Usually, RC members are designed to sustain service loads efficiently without any destruction. However, because of the faults in the design phase, overloading, materials deficiencies, and environmental effects, most of the structural elements will require maintenance and repairing over their lifetime. Therefore, strengthening and repair of the deteriorated and/or existing RC structures are much important to extend their life cycle. Various techniques are existing to retrofit and strengthen RC structural elements such as steel plate bonding, external pre-stressing, section enlargement, fiber reinforced polymer (FRP) wrapping, etc. Although these configurations can successfully improve the load bearing capacity of the beams, they are still prone to corrosion damage which results in failure of the strengthened elements. Therefore, many researchers used fiber reinforced cementitious materials due to its low-cost, corrosion resistance, and result in improvement of the tensile and fatigue behaviors. Various types of cementitious materials have been used to strengthen or repair structural elements. This paper has summarized to accumulate data regarding on previously published research papers concerning the torsional behaviors of RC beams strengthened by various types of cementitious materials.

Keywords: reinforced concrete beams, strengthening techniques, cementitious materials, torsional strength, twisting angle

Procedia PDF Downloads 95
2026 Relocation of Plastic Hinge of Interior Beam Column Connections with Intermediate Bars in Reinforced Concrete and T-Section Steel Inserts in Precast Concrete Frames

Authors: P. Wongmatar, C. Hansapinyo, C. Buachart

Abstract:

Failure of typical seismic frames has been found by plastic hinge occurring on beams section near column faces. Past researches shown that the seismic capacity of the frames can be enhanced if the plastic hinges of the beams are shifted away from the column faces. This paper presents detailing of reinforcements in the interior beam–column connections aiming to relocate the plastic hinge of reinforced concrete and precast concrete frames. Four specimens were tested under quasi-static cyclic load including two monolithic specimens and two precast specimens. For one monolithic specimen, typical seismic reinforcement was provided and considered as a reference specimen named M1. The other reinforced concrete frame M2 contained additional intermediate steel in the connection area compared with the specimen M1. For the precast specimens, embedded T-section steels in joint were provided, with and without diagonal bars in the connection area for specimen P1 and P2, respectively. The test results indicated the ductile failure with beam flexural failure in monolithic specimen M1 and the intermediate steel increased strength and improved joint performance of specimen M2. For the precast specimens, cracks generated at the end of the steel inserts. However, slipping of reinforcing steel lapped in top of the beams was seen before yielding of the main bars leading to the brittle failure. The diagonal bars in precast specimens P2 improved the connection stiffness and the energy dissipation capacity.

Keywords: relocation, plastic hinge, intermediate bar, T-section steel, precast concrete frame

Procedia PDF Downloads 249
2025 Strengthening of Concrete Slabs with Steel Beams

Authors: Mizam Doğan

Abstract:

In service life; structures can be damaged if they are subjected to dead and live loads which are greater than design values. For preventing this case; possible loads must be correctly calculated, structure must be designed according to determined loads, and structure must not be used out of its function. If loading case of the structure changes when its function changes; it must be reinforced for continuing it is new function. Reinforcement is a process that is made by increasing the existing strengths of structural system elements of the structure as reinforced concrete walls, beams, and slabs. Reinforcement can be done by casting reinforced concrete, placing steel and fiber structural elements. In this paper, reinforcing of columns and slabs of a structure of which function is changed is studied step by step. This reinforcement is made for increasing vertical and lateral load carrying capacity of the building. Not for repairing damaged structural system.

Keywords: strengthening, RC slabs, seismic load, steel beam, structural irregularity

Procedia PDF Downloads 231
2024 Creep Behaviour of Heterogeneous Timber-UHPFRC Beams Assembled by Bonding: Experimental and Analytical Investigation

Authors: K. Kong, E. Ferrier, L. Michel

Abstract:

The purpose of this research was to investigate the creep behaviour of the heterogeneous Timber-UHPFRC beams. New developments have been done to further improve the structural performance, such as strengthening of the timber (glulam) beam by bonding composite material combine with an ultra-high performance fibre reinforced concrete (UHPFRC) internally reinforced with or without carbon fibre reinforced polymer (CFRP) bars. However, in the design of wooden structures, in addition to the criteria of strengthening and stiffness, deformability due to the creep of wood, especially in horizontal elements, is also a design criterion. Glulam, UHPFRC and CFRP may be an interesting composite mix to respond to the issue of creep behaviour of composite structures made of different materials with different rheological properties. In this paper, we describe an experimental and analytical investigation of the creep performance of the glulam-UHPFRC-CFRP beams assembled by bonding. The experimental investigations creep behaviour was conducted for different environments: in- and outside under constant loading for approximately a year. The measured results are compared with numerical ones obtained by an analytical model. This model was developed to predict the creep response of the glulam-UHPFRC-CFRP beams based on the creep characteristics of the individual components. The results show that heterogeneous glulam-UHPFRC beams provide an improvement in both the strengthening and stiffness, and can also effectively reduce the creep deflection of wooden beams.

