Search results for: reinforced concrete beams
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1143

Search results for: reinforced concrete beams

1113 Effect of Fire on Structural Behavior of Normal and High Strength Concrete Beams

Authors: Alaa I. Arafa, Hemdan O. A. Said. Marwa A. M. Ali

Abstract:

This paper investigates and evaluates experimentally the structural behavior of high strength concrete (HSC) beams under fire and compares it with that of Normal strength concrete (NSC) beams. The main investigated parameters are: concrete compressive strength (300 or 600 kg/cm2); the concrete cover thickness (3 or 5 cm); the degree of temperature (room temperature or 600 oC); the type of cooling (air or water); and the fire exposure time (3 or 5 hours). Test results showed that the concrete compressive strength decreases significantly as the exposure time to fire increases.

Keywords: Experimental, fire, high strength concrete beams, monotonic loading.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 827
1112 Overview Studies of High Strength Self-Consolidating Concrete

Authors: Raya Harkouss, Bilal Hamad

Abstract:

Self-Consolidating Concrete (SCC) is considered as a relatively new technology created as an effective solution to problems associated with low quality consolidation. A SCC mix is defined as successful if it flows freely and cohesively without the intervention of mechanical compaction. The construction industry is showing high tendency to use SCC in many contemporary projects to benefit from the various advantages offered by this technology.

At this point, a main question is raised regarding the effect of enhanced fluidity of SCC on the structural behavior of high strength self-consolidating reinforced concrete.

A three phase research program was conducted at the American University of Beirut (AUB) to address this concern. The first two phases consisted of comparative studies conducted on concrete and mortar mixes prepared with second generation Sulphonated Naphtalene-based superplasticizer (SNF) or third generation Polycarboxylate Ethers-based superplasticizer (PCE). The third phase of the research program investigates and compares the structural performance of high strength reinforced concrete beam specimens prepared with two different generations of superplasticizers that formed the unique variable between the concrete mixes. The beams were designed to test and exhibit flexure, shear, or bond splitting failure.

The outcomes of the experimental work revealed comparable resistance of beam specimens cast using self-compacting concrete and conventional vibrated concrete. The dissimilarities in the experimental values between the SCC and the control VC beams were minimal, leading to a conclusion, that the high consistency of SCC has little effect on the flexural, shear and bond strengths of concrete members.

Keywords: Self-consolidating concrete (SCC), high-strength concrete, concrete admixtures, mechanical properties of hardened SCC, structural behavior of reinforced concrete beams.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2937
1111 Flexural Strength and Ductility Improvement of NSC beams

Authors: Jun Peng, Johnny Ching Ming Ho

Abstract:

In order to calculate the flexural strength of normal-strength concrete (NSC) beams, the nonlinear actual concrete stress distribution within the compression zone is normally replaced by an equivalent rectangular stress block, with two coefficients of α and β to regulate the intensity and depth of the equivalent stress respectively. For NSC beams design, α and β are usually assumed constant as 0.85 and 0.80 in reinforced concrete (RC) codes. From an earlier investigation of the authors, α is not a constant but significantly affected by flexural strain gradient, and increases with the increasing of strain gradient till a maximum value. It indicates that larger concrete stress can be developed in flexure than that stipulated by design codes. As an extension and application of the authors- previous study, the modified equivalent concrete stress block is used here to produce a series of design charts showing the maximum design limits of flexural strength and ductility of singly- and doubly- NSC beams, through which both strength and ductility design limits are improved by taking into account strain gradient effect.

Keywords: Concrete beam, Ductility, Equivalent concrete stress, Normal strength, Strain gradient, Strength

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1641
1110 Time-Dependent Behavior of Reinforced Concrete Beams under Sustained and Repeated Loading

Authors: Sultan Daud, John P. Forth, Nikolaos Nikitas

Abstract:

The current study aims to highlight the loading characteristics impact on the time evolution (focusing particularly on long term effects) of the deformation of realized reinforced concrete beams. Namely the tension stiffening code provisions (i.e. within Eurocode 2) are reviewed with a clear intention to reassess their operational value and predicting capacity. In what follows the experimental programme adopted along with some preliminary findings and numerical modeling attempts are presented. For a range of long slender reinforced concrete simply supported beams (4200 mm) constant static sustained and repeated cyclic loadings were applied mapping the time evolution of deformation. All experiments were carried out at the Heavy Structures Lab of the University of Leeds. During tests the mid-span deflection, creep coefficient and shrinkage strains were monitored for duration of 90 days. The obtained results are set against the values predicted by Eurocode 2 and the tools within an FE commercial package (i.e. Midas FEA) to yield that existing knowledge and practise is at times over-conservative.

