Sample records for steel-concrete composite beams

  1. Behaviour of steel-concrete composite beams using bolts as shear connectors

    NASA Astrophysics Data System (ADS)

    Tran, Minh-Tung; Nguyen Van Do, Vuong; Nguyen, Tuan-Anh

    2018-04-01

    The paper presents an experimental program on the application of bolts as shear connectors for steel-composite beams. Four steel- concrete composite beams and a reference steel beam were made and tested. The aim of the testing program is to examine which forms of the steel bolts can be used effectively for steel-composite beams. The four types of the bolts include: Type 1 the bolt with the nut at the end; Type 2 the bolt bending at 900 hook; Type 3 the bolt without the nut at the end and Type 4 the bolt with the nut at the end but connected with the steel beam by hand welding in other to be connected with the steel beam by bolt connection as in the first three types. The test results showed that beside the traditional shear connectors like shear studs, angle type, channel type, bolts can be used effectively as the shear connectors in steel-composite beams and the application of bolts in Types 1 and 2 in the composite beams gave the better performance for the tested beam.

  2. Interfacial damage identification of steel and concrete composite beams based on piezoceramic wave method.

    PubMed

    Yan, Shi; Dai, Yong; Zhao, Putian; Liu, Weiling

    2018-01-01

    Steel-concrete composite structures are playing an increasingly important role in economic construction because of a series of advantages of great stiffness, good seismic performance, steel material saving, cost efficiency, convenient construction, etc. However, in service process, due to the long-term effects of environmental impacts and dynamic loading, interfaces of a composite structure might generate debonding cracks, relative slips or separations, and so on, lowering the composite effect of the composite structure. In this paper, the piezoceramics (PZT) are used as transducers to perform experiments on interface debonding slips and separations of composite beams, respectively, aimed at proposing an interface damage identification model and a relevant damage detection innovation method based on PZT wave technology. One part of various PZT patches was embedded in concrete as "smart aggregates," and another part of the PZT patches was pasted on the surface of the steel beam flange, forming a sensor array. A push-out test for four specimens was carried out and experimental results showed that, under the action of the external loading, the received signal amplitudes will increasingly decrease with increase of debonding slips along the interface. The proposed signal energy-based interface damage detection algorithm is highly efficient in surface state evaluations of composite beams.

  3. Numerical Analysis of Effectiveness of Strengthening Concrete Slab in Tension of the Steel-Concrete Composite Beam Using Pretensioned CFRP Strips

    NASA Astrophysics Data System (ADS)

    Jankowiak, Iwona; Madaj, Arkadiusz

    2017-12-01

    One of the methods to increase the load carrying capacity of the reinforced concrete (RC) structure is its strengthening by using carbon fiber (CFRP) strips. There are two methods of strengthening using CFRP strips - passive method and active method. In the passive method a strip is applied to the concrete surface without initial strains, unlike in the active method a strip is initially pretensioned before its application. In the case of a steel-concrete composite beam, strips may be used to strengthen the concrete slab located in the tension zone (in the parts of beams with negative bending moments). The finite element model has been developed and validated by experimental tests to evaluate the strengthening efficiency of the composite girder with pretensioned CFRP strips applied to concrete slab in its tension zone.

  4. An Analysis of the Load-Bearing Capacity of Timber-Concrete Composite Beams with Profiled Sheeting

    NASA Astrophysics Data System (ADS)

    Szumigała, Maciej; Szumigała, Ewa; Polus, Łukasz

    2017-12-01

    This paper presents an analysis of timber-concrete composite beams. Said composite beams consist of rectangular timber beams and concrete slabs poured into the steel sheeting. The concrete slab is connected with the timber beam using special shear connectors. The authors of this article are trying to patent these connectors. The article contains results from a numerical analysis. It is demonstrated that the type of steel sheeting used as a lost formwork has an influence on the load-bearing capacity and stiffness of the timber-concrete composite beams.

  5. On stress-state optimization in steel-concrete composite structures

    NASA Astrophysics Data System (ADS)

    Brauns, J.; Skadins, U.

    2017-10-01

    The plastic resistance of a concrete-filled column commonly is given as a sum of the components and taking into account the effect of confinement. The stress state in a composite column is determined by taking into account the non-linear relationship of modulus of elasticity and Poisson’s ratio on the stress level in the concrete core. The effect of confinement occurs at a high stress level when structural steel acts in tension and concrete in lateral compression. The stress state of a composite beam is determined taking into account non-linear dependence on the position of neutral axis. In order to improve the stress state of a composite element and increase the safety of the construction the appropriate strength of steel and concrete has to be applied. The safety of high-stressed composite structures can be achieved by using high-performance concrete (HPC). In this study stress analysis of the composite column and beam is performed with the purpose of obtaining the maximum load-bearing capacity and enhance the safety of the structure by using components with the appropriate strength and by taking into account the composite action. The effect of HPC on the stress state and load carrying capacity of composite elements is analysed.

  6. Steel fiber replacement of mild steel in prestressed concrete beams

    DOT National Transportation Integrated Search

    2010-10-01

    In traditional prestressed concrete beams, longitudinal prestressed tendons serve to resist bending moment and : transverse mild steel bars (or stirrups) are used to carry shear forces. However, traditional prestressed concrete I-beams : exhibit earl...

  7. Steel fiber replacement of mild steel in prestressed concrete beams.

    DOT National Transportation Integrated Search

    2011-01-01

    In traditional prestressed concrete beams, longitudinal prestressed tendons serve to resist bending moment and transverse mild : steel bars (or stirrups) are used to carry shear forces. However, traditional prestressed concrete I-beams exhibit early-...

  8. Numerical analysis of composite STEEL-CONCRETE SECTIONS using integral equation of Volterra

    NASA Astrophysics Data System (ADS)

    Partov, Doncho; Kantchev, Vesselin

    2011-09-01

    The paper presents analysis of the stress and deflections changes due to creep in statically determinate composite steel-concrete beam. The mathematical model involves the equation of equilibrium, compatibility and constitutive relationship, i.e. an elastic law for the steel part and an integral-type creep law of Boltzmann — Volterra for the concrete part. On the basis of the theory of the viscoelastic body of Arutyunian-Trost-Bažant for determining the redistribution of stresses in beam section between concrete plate and steel beam with respect to time "t", two independent Volterra integral equations of the second kind have been derived. Numerical method based on linear approximation of the singular kernal function in the integral equation is presented. Example with the model proposed is investigated. The creep functions is suggested by the model CEB MC90-99 and the "ACI 209R-92 model. The elastic modulus of concrete E c (t) is assumed to be constant in time `t'. The obtained results from the both models are compared.

  9. Numerical analysis on seismic behavior of reinforced concrete beam to concrete filled steel tubular column connections with ring-beam

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Zhao, Yi., E-mail: zhaoyi091218@163.com; Xu, Li. Hua.

    This paper presents numerical study of the seismic behavior of reinforced concrete beam to concrete filled steel tube column connections with ring-beam. The material stress-strain relations, element type and boundary condition are selected, which are consistent with actual situation. Then the seismic behavior of this type of joint are researched by ABAQUS, and finite element analyses are conducted under cyclic loading. Its parameters are discussed including thickness of steel tubular column wall, sectional dimension of the ring-beam and strength of the core concrete. The results show that the ultimate capacity of the connections is improved with sectional dimension of themore » ring-beam increased. In the meanwhile, the influence on skeleton curve of the joints is slight of which included thickness of steel tubular column wall and strength of the core concrete.« less

  10. Connection Capacity of the Transition Zone in Steel-Concrete Hybrid Beam

    NASA Astrophysics Data System (ADS)

    Kozioł, Piotr; Kożuch, Maciej; Lorenc, Wojciech; Rowiński, Sławomir

    2017-06-01

    The problem of transition zone of structural steel element connected to concrete is discussed in the following paper. This zone may be located for instance in specific bridge composite girder. In such case the composite beam passes smoothly into concrete beam. Because of several dowels usage in the transition zone, the problem of uneven force distribution were discussed through analogy to bolted and welded connections. The authors present innovative solution of transition zone and discuss the results, with emphasis put on the transition zone structural response in term of bending capacity, failure model and force distribution on the connection length. The article wider the already executed experimental test and presents its newest results.

  11. A Numerical Analysis of the Resistance and Stiffness of the Timber and Concrete Composite Beam

    NASA Astrophysics Data System (ADS)

    Szumigała, Ewa; Szumigała, Maciej; Polus, Łukasz

    2015-03-01

    The article presents the results of a numerical analysis of the load capacity and stiffness of the composite timber and concrete beam. Timber and concrete structures are relatively new, they have not been thoroughly tested and they are rarely used because of technological constraints. One of the obstacles to using them is difficulty with finding a method which would allow successful cooperation between concrete and timber, which has been proposed by the authors of the present article. The modern idea of sustainable construction design requires the use of new more environmentally-friendly solutions. Wood as an ecological material is easily accessible, less energy-consuming, and under certain conditions more corrosion-resistant than steel. The analysis presented in the article showed that cooperation between a wooden beam and a concrete slab on profiled steel sheeting is possible. The analysed composite beam has a greater load capacity and stiffness than the wooden beam.