Keywords: carbon fibre-reinforced polymer (CFRP) bars, creep behaviour, glulam, ultra-high performance fibre reinforced concrete (UHPFRC)

Procedia PDF Downloads 376
2023 Concrete Compressive Strengths of Major Existing Buildings in Kuwait

Authors: Zafer Sakka, Husain Al-Khaiat

Abstract:

Due to social and economic considerations, owners all over the world desire to keep and use existing structures, including aging ones. However, these structures, especially those that are dear, need accurate condition assessment, and proper safety evaluation. More than half of the budget spent on construction activities in developed countries is related to the repair and maintenance of these reinforced concrete (R/C) structures. Also, periodical evaluation and assessment of relatively old concrete structures are vital and imperative. If the evaluation and assessment of structural components of a particular aging R/C structure reveal that repairs are essential for these components, these repairs should not be delayed. Delaying the repairs has the potential of losing serviceability of the whole structure and/or causing total failure and collapse of the structure. In addition, if repairs are delayed, the cost of maintenance will skyrocket as well. It can also be concluded from the above that the assessment of existing needs to receive more consideration and thought from the structural engineering societies and professionals. Ten major existing structures in Kuwait city that were constructed in the 1970s were assessed for structural reliability and integrity. Numerous concrete samples were extracted from the structural systems of the investigated buildings. This paper presents the results of the compressive strength tests that were conducted on the extracted cores. The results are compared for the buildings’ columns and beams elements and compared with the design strengths. The collected data were statistically analyzed. The average compressive strengths of the concrete cores that were extracted from the ten buildings had a large variation. The lowest average compressive strength for one of the buildings was 158 kg/cm². This building was deemed unsafe and economically unfeasible to be repaired; accordingly, it was demolished. The other buildings had an average compressive strengths fall in the range 215-317 kg/cm². Poor construction practices were the main cause for the strengths. Although most of the drawings and information for these buildings were lost during the invasion of Kuwait in 1990, however, information gathered indicated that the design strengths of the beams and columns for most of these buildings were in the range of 280-400 kg/cm². Following the study, measures were taken to rehabilitate the buildings for safety. The mean compressive strength for all cores taken from beams and columns of the ten buildings was 256.7 kg/cm². The values range was 139 to 394 kg/cm². For columns, the mean was 250.4 kg/cm², and the values ranged from 137 to 394 kg/cm². However, the mean compressive strength for the beams was higher than that of columns. It was 285.9 kg/cm², and the range was 181 to 383 kg/cm². In addition to the concrete cores that were extracted from the ten buildings, the 28-day compressive strengths of more than 24,660 concrete cubes were collected from a major ready-mixed concrete supplier in Kuwait. The data represented four different grades of ready-mix concrete (250, 300, 350, and 400 kg/cm²) manufactured between the year 2003 and 2018. The average concrete compressive strength for the different concrete grades (250, 300, 350 and 400 kg/cm²) was found to be 318, 382, 453 and 504 kg/cm², respectively, and the coefficients of variations were found to be 0.138, 0.140, 0.157 and 0.131, respectively.

Keywords: concrete compressive strength, concrete structures, existing building, statistical analysis.

Procedia PDF Downloads 94
2022 Repair and Strengthening of Plain and FRC Shear Deficient Beams Using Externally Bonded CFRP Sheets

Authors: H. S. S. Abou El-Mal, H. E. M. Sallam

Abstract:

This paper presents experimental and analytical study on the behavior of repaired and strengthened shear critical RC beams using externally bonded CFRP bi-directional fabrics. The use of CFRP sheets to repair or strengthen RC beams has been repetitively studied and proven feasible. However, the use of combined repair techniques and applying that method to both plain and FRC beams can maximize the shear capacity of RC shear deficient beams. A total of twelve slender beams were tested under four-point bending. The test parameters included CFRP layout, number of layers and fiber direction, injecting cracks before applying repairing sheets, enhancing the flexural capacity to differentiate between shear repair and strengthening techniques, and concrete matrix types. The findings revealed that applying CFRP sheets increased the overall shear capacity, the amount and orientation of wrapping is of prime importance in both repairing and strengthening, CFRP wrapping could change the failure mode from shear to flexural shear, the use of crack injection combined to CFRP wrapping further improved the shear capacity while, applying the previous method to FRC beams enhanced both shear capacity and failure ductility. Acceptable agreement was found between predicted shear capacities using the Canadian code and the experimental results of the current study.