Keywords: Eurocode2, midas fea, repeated, sustained loading.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2730
1109 Effects of Opening Shape and Location on the Structural Strength of R.C. Deep Beams with Openings

Authors: Haider M. Alsaeq

Abstract:

This research investigates the effects of the opening shape and location on the structural behavior of reinforced concrete deep beam with openings, while keeping the opening size unchanged. The software ANSYS 12.1 is used to handle the nonlinear finite element analysis. The ultimate strength of reinforced concrete deep beam with opening obtained by ANSYS 12.1 shows fair agreement with the experimental results, with a difference of no more than 20%. The present work concludes that the opening location has much more effect on the structural strength than the opening shape. It was concluded that placing the openings near the upper corners of the deep beam may double the strength, and the use of a rectangular narrow opening, with the long sides in the horizontal direction, can save up to 40% of structural strength of the deep beam.

Keywords: Deep Beams, Finite Element, Opening, Reinforced Concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4222
1108 Repairing and Strengthening Earthquake Damaged RC Beams with Composites

Authors: H. Murat Tanarslan

Abstract:

The dominant judgment for earthquake damaged reinforced concrete (RC) structures is to rebuild them with the new ones. Consequently, this paper estimates if there is chance to repair earthquake RC beams and obtain economical contribution to modern day society. Therefore, the totally damaged (damaged in shear under cyclic load) reinforced concrete (RC) beams repaired and strengthened by externally bonded carbon fibre reinforced polymer (CFRP) strips in this study. Four specimens, apart from the reference beam, were separated into two distinct groups. Two experimental beams in the first group primarily tested up to failure then appropriately repaired and strengthened with CFRP strips. Two undamaged specimens from the second group were not repaired but strengthened by the identical strengthening scheme as the first group for comparison. This study studies whether earthquake damaged RC beams that have been repaired and strengthened will validate similar strength and behavior to equally strengthened, undamaged RC beams. Accordingly, a strength correspondence according to strengthened specimens was acquired for the repaired and strengthened specimens. Test results confirmed that repair and strengthening, which were estimated in the experimental program, were effective for the specimens with the cracking patterns considered in the experimental program. 

Keywords: Shear Strengthening, Repairing, CFRP Strips.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1951
1107 Influence of Fibre Content on Crack Propagation Rate in Fibre-Reinforced Concrete Beams

Authors: Amir M. Alani, Morteza Aboutalebi, Martin J. King

Abstract:

Experimental study on the influence of fibre content on crack behaviour and propagation in synthetic-fibre reinforced beams has been reported in this paper. The tensile behaviour of metallic fibre concrete is evaluated in terms of residual flexural tensile strength values determined from the load-crack mouth opening displacement curve or load-deflection curve obtained by applying a centre-point load on a simply supported notched prism. The results achieved demonstrate that an increase in fibre content has an almost negligible effect on compressive and tensile splitting properties, causes a marginal increment in flexural tensile strength and increasesthe Re3 value.

Keywords: Fibre-Reinforced Concrete, Crack, Flexural Test, Ductility, Fibre Content, Experimental Study.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3691
1106 Curvature Ductility Factor of Rectangular Sections Reinforced Concrete Beams

Authors: Y. Si Youcef, M. Chemrouk

Abstract:

The present work presents a method of calculating the ductility of rectangular sections of beams considering nonlinear behavior of concrete and steel. This calculation procedure allows us to trace the curvature of the section according to the bending moment, and consequently deduce ductility. It also allowed us to study the various parameters that affect the value of the ductility. A comparison of the effect of maximum rates of tension steel, adopted by the codes, ACI [1], EC8 [2] and RPA [3] on the value of the ductility was made. It was concluded that the maximum rate of steels permitted by the ACI [1] codes and RPA [3] are almost similar in their effect on the ductility and too high. Therefore, the ductility mobilized in case of an earthquake is low, the inverse of code EC8 [2]. Recommendations have been made in this direction.

