988 resultados para Concrete beams.


Relevância:

100.00% 100.00%

Publicador:

Resumo:

Chloride-induced corrosion of steel is one of the most commonly found problems affecting the durability of reinforced concrete structures in both marine environment and where de-icing salt is used in winter. As the significance of micro-cracks on chloride induced corrosion is not well documented, 24 reinforced concrete beams (4 different mixes - one containing Portland cement and another containing 35% ground granulated blastfurnace slag at 0.45 and 0.65 water-binder ratios) were subjected to three levels of sustained lateral loading (0%, 50% and 100% of the load that can induce 0.1 mm wide cracks on the tension surface of beam - F0.1) in this work. The beams were then subjected to weekly cycles of wetting with 10% NaCl solution for 1 day followed by 6 days of drying at 20 (±1) °C up to an exposure period of 60 weeks. The progress of corrosion of steel was monitored using half-cell potential apparatus and linear polarisation resistance (LPR) test. These results have shown that macro-cracks (at load F0.1) and micro-cracks (at 50% of F0.1) greatly accelerated both the initiation and propagation stages of the corrosion of steel in the concrete beams. Lager crack widths for the F0.1 load cases caused higher corrosion rates initially, but after about 38 weeks of exposure, there was a decrease in the rate of corrosion. However, such trends could not be found in 50% F 0.1 group of beams. The extent of chloride ingress also was influenced by the load level. These findings suggest that the effect of micro-cracking at lower loads are very important for deciding the service life of reinforced concrete structures in chloride exposure environments. © 2014 4th International Conference on the Durability of Concrete Structures.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Strengthening RC structures with near-surface mounted (NSM) fibre reinforced polymer (FRP) composites has a number of advantages compared with that with externally bonded (EB) FRP sheets/plates. As with EB FRP, the performance of the bond between NSM FRP and concrete is one of the key factors affecting the behaviour of the strengthened structure. This paper presents a numerical investigation into the behaviour of NSM FRP loaded at its both ends to simulate the NSM FRP-toconcrete bond between two adjacent cracks in RC members. The main objective of this study is to quantitatively clarify the effect of the bondline damage during slip reversal on the ultimate load (bond strength). The results show that the bondline damage has a significant effect on the load-carrying capacity of the NSM FRP-to-concrete bonded interface and should be considered in FE modeling of the interface.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

This study reports the details of the finite element analysis of eleven shear critical partially prestressed concrete T-beams having steel fibers over partial or full depth. Prestressed T-beams having a shear span to depth ratio of 2.65 and 1.59 that failed in shear have been analyzed using the ‘ANSYS’ program. The ‘ANSYS’ model accounts for the nonlinearity, such as, bond-slip of longitudinal reinforcement, postcracking tensile stiffness of the concrete, stress transfer across the cracked blocks of the concrete and load sustenance through the bridging action of steel fibers at crack interface. The concrete is modeled using ‘SOLID65’- eight-node brick element, which is capable of simulating the cracking and crushing behavior of brittle materials. The reinforcement such as deformed bars, prestressing wires and steel fibers have been modeled discretely using ‘LINK8’ – 3D spar element. The slip between the reinforcement (rebars, fibers) and the concrete has been modeled using a ‘COMBIN39’- nonlinear spring element connecting the nodes of the ‘LINK8’ element representing the reinforcement and nodes of the ‘SOLID65’ elements representing the concrete. The ‘ANSYS’ model correctly predicted the diagonal tension failure and shear compression failure of prestressed concrete beams observed in the experiment. The capability of the model to capture the critical crack regions, loads and deflections for various types of shear failures in prestressed concrete beam has been illustrated.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