  12. Numerical Analysis of Prefabricated Steel-Concrete Composite Floor in Typical Lipsk Building

    NASA Astrophysics Data System (ADS)

    Lacki, Piotr; Kasza, Przemysław; Derlatka, Anna

    2017-12-01

    The aim of the work was to perform numerical analysis of a steel-concrete composite floor located in a LIPSK type building. A numerical model of the analytically designed floor was performed. The floor was in a six-storey, retail and service building. The thickness of a prefabricated slab was 100 mm. The two-row, crisscrossed reinforcement of the slab was made from φ16 mm rods with a spacing of 150 x 200 mm. The span of the beams made of steel IPE 160 profiles was 6.00 m and they were spaced every 1.20 m. The steelconcrete composite was obtained using 80×16 Nelson fasteners. The numerical analysis was carried out using the ADINA System based on the Finite Element Method. The stresses and strains in the steel and concrete elements, the distribution of the forces in the reinforcement bars and cracking in concrete were evaluated. The FEM model was made from 3D-solid finite elements (IPE profile and concrete slab) and truss elements (reinforcement bars). The adopted steel material model takes into consideration the plastic state, while the adopted concrete material model takes into account material cracks.

  13. Mechanical Behavior of Steel Fiber-Reinforced Concrete Beams Bonded with External Carbon Fiber Sheets

    PubMed Central

    Gribniak, Viktor; Tamulenas, Vytautas; Ng, Pui-Lam; Arnautov, Aleksandr K.; Gudonis, Eugenijus; Misiunaite, Ieva

    2017-01-01

    This study investigates the mechanical behavior of steel fiber-reinforced concrete (SFRC) beams internally reinforced with steel bars and externally bonded with carbon fiber-reinforced polymer (CFRP) sheets fixed by adhesive and hybrid jointing techniques. In particular, attention is paid to the load resistance and failure modes of composite beams. The steel fibers were used to avoiding the rip-off failure of the concrete cover. The CFRP sheets were fixed to the concrete surface by epoxy adhesive as well as combined with various configurations of small-diameter steel pins for mechanical fastening to form a hybrid connection. Such hybrid jointing techniques were found to be particularly advantageous in avoiding brittle debonding failure, by promoting progressive failure within the hybrid joints. The use of CFRP sheets was also effective in suppressing the localization of the discrete cracks. The development of the crack pattern was monitored using the digital image correlation method. As revealed from the image analyses, with an appropriate layout of the steel pins, brittle failure of the concrete-carbon fiber interface could be effectively prevented. Inverse analysis of the moment-curvature diagrams was conducted, and it was found that a simplified tension-stiffening model with a constant residual stress level at 90% of the strength of the SFRC is adequate for numerically simulating the deformation behavior of beams up to the debonding of the CFRP sheets. PMID:28773024

  14. Mechanical Behavior of Steel Fiber-Reinforced Concrete Beams Bonded with External Carbon Fiber Sheets.

    PubMed

    Gribniak, Viktor; Tamulenas, Vytautas; Ng, Pui-Lam; Arnautov, Aleksandr K; Gudonis, Eugenijus; Misiunaite, Ieva

    2017-06-17

    This study investigates the mechanical behavior of steel fiber-reinforced concrete (SFRC) beams internally reinforced with steel bars and externally bonded with carbon fiber-reinforced polymer (CFRP) sheets fixed by adhesive and hybrid jointing techniques. In particular, attention is paid to the load resistance and failure modes of composite beams. The steel fibers were used to avoiding the rip-off failure of the concrete cover. The CFRP sheets were fixed to the concrete surface by epoxy adhesive as well as combined with various configurations of small-diameter steel pins for mechanical fastening to form a hybrid connection. Such hybrid jointing techniques were found to be particularly advantageous in avoiding brittle debonding failure, by promoting progressive failure within the hybrid joints. The use of CFRP sheets was also effective in suppressing the localization of the discrete cracks. The development of the crack pattern was monitored using the digital image correlation method. As revealed from the image analyses, with an appropriate layout of the steel pins, brittle failure of the concrete-carbon fiber interface could be effectively prevented. Inverse analysis of the moment-curvature diagrams was conducted, and it was found that a simplified tension-stiffening model with a constant residual stress level at 90% of the strength of the SFRC is adequate for numerically simulating the deformation behavior of beams up to the debonding of the CFRP sheets.

  15. Mixed formulation for seismic analysis of composite steel-concrete frame structures

    NASA Astrophysics Data System (ADS)

    Ayoub, Ashraf Salah Eldin

    This study presents a new finite element model for the nonlinear analysis of structures made up of steel and concrete under monotonic and cyclic loads. The new formulation is based on a two-field mixed formulation. In the formulation, both forces and deformations are simultaneously approximated within the element through independent interpolation functions. The main advantages of the model is the accuracy in global and local response with very few elements while maintaining rapid numerical convergence and robustness even under severe cyclic loading. Overall four elements were developed based on the new formulation: an element that describes the behavior of anchored reinforcing bars, an element that describes the behavior of composite steel-concrete beams with deformable shear connectors, an element that describes the behavior of reinforced concrete beam-columns with bond-slip, and an element that describes the behavior of pretensioned or posttensioned, bonded or unbonded prestressed concrete structures. The models use fiber discretization of beam sections to describe nonlinear material response. The transfer of forces between steel and concrete is described with bond elements. Bond elements are modeled with distributed spring elements. The non-linear behavior of the composite element derives entirely from the constitutive laws of the steel, concrete and bond elements. Two additional elements are used for the prestressed concrete models, a friction element that models the effect of friction between the tendon and the duct during the posttensioning operation, and an anchorage element that describes the behavior of the prestressing tendon anchorage in posttensioned structures. Two algorithms for the numerical implementation of the new proposed model are presented; an algorithm that enforces stress continuity at element boundaries, and an algorithm in which stress continuity is relaxed locally inside the element. Stability of both algorithms is discussed. Comparison

  16. Seismic Behaviour of Composite Steel Fibre Reinforced Concrete Shear Walls

    NASA Astrophysics Data System (ADS)

    Boita, Ioana-Emanuela; Dan, Daniel; Stoian, Valeriu

    2017-10-01

    In this paper is presented an experimental study conducted at the “Politehnica” University of Timisoara, Romania. This study provides results from a comprehensive experimental investigation on the behaviour of composite steel fibre reinforced concrete shear walls (CSFRCW) with partially or totally encased profiles. Two experimental composite steel fibre reinforced concrete walls (CSFRCW) and, as a reference specimen, a typical reinforced concrete shear wall (RCW), (without structural reinforcement), were fabricated and tested under constant vertical load and quasi-static reversed cyclic lateral loads, in displacement control. The tests were performed until failure. The tested specimens were designed as 1:3 scale steel-concrete composite elements, representing a three storeys and one bay element from the base of a lateral resisting system made by shear walls. Configuration/arrangement of steel profiles in cross section were varied within the specimens. The main objective of this research consisted in identifying innovative solutions for composite steel-concrete shear walls with enhanced performance, as steel fibre reinforced concrete which was used in order to replace traditional reinforced concrete. A first conclusion was that replacing traditional reinforcement with steel fibre changes the failure mode of the elements, as from a flexural mode, in case of element RCW, to a shear failure mode for CSFRCW. The maximum lateral force had almost similar values but test results indicated an improvement in cracking response, and a decrease in ductility. The addition of steel fibres in the concrete mixture can lead to an increase of the initial cracking force, and can change the sudden opening of a crack in a more stable process.

  17. Experimental investigation of steel fiber-reinforced concrete beams under cyclic loading

    NASA Astrophysics Data System (ADS)

    Ranjbaran, Fariman; Rezayfar, Omid; Mirzababai, Rahmatollah

    2018-03-01

    An experimental study has been conducted to study the cyclic behavior of reinforced concrete beams in which steel fibers were added to the concrete mix. Seven similar geometrically specimens in full scale were studied under four- point bending test in the form of slow cyclic loading. One sample as a control specimen was made without steel fibers or 0% volume fraction (vf) and six other samples with 1, 2 and 4% vf of steel fibers in twin models. The maximum and ultimate resistance, ductility, degradation of loading and unloading stiffness, absorption and dissipation of energy and equivalent viscous damping were studied in this investigation and the effect of steel fibers on the cyclic behavior was compared with each other. Generally, the addition of steel fibers up to a certain limit value (vf = 2%) improves the cyclic behavior of reinforced concrete beams and results in the increase of maximum strength and ultimate displacement.

  18. Prediction on flexural strength of encased composite beam with cold-formed steel section

    NASA Astrophysics Data System (ADS)

    Khadavi, Tahir, M. M.

    2017-11-01

    A flexural strength of composite beam designed as boxed shaped section comprised of lipped C-channel of cold-formed steel (CFS) facing each other with reinforcement bars is proposed in this paper. The boxed shaped is kept restrained in position by a profiled metal decking installed on top of the beam to form a slab system. This profiled decking slab is cast by using self-compacting concrete where the concrete is in compression when load is applied to the beam. Reinforcement bars are used as shear connector between slab and CFS as beam. A numerical analysis method proposed by EC4 is used to predict the flexural strength of the proposed composite beam. It was assumed that elasto-plastic behaviour is developed in the cross -sectional of the proposed beam. The calculated predicted flexural strength of the proposed beam shows reasonable flexural strength for cold-formed composite beam.