Keywords: Ductility, beam, reinforced concrete, seismic code, relationship, time bending, resistance, non-linear behavior.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 6134
1105 Investigation of Crack Formation in Ordinary Reinforced Concrete Beams and in Beams Strengthened with Carbon Fiber Sheet: Theory and Experiment

Authors: Anton A. Bykov, Irina O. Glot, Igor N. Shardakov, Alexey P. Shestakov

Abstract:

This paper presents the results of experimental and theoretical investigations of the mechanisms of crack formation in reinforced concrete beams subjected to quasi-static bending. The boundary-value problem has been formulated in the framework of brittle fracture mechanics and has been solved by using the finite-element method. Numerical simulation of the vibrations of an uncracked beam and a beam with cracks of different size serves to determine the pattern of changes in the spectrum of eigenfrequencies observed during crack evolution. Experiments were performed on the sequential quasistatic four-point bending of the beam leading to the formation of cracks in concrete. At each loading stage, the beam was subjected to an impulse load to induce vibrations. Two stages of cracking were detected. At the first stage the conservative process of deformation is realized. The second stage is an active cracking, which is marked by a sharp change in eingenfrequencies. The boundary of a transition from one stage to another is well registered. The vibration behavior was examined for the beams strengthened by carbon-fiber sheet before loading and at the intermediate stage of loading after the grouting of initial cracks. The obtained results show that the vibrodiagnostic approach is an effective tool for monitoring of cracking and for assessing the quality of measures aimed at strengthening concrete structures.

Keywords: Crack formation. experiment. mathematical modeling. reinforced concrete. vibrodiagnostics.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1231
1104 Analytical Model to Predict the Shear Capacity of Reinforced Concrete Beams Externally Strengthened with CFRP Composites Conditions

Authors: Rajai Al-Rousan

Abstract:

This paper presents a proposed analytical model for predicting the shear strength of reinforced concrete beams strengthened with CFRP composites as external reinforcement. The proposed analytical model can predict the shear contribution of CFRP composites of RC beams with an acceptable coefficient of correlation with the tested results. Based on the comparison of the proposed model with the published well-known models (ACI model, Triantafillou model, and Colotti model), the ACI model had a wider range of 0.16 to 10.08 for the ratio between tested and predicted ultimate shears at failure. Also, an acceptable range of 0.27 to 2.78 for the ratio between tested and predicted ultimate shears by the Triantafillou model. Finally, the best prediction (the ratio between the tested and predicted ones) of the ultimate shear capacity is observed by using Colotti model with a range of 0.20 to 1.78. Thus, the contribution of the CFRP composites as external reinforcement can be predicted with high accuracy by using the proposed analytical model.

Keywords: Predicting, shear capacity, reinforced concrete, beams, strengthened, externally, CFRP composites.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 824
1103 Creep Behaviour of Heterogeneous Timber-UHPFRC Beams Assembled by Bonding: Experimental and Analytical Investigation

Authors: K. Kong, E. Ferrier, L. Michel

Abstract:

The purpose of this research was to investigate the creep behaviour of the heterogeneous Timber-UHPFRC beams. New developments have been done to further improve the structural performance, such as strengthening of the timber (glulam) beam by bonding composite material combine with an ultra-high performance fibre reinforced concrete (UHPFRC) internally reinforced with or without carbon fibre reinforced polymer (CFRP) bars. However, in the design of wooden structures, in addition to the criteria of strengthening and stiffness, deformability due to the creep of wood, especially in horizontal elements, is also a design criterion. Glulam, UHPFRC and CFRP may be an interesting composite mix to respond to the issue of creep behaviour of composite structures made of different materials with different rheological properties. In this paper, we describe an experimental and analytical investigation of the creep performance of the glulam-UHPFRC-CFRP beams assembled by bonding. The experimental investigations creep behaviour was conducted for different environments: in- and outside under constant loading for approximately a year. The measured results are compared with numerical ones obtained by an analytical model. This model was developed to predict the creep response of the glulam-UHPFRCCFRP beams based on the creep characteristics of the individual components. The results show that heterogeneous glulam-UHPFRC beams provide an improvement in both the strengthening and stiffness, and can also effectively reduce the creep deflection of wooden beams.

Keywords: Carbon fibre-reinforced polymer (CFRP) bars, creep behaviour, glulam, ultra-high performance fibre reinforced concrete (UHPFRC).