El uso de materiales compuestos de matriz polimérica (FRP) emerge como alternativa al hormigón convencionalmente armado con acero debido a la mayor resistencia a la corrosión de dichos materiales. El presente estudio investiga el comportamiento en servicio de vigas de hormigón armadas con barras de FRP mediante un análisis teórico y experimental. Se presentan los resultados experimentales de veintiséis vigas de hormigón armadas con barras de material compuesto de fibra de vidrio (GFRP) y una armada con acero, todas ellas ensayadas a flexión de cuatro puntos. Los resultados experimentales son analizados y comparados con algunos de los modelos de predicción más significativos de flechas y fisuración, observándose, en general, una predicción adecuada del comportamiento experimental hasta cargas de servicio. El análisis de sección fisurada (CSA) estima la carga última con precisión, aunque se registra un incremento de la flecha experimental para cargas superiores a las de servicio. Esta diferencia se atribuye a la influencia de las deformaciones por esfuerzo cortante y se calcula experimentalmente. Se presentan los aspectos principales que influyen en los estados límites de servicio: tensiones de los materiales, ancho máximo de fisura y flecha máxima permitida. Se presenta una metodología para el diseño de dichos elementos bajo las condiciones de servicio. El procedimiento presentado permite optimizar las dimensiones de la sección respecto a metodologías más generales.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Civil infrastructures begin to deteriorate once they are built and used. Detecting the damages in a structure to maintain its safety is a topic that has received considerable attention in the literature in recent years. In vibration-based methods, the first few modes are used to assess the locations and the amount of damage. However, a small number of the global modes are not sufficient to reliably detect minor damage in the structure. Also, a common limitation of these techniques is that they require a high-fidelity model of the structure to start with, which is usually not available. Recently, guided waves (GW) have been found as an effective and efficient way to detect incipient damages due to its capacity of relatively long propagation range as well as its flexibility in selecting sensitive mode-frequency combinations. In this paper, an integrated structural health monitoring test scheme is developed to detect damages in reinforced concrete (RC) beams. Each beam is loaded at the middle span progressively to damage. During each loading step, acoustic emission (AE) method is used as a passive monitoring method to catch the AE signals caused by the crack opening and propagation. After each loading step, vibration tests and guided wave tests are conducted as a combined active monitoring measure. The modal parameters and wave propagation results are used to derive the damage information. Experimental results show that the integrated method is efficient to detect incipient damages in RC structures.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Corrosion has significant adverse effects on the durability of reinforced concrete (RC) structures, especially those exposed to a marine environment and subjected to mechanical stress, such as bridges, jetties, piers and wharfs. Previous studies have been carried out to investigate the corrosion behaviour of steel rebar in various concrete structures, however, few studies have focused on the corrosion monitoring of RC structures that are subjected to both mechanical stress and environmental effects. This paper presents an exploratory study on the development of corrosion monitoring and detection techniques for RC structures under the combined effects of external loadings and corrosive media. Four RC beams were tested in 3% NaCl solutions under different levels of point loads. Corrosion processes occurring on steel bars under different loads and under alternative wetting - drying cycle conditions were monitored. Electrochemical and microscopic methods were utilised to measure corrosion potentials of steel bars; to monitor galvanic currents flowing between different steel bars in each beam; and to observe corrosion patterns, respectively. The results indicated that steel corrosion in RC beams was affected by local stress. The point load caused the increase of galvanic currents, corrosion rates and corrosion areas. Pitting corrosion was found to be the main form of corrosion on the surface of the steel bars for most of the beams, probably due to the local concentration of chloride ions. In addition, visual observation of the samples confirmed that the localities of corrosion were related to the locations of steel bars in beams. It was also demonstrated that electrochemical devices are useful for the detection of RC beam corrosion.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

The objective of this paper is the numerical study of the behavior of reinforced concrete beams and columns by non-linear numerical simulations. The numerical analysis is based on the finite element method implemented in CASTEM 2000. This program uses the constitutive elastoplastic perfect model for the steel, the Drucker-Prager model for the concrete and the Newton-Raphson for the solution of non-linear systems. This work concentrates on the determination of equilibrium curves to the beams and force-strain curves to the columns. The numeric responses are confronted with experimental results found in the literature in order to check there liability of the numerical analyses.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Resistance to corrosion, high tensile strength, low weight, easiness and rapidity of application, are characteristics that have contributed to the spread of the strengthening technique characterized by bonding of carbon fibers reinforced polymer (CFRP). This research aimed to develop an innovate strengthening method for RC beams, based on a high performance cement-based composite of steel fibers (macro + microfibers) to be applied as a transition layer. The purpose of this transition layer is better control the cracking of concrete and detain or even avoid premature debonding of strengthening. A preliminary study in short beams molded with steel fibers and strengthened with CFRP sheet, was carried out where was verified that the conception of the transition layer is valid. Tests were developed to get a cement-based composite with adequate characteristics to constitute the layer transition. Results showed the possibility to develop a high performance material with a pseudo strain-hardening behavior, high strength and fracture toughness. The application of the strengthening on the transition layer surface had significantly to improve the performance levels of the strengthened beam. It summary, it was proven the efficiency of the new strengthening technique, and much information can be used as criteria of projects for repaired and strengthened structures.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