Keywords: CFRP, FRC, repair, shear strengthening

Procedia PDF Downloads 316
2021 Modern Technology for Strengthening Concrete Structures Makes Them Resistant to Earthquakes

Authors: Mohsen Abdelrazek Khorshid Ali Selim

Abstract:

Disadvantages and errors of current concrete reinforcement methodsL: Current concrete reinforcement methods are adopted in most parts of the world in their various doctrines and names. They adopt the so-called concrete slab system, where these slabs are semi-independent and isolated from each other and from the surrounding environment of concrete columns or beams, so that the reinforcing steel does not cross from one slab to another or from one slab to adjacent columns. It or the beams surrounding it and vice versa are only a few centimeters and no more. The same applies exactly to the concrete columns that support the building, where the reinforcing steel does not extend from the slabs or beams to the inside of the columns or vice versa except for a few centimeters and no more, just as the reinforcing steel does not extend from inside the column at the top. The ceiling is only a few centimetres, and the same thing is literally repeated in the concrete beams that connect the columns and separate the slabs, where the reinforcing steel does not cross from one beam to another or from one beam to the slabs or columns adjacent to it and vice versa, except for a few centimeters, which makes the basic building elements of columns, slabs and beams They all work in isolation from each other and from the environment surrounding them from all sides. This traditional method of reinforcement may be valid and lasting in geographical areas that are not exposed to earthquakes and earthquakes, where all the loads and tensile forces in the building are constantly directed vertically downward due to gravity and are borne directly by the vertical reinforcement of the building. However, in the case of earthquakes and earthquakes, the loads and tensile forces in the building shift from the vertical direction to the horizontal direction at an angle of inclination that depends on the strength of the earthquake, and most of them are borne by the horizontal reinforcement extending between the basic elements of the building, such as columns, slabs and beams, and since the crossing of the reinforcement between each of the columns, slabs and beams between them And each other, and vice versa, does not exceed several centimeters. In any case, the tensile strength, cohesion and bonding between the various parts of the building are very weak, which causes the buildings to disintegrate and collapse in the horrific manner that we saw in the earthquake in Turkey and Syria in February 2023, which caused the collapse of tens of thousands of buildings in A few seconds later, it left more than 50,000 dead, hundreds of thousands injured, and millions displaced. Description of the new earthquake-resistant model: The idea of the new model in the reinforcement of concrete buildings and constructions is based on the theory that we have formulated as follows: [The tensile strength, cohesion and bonding between the basic parts of the concrete building (columns, beams and slabs) increases as the lengths of the reinforcing steel bars increase and they extend and branch and the different parts of the building share them with each other.] . In other words, the strength, solidity, and cohesion of concrete buildings increase and they become resistant to earthquakes as the lengths of the reinforcing steel bars increase, extend, branch, and share with the various parts of the building, such as columns, beams, and slabs. That is, the reinforcing skewers of the columns must extend in their lengths without cutting to cross from one floor to another until their end. Likewise, the reinforcing skewers of the beams must extend in their lengths without cutting to cross from one beam to another. The ends of these skewers must rest at the bottom of the columns adjacent to the beams. The same thing applies to the reinforcing skewers of the slabs where they must These skewers should be extended in their lengths without cutting to cross from one tile to another, and the ends of these skewers should rest either under the adjacent columns or inside the beams adjacent to the slabs as follows: First, reinforce the columns: The columns have the lion's share of the reinforcing steel in this model in terms of type and quantity, as the columns contain two types of reinforcing bars. The first type is large-diameter bars that emerge from the base of the building, which are the nerves of the column. These bars must extend over their normal length of 12 meters or more and extend to a height of three floors, if desired. In raising other floors, bars with the same diameter and the same length are added to the top after the second floor. The second type is bars with a smaller diameter, and they are the same ones that are used to reinforce beams and slabs, so that the bars that reinforce the beams and slabs facing each column are bent down inside this column and along the entire length of the column. This requires an order. Most engineers do not prefer it, which is to pour the entire columns and pour the roof at once, but we prefer this method because it enables us to extend the reinforcing bars of both the beams and slabs to the bottom of the columns so that the entire building becomes one concrete block that is cohesive and resistant to earthquakes. Secondly, arming the cameras: The beams' reinforcing skewers must also extend to a full length of 12 meters or more without cutting. The ends of the skewers are bent and dropped inside the column at the beginning of the beam to its bottom. Then the skewers are extended inside the beam so that their other end falls under the facing column at the end of the beam. The skewers may cross over the head of a column. Another passes through another adjacent beam and rests at the bottom of a third column, according to the lengths of each of the skewers and beams. Third, reinforcement of slabs: The slab reinforcing skewers must also extend their entire length, 12 meters or more, without cutting, distinguishing between two cases. The first case is the skewers opposite the columns, and their ends are dropped inside one of the columns. Then the skewers cross inside the adjacent slab and their other end falls below the opposite column. The skewers may cross over The head of the adjacent column passes through another adjacent slab and rests at the bottom of a third column, according to the dimensions of the slabs and the lengths of the skewers. The second case is the skewers opposite the beams, and their ends must be bent in the form of a square or rectangle according to the dimensions of the beam’s width and height, and this square or rectangle is dropped inside the beam at the beginning of the slab, and it serves as The skewers are for the beams, then the skewers are extended along the length of the slab, and at the end of the slab, the skewers are bent down to the bottom of the adjacent beam in the shape of the letter U, after which the skewers are extended inside the adjacent slab, and this is repeated in the same way inside the other adjacent beams until the end of the skewer, then it is bent downward in the form of a square or rectangle inside the beam, as happened. In its beginning.