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2490
1102 Experimental Investigation on Shear Behaviour of Fibre Reinforced Concrete Beams Using Steel Fibres

Authors: G. Beulah Gnana Ananthi, A. Jaffer Sathick, M. Abirami

Abstract:

Fibre reinforced concrete (FRC) has been widely used in industrial pavements and non-structural elements such as pipes, culverts, tunnels, and precast elements. The strengthening effect of fibres in the concrete matrix is achieved primarily due to the bridging effect of fibres at the crack interfaces. The workability of the concrete was reduced on addition of high percentages of steel fibres. The optimum percentage of addition of steel fibres varies with its aspect ratio. For this study, 1% addition of steel has resulted to be the optimum percentage for both Hooked and Crimped Steel Fibres and was added to the beam specimens. The fibres restrain efficiently the cracks and take up residual stresses beyond the cracking. In this sense, diagonal cracks are effectively stitched up by fibres crossing it. The failure of beams within the shear failure range changed from shear to flexure in the presence of sufficient steel fibre quantity. The shear strength is increased with the addition of steel fibres and had exceeded the enhancement obtained with the transverse reinforcement. However, such increase is not directly in proportion with the quantity of fibres used. Considering all the clarification made in the present experimental investigation, it is concluded that 1% of crimped steel fibres with an aspect ratio of 50 is the best type of steel fibres for replacement of transverse stirrups in high strength concrete beams when compared to the steel fibres with hooked ends.

Keywords: Fibre reinforced concrete, steel fibre, shear strength, crack pattern.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 762
1101 Influence of Transverse Steel and Casting Direction on Shear Response and Ductility of Reinforced Ultra-High Performance Concrete Beams

Authors: Timothy E. Frank, Peter J. Amaddio, Elizabeth D. Decko, Alexis M. Tri, Darcy A. Farrell, Cole M. Landes

Abstract:

Ultra-high performance concrete (UHPC) is a class of cementitious composites with a relatively large percentage of cement generating high compressive strength. Additionally, UHPC contains disbursed fibers, which control crack width, carry the tensile load across narrow cracks, and limit spalling. These characteristics lend themselves to a wide range of structural applications when UHPC members are reinforced with longitudinal steel. Efficient use of fibers and longitudinal steel is required to keep lifecycle cost competitive in reinforced UHPC members; this requires full utilization of both the compressive and tensile qualities of the reinforced cementitious composite. The objective of this study is to investigate the shear response of steel-reinforced UHPC beams to guide design decisions that keep initial costs reasonable, limit serviceability crack widths, and ensure a ductile structural response and failure path. Five small-scale, reinforced UHPC beams were experimentally tested. Longitudinal steel, transverse steel, and casting direction were varied. Results indicate that an increase in transverse steel in short-spanned reinforced UHPC beams provided additional shear capacity and increased the peak load achieved. Beams with very large longitudinal steel reinforcement ratios did not achieve yield and fully utilized the tension properties of the longitudinal steel. Casting the UHPC beams from the end or from the middle affected load-carrying capacity and ductility, but image analysis determined that the fiber orientation was not significantly different. It is believed that the presence of transverse and longitudinal steel reinforcement minimized the effect of different UHPC casting directions. Results support recent recommendations in the literature suggesting that a 1% fiber volume fraction is sufficient within UHPC to prevent spalling and provide compressive fracture toughness under extreme loading conditions.

Keywords: Fiber orientation, reinforced ultra-high performance concrete beams, shear, transverse steel.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 142
1100 Steel–CFRP Composite (CFRP Laminate Sandwiched between Mild Steel Strips) and It-s Behavior as Stirrup in Beams

Authors: Faris Abbas Jawad Uriayer, Mehtab Alam

Abstract:

In this present study, experimental work was conducted to study the effectiveness of newly innovated steel-CFRP composite (CFRP laminates sandwiched between two steel strips) as stirrups. A total numbers of eight concrete beams were tested under four point loads. Each beam measured 1600 mm long, 160mm width and 240 mm depth. The beams were reinforced with different shear reinforcements; one without stirrups, one with steel stirrups and six with different types and numbers of steel-CRFR stirrups. Test results indicated that the steel-CFRP stirrups had enhanced the shear strength capacity of beams. Moreover, the tests revealed that steel- CFRP stirrups reached to their ultimate tensile strength unlike FRP stirrups which rupture at much lower level than their ultimate strength as werereported in various researches.