[EN]The aim of this work is looking into the possibility of capturing the change in the modal properties (natural frequencies, modal shapes and modal damping ratio) of plain concrete elements due to the presence of cracked areas by using a simple continuum damage zone numerical model.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

An impedance-based midspan debonding identification method for RC beams strengthened with FRP strips is presented in this paper using piezoelectric ceramic (PZT) sensor?actuators. To reach this purpose, firstly, a two-dimensional electromechanical impedance model is proposed to predict the electrical admittance of the PZT transducer bonded to the FRP strips of an RC beam. Considering the impedance is measured in high frequencies, a spectral element model of the bonded-PZT?FRP strengthened beam is developed. This model, in conjunction with experimental measurements of PZT transducers, is used to present an updating methodology to quantitatively detect interfacial debonding of these kinds of structures. To improve the performance and accuracy of the detection algorithm in a challenging problem such as ours, the structural health monitoring approach is solved with an ensemble process based on particle of swarm. An adaptive mesh scheme has also been developed to increase the reliability in locating the area in which debonding initiates. Predictions carried out with experimental results have showed the effectiveness and potential of the proposed method to detect prematurely at its earliest stages a critical failure mode such as that due to midspan debonding of the FRP strip.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Esta Tesis tiene como objetivo principal el desarrollo de métodos de identificación del daño que sean robustos y fiables, enfocados a sistemas estructurales experimentales, fundamentalmente a las estructuras de hormigón armado reforzadas externamente con bandas fibras de polímeros reforzados (FRP). El modo de fallo de este tipo de sistema estructural es crítico, pues generalmente es debido a un despegue repentino y frágil de la banda del refuerzo FRP originado en grietas intermedias causadas por la flexión. La detección de este despegue en su fase inicial es fundamental para prevenir fallos futuros, que pueden ser catastróficos. Inicialmente, se lleva a cabo una revisión del método de la Impedancia Electro-Mecánica (EMI), de cara a exponer sus capacidades para la detección de daño. Una vez la tecnología apropiada es seleccionada, lo que incluye un analizador de impedancias así como novedosos sensores PZT para monitorización inteligente, se ha diseñado un procedimiento automático basado en los registros de impedancias de distintas estructuras de laboratorio. Basándonos en el hecho de que las mediciones de impedancias son posibles gracias a una colocación adecuada de una red de sensores PZT, la estimación de la presencia de daño se realiza analizando los resultados de distintos indicadores de daño obtenidos de la literatura. Para que este proceso sea automático y que no sean necesarios conocimientos previos sobre el método EMI para realizar un experimento, se ha diseñado e implementado un Interfaz Gráfico de Usuario, transformando la medición de impedancias en un proceso fácil e intuitivo. Se evalúa entonces el daño a través de los correspondientes índices de daño, intentando estimar no sólo su severidad, sino también su localización aproximada. El desarrollo de estos experimentos en cualquier estructura genera grandes cantidades de datos que han de ser procesados, y algunas veces los índices de daño no son suficientes para una evaluación completa de la integridad de una estructura. En la mayoría de los casos se pueden encontrar patrones de daño en los datos, pero no se tiene información a priori del estado de la estructura. En este punto, se ha hecho una importante investigación en técnicas de reconocimiento de patrones particularmente en aprendizaje no supervisado, encontrando aplicaciones interesantes en el campo de la medicina. De ahí surge una idea creativa e innovadora: detectar y seguir la evolución del daño en distintas estructuras como si se tratase de un cáncer propagándose por el cuerpo humano. En ese sentido, las lecturas de impedancias se emplean como información intrínseca de la salud de la propia estructura, de forma que se pueden aplicar las mismas técnicas que las empleadas en la investigación del cáncer. En este caso, se ha aplicado un algoritmo de clasificación jerárquica dado que ilustra además la clasificación de los datos de forma gráfica, incluyendo información cualitativa y cuantitativa sobre el daño. Se ha investigado la efectividad de este procedimiento a través de tres estructuras de laboratorio, como son una viga de aluminio, una unión atornillada de aluminio y un bloque de hormigón reforzado con FRP. La primera ayuda a mostrar la efectividad del método en sencillos escenarios de daño simple y múltiple, de forma que las conclusiones extraídas se aplican sobre los otros dos, diseñados para simular condiciones de despegue en distintas estructuras. Demostrada la efectividad del método de clasificación jerárquica de