Keywords: earthquake resistant buildings, earthquake resistant concrete constructions, new technology for reinforcement of concrete buildings, new technology in concrete reinforcement

Procedia PDF Downloads 32
2020 Impact of the Quality of Aggregate on the Elasticity Modulus of Concrete

Authors: K. Krizova

Abstract:

This objective of this article is to present concrete that differs by the size of the aggregate used. The set of concrete contained six concrete recipes manufactured as traditional vibrated concrete containing identical basic components of concrete. The experiment focused on monitoring the resulting properties of hardened concrete, specifically the primary strength and modulus of the concrete elasticity and the developing parameters from 7 to 180 days were assessed.

Keywords: aggregate, cement, concrete, elasticity modulus

Procedia PDF Downloads 284
2019 Evaluation of the Use of U-Wrap Anchorage Systems for Strengthening Concrete Members Reinforced by Fiber Reinforced-Polymer Laminate

Authors: Mai A. Aljaberi

Abstract:

The anchorage of fibre-reinforced polymer (FRP) sheets is the most effective solution to prevent or delay debonding failure; this system has proven to get better levels of FRP utilization. Unfortunately, the related design information is still unclear. This shortcoming limits the widespread use of the anchorage system. In order to minimize the knowledge gap about the design of U-wrap anchors, this paper reports the results of tested beams which were strengthened with carbon fiber-reinforced polymer (CFRP) sheets at their tension sides and secured with U-wrap anchors at each end of the longitudinal CFRP. The beams were tested under four-point loading until failure. The parameters examined include the compressive strength of the concrete and the number of longitudinal CFRP. It is concluded that these parameters have a considerable effect on the debonding of the strain. The greatest improvement in the strain was 55.8% over the control beam.

Keywords: CFRP, concrete strengthening, debonding failure, debonding strain, U-wrap anchor

Procedia PDF Downloads 42
2018 Resistance and Sub-Resistances of RC Beams Subjected to Multiple Failure Modes

Authors: F. Sangiorgio, J. Silfwerbrand, G. Mancini

Abstract:

Geometric and mechanical properties all influence the resistance of RC structures and may, in certain combination of property values, increase the risk of a brittle failure of the whole system. This paper presents a statistical and probabilistic investigation on the resistance of RC beams designed according to Eurocodes 2 and 8, and subjected to multiple failure modes, under both the natural variation of material properties and the uncertainty associated with cross-section and transverse reinforcement geometry. A full probabilistic model based on JCSS Probabilistic Model Code is derived. Different beams are studied through material nonlinear analysis via Monte Carlo simulations. The resistance model is consistent with Eurocode 2. Both a multivariate statistical evaluation and the data clustering analysis of outcomes are then performed. Results show that the ultimate load behaviour of RC beams subjected to flexural and shear failure modes seems to be mainly influenced by the combination of the mechanical properties of both longitudinal reinforcement and stirrups, and the tensile strength of concrete, of which the latter appears to affect the overall response of the system in a nonlinear way. The model uncertainty of the resistance model used in the analysis plays undoubtedly an important role in interpreting results.

Keywords: modelling, Monte Carlo simulations, probabilistic models, data clustering, reinforced concrete members, structural design

Procedia PDF Downloads 446
2017 Experimental Investigation of Low Strength Concrete (LSC) Beams Using Carbon Fiber Reinforce Polymer (CFRP) Wrap

Authors: Furqan Farooq, Arslan Akbar, Sana Gul

Abstract:

Inadequate design of seismic structures and use of Low Strength Concrete (LSC) remains the major aspect of structure failure. Parametric investigation (LSC) beams based on experimental work using externally applied Carbon Fiber Reinforce Polymer (CFRP) warp in flexural behavior is studied. The ambition is to know the behavior of beams under loading condition, and its strengthening enhancement after inducing crack is studied, Moreover comparison of results using abacus software is studied. Results show significant enhancement in load carrying capacity, experimental work is compared with abacus software. The research is based on the conclusion that various existing structure but inadequacy in seismic design could increase the load carrying capacity by applying CFRP techniques, which not only strengthened but also provide them to resist even larger potential earthquake by improving its strength as well as ductility.