Keywords: Steel-CFRP Composite, Stirrups, Concrete Beams, Shear Span.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1881
1099 Numerical Investigation of the Jacketing Method of Reinforced Concrete Column

Authors: S. Boukais, A. Nekmouche, N. Khelil, A. Kezmane

Abstract:

The first intent of this study is to develop a finite element model that can predict correctly the behavior of the reinforced concrete column. Second aim is to use the finite element model to investigate and evaluate the effect of the strengthening method by jacketing of the reinforced concrete column, by considering different interface contact between the old and the new concrete. Four models were evaluated, one by considering perfect contact, the other three models by using friction coefficient of 0.1, 0.3 and 0.5. The simulation was carried out by using Abaqus software. The obtained results show that the jacketing reinforcement led to significant increase of the global performance of the behavior of the simulated reinforced concrete column.

Keywords: Strengthening, jacketing, reinforced concrete column, 3D simulation, Abaqus.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 908
1098 Flexural Strength Design of RC Beams with Consideration of Strain Gradient Effect

Authors: Mantai Chen, Johnny Ching Ming Ho

Abstract:

The stress-strain relationship of concrete under flexure is one of the essential parameters in assessing ultimate flexural strength capacity of RC beams. Currently, the concrete stress-strain curve in flexure is obtained by incorporating a constant scale-down factor of 0.85 in the uniaxial stress-strain curve. However, it was revealed that strain gradient would improve the maximum concrete stress under flexure and concrete stress-strain curve is strain gradient dependent. Based on the strain-gradient-dependent concrete stress-strain curve, the investigation of the combined effects of strain gradient and concrete strength on flexural strength of RC beams was extended to high strength concrete up to 100 MPa by theoretical analysis. As an extension and application of the authors’ previous study, a new flexural strength design method incorporating the combined effects of strain gradient and concrete strength is developed. A set of equivalent rectangular concrete stress block parameters is proposed and applied to produce a series of design charts showing that the flexural strength of RC beams are improved with strain gradient effect considered.

Keywords: Beams, Equivalent concrete stress block, Flexural strength, Strain gradient.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4060
1097 Flexural Strength of Alkali Resistant Glass Textile Reinforced Concrete Beam with Prestressing

Authors: Jongho Park, Taekyun Kim, Jungbhin You, Sungnam Hong, Sun-Kyu Park

Abstract:

Due to the aging of bridges, increasing of maintenance costs and decreasing of structural safety is occurred. The steel corrosion of reinforced concrete bridge is the most common problem and this phenomenon is accelerating due to abnormal weather and increasing CO2 concentration due to climate change. To solve these problems, composite members using textile have been studied. A textile reinforced concrete can reduce carbon emissions by reduced concrete and without steel bars, so a lot of structural behavior studies are needed. Therefore, in this study, textile reinforced concrete beam was made and flexural test was performed. Also, the change of flexural strength according to the prestressing was conducted. As a result, flexural strength of TRC with prestressing was increased compared and flexural behavior was shown as reinforced concrete.

Keywords: AR-glass, flexural strength, prestressing, textile reinforced concrete.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1124
1096 Relocation of Plastic Hinge of Interior Beam-Column Connections with Intermediate Bars in Reinforced Concrete and T-Section Steel Inserts in Precast Concrete Frames

Authors: P. Wongmatar, C. Hansapinyo, C. Buachart

Abstract:

Failure of typical seismic frames has been found by plastic hinge occurring on beams section near column faces. On the other hand, the seismic capacity of the frames can be enhanced if the plastic hinges of the beams are shifted away from the column faces. This paper presents detailing of reinforcements in the interior beam– column connections aiming to relocate the plastic hinge of reinforced concrete and precast concrete frames. Four specimens were tested under quasi-static cyclic load including two monolithic specimens and two precast specimens. For one monolithic specimen, typical seismic reinforcement was provided and considered as a reference specimen named M1. The other reinforced concrete frame M2 contained additional intermediate steel in the connection area compared with the specimen M1. For the precast specimens, embedded T-section steels in joint were provided, with and without diagonal bars in the connection area for specimen P1 and P2, respectively. The test results indicated the ductile failure with beam flexural failure in monolithic specimen M1 and the intermediate steel increased strength and improved joint performance of specimen M2. For the precast specimens, cracks generated at the end of the steel inserts. However, slipping of reinforcing steel lapped in top of the beams was seen before yielding of the main bars leading to the brittle failure. The diagonal bars in precast specimens P2 improved the connection stiffness and the energy dissipation capacity.