  19. Experimental study on the use of steel-decks for prefabricated reinforced concrete beams

    NASA Astrophysics Data System (ADS)

    Priastiwi, Y. A.; Han, A. L.; Maryoto, A.; Noor, E. S.

    2017-11-01

    This paper presents an experimental study on the use of steel-decks for concrete beams. The purpose of this research is to determine the beam’s capacity, and the loaddisplacement relationships due to the use of steel-decks. The failure mechanism was also studied, since the behavior differs significantly from conventional concrete members. For analysis purposes, two beam prototypes with steel-decks (GB1 and GB2), and two conventional concrete beams having the exact same material properties and dimensions (NB1 and NB2) functioning as control elements, were tested. Load was applied by a two-point loading system, creating a pure bending state. To monitor vertical deflections, two LVDTs were used. All precision instruments were connected to a data logger, and a computer. The results showed that the beams GB had a significant ultimate moment capacity increase, which is 2,3 times the control element NB. The main enhancement contribution is originated from the presence of the bottom steel-deck, which due to bonding to the concrete, functioned as additional tensile reinforcement. The deck also increased the member’s ductility performance by 1.3 times. Specimen GB2 underwent bond loss in the transition zone between the deck and the concrete, reducing the initial stiffness of the member.

  20. Experimental Study on Welded Headed Studs Used In Steel Plate-Concrete Composite Structures Compared with Contactless Method of Measuring Displacement

    NASA Astrophysics Data System (ADS)

    Kisała, Dawid; Tekieli, Marcin

    2017-10-01

    Steel plate-concrete composite structures are a new innovative design concept in which a thin steel plate is attached to the reinforced concrete beam by means of welded headed studs. The comparison between experimental studies and theoretical analysis of this type of structures shows that their behaviour is dependent on the load-slip relationship of the shear connectors used to ensure sufficient bond between the concrete and steel parts of the structure. The aim of this paper is to describe an experimental study on headed studs used in steel plate-concrete composite structures. Push-out tests were carried out to investigate the behaviour of shear connectors. The test specimens were prepared according to standard push-out tests, however, instead of I-beam, a steel plate 16 mm thick was used to better reflect the conditions in the real structure. The test specimens were produced in two batches using concrete with significantly different compressive strength. The experimental study was carried out on twelve specimens. Besides the traditional measurements based on LVDT sensors, optical measurements based on the digital image correlation method (DIC) and pattern tracking methods were used. DIC is a full-field contactless optical method for measuring displacements in experimental testing, based on the correlation of the digital images taken during test execution. With respect to conventional methods, optical measurements offer a wider scope of results and can give more information about the material or construction behaviour during the test. The ultimate load capacity and load-slip curves obtained from the experiments were compared with the values calculated based on Eurocodes, American and Chinese design specifications. It was observed that the use of the relationships developed for the traditional steel-concrete composite structures is justified in the case of ultimate load capacity of shear connectors in steel plate-concrete composite structures.

  1. Finite element modelling of concrete beams reinforced with hybrid fiber reinforced bars

    NASA Astrophysics Data System (ADS)

    Smring, Santa binti; Salleh, Norhafizah; Hamid, NoorAzlina Abdul; Majid, Masni A.

    2017-11-01

    Concrete is a heterogeneous composite material made up of cement, sand, coarse aggregate and water mixed in a desired proportion to obtain the required strength. Plain concrete does not with stand tension as compared to compression. In order to compensate this drawback steel reinforcement are provided in concrete. Now a day, for improving the properties of concrete and also to take up tension combination of steel and glass fibre-reinforced polymer (GFRP) bars promises favourable strength, serviceability, and durability. To verify its promise and support design concrete structures with hybrid type of reinforcement, this study have investigated the load-deflection behaviour of concrete beams reinforced with hybrid GFRP and steel bars by using ATENA software. Fourteen beams, including six control beams reinforced with only steel or only GFRP bars, were analysed. The ratio and the ordinate of GFRP to steel were the main parameters investigated. The behaviour of these beams was investigated via the load-deflection characteristics, cracking behaviour and mode of failure. Hybrid GFRP-Steel reinforced concrete beam showed the improvement in both ultimate capacity and deflection concomitant to the steel reinforced concrete beam. On the other hand, finite element (FE) modelling which is ATENA were validated with previous experiment and promising the good result to be used for further analyses and development in the field of present study.

  2. Experimental investigations on steel-concrete composite columns for varying parameters

    NASA Astrophysics Data System (ADS)

    Aparna, V.; Vivek, D.; Neelima, Kancharla; Karthikeyan, B.

    2017-07-01

    In this study, the experimental investigations on steel tubes filled with different types of concrete are presented. Steel tubes filled with fibre reinforced concrete using lathe waste and steel tube with concerned confined with steel mesh were investigated. The combinations were compared with steel tubes with conventional concrete. A total of 4 concrete filled steel tube (CFST) combinations were made with tubes of diameter 100 mm with wall thickness 1.6 mm and a height of 300 mm. Axial compression test to examine the resisting capacity of the columns and push-out test for noting the bond strength were performed. Coupon tests were also conducted to determine the mechanical properties of steel. The structural behaviour of the composite columns was evaluated from on the test results. It was observed that steel tube filled fibre reinforced possessed better bond strength and resistance to axial load.

  3. STEEL BEAMS FOR FIRST FLOOR BEING READIED FOR CONCRETE POUR ...

    Library of Congress Historic Buildings Survey, Historic Engineering Record, Historic Landscapes Survey

    STEEL BEAMS FOR FIRST FLOOR BEING READIED FOR CONCRETE POUR UNDER WEATHER SHELTER DURING COLD WINTER. NOTE ABUNDANCE OF BEAMS; THE FLOOR WILL SUPPORT HEAVY LOADS. INL NEGATIVE NO. 1175. Unknown Photographer, 12/20/1950 - Idaho National Engineering Laboratory, Test Reactor Area, Materials & Engineering Test Reactors, Scoville, Butte County, ID

  4. Structural aspects of cold-formed steel section designed as U-shape composite beam

    NASA Astrophysics Data System (ADS)

    Saggaff, Anis; Tahir, Mahmood Md.; Azimi, Mohammadamin; Alhajri, T. M.

    2017-11-01

    Composite beam construction usually associated with old-style Hot-Rolled Steel Section (HRSS) has proven to act much better in compare with Cold-Formed Steel Section (CFSS) sections due to thicker section. Due, it's getting popular to replace HRSS with CFSS in some aspects as a composite beam. The advantages such as lightweight, cost effective and easy to install have contributed to the apply CFSS as a preferred construction material for composite beam. There is a few technical data available regarding the application of the usage of CFSS as a composite system, despite the potentials use for residential and light-weight industrial constructions. This paper presents an experimental tests results which have been conducted using CFSS as composite beam. Composite action of CFSS arranged as double beam with Self-Compacting Concrete (SCC) slab are integrated together with bolted shear connectors were used. A full-scale test comprised of 3 proposed composite beam specimens with bolted shear connector spaced at 300 mm interval of grade 8.8 was using single nut with washer on flange of CFS, cast to the slab and loaded until failed. The test show that the bolted shear connector yielded better capacity of ultimate strength and ultimate moment for the proposed composite beam. It can be concluded that, bolted shear connectors of 16 mm in diameter performed better than the other diameter size of bolted shear connectors.

  5. Experimental Research of FRP Composite Tube Confined Steel-reinforced Concrete Stub Columns Under Axial Compression

    NASA Astrophysics Data System (ADS)

    Wang, Ji Zhong; Cheng, Lu; Wang, Xin Pei

    2018-06-01

    A new column of FRP composite tube confined steel-reinforced concrete (FTCSRC) column was proposed. This paper elaborates on laboratorial and analytical studies on the behavior of FCTSRC columns subjected to axial compressive load. Eight circular FTCSRC stub columns and one circular steel tube confined concrete (STCC) stub column were tested to investigate the failure mode and axial compression performance of circular FTCRSC columns. Parametric analysis was implemented to inquire the influence of confinement material (CFRP-steel tube or CFRP-GFRP tube), internal steel and CFRP layers on the ultimate load capacity. CFRP-steel composite tube was composed of steel tube and CFRP layer which was wrapped outside the steel tube, while CFRP-GFRP composite tube was composite of GFRP tube and CFRP layer. The test results indicate that the confinement effect of CFRP-steel tube is greatly superior to CFRP-GFRP tube. The ductility performance of steel tube confined high-strength concrete column can be improved obviously by encasing steel in the core concrete. Furthermore, with the increase in the layers of FRP wraps, the axial load capacity increases greatly.