Keywords: seismic design, carbon fiber, strengthening, ductility

Procedia PDF Downloads 173
2016 A Rapid Reinforcement Technique for Columns by Carbon Fiber/Epoxy Composite Materials

Authors: Faruk Elaldi

Abstract:

There are lots of concrete columns and beams around in our living cities. Those columns are mostly open to aggressive environmental conditions and earthquakes. Mostly, they are deteriorated by sand, wind, humidity and other external applications at times. After a while, these beams and columns need to be repaired. Within the scope of this study, for reinforcement of concrete columns, samples were designed and fabricated to be strengthened with carbon fiber reinforced composite materials and conventional concrete encapsulation and followed by, and they were put into the axial compression test to determine load-carrying performance before column failure. In the first stage of this study, concrete column design and mold designs were completed for a certain load-carrying capacity. Later, the columns were exposed to environmental deterioration in order to reduce load-carrying capacity. To reinforce these damaged columns, two methods were applied, “concrete encapsulation” and the other one “wrapping with carbon fiber /epoxy” material. In the second stage of the study, the reinforced columns were applied to the axial compression test and the results obtained were analyzed. Cost and load-carrying performance comparisons were made and it was found that even though the carbon fiber/epoxy reinforced method is more expensive, this method enhances higher load-carrying capacity and reduces the reinforcement processing period.

Keywords: column reinforcement, composite, earth quake, carbon fiber reinforced

Procedia PDF Downloads 153
2015 Structural Performance of Composite Steel and Concrete Beams

Authors: Jakub Bartus

Abstract:

In general, composite steel and concrete structures present an effective structural solution utilizing full potential of both materials. As they have a numerous advantages on the construction side, they can reduce greatly the overall cost of construction, which is the main objective of the last decade, highlighted by the current economic and social crisis. The study represents not only an analysis of composite beams’ behaviour having web openings but emphasizes the influence of these openings on the total strain distribution at the level of steel bottom flange as well. The major investigation was focused on a change of structural performance with respect to various layouts of openings. Examining this structural modification, an improvement of load carrying capacity of composite beams was a prime object. The study is devided into analytical and numerical part. The analytical part served as an initial step into the design process of composite beam samples, in which optimal dimensions and specific levels of utilization in individual stress states were taken into account. The numerical part covered description of imposed structural issue in a form of a finite element model (FEM) using strut and shell elements accounting for material non-linearities. As an outcome, a number of conclusions were drawn describing and explaining an effect of web opening presence on the structural performance of composite beams.

Keywords: composite beam, web opening, steel flange, totalstrain, finite element analysis

Procedia PDF Downloads 39
2014 On Influence of Web Openings Presence on Structural Performance of Steel and Concrete Beams

Authors: Jakub Bartus, Jaroslav Odrobinak

Abstract:

In general, composite steel and concrete structures present an effective structural solution utilizing the full potential of both materials. As they have numerous advantages on the construction side, they can greatly reduce the overall cost of construction, which has been the main objective of the last decade, highlighted by the current economic and social crisis. The study represents not only an analysis of composite beams’ behavior having web openings but emphasizes the influence of these openings on the total strain distribution at the level of the steel bottom flange as well. The major investigation was focused on a change in structural performance with respect to various layouts of openings. Examining this structural modification, an improvement of load carrying capacity of composite beams was a prime objective. The study is divided into analytical and numerical parts. The analytical part served as an initial step into the design process of composite beam samples, in which optimal dimensions and specific levels of utilization in individual stress states were taken into account. The numerical part covered the discretization of the preset structural issue in the form of a finite element (FE) model using beam and shell elements accounting for material non–linearities. As an outcome, several conclusions were drawn describing and explaining the effect of web opening presence on the structural performance of composite beams.

Keywords: beam, steel flange, total strain, web opening

Procedia PDF Downloads 45
2013 Influence of Transverse Steel and Casting Direction on Shear Response and Ductility of Reinforced Ultra High Performance Concrete Beams

Authors: Timothy E. Frank, Peter J. Amaddio, Elizabeth D. Decko, Alexis M. Tri, Darcy A. Farrell, Cole M. Landes

Abstract:

Ultra high performance concrete (UHPC) is a class of cementitious composites with a relatively large percentage of cement generating high compressive strength. Additionally, UHPC contains disbursed fibers, which control crack width, carry the tensile load across narrow cracks, and limit spalling. These characteristics lend themselves to a wide range of structural applications when UHPC members are reinforced with longitudinal steel. Efficient use of fibers and longitudinal steel is required to keep lifecycle cost competitive in reinforced UHPC members; this requires full utilization of both the compressive and tensile qualities of the reinforced cementitious composite. The objective of this study is to investigate the shear response of steel-reinforced UHPC beams to guide design decisions that keep initial costs reasonable, limit serviceability crack widths, and ensure a ductile structural response and failure path. Five small-scale, reinforced UHPC beams were experimentally tested. Longitudinal steel, transverse steel, and casting direction were varied. Results indicate that an increase in transverse steel in short-spanned reinforced UHPC beams provided additional shear capacity and increased the peak load achieved. Beams with very large longitudinal steel reinforcement ratios did not achieve yield and fully utilized the tension properties of the longitudinal steel. Casting the UHPC beams from the end or from the middle affected load-carrying capacity and ductility, but image analysis determined the fiber orientation was not significantly different. It is believed the presence of transverse and longitudinal steel reinforcement minimized the effect of different UHPC casting directions. Results support recent recommendations in the literature suggesting a 1% fiber volume fraction is sufficient within UHPC to prevent spalling and provide compressive fracture toughness under extreme loading conditions.

Keywords: fiber orientation, reinforced ultra high performance concrete beams, shear, transverse steel

Procedia PDF Downloads 88
2012 Experimental Characterization of the Shear Behavior of Fiber Reinforced Concrete Beam Elements in Chips

Authors: Djamal Atlaoui, Youcef Bouafia

Abstract:

This work deals with the experimental study of the mechanical behavior, by shear tests (fracture shear), elements of concrete beams reinforced with fibers in chips. These fibers come from the machining waste of the steel parts. The shear tests are carried out on prismatic specimens of dimensions 10 x 20 x 120 cm3. The fibers are characterized by mechanical resistance and tearing. The optimal composition of the concrete was determined by the workability test. Two fiber contents are selected for this study (W = 0.6% and W = 0.8%) and a BT control concrete (W = 0%) of the same composition as the matrix is developed to serve as a reference with a sand-to-gravel ratio (S/G) of concrete matrix equal to 1. The comparison of the different results obtained shows that the chips fibers confer a significant ductility to the material after cracking of the concrete. Also, the fibers used limit diagonal cracks in shear and improve strength and rigidity.

Keywords: characterization, chips fibers, cracking mode, ductility, undulation, shear

Procedia PDF Downloads 95
2011 The Role of the Stud’s Configuration in the Structural Response of Composite Bridges

Authors: Mohammad Mahdi Mohammadi Dehnavi, Alessandra De Angelis, Maria Rosaria Pecce

Abstract:

This paper deals with the role of studs in the structural response of steel-concrete composite beams. A tri-linear slip-shear strength law is assumed according to literature and codes provisions for developing a finite element (FE) model of a case study of a composite deck. The variation of the strength and ductility of the connection is implemented in the numerical model carrying out nonlinear analyses. The results confirm the utility of the model to evaluate the importance of the studs capacity, ductility and strength on the global response (ductility and strength) of the structures but also to analyze the trend of slip and shear at interface along the beams.

Keywords: stud connectors, finite element method, slip, shear load, steel-concrete composite bridge

Procedia PDF Downloads 114
2010 External Strengthening of RC Continuous Beams Using FRP Plates: Finite Element Model

Authors: Mohammed A. Sakr, Tarek M. Khalifa, Walid N. Mansour

Abstract:

Fiber reinforced polymer (FRP) installation is a very effective way to repair and strengthen structures that have become structurally weak over their life span. This technique attracted the concerning of researchers during the last two decades. This paper presents a simple uniaxial nonlinear finite element model (UNFEM) able to accurately estimate the load-carrying capacity, different failure modes and the interfacial stresses of reinforced concrete (RC) continuous beams flexurally strengthened with externally bonded FRP plates on the upper and lower fibers. Results of the proposed finite element (FE) model are verified by comparing them with experimental measurements available in the literature. The agreement between numerical and experimental results is very good. Considering fracture energy of adhesive is necessary to get a realistic load carrying capacity of continuous RC beams strengthened with FRP. This simple UNFEM is able to help design engineers to model their strengthened structures and solve their problems.

Keywords: continuous beams, debonding, finite element, fibre reinforced polymer

Procedia PDF Downloads 452
2009 The Flexural Improvement of RC Beams Using an Inserted Plate between Concrete and FRP Bonding Surface

Authors: Woo Young Jung, Min Ho Kwon, Bu Seog Ju

Abstract:

The primary objective of this research is to improve the flexural capacity of FRP strengthened RC Beam structures with Aluminum and Titanium laminates. FRP rupture of flexural strengthened RC beams using FRP plates generally occurs at the interface between FRP plate and the beam. Therefore, in order to prevent brittle rupture and improve the ductility of the system, this research was performed by using Aluminum and Titanium materials between the two different structural systems. The research also aims to provide various strengthening/retrofitting methods for RC beam structures and to conduct a preliminary analysis of the demands on the structural systems. This was achieved by estimation using the experimental data from this research to identify a flexural capacity for the systems. Ultimately, the preliminary analysis of current study showed that the flexural capacity and system demand ductility was significantly improved by the systems inserted with Aluminum and Titanium anchor plates. Further verification of the experimental research is currently on its way to develop a new or reliable design guideline to retrofit/strengthen the concrete-FRP structural system can be evaluated.