Keywords: Relocation, Plastic hinge, Intermediate bar, Tsection steel, Precast concrete frame.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3306
1095 Mechanical-Physical Characteristics Affecting the Durability of Fibre Reinforced Concrete with Recycled Aggregate

Authors: Vladimira Vytlacilova

Abstract:

The article presents findings from the study and analysis of the results of an experimental programme focused on the production of concrete and fibre reinforced concrete in which natural aggregate has been substituted with brick or concrete recyclate. The research results are analyzed to monitor the effect of mechanicalphysical characteristics on the durability properties of tested cementitious composites. The key parts of the fibre reinforced concrete mix are the basic components: aggregates – recyclate, cement, fly ash, water and fibres. Their specific ratios and the properties of individual components principally affect the resulting behaviour of fresh fibre reinforced concrete and the characteristics of the final product. The article builds on the sources dealing with the use of recycled aggregates from construction and demolition waste in the production of fibre reinforced concrete. The implemented procedure of testing the composite contributes to the building sustainability in environmental engineering.

Keywords: Recycled aggregate, Polypropylene fibres, Fibre Reinforced Concrete, Fly ash.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1824
1094 Experimental Characterization of the Shear Behavior of Fiber Reinforced Concrete Beam Elements in Chips

Authors: Djamal Atlaoui, Youcef Bouafia

Abstract:

This work deals with the experimental study of the mechanical behavior, by shear tests (fracture shear), elements of concrete beams reinforced with fibers in chips. These fibers come from the machining waste of the steel parts. The shear tests are carried out on prismatic specimens of dimensions 10 x 20 x 120 cm3. The fibers are characterized by mechanical resistance and tearing. The optimal composition of the concrete was determined by the workability test. Two fiber contents are selected for this study (W = 0.6% and W = 0.8%) and a BT control concrete (W = 0%) of the same composition as the matrix is developed to serve as a reference with a sand-to-gravel ratio (S/G) of concrete matrix equal to 1. The comparison of the different results obtained shows that the chips fibers confer a significant ductility to the material after cracking of the concrete. Also, the fibers used limit diagonal cracks in shear and improve strength and rigidity.

Keywords: Characterization, chips fibers, cracking mode, ductility, undulation, shear.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 458
1093 A Study on Bond Strength of Geopolymer Concrete

Authors: Rama Seshu Doguparti

Abstract:

This paper presents the experimental investigation on the bond behavior of geo polymer concrete. The bond behavior of geo polymer concrete cubes of grade M35 reinforced with 16 mm TMT rod is analyzed. The results indicate that the bond performance of reinforced geo polymer concrete is good and thus proves its application for construction.

Keywords: Geo polymer, Concrete, Bond Strength, Behaviour.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2480
1092 Deformation Characteristics of Fire Damaged and Rehabilitated Normal Strength Concrete Beams

Authors: Yeo Kyeong Lee, Hae Won Min, Ji Yeon Kang, Hee Sun Kim, Yeong Soo Shin

Abstract:

In recent years, fire accidents have been steadily increased and the amount of property damage caused by the accidents has gradually raised. Damaging building structure, fire incidents bring about not only such property damage but also strength degradation and member deformation. As a result, the building structure undermines its structural ability. Examining the degradation and the deformation is very important because reusing the building is more economical than reconstruction. Therefore, engineers need to investigate the strength degradation and member deformation well, and make sure that they apply right rehabilitation methods. This study aims at evaluating deformation characteristics of fire damaged and rehabilitated normal strength concrete beams through both experiments and finite element analyses. For the experiments, control beams, fire damaged beams and rehabilitated beams are tested to examine deformation characteristics. Ten test beam specimens with compressive strength of 21MPa are fabricated and main test variables are selected as cover thickness of 40mm and 50mm and fire exposure time of 1 hour or 2 hours. After heating, fire damaged beams are air-recurred for 2 months and rehabilitated beams are repaired with polymeric cement mortar after being removed the fire damaged concrete cover. All beam specimens are tested under four points loading. FE analyses are executed to investigate the effects of main parameters applied to experimental study. Test results show that both maximum load and stiffness of the rehabilitated beams are higher than those of the fire damaged beams. In addition, predicted structural behaviors from the analyses also show good rehabilitation effect and the predicted load-deflection curves are similar to the experimental results. For the further, the proposed analytical method can be used to predict deformation characteristics of fire damaged and rehabilitated concrete beams without suffering from time and cost consuming of experimental process.