lecturas de impedancias, se aplica el procedimiento sobre las estructuras de hormigón armado reforzadas con bandas de FRP objeto de esta tesis, detectando y clasificando cada estado de daño. Finalmente, y como alternativa al anterior procedimiento, se propone un método para la monitorización continua de la interfase FRP-Hormigón, a través de una red de sensores FBG permanentemente instalados en dicha interfase. De esta forma, se obtienen medidas de deformación de la interfase en condiciones de carga continua, para ser implementadas en un modelo de optimización multiobjetivo, cuya solución se haya por medio de una expansión multiobjetivo del método Particle Swarm Optimization (PSO). La fiabilidad de este último método de detección se investiga a través de sendos ejemplos tanto numéricos como experimentales. ABSTRACT This thesis aims to develop robust and reliable damage identification methods focused on experimental structural systems, in particular Reinforced Concrete (RC) structures externally strengthened with Fiber Reinforced Polymers (FRP) strips. The failure mode of this type of structural system is critical, since it is usually due to sudden and brittle debonding of the FRP reinforcement originating from intermediate flexural cracks. Detection of the debonding in its initial stage is essential thus to prevent future failure, which might be catastrophic. Initially, a revision of the Electro-Mechanical Impedance (EMI) method is carried out, in order to expose its capabilities for local damage detection. Once the appropriate technology is selected, which includes impedance analyzer as well as novel PZT sensors for smart monitoring, an automated procedure has been design based on the impedance signatures of several lab-scale structures. On the basis that capturing impedance measurements is possible thanks to an adequately deployed PZT sensor network, the estimation of damage presence is done by analyzing the results of different damage indices obtained from the literature. In order to make this process automatic so that it is not necessary a priori knowledge of the EMI method to carry out an experimental test, a Graphical User Interface has been designed, turning the impedance measurements into an easy and intuitive procedure. Damage is then assessed through the analysis of the corresponding damage indices, trying to estimate not only the damage severity, but also its approximate location. The development of these tests on any kind of structure generates large amounts of data to be processed, and sometimes the information provided by damage indices is not enough to achieve a complete analysis of the structural health condition. In most of the cases, some damage patterns can be found in the data, but none a priori knowledge of the health condition is given for any structure. At this point, an important research on pattern recognition techniques has been carried out, particularly on unsupervised learning techniques, finding interesting applications in the medicine field. From this investigation, a creative and innovative idea arose: to detect and track the evolution of damage in different structures, as if it were a cancer propagating through a human body. In that sense, the impedance signatures are used to give intrinsic information of the health condition of the structure, so that the same clustering algorithms applied in the cancer research can be applied to the problem addressed in this dissertation. Hierarchical clustering is then applied since it also provides a graphical display of the clustered data, including quantitative and qualitative information about damage. The performance of this approach is firstly investigated using three lab-scale structures, such as a simple aluminium beam, a bolt-jointed aluminium beam and an FRP-strengthened concrete specimen. The first one shows the performance of the method on simple single and multiple damage scenarios, so that the first conclusions can be extracted and applied to the other two experimental tests, which are designed to simulate a debonding condition on different structures. Once the performance of the impedance-based hierarchical clustering method is proven to be successful, it is then applied to the structural system studied in this dissertation, the RC structures externally strengthened with FRP strips, where the debonding failure in the interface between the FRP and the concrete is successfully detected and classified, proving thus the feasibility of this method. Finally, as an alternative to the previous approach, a continuous monitoring procedure of the FRP-Concrete interface is proposed, based on an FBGsensors Network permanently deployed within that interface. In this way, strain measurements can be obtained under controlled loading conditions, and then they are used in order to implement a multi-objective model updating method solved by a multi-objective expansion of the Particle Swarm Optimization (PSO) method. The feasibility of this last proposal is investigated and successfully proven on both numerical and experimental RC beams strengthened with FRP.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Mode of access: Internet.