Keywords: reinforced concrete, FRP laminate, flexural capacity, ductility

Procedia PDF Downloads 267
2008 Experimental and Analytical Study on the Bending Behavior of Concrete-GFRP Hybrid Beams

Authors: Alaa Koaik, Bruno Jurkiewiez, Sylvain Bel

Abstract:

Recently, the use of GFRP pultruded profiles increased in the domain of civil engineering especially in the construction of sandwiched slabs and footbridges. However, under heavy loads, the risk of using these profiles increases due to their high deformability and instability as a result of their weak stiffness and orthotropic nature. A practical solution proposes the assembly of these profiles with concrete slabs to create a stiffer hybrid element to support higher loads. The connection of these two elements is established either by traditional means of steel studs (bolting in our case) or bonding technique. These two techniques have their advantages and disadvantages regarding the mechanical behavior and in-situ implementation. This paper presents experimental results of interface characterization and bending behavior of two hybrid beams, PB7 and PB8, designed and constructed using both connection techniques. The results obtained are exploited to design and build a hybrid footbridge BPBP1 which is tested within service limits (elastic domain). Analytical methods are also developed to analyze the behavior of these structures in the elastic range and the ultimate phase. Comparisons show acceptable differences mainly due to the sensitivity of the GFRP moduli as well as the non-linearity of concrete elements.

Keywords: analytical model, concrete, flexural behavior, GFRP pultruded profile, hybrid structure, interconnection slip, push-out

Procedia PDF Downloads 201
2007 Behavior of Castellated Beam Column Due to Cyclic Loads

Authors: Junus Mara, Herman Parung, Jhony Tanijaya, Rudy Djamaluddin

Abstract:

The purpose of this study is to determine the behavior of beam-column sub-assemblages castella due to cyclic loading. Knowing these behaviors can if be analyzed the effectiveness of the concrete filler to reduce the damage and improve capacity of beam castella. Test beam consists of beam castella fabricated from normal beam (CB), castella beams with concrete filler between the flange (CCB) and normal beam (NB) as a comparison. Results showed castella beam (CB) has the advantage to increase the flexural capacity and energy absorption respectively 100.5% and 74.3%. Besides advantages, castella beam has the disadvantage that lowering partial ductility and full ductility respectively 12.6% and 18.1%, decrease resistance ratio 29.5% and accelerate the degradation rate of stiffness ratio 31.4%. By the concrete filler between the beam flange to improve the ability of castella beam, then the beam castella have the ability to increase the flexural capacity of 184.78 %, 217.1% increase energy absorption, increase ductility partial and full ductility respectively 27.9 % and 26 %, increases resistance ratio 52.5% and slow the rate of degradation of the stiffness ratio 55.1 %.

Keywords: steel, castella, column beams, cyclic load

Procedia PDF Downloads 425
2006 Numerical Investigation for External Strengthening of Dapped-End Beams

Authors: A. Abdel-Moniem, H. Madkour, K. Farah, A. Abdullah

Abstract:

The reduction in dapped end beams depth nearby the supports tends to produce stress concentration and hence results in shear cracks, if it does not have an adequate reinforcement detailing. This study investigates numerically the efficiency of applying different external strengthening techniques to the dapped end of such beams. A two-dimensional finite element model was built to predict the structural behavior of dapped ends strengthened with different techniques. The techniques included external bonding of the steel angle at the re-entrant corner, un-bounded bolt anchoring, external steel plate jacketing, exterior carbon fiber wrapping and/or stripping and external inclined steel plates. The FE analysis results are then presented in terms of the ultimate load capacities, load-deflection and crack pattern at failure. The results showed that the FE model, at various stages, was found to be comparable to the available test data. Moreover, it enabled the capture of the failure progress, with acceptable accuracy, which is very difficult in a laboratory test.

Keywords: dapped-end beams, finite element, shear failure, strengthening techniques, reinforced concrete, numerical investigation

Procedia PDF Downloads 93
2005 Numerical Simulation of Structural Behavior of NSM CFRP Strengthened RC Beams Using Finite Element Analysis

Authors: Faruk Ortes, Baris Sayin, Tarik Serhat Bozkurt, Cemil Akcay

Abstract:

The technique using near-surface mounted (NSM) carbon fiber-reinforced polymer (CFRP) composites has proved to be an reliable strengthening technique. However, the effects of different parameters for the use of NSM CFRP are not fully developed yet. This study focuses on the development of a numerical modeling that can predict the behavior of reinforced concrete (RC) beams strengthened with NSM FRP rods exposed to bending loading and the efficiency of various parameters such as CFRP rod size and filling material type are evaluated by using prepared models. For this purpose, three different models are developed and implemented in the ANSYS® software using Finite Element Analysis (FEA). The numerical results indicate that CFRP rod size and filling material type are significant factors in the behavior of the analyzed RC beams.