Keywords: Fire, Normal strength concrete, Rehabilitation, Reinforced concrete beam.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2348
1091 Effect of Transverse Reinforcement on the Behavior of Tension Lap splice in High-Strength Reinforced Concrete Beams

Authors: Ahmed H. Abdel-Kareem, Hala. Abousafa, Omia S. El-Hadidi

Abstract:

The results of an experimental program conducted on seventeen simply supported concrete beams to study the effect of transverse reinforcement on the behavior of lap splice of steel reinforcement in tension zones in high strength concrete beams, are presented. The parameters included in the experimental program were the concrete compressive strength, the lap splice length, the amount of transverse reinforcement provided within the splice region, and the shape of transverse reinforcement around spliced bars. The experimental results showed that the displacement ductility increased and the mode of failure changed from splitting bond failure to flexural failure when the amount of transverse reinforcement in splice region increased, and the compressive strength increased up to 100 MPa. The presence of transverse reinforcement around spliced bars had pronounced effect on increasing the ultimate load, the ultimate deflection, and the displacement ductility. The prediction of maximum steel stresses for spliced bars using ACI 318-05 building code was compared with the experimental results. The comparison showed that the effect of transverse reinforcement around spliced bars has to be considered into the design equations for lap splice length in high strength concrete beams.

Keywords: Ductility, high strength concrete, tension lap splice, transverse reinforcement, steel stresses.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4649
1090 Grooving Method to Postpone Debonding of FRP Sheets Used for Shear Strengthening

Authors: Davood Mostofinejad, Seyed Amirali Mostafavizadeh, Amirhomayoon Tabatabaei Kashani

Abstract:

One of the most common practices for strengthening the reinforced concrete structures is the application of FRP (Fiber Reinforce Plastic) sheets to increase the flexural and shear strengths of the member. The elastic modulus of FRP is considerably higher than that of concrete. This will result in debonding between the FRP sheets and concrete surface. With conventional surface preparation of concrete, the ultimate capacity of the FRP sheets can hardly be achieved. New methods for preparation of the bonding surface have shown improvements in reducing the premature debonding of FRP sheets from concrete surface. The present experimental study focuses on the application of grooving method to postpone debonding of the FRP sheets attached to the side faces of concrete beams for shear strengthening. Comparison has also been made with conventional surface preparation method. This study clearly shows the efficiency of grooving method compared to surface preparation method, in preventing the debonding phenomenon and in increasing the load carrying capacity of FRP.

Keywords: FRP composite, grooving, rehabilitation, reinforced concrete, shear strengthening, surface preparation.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2200
1089 Strengthening of RC Beams with Large Openings in Shear by CFRP Laminates: 2D Nonlinear FE Analysis

Authors: S.C. Chin, N. Shafiq, M.F. Nuruddin

Abstract:

To date, theoretical studies concerning the Carbon Fiber Reinforced Polymer (CFRP) strengthening of RC beams with openings have been rather limited. In addition, various numerical analyses presented so far have effectively simulated the behaviour of solid beam strengthened by FRP material. In this paper, a two dimensional nonlinear finite element analysis is presented to validate against the laboratory test results of six RC beams. All beams had the same rectangular cross-section geometry and were loaded under four point bending. The crack pattern results of the finite element model show good agreement with the crack pattern of the experimental beams. The load midspan deflection curves of the finite element models exhibited a stiffer result compared to the experimental beams. The possible reason may be due to the perfect bond assumption used between the concrete and steel reinforcement.

Keywords: CFRP, large opening, RC beam, strengthening

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1763
1088 Airfield Pavements Made of Reinforced Concrete: Dimensioning According to the Theory of Limit States and Eurocode

Authors: M. Linek, P. Nita

Abstract:

In the previous airfield construction industry, pavements made of reinforced concrete have been used very rarely; however, the necessity to use this type of pavements in an emergency situations justifies the need reference to this issue. The paper concerns the problem of airfield pavement dimensioning made of reinforced concrete and the evaluation of selected dimensioning methods of reinforced concrete slabs intended for airfield pavements. Analysis of slabs dimensioning, according to classical method of limit states has been performed and it has been compared to results obtained in case of methods complying with Eurocode 2 guidelines. Basis of an analysis was a concrete slab of class C35/45 with reinforcement, located in tension zone. Steel bars of 16.0 mm have been used as slab reinforcement. According to comparative analysis of obtained results, conclusions were reached regarding application legitimacy of the discussed methods and their design advantages.