  6. Behaviour of concrete beams reinforced withFRP prestressed concrete prisms

    NASA Astrophysics Data System (ADS)

    Svecova, Dagmar

    The use of fibre reinforced plastics (FRP) to reinforce concrete is gaining acceptance. However, due to the relatively low modulus of FRP, in comparison to steel, such structures may, if sufficient amount of reinforcement is not used, suffer from large deformations and wide cracks. FRP is generally more suited for prestressing. Since it is not feasible to prestress all concrete structures to eliminate the large deflections of FRP reinforced concrete flexural members, researchers are focusing on other strategies. A simple method for avoiding excessive deflections is to provide sufficiently high amount of FRP reinforcement to limit its stress (strain) to acceptable levels under service loads. This approach will not be able to take advantage of the high strength of FRP and will be generally uneconomical. The current investigation focuses on the feasibility of an alternative strategy. This thesis deals with the flexural and shear behaviour of concrete beams reinforced with FRP prestressed concrete prisms. FRP prestressed concrete prisms (PCP) are new reinforcing bars, made by pretensioning FRP and embedding it in high strength grout/concrete. The purpose of the research is to investigate the feasibility of using such pretensioned rebars, and their effect on the flexural and shear behaviour of reinforced concrete beams over the entire loading range. Due to the prestress in the prisms, deflection of concrete beams reinforced with this product is substantially reduced, and is comparable to similarly steel reinforced beams. The thesis comprises both theoretical and experimental investigations. In the experimental part, nine beams reinforced with FRP prestressed concrete prisms, and two companion beams, one steel and one FRP reinforced were tested. All the beams were designed to carry the same ultimate moment. Excellent flexural and shear behaviour of beams reinforced with higher prestressed prisms is reported. When comparing deflections of three beams designed to have the

  7. Analysis and seismic tests of composite shear walls with CFST columns and steel plate deep beams

    NASA Astrophysics Data System (ADS)

    Dong, Hongying; Cao, Wanlin; Wu, Haipeng; Zhang, Jianwei; Xu, Fangfang

    2013-12-01

    A composite shear wall concept based on concrete filled steel tube (CFST) columns and steel plate (SP) deep beams is proposed and examined in this study. The new wall is composed of three different energy dissipation elements: CFST columns; SP deep beams; and reinforced concrete (RC) strips. The RC strips are intended to allow the core structural elements — the CFST columns and SP deep beams — to work as a single structure to consume energy. Six specimens of different configurations were tested under cyclic loading. The resulting data are analyzed herein. In addition, numerical simulations of the stress and damage processes for each specimen were carried out, and simulations were completed for a range of location and span-height ratio variations for the SP beams. The simulations show good agreement with the test results. The core structure exhibits a ductile yielding mechanism characteristic of strong column-weak beam structures, hysteretic curves are plump and the composite shear wall exhibits several seismic defense lines. The deformation of the shear wall specimens with encased CFST column and SP deep beam design appears to be closer to that of entire shear walls. Establishing optimal design parameters for the configuration of SP deep beams is pivotal to the best seismic behavior of the wall. The new composite shear wall is therefore suitable for use in the seismic design of building structures.

  8. Seismic performance of interior precast concrete beam-column connections with T-section steel inserts under cyclic loading

    NASA Astrophysics Data System (ADS)

    Ketiyot, Rattapon; Hansapinyo, Chayanon

    2018-04-01

    An experimental investigation was conducted to study the performance of precast beam-column concrete connections using T-section steel inserts into the concrete beam and joint core, under reversed cyclic loading. Six 2/3-scale interior beam-column subassemblies, one monolithic concrete specimen and five precast concrete specimens were tested. One precast specimen was a simple connection for a gravity load resistant design. Other precast specimens were developed with different attributes to improve their seismic performance. The test results showed that the performance of the monolithic specimen M1 represented ductile seismic behavior. Failure of columns and joints could be prevented, and the failure of the frame occurred at the flexural plastic hinge formation at the beam ends, close to the column faces. For the precast specimens, the splitting crack along the longitudinal lapped splice was a major failure. The precast P5 specimen with double steel T-section inserts showed better seismic performance compared to the other precast models. However, the dowel bars connected to the steel inserts were too short to develop a bond. The design of the precast concrete beams with lap splice is needed for longer lap lengths and should be done at the beam mid span or at the low flexural stress region.

  9. A loading study of older highway bridges in Virginia. Pt. 2, Concrete slab and steel beam bridge in Clarke County.

    DOT National Transportation Integrated Search

    1976-01-01

    A 60-foot non-composite steel beam and concrete deck highway bridge span over the Shenandoah River on Route 7 in Clarke County was tested with a 23-ton, tandem axle test vehicle in July1975. Strain gages were placed near midspan on the lower flanges,...

  10. Properties of Concrete partially replaced with Coconut Shell as Coarse aggregate and Steel fibres in addition to its Concrete volume

    NASA Astrophysics Data System (ADS)

    Kalyana Chakravarthy, P. R.; Janani, R.; Ilango, T.; Dharani, K.

    2017-03-01

    Cement is a binder material with various composition of Concrete but instantly it posses low tensile strength. The study deals with mechanical properties of that optimized fiber in comparison with conventional and coconut shell concrete. The accumulation of fibers arbitrarily dispersed in the composition increases the resistance to cracking, deflection and other serviceability conditions substantially. The steel fiber in extra is one of the revision in coconut shell concrete and the outcome of steel fiber in coconut shell concrete was to investigate and compare with the conventional concrete. For the given range of steel fibe from 0.5 to 2.0%, 12 beams and 36 cylindrical specimens were cast and tested to find the mechanical properties like flexural strength, split tensile, impact resistance and the modulus of elasticity of both conventional and coconut shell concrete has been studied and the test consequences are compared with the control concrete and coconut shell concrete for M25 Grade. It is fulfilled that, the steel fibers used in this venture has shown significant development in all the properties of conventional and coconut shell concrete while compared to controlled conventional and coconut shell concrete like, Flexural strength by 6.67 % for 1.0 % of steel fiber in conventional concrete and by 5.87 % for 1.5 % of steel fiber in coconut shell concrete.

  11. Experimental and finite element study of ultimate strength of continuous composite concrete slabs with steel decking

    NASA Astrophysics Data System (ADS)

    Gholamhoseini, Alireza

    2018-03-01

    Composite one-way concrete slabs with profiled steel decking as permanent formwork are commonly used in the construction industry. The steel decking supports the wet concrete of a cast in situ reinforced or post-tensioned concrete slab and, after the concrete sets, acts as external reinforcement. In this type of slab, longitudinal shear failure between the concrete and the steel decking is the most common type of failure at the ultimate load stage. Design codes require the experimental evaluation of the ultimate load capacity and longitudinal shear strength of each type of steel decking using full-scale tests on simple-span slabs. There is also no procedure in current design codes to evaluate the ultimate load capacity and longitudinal shear strength of continuous composite slabs and this is often assessed experimentally by full-scale tests. This paper presents the results of three full-scale tests up to failure on continuous composite concrete slabs cast with trapezoidal steel decking profile (KF70) that is widely used in Australia. Slab specimens were tested in four-point bending at each span with shear spans of span/4. The longitudinal shear failure of each slab is evaluated and the measured mid-span deflection, the end slip and the mid-span steel and concrete strains are also presented and discussed. Redistribution of bending moment in each slab is presented and discussed. A finite element model is proposed and verified by experimental data using interface element to model the bond properties between steel decking and concrete slab and investigate the ultimate strength of continuous composite concrete slabs.

  12. Flexural stiffness of the composite steel and fibre-reinforced concrete circular hollow section column

    NASA Astrophysics Data System (ADS)

    Tretyakov, A.; Tkalenko, I.; Wald, F.; Novak, J.; Stefan, R.; Kohoutková, A.

    2017-09-01

    The recent development in technology of production and transportation of steel fibre-reinforced concrete enables its utilization in composite steel-concrete structures. This work is a part of a project which focuses on development of mechanical behaviour of circular hollow section (CHS) composite steel and fibre-concrete (SFRC) columns at elevate temperature. Research includes two levels of accuracy/complexity, allowing simplified or advanced approach for design that follows upcoming changes in European standard for composite member design in fire EN1994-1-2 [1]. One part is dedicated to determination and description of flexural stiffness of the SFRC CHS columns. To determinate flexural stiffness were prepared series of pure bending tests at elevated and ambient temperature. Presented paper focuses on the results of the tests and determination of flexural stiffness at ambient temperature. Obtained outputs were compared to data of existing studies about concrete-filled tube members with plain concrete and values analytically calculated according to the existing European standard EN1994-1-1 [2].

  13. Demonstration of Corrosion-Resistant Hybrid Composite Bridge Beams for Structural Applications

    DTIC Science & Technology

    2016-09-01

    result of corrosion of the steel support structures or the reinforcing bar in the concrete. The application of corrosion-resistant technology can...demonstrated and validated a corrosion-resistant hybrid-composite beam (HCB) for the reconstruction of a one span of a traditional steel and...concrete bridge at Fort Knox, Kentucky. The HCBs were installed on half of the bridge, and conventional steel beams were installed on the other half

  14. Bayesian decision and mixture models for AE monitoring of steel-concrete composite shear walls

    NASA Astrophysics Data System (ADS)

    Farhidzadeh, Alireza; Epackachi, Siamak; Salamone, Salvatore; Whittaker, Andrew S.

    2015-11-01

    This paper presents an approach based on an acoustic emission technique for the health monitoring of steel-concrete (SC) composite shear walls. SC composite walls consist of plain (unreinforced) concrete sandwiched between steel faceplates. Although the use of SC system construction has been studied extensively for nearly 20 years, little-to-no attention has been devoted to the development of structural health monitoring techniques for the inspection of damage of the concrete behind the steel plates. In this work an unsupervised pattern recognition algorithm based on probability theory is proposed to assess the soundness of the concrete infill, and eventually provide a diagnosis of the SC wall’s health. The approach is validated through an experimental study on a large-scale SC shear wall subjected to a displacement controlled reversed cyclic loading.

  15. Numerical simulation on behaviour of timber-concrete composite beams in fire

    NASA Astrophysics Data System (ADS)

    Du, Hao; Hu, Xiamin; Zhang, Bing; Minli, Yao

    2017-08-01

    This paper established sequentially coupled thermal-mechanical models of timber--concrete composite (TCC) beams by finite element software ANSYS to investigate the fire resistance of TCC beam. Existing experimental results were used to verify the coupled thermal-mechanical model. The influencing parameters consisted of the width of timber beam, the thickness of the concrete slab and the timber board. Based on the numerical results, the effects of these parameters on fire resistance of TCC beams were investigated in detail. The results showed that modeling results agreed well with test results, and verified the reliability of the finite element model. The width of the timber beam had a significant influence on the fire resistance of TCC beams. The fire resistance of TCC beams would be enhanced by increasing the width of timber beam, the thickness of concrete slab and the timber board.

  16. Experimental study on beam for composite CES structural system

    NASA Astrophysics Data System (ADS)

    Matsui, Tomoya

    2017-10-01

    Development study on Concrete Encase Steel (CES) composite structure system has been continuously conducted toward the practical use. CES structure is composed of steel and fiber reinforced concrete. In previous study, it was found that CES structure has good seismic performance from experimental study of columns, beam - column joints, shear walls and a two story two span frame. However, as fundamental study on CES beam could be lacking, it is necessary to understand the structural performance of CES beam. In this study, static loading tests of CES beams were conducted with experimental valuable of steel size, the presence or absence of slab and thickness of slab. And restoring characteristics, failure behavior, deformation behavior, and strength evaluation method of CES beam were investigated. As the results, it was found that CES beam showed stable hysteresis behavior. Furthermore it was found that the flexural strength of the CES beam could be evaluated by superposition strength theory.

  17. Comparison of Failure Process of Bended Beams Reinforced with Steel Bars and GFRP Bars

    NASA Astrophysics Data System (ADS)

    Kaszyńska, Maria; Błyszko, Jarosław; Olczyk, Norbert

    2017-10-01

    The Fibre Reinforced Polymer (FRP) composite rebar has been used in civil engineering structures for several years. It has many characteristics, which not only are equal to those of steel rebar, but significantly surpass them. The composite rebar has high corrosion resistance, electromagnetic neutrality and has much higher tensile strength than steel. Also, because of its low weight and easy processing composite rebar is convenient for shipment and use. Development of architectural concrete technology in past years opens new, interesting perspectives for use of composite rebar. However, implementation of those concretes in structures is often burdened with many issues, especially concerning faulty performance. One of it is rebar’s corrosion, visible on the surface of the element as rusty stains. Even if the structure was properly developed meeting all the requirements for texture, porosity or colour uniformity, and rusty stains can completely destroy the final decorative effect of concrete’s surface. Despite many advantages, the use of composite rebar in reinforced structures creates significant number of new “behaviours” in its different working stages. Structures reinforced with the steel rebar will behave differently than the ones with composite FRP rebar under continuous load, in case of a fire, exposed to aggressive environment or at breaking point. In the latter, significant role plays its linear-elastic behaviour in the whole tensile range till rupture. This means that the FPR rebar does not exhibit plastic deformation and reaches its bearing capacity suddenly without any visible signs. This should be considered during designing stage and included as an additional reduction coefficient. The article presents result of research and analysis of destructive tests performed on concrete beams reinforced with traditional steel rebar and composite rebar made of glass fibre and braided with basaltic (GFRP). Four single-span simply supported beams under static

  18. A state of the art review on reinforced concrete beams with openings retrofitted with FRP

    NASA Astrophysics Data System (ADS)

    Osman, Bashir H.; Wu, Erjun; Ji, Bohai; S Abdelgader, Abdeldime M.

    2016-09-01

    The use of externally bonded fiber reinforced polymer (FRP) sheets, strips or steel plates is a modern and convenient way for strengthening of reinforced concrete (RC) beams. Several researches have been carried out on reinforced concrete beams with web openings that strengthened using fiber reinforced polymer composite. Majority of researches focused on shear strengthening compared with flexural strengthening, while others studied the effect of openings on shear and flexural separately with various loading. This paper investigates the impact of more than sixty articles on opening reinforced concrete beams with and without strengthening by fiber reinforcement polymers FRP. Moreover, important practical issues, which are contributed in shear strengthening of beams with different strengthening techniques, such as steel plate and FRP laminate, and detailed with various design approaches are discussed. Furthermore, a simple technique of applying fiber reinforced polymer contributed with steel plate for strengthening the RC beams with openings under different load application is concluded. Directions for future research based on the existing gaps of the present works are presented.

  19. FIRE TEST AND HEAT ANALYSIS FOR STEEL-CONCRETE COMPOSITE MEMBER WITH FIREPROOF BOARD

    NASA Astrophysics Data System (ADS)

    Nakai, Akihiro; Kiyomiya, Osamu

    Composite members made of steel and concrete have been widely adopted for undersea tunnels. Since steel plates are exposed to the internal side of the tunnel, vehicle fire countermeasures are required. First, the RABT heating test for the composite members without the fireproof board was executed, and the damage and the deterioration of the internal concrete were examined. Next, the transmission mechanism of heat in the air layer between the fireproof board and the steel was aloso examined by the element test to mesure the heat flow by the radiation, convection, and the conduction. Furthermore, the RABT heating test with fireproof board was executed, and the internal temperature was measured and the effect of the air layer was confirmed. Finally, validity of the proposed analytical model was confirmed by comparing the heat analysis results with the heat tests results.

  20. In-service performance evaluation and monitoring of a hybrid composite beam bridge system : final report.

    DOT National Transportation Integrated Search

    2017-10-01

    The hybrid composite beam (HCB) technology has been presented as a system for short and medium span beam bridges as an alternative to traditional materials such as concrete and steel. An HCB consists of a concrete tied arch encased in a fiber reinfor...

  1. Retrofitting of Reinforced Concrete Beams using Reactive Powder Concrete (RPC)

    NASA Astrophysics Data System (ADS)

    Karthik, S.; Sundaravadivelu, Karthik

    2017-07-01

    Strengthening of existing damaged structures is one of the leading studies in civil engineering. The purpose of retrofitting is to structurally treat the member with an aim to restore the structure to its original strength. The focus of this project is to study the behaviour of damaged Reinforced Concrete beam retrofitted with Reactive Powder Concrete (RPC) Overlay. Reinforced concrete beams of length 1200 mm, width 100 mm and depth 200 mm were casted with M30 grade of concrete in the laboratory and cured for 28 days. One beam is taken as control and are tested under two point loading to find out ultimate load. Remaining beams are subjected to 90 % ultimate load of control beams. The partially damaged beams are retrofitted with Reactive Powder Concrete Overlay at the full tension face of the beam and side overlay depends upon the respectable retrofitting techniques with 10 mm and 20 mm thick layer to find optimum. Materials like steel fibres are added to enhance the ductility by eliminating coarse particle for homogeneity of the structure. Finally, the modes of failure for retrofitted beams are analysed experimentally under two point loading & compared the results with Control beam.

  2. Structural Effects of Reinforced Concrete Beam Due to Corrosion

    NASA Astrophysics Data System (ADS)

    Noh, Hamidun Mohd; Idris, Nur'ain; Noor, Nurazuwa Md; Sarpin, Norliana; Zainal, Rozlin; Kasim, Narimah

    2018-03-01

    Corrosion of steel in reinforced concrete is one of the main issues among construction stakeholders. The main consequences of steel corrosion include loss of cross section of steel area, generation of expansive pressure which caused cracking of concrete, spalling and delaminating of the concrete cover. Thus, it reduces the bond strength between the steel reinforcing bar and concrete, and deteriorating the strength of the structure. The objective of this study is to investigate the structural effects of corrosion damage on the performance of reinforced concrete beam. A series of corroded reinforced concrete beam with a corrosion rate of 0%, 20% and 40% of rebar corrosion is used in parametric study to assess the influence of different level of corrosion rate to the structural performance. As a result, the used of interface element in the finite element modelling predicted the worst case of corrosion analysis since cracks is induced and generate at this surface. On the other hand, a positive linear relationship was sketched between the increase of expansive pressure and the corrosion rate. Meanwhile, the gradient of the graph is decreased with the increase of steel bar diameter. Furthermore, the analysis shows that there is a significant effect on the load bearing capacity of the structure where the higher corrosion rate generates a higher stress concentration at the mid span of the beam. This study could predict the residual strength of reinforced concrete beam under the corrosion using the finite element analysis. The experimental validation is needed on the next stage to investigate the quantitative relation between the corrosion rate and its influence on the mechanical properties.

  3. Flexural strength using Steel Plate, Carbon Fiber Reinforced Polymer (CFRP) and Glass Fiber Reinforced Polymer (GFRP) on reinforced concrete beam in building technology

    NASA Astrophysics Data System (ADS)

    Tarigan, Johannes; Patra, Fadel Muhammad; Sitorus, Torang

    2018-03-01

    Reinforced concrete structures are very commonly used in buildings because they are cheaper than the steel structures. But in reality, many concrete structures are damaged, so there are several ways to overcome this problem, by providing reinforcement with Fiber Reinforced Polymer (FRP) and reinforcement with steel plates. Each type of reinforcements has its advantages and disadvantages. In this study, researchers discuss the comparison between flexural strength of reinforced concrete beam using steel plates and Fiber Reinforced Polymer (FRP). In this case, the researchers use Carbon Fiber Reinforced Polymer (CFRP) and Glass Fiber Reinforced Polymer (GFRP) as external reinforcements. The dimension of the beams is 15 x 25 cm with the length of 320 cm. Based on the analytical results, the strength of the beam with CFRP is 1.991 times its initial, GFRP is 1.877 times while with the steel plate is 1.646 times. Based on test results, the strength of the beam with CFRP is 1.444 times its initial, GFRP is 1.333 times while the steel plate is 1.167 times. Based on these test results, the authors conclude that beam with CFRP is the best choice for external reinforcement in building technology than the others.

  4. Structural performance of notch damaged steel beams repaired with composite materials

    NASA Astrophysics Data System (ADS)

    El-Taly, Boshra

    2016-06-01

    An experimental program and an analytical model using ANSYS program were employed to estimate the structural performance of repaired damaged steel beams using fiber reinforced polymer (FRP) composite materials. The beams were artificially notched in the tension flanges at mid-spans and retrofitted by FRP flexible sheets on the tension flanges and the sheets were extended to cover parts of the beams webs with different heights. Eleven box steel beams, including one intact beam, one notch damaged beam and nine notches damaged beam and retrofitted with composite materials, were tested in two-point loading up to failure. The parameters considered were the FRP type (GFRP and CFRP) and number of layers. The results indicated that bonding CFRP sheets to both of the tension steel flange and part of the webs, instead of the tension flange only, enhances the ultimate load of the retrofitted beams, avoids the occurrence of the debonding and increases the beam ductility. Also the numerical models give acceptable results in comparison with the experimental results.

  5. Investigation on Flexure Test of Composite Beam of Repair Materials and Substrate Concrete for Durable Repair

    NASA Astrophysics Data System (ADS)

    Pattnaik, Rashmi R.; Rangaraju, Prasada Rao

    2014-12-01

    An experimental study was conducted on composite beam of repair materials and substrate concrete to investigate the failures of concrete repair due to differences in strength of repair materials and substrate concrete. In this investigation the flexural strength, load-deflection curves and failure patterns of the composite beam specimens are studied for the durability of the concrete repair. Flexure test was conducted to simulate tensile stress in the concrete repair material. Compressive strength and split tensile strength of the repair materials and substrate concrete are investigated to aid in the analysis of the concrete repair. It was observed that the repair materials of higher compressive strength than the substrate concrete are causing an incompatible failure in the concrete repair.

  6. Strengthening Performance of PALF-Epoxy Composite Plate on Reinforced Concrete Beams

    NASA Astrophysics Data System (ADS)

    Chin, Siew C.; Tong, Foo S.; Doh, Shu I.; Gimbun, Jolius; Ong, Huey R.; Serigar, Januar P.

    2018-03-01

    This paper presents the effective strengthening potential of pineapple leaves fiber (PALF)-epoxy composite plate on reinforced concrete (RC) beam. At first the PALF is treated with alkali (NaOH) and its morphology is observed via scanning electron microscope (SEM). The composite plates made of PALF and epoxy with fiber loading ranging from 0.1 to 0.4 v/v was tested for its flexural behaviour. The composite was then used for external RC beam strengthening. The structural properties of RC beams were evaluated and all the beams were tested under four-point bending. It was found that the flexural strength increased as the fiber volume ratio increases. The maximum flexural strength (301.94 MPa) was obtained at the fiber volume ratio of 40%. The beam strengthened with PALF-epoxy composite plate has a 7% higher beam capacity compared to the control beam. Cracks formed at the edge of the plate of PALF-strengthened beams resulted in diagonal cracking. Result from this work shows that the PALF-epoxy composite plate has the potential to be used as external strengthening material for RC beam.

  7. Behaviour of Steel Fibre Reinforced Rubberized Continuous Deep Beams

    NASA Astrophysics Data System (ADS)

    Sandeep, MS; Nagarajan, Praveen; Shashikala, A. P.

    2018-03-01

    Transfer girders and pier caps, which are in fact deep beams, are critical structural elements present in high-rise buildings and bridges respectively. During an earthquake, failure of lifeline structures like bridges and critical structural members like transfer girders will result in severe catastrophes. Ductility is the key factor that influences the resistance of any structural member against seismic action. Structural members cast using materials having higher ductility will possess higher seismic resistance. Previous research shows that concrete having rubber particles (rubcrete) possess better ductility and low density in comparison to ordinary concrete. The main hindrance to the use of rubcrete is the reduction in compressive and tensile strength of concrete due to the presence of rubber. If these undesirable properties of rubcrete can be controlled, a new cementitious composite with better ductility, seismic performance and economy can be developed. A combination of rubber particles and steel fibre has the potential to reduce the undesirable effect of rubcrete. In this paper, the effect of rubber particles and steel fibre in the behaviour of two-span continuous deep beams is studied experimentally. Based on the results, optimum proportions of steel fibre and rubber particles for getting good ductile behaviour with less reduction in collapse load is found out.

  8. Behaviour of Plate Anchorage in Plate-Reinforced Composite Coupling Beams

    PubMed Central

    Lam, W. Y.; Li, Lingzhi; Su, R. K. L.; Pam, H. J.

    2013-01-01

    As a new alternative design, plate-reinforced composite (PRC) coupling beam achieves enhanced strength and ductility by embedding a vertical steel plate into a conventionally reinforced concrete (RC) coupling beam. Based on a nonlinear finite element model developed in the authors' previous study, a parametric study presented in this paper has been carried out to investigate the influence of several key parameters on the overall performance of PRC coupling beams. The effects of steel plate geometry, span-to-depth ratio of beams, and steel reinforcement ratios at beam spans and in wall regions are quantified. It is found that the anchorage length of the steel plate is primarily controlled by the span-to-depth ratio of the beam. Based on the numerical results, a design curve is proposed for determining the anchorage length of the steel plate. The load-carrying capacity of short PRC coupling beams with high steel ratio is found to be controlled by the steel ratio of wall piers. The maximum shear stress of PRC coupling beams should be limited to 15 MPa. PMID:24288465

  9. Corrosion Development of Carbon Steel Grids and Shear Connectors in Cracked Composite Beams Exposed to Wet–Dry Cycles in Chloride Environment

    PubMed Central

    Xue, Wen; Chen, Ju; Jiang, Ao-yu

    2018-01-01

    The corrosion development of the reinforcement and shear stud connectors in the cracked steel–concrete composite beams under the salt-fog wet–dry cycles is presented in this investigation. Seven identical composite beams with load-induced concrete cracks were exposed to an aggressive chloride environment. The reinforcement and shear connectors were retrieved after specimens underwent a specified number of wet–dry cycles to obtain the corrosion pattern and the cross-section loss at different exposure times and their evolutions. The crack map, the corrosion pattern and the cross-section loss were measured and presented. Based on the experimental results, the influence of crack characteristics, including crack widths, orientations and positions on the corrosion rate and distribution, were accessed. Moreover, the effects of the connecting weldments on the corrosion initiations and patterns were analyzed. It was shown that the corrosion rate would increase with the number of wet–dry cycles. The characteristics of load-induced cracks could have different influences on the steel grids and shear stud connectors. The corrosion tended to initiate from the connecting weldments, due to the potential difference with the parent steel and the aggressive exposure environment, leading to a preferential weldment attack. PMID:29565836

  10. Analysis of acoustic emission cumulative signal strength of steel fibre reinforced concrete (SFRC) beams strengthened with carbon fibre reinforced polymer (CFRP)

    NASA Astrophysics Data System (ADS)

    Abdul Hakeem, Z.; Noorsuhada, M. N.; Azmi, I.; Noor Syafeekha, M. S.; Soffian Noor, M. S.

    2017-12-01

    In this study, steel fibre reinforced concrete (SFRC) beams strengthened with carbon fibre reinforced polymer (CFRP) were investigated using acoustic emission (AE) technique. Three beams with dimension of 150 mm width, 200 mm depth and 1500 mm length were fabricated. The results generated from AE parameters were analysed as well as signal strength and cumulative signal strength. Three relationships were produced namely load versus deflection, signal strength versus time and cumulative signal strength with respect to time. Each relationship indicates significant physical behaviour as the crack propagated in the beams. It is found that an addition of steel fibre in the concrete mix and strengthening of CFRP increase the ultimate load of the beam and the activity of signal strength. Moreover, the highest signal strength generated can be identified. From the study, the occurrence of crack in the beam can be predicted using AE signal strength.

  11. Bond characteristics of steel fiber and deformed reinforcing steel bar embedded in steel fiber reinforced self-compacting concrete (SFRSCC)

    NASA Astrophysics Data System (ADS)

    Aslani, Farhad; Nejadi, Shami

    2012-09-01

    Steel fiber reinforced self-compacting concrete (SFRSCC) is a relatively new composite material which congregates the benefits of the self-compacting concrete (SCC) technology with the profits derived from the fiber addition to a brittle cementitious matrix. Steel fibers improve many of the properties of SCC elements including tensile strength, ductility, toughness, energy absorption capacity, fracture toughness and cracking. Although the available research regarding the influence of steel fibers on the properties of SFRSCC is limited, this paper investigates the bond characteristics between steel fiber and SCC firstly. Based on the available experimental results, the current analytical steel fiber pullout model (Dubey 1999) is modified by considering the different SCC properties and different fiber types (smooth, hooked) and inclination. In order to take into account the effect of fiber inclination in the pullout model, apparent shear strengths ( τ ( app)) and slip coefficient ( β) are incorporated to express the variation of pullout peak load and the augmentation of peak slip as the inclined angle increases. These variables are expressed as functions of the inclined angle ( ϕ). Furthurmore, steel-concrete composite floors, reinforced concrete floors supported by columns or walls and floors on an elastic foundations belong to the category of structural elements in which the conventional steel reinforcement can be partially replaced by the use of steel fibers. When discussing deformation capacity of structural elements or civil engineering structures manufactured using SFRSCC, one must be able to describe thoroughly both the behavior of the concrete matrix reinforced with steel fibers and the interaction between this composite matrix and discrete steel reinforcement of the conventional type. However, even though the knowledge on bond behavior is essential for evaluating the overall behavior of structural components containing reinforcement and steel fibers

  12. Strength and deformability of concrete beams reinforced by non-metallic fiber and composite rebar

    NASA Astrophysics Data System (ADS)

    Kudyakov, K. L.; Plevkov, V. S.; Nevskii, A. V.

    2015-01-01

    Production of durable and high-strength concrete structures with unique properties has always been crucial. Therefore special attention has been paid to non-metallic composite and fiber reinforcement. This article describes the experimental research of strength and deformability of concrete beams with dispersed and core fiber-based reinforcement. As composite reinforcement fiberglass reinforced plastic rods with diameters 6 mm and 10 mm are used. Carbon and basalt fibers are used as dispersed reinforcement. The developed experimental program includes designing and production of flexural structures with different parameters of dispersed fiber and composite rebar reinforcement. The preliminary testing of mechanical properties of these materials has shown their effectiveness. Structures underwent bending testing on a special bench by applying flexural static load up to complete destruction. During the tests vertical displacements were recorded, as well as value of actual load, slippage of rebars in concrete, crack formation. As a result of research were obtained structural failure and crack formation graphs, value of fracture load and maximum displacements of the beams at midspan. Analysis of experimental data showed the effectiveness of using dispersed reinforcement of concrete and the need for prestressing of fiberglass composite rebar.

  13. An Experimental Study on Strengthening of Reinforced Concrete Flexural Members using Steel Wire Mesh

    NASA Astrophysics Data System (ADS)

    Al Saadi, Hamza Salim Mohammed; Mohandas, Hoby P.; Namasivayam, Aravind

    2017-01-01

    One of the major challenges and contemporary research in the field of structural engineering is strengthening of existing structural elements using readily available materials in the market. Several investigations were conducted on strengthening of various structural components using traditional and advanced materials. Many researchers tried to enhance the reinforced concrete (RC) beams strength using steel plate, Glass and Carbon Fibre Reinforced Polymers (GFRP & CFRP). For the reason that high weight to the strength ratio and compatibility in strength between FRP composites and steel bars, steel plates and GFRP and CFRP composites are not used for strengthening works practically. Hence, in this present work the suitability of using wire mesh for the purpose of strengthening the RC flexural members is studied by conducting experimental works. New technique of strengthening system using wire mesh with a view to improve sectional properties and subsequently flexural strength of RC beams is adopted in this work. The results for experimental and theoretical analysis were compared and found that good correlation exists between them. The experimental results indicate that RC beams strengthened with steel wire mesh are easy technique for strengthening of existing flexural members.

  14. Research on the Influence of Size Effect for the mechanical Performance of GFRP tube concrete steel tube composite column under axial compression

    NASA Astrophysics Data System (ADS)

    Li, Wen; Wang, Tong; Na, Yu

    2017-08-01

    FRP tube-concrete-steel tube composite column (DSTC) was a new type of composite structures. The column consists of FRP outer tube and steel tube and concrete. Concrete was filled between FRP outer tube and steel tube. This column has the character of light and high strength and corrosion resistance. In this paper, properties of DSTC axial compression were studied in depth. The properties were studied by two groups DSTC short columns under axial compression performance experiment. The different size of DSTC short columns was importantly considered. According to results of the experiment, we can conclude that with the size of the column increases the ability of it to resist deformation drops. On the other hand, the size effect influences on properties of different concrete strength DSTC was different. The influence of size effect on high concrete strength was less than that of low concrete.

  15. Performance of steel wool fiber reinforced geopolymer concrete

    NASA Astrophysics Data System (ADS)

    Faris, Meor Ahmad; Abdullah, Mohd Mustafa Al Bakri; Ismail, Khairul Nizar; Muniandy, Ratnasamy; Ariffin, Nurliayana

    2017-09-01

    In this paper, performance of geopolymer concrete was studied by mixing of Class F fly ash from Manjung power station, Lumut, Perak, Malaysia with alkaline activator which are combination of sodium hydroxide and sodium silicate. Steel wool fiber were added into the geopolymer concrete as reinforcement with different weight percentage vary from 0 % - 5 %. Chemical compositions of Malaysian fly ash was first analyzed by using X-ray fluorescence. All geopolymer concrete reinforced with steel wool fiber with different weight percentage were tested in terms of density, workability, and compression. Result shows Malaysian fly ash identified by using XRF was class F. Density of geopolymer concrete close to density of OPC which is approximately 2400 kg/m3 and the density was increase gradually with the additions of steel fiber. However, the inclusions of steel fibers also shows some reduction to the workability of geopolymer concrete. Besides, the compressive strength was increased with the increasing of fibers addition until maximum of 18.6 % improvement at 3 % of steel fibers.

  16. Examples of Solutions for Steel-Concrete Composite Structures in Bridge Engineering / Przykłady Konstrukcji Zespolonych W Budownictwie Mostowym

    NASA Astrophysics Data System (ADS)

    Flaga, Kazimierz; Furtak, Kazimierz

    2015-03-01

    The aim of the article [1] was to discuss the application of steel-concrete composite structures in bridge engineering in the aspect of structural design, analysis and execution. It was pointed out that the concept of steel-concrete structural composition is far from exhausted and new solutions interesting from the engineering, scientific and aesthetic points of view of are constantly emerging. These latest trends are presented against the background of the solutions executed in Poland and abroad. Particular attention is focused on structures of double composition and steel-concrete structures. Concrete filled steel tubular (CFST) structures are highlighted. W artykule [1] omówiono problemy konstrukcyjne, obliczeniowe i realizacyjne, związane z zastosowaniem konstrukcji zespolonych stal-beton w mostownictwie. Wskazano tam, że idea konstrukcyjnego zespolenia stali z betonem jest jeszcze daleka do wyczerpania i że wciąż pojawiają się nowe rozwiązania interesujące z inżynierskiego, naukowego i estetycznego punktu widzenia. W artykule niniejszym pokazano te nowoczesne trendy na tle rozwiązań zrealizowanych w Polsce i na świecie. Szczególną uwagę poświęcono konstrukcjom podwójnie zespolonym oraz konstrukcjom stalowobetonowym. Wyeksponowano tu szczególnie konstrukcje z rur stalowych wypełnionych betonem, typu CFST. Dają one nadzieję na ich szersze zastosowanie w warunkach polskich.

  17. Prefabricated Roof Beams for Hardened Shelters

    DTIC Science & Technology

    1993-08-01

    beam with a composite concrete slab. Based on the results of the concept evaluation, a test program was designed and conducted to validate the steel...ultimaw, strength. The results of these tests showed that the design procedure accurately predicts the response of the ste,-confined concrete composite...BENDING OF EXTERNALLY REINFORCED CONCRETE BEAMS ........ 67 TABLE 9. SINGLE POINT LOAD BEAM TEST RESULTS

  18. Finite element analysis of composite beam-to-column connection with cold-formed steel section

    NASA Astrophysics Data System (ADS)

    Firdaus, Muhammad; Saggaff, Anis; Tahir, Mahmood Md

    2017-11-01

    Cold-formed steel (CFS) sections are well known due to its lightweight and high structural performance which is very popular for building construction. Conventionally, they are used as purlins and side rails in the building envelopes of the industrial buildings. Recent research development on cold-formed steel has shown that the usage is expanded to the use in composite construction. This paper presents the modelling of the proposed composite connection of beam-to-column connection where cold-formed steel of lipped steel section is positioned back-to-back to perform as beam. Reinforcement bars is used to perform the composite action anchoring to the column and part of it is embedded into a slab. The results of the finite element and numerical analysis has showed good agreement. The results show that the proposed composite connection contributes to significant increase to the moment capacity.

  19. Modeling the dynamic stiffness of cracked reinforced concrete beams under low-amplitude vibration loads

    NASA Astrophysics Data System (ADS)

    Xu, Tengfei; Castel, Arnaud

    2016-04-01

    In this paper, a model, initially developed to calculate the stiffness of cracked reinforced concrete beams under static loading, is used to assess the dynamic stiffness. The model allows calculating the average inertia of cracked beams by taking into account the effect of bending cracks (primary cracks) and steel-concrete bond damage (i.e. interfacial microcracks). Free and forced vibration experiments are used to assess the performance of the model. The respective influence of bending cracks and steel-concrete bond damage on both static and dynamic responses is analyzed. The comparison between experimental and simulated deflections confirms that the effects of both bending cracks and steel-concrete bond loss should be taken into account to assess reinforced concrete stiffness under service static loading. On the contrary, comparison of experimental and calculated dynamic responses reveals that localized steel-concrete bond damages do not influence significantly the dynamic stiffness and the fundamental frequency.

  20. Evaluation of damage in reinforced concrete bridge beams using acoustic emission technique

    NASA Astrophysics Data System (ADS)

    Vidya Sagar, R.; Raghu Prasad, B. K.; Sharma, Reema

    2012-06-01

    Acoustic emission (AE) testing is a well-known method for damage identification of various concrete structures including bridges. This article presents a method to assess damage in reinforced concrete (RC) bridge beams subjected to incremental cyclic loading. The specifications in the standard NDIS-2421 were used to classify the damage in RC bridge beams. Earlier researchers classified the damage occurring in bridge beams by using crack mouth opening displacement (CMOD) and AE released and proposed a standard (NDIS-2421: the Japanese Society for NonDestructive Inspection). In general, multiple cracks take place in RC beams under bending; therefore, utilisation of CMOD for crack detection may not be appropriate. In the present study, the damage in RC beams is classified by using the AE released, deflection, strains in steel and concrete, because the measurement of the strains in steel and concrete is easy and the codes of practice are specified for different limit states (IS-456:2000). The observations made in the present experimental study have some important practical applications in assessing the state of damage of concrete structural members.

  1. Fatigue testing of wood-concrete composite beams.

    DOT National Transportation Integrated Search

    2013-05-01

    Currently, wood-concrete composite structural members are usually applied in building structures. There are a relatively small number (in the low 100s) of known bridge applications involving wood-concrete composites. A problem with using these novel ...

  2. Mechanical properties of steel/kenaf (hybrid) fibers added into concrete mixtures

    NASA Astrophysics Data System (ADS)

    Baarimah, A. O.; Syed Mohsin, S. M.

    2018-04-01

    This paper investigates the potential advantages of adding hybrid steel-kenaf fibers to concrete mixtures. Compression and flexural test were conducted on six concrete mixtures at 28 days to investigate the mechanical properties of the concrete. The experimental work consists of six concrete mixtures, in which the first mixture was a control mixture without adding any fiber. The following five concrete mixtures contain a total of 1% of volume fraction for steel, kenaf and a mixture of steel-kenaf (hybrid) fibers. Three ratios were considered for hybrid fibers with the ratios of 0.25/0.75, 0.5/0.5 and 0.75/0.25 for steel and kenaf fibers, respectively. From the investigation, it was observed that fibers have minimal effect on compressive strength of the concrete. However, the findings suggest promising improvement on the flexural strength of the concrete added with hybrid fiber (up to 86%) as well as manages to change the mode of failure of the beam from brittle to a more ductile manner.

  3. Investigation on Failures of Composite Beam and Substrate Concrete due to Drying Shrinkage Property of Repair Materials

    NASA Astrophysics Data System (ADS)

    Pattnaik, Rashmi Ranjan

    2017-06-01

    A Finite Element Analysis (FEA) and an experimental study was conducted on composite beam of repair material and substrate concrete to investigate the failures of the composite beam due to drying shrinkage property of the repair materials. In FEA, the stress distribution in the composite beam due to two concentrate load and shrinkage of repair materials were investigated in addition to the deflected shape of the composite beam. The stress distributions and load deflection shapes of the finite element model were investigated to aid in analysis of the experimental findings. In the experimental findings, the mechanical properties such as compressive strength, split tensile strength, flexural strength, and load-deflection curves were studied in addition to slant shear bond strength, drying shrinkage and failure patterns of the composite beam specimens. Flexure test was conducted to simulate tensile stress at the interface between the repair material and substrate concrete. The results of FEA were used to analyze the experimental results. It was observed that the repair materials with low drying shrinkage are showing compatible failure in the flexure test of the composite beam and deform adequately in the load deflection curves. Also, the flexural strength of the composite beam with low drying shrinkage repair materials showed higher flexural strength as compared to the composite beams with higher drying shrinkage value of the repair materials even though the strength of those materials were more.

  4. Experimental Study on Voided Reinforced Concrete Beams with Polythene Balls

    NASA Astrophysics Data System (ADS)

    Sivaneshan, P.; Harishankar, S.

    2017-07-01

    The primary component in any structure is concrete, that exist in buildings and bridges. In present situation, a serious problems faced by construction industry is exhaustive use of raw materials. Recent times, various methods are being adopted to limit the use of concrete. In structural elements like beams, polythene balls can be induced to reduce the usage of concrete. A simply supported reinforced concrete beam has two zones, one above neutral axis and other below neutral axis. The region below neutral axis is in tension and above neutral axis is in compression. As concrete is weak in tension, steel reinforcements are provided in tension zone. The concrete below the neutral axis acts as a stress transfer medium between the compression zone and tension zone. The concrete above the neutral axis takes minimum stress so that we could partially replace the concrete above neutral axis by creating air voids using recycled polythene balls. Polythene balls of varying diameters of 75 mm, 65 mm and 35 mm were partially replaced in compression zone. Hence the usage of concrete in beams and self-weight of the beams got reduced considerably. The Load carrying capacity, Deflection of beams and crack patterns were studied and compared with conventional reinforced concrete beams.

  5. Analysis of Stress in Steel and Concrete in Cfst Push-Out Test Samples

    NASA Astrophysics Data System (ADS)

    Grzeszykowski, Bartosz; Szadkowska, Magdalena; Szmigiera, Elżbieta

    2017-09-01

    The paper presents the analysis of stress in steel and concrete in CFST composite elements subjected to push-out tests. Two analytical models of stress distribution are presented. The bond at the interface between steel and concrete in the initial phase of the push-out test is provided by the adhesion. Until the force reach a certain value, the slip between both materials does not occur or it is negligibly small, what ensures full composite action of the specimen. In the first analytical model the full bond between both materials was assumed. This model allows to estimate value of the force for which the local loss of adhesion in given cross section begins. In the second model it was assumed that the bond stress distribution is constant along the shear transfer length of the specimen. Based on that the formulas for triangle distribution of stress in steel and concrete for the maximum push-out force were derived and compared with the experimental results. Both models can be used to better understand the mechanisms of interaction between steel and concrete in composite steel-concrete columns.

  6. Steel-reinforced concrete-filled steel tubular columns under axial and lateral cyclic loading

    NASA Astrophysics Data System (ADS)

    Farajpourbonab, Ebrahim; Kute, Sunil Y.; Inamdar, Vilas M.

    2018-03-01

    SRCFT columns are formed by inserting a steel section into a concrete-filled steel tube. These types of columns are named steel-reinforced concrete-filled steel tubular (SRCFT) columns. The current study aims at investigating the various types of reinforcing steel section to improve the strength and hysteresis behavior of SRCFT columns under axial and lateral cyclic loading. To attain this objective, a numerical study has been conducted on a series of composite columns. First, FEM procedure has been verified by the use of available experimental studies. Next, eight composite columns having different types of cross sections were analyzed. For comparison purpose, the base model was a CFT column used as a benchmark specimen. Nevertheless, the other specimens were SRCFT types. The results indicate that reinforcement of a CFT column through this method leads to enhancement in load-carrying capacity, enhancement in lateral drift ratio, ductility, preventing of local buckling in steel shell, and enhancement in energy absorption capacity. Under cyclic displacement history, it was observed that the use of cross-shaped reinforcing steel section causes a higher level of energy dissipation and the moment of inertia of the reinforcing steel sections was found to be the most significant parameter affecting the hysteresis behavior of SRCFT columns.

  7. Shear Behavior Models of Steel Fiber Reinforced Concrete Beams Modifying Softened Truss Model Approaches.

    PubMed

    Hwang, Jin-Ha; Lee, Deuck Hang; Ju, Hyunjin; Kim, Kang Su; Seo, Soo-Yeon; Kang, Joo-Won

    2013-10-23

    Recognizing that steel fibers can supplement the brittle tensile characteristics of concrete, many studies have been conducted on the shear performance of steel fiber