Keywords: numerical model, FEA, RC beam, NSM technique, CFRP rod, filling material

Procedia PDF Downloads 555
2004 Numerical Analysis of the Flexural Behaviour of Concrete-Filled Rectangular Flange Girders

Authors: R. Al-Dujele, K. A. Cashell

Abstract:

A tubular flange girder is an I-shaped steel girder with either one of both of the usual flat flange plates replaced with a hollow section. Typically, these hollow sections are either rectangular or circular in shape. Concrete filled tubular flange girders (CFTFGs) are unconventional I-shaped beams that use a hollow structural section as the top flange which is filled with concrete. The resulting section offers very high lateral torsional buckling strength and stiffness compared with conventional steel I-beams of similar depth, width and weight, typically leading to a reduction in lateral bracing requirements. This paper is focussed on investigating the ultimate capacity of concrete filled rectangular tubular flange girders (CFRTFGs). These are complex members and their behaviour is governed by a number of inter-related parameters. The FE model is developed using ABAQUS software, 3-D finite element (FE) model for simply supported CFRTFGs subjected to two point loads applied at the third-span points is built. An initial geometrical imperfection of (L/1000), as well as geometrical and material nonlinearities, are introduced into the model, where L denotes the span of the girder. In this numerical model, the concrete and steel materials are modelled using eight-node solid and four-node shell elements, respectively. In addition to the FE model, simplified analytical expressions for the flexural capacity are also proposed, and the results are compared to those from the FE analyses. The analytical expressions, which are suitable for design, are also shown to be capable of providing an accurate depiction of the bending moment capacity.

Keywords: concrete-filled rectangular tubular flange girders, ultimate capacity, confining effect, finite element analysis

Procedia PDF Downloads 122
2003 Analysis of Possibilities for Using Recycled Concrete Aggregate in Concrete Pavement

Authors: R. Pernicova, D. Dobias

Abstract:

The present article describes the limits of using recycled concrete aggregate (denoted as RCA) in the top layer of concrete roads. The main aim of this work is to investigate the possibility of reuse of recycled aggregates obtained by crushing the old concrete roads as a building material in the new top layers of concrete pavements. The paper is based on gathering the current knowledge about how to use recycled concrete aggregate, suitability, and modification of the properties and its standards. Regulations are detailed and described especially for European Union and for Czech Republic.

Keywords: concrete, Czech republic, pavements, recycled concrete aggregate, RCA, standards

Procedia PDF Downloads 415
2002 Response of Solar Updraft Power Plants Incorporating Material Nonlinearity

Authors: Areeg Shermaddo

Abstract:

Solar updraft power plants (SUPP) provide a great potential for green and environmentally friendly renewable power generation. An up to 1000 m high chimney represents one of the major parts of each SUPP, which consist of the main shell structure and the stiffening rings. Including the nonlinear material behavior in a simulation of the chimney is computationally a demanding task. However, allowing the formation of cracking in concrete leads to a more economical design of the structure. In this work, an FE model of a SUPP is presented incorporating the nonlinear material behavior. The effect of wind loading intensity on the structural response is explored. Furthermore, the influence of the stiffness of the ring beams on the global behavior is as well investigated. The obtained results indicate that the minimum reinforcement is capable of carrying the tensile stresses provided that the ring beams are rather stiff.

Keywords: ABAQUS, nonlinear analysis, ring beams, SUPP

Procedia PDF Downloads 199
2001 Computational Modeling of Perpendicular to Grain Stress in a Non-Standard Glulam Beam

Authors: Wojciech Gilewski, Anna Al Sabouni-Zawadzka, Jan Pelczynski

Abstract:

This paper focuses on the analysis of tensile stresses perpendicular to the grain in simply supported beams with different geometry made of glued laminated timber. Two types of beams are considered: standard double-tapered beams described in Eurocode 5 and non-standard glulam beams with a flattened apex. The beams are analyzed using two methodology approaches: a code design verification method and a finite element method (FEM) in terms of the linear theory of elasticity with plane stress assumption. The performed analyses proved that both methodologies lead to consistent results in case of standard glulam beams and therefore, the FEM can be used in case of non-standard structures, which are not included in Eurocode 5. Moreover, the FE analysis of the glulam beam with a flattened apex showed that it can be treated as a structure with two apex zones.

Keywords: double-tapered beams, finite element analysis, glued laminated timber, perpendicular to grain stress

Procedia PDF Downloads 208