Keywords: Reinforced concrete, cement concrete, airport pavements.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1223
1087 Seismic Performance of Reinforced Concrete Frames Infilled by Masonry Walls with Different Heights

Authors: Ji–Wook Mauk, Yu–Suk Kim, Hyung–Joon Kim

Abstract:

This study carried out comparative seismic performance of reinforced concrete frames infilled by masonry walls with different heights. Partial and fully infilled reinforced concrete frames were modeled for the research objectives and the analysis model for a bare reinforced concrete frame was also established for comparison. Non–linear static analyses for the studied frames were performed to investigate their structural behavior under extreme seismic loads and to find out their collapse mechanism. It was observed from analysis results that the strengths of the partial infilled reinforced concrete frames are increased and their ductilities are reduced, as infilled masonry walls are higher. Especially, reinforced concrete frames with higher partial infilled masonry walls would experience shear failures. Non–linear dynamic analyses using 10 earthquake records show that the bare and fully infilled reinforced concrete frame present stable collapse mechanism while the reinforced concrete frames with partially infilled masonry walls collapse in more brittle manner due to short-column effects.

Keywords: Fully infilled RC frame, partially infilled RC frame, masonry wall, short–column effects.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2549
1086 Effect of Stirrup Corrosion on Concrete Confinement Strength

Authors: Mucip Tapan, Ali Ozvan, Ismail Akkaya

Abstract:

This study investigated how the concrete confinement strength and axial load carrying capacity of reinforced concrete columns are affected by corrosion damage to the stirrups. A total of small-scale 12 test specimens were cast for evaluating the effect of stirrup corrosion on confinement strength of concrete. The results of this study show that the stirrup corrosion alone dramatically decreases the axial load carrying capacity of corroded reinforced concrete columns. Recommendations were presented for improved inspection practices which will allow estimating concrete confinement strength of corrosion-damaged reinforced concrete bridge columns.

Keywords: Bridge, column, concrete, corrosion, inspection, stirrup reinforcement.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1411
1085 Mechanical Properties of Fibre Reinforced Concrete - A Comparative Experimental Study

Authors: Amir M. Alani, Morteza Aboutalebi

Abstract:

This paper in essence presents comparative experimental data on the mechanical performance of steel and synthetic fibre-reinforced concrete under compression, tensile split and flexure. URW1050 steel fibre and HPP45 synthetic fibre, both with the same concrete design mix, have been used to make cube specimens for a compression test, cylinders for a tensile split test and beam specimens for a flexural test. The experimental data demonstrated steel fibre reinforced concrete to be stronger in flexure at early stages, whilst both fibre reinforced concrete types displayed comparatively the same performance in compression, tensile splitting and 28-day flexural strength. In terms of post-crack controlHPP45 was preferable.

Keywords: Steel Fibre, Synthetic Fibre, Fibre Reinforced Concrete, Failure, Ductility, Experimental Study.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 7371
1084 Strength of Fine Concrete Used in Textile Reinforced Concrete by Changing Water-Binder Ratio

Authors: Taekyun Kim, Jongho Park, Jinwoong Choi, Sun-Kyu Park

Abstract:

Recently, the abnormal climate phenomenon has enlarged due to the global warming. As a result, temperature variation is increasing and the term is being prolonged, frequency of high and low temperature is increasing by heat wave and severe cold. Especially for reinforced concrete structure, the corrosion of reinforcement has occurred by concrete crack due to temperature change and the durability of the structure that has decreased by concrete crack. Accordingly, the textile reinforced concrete (TRC) which does not corrode due to using textile is getting the interest and the investigation of TRC is proceeding. The study of TRC structure behavior has proceeded, but the characteristic study of the concrete used in TRC is insufficient. Therefore, characteristic of the concrete by changing mixing ratio is studied in this paper. As a result, mixing ratio with different water-binder ratio has influenced to the strength of concrete. Also, as the water-binder ratio has decreased, strength of concrete has increased.

Keywords: Concrete, mixing ratio, textile, TRC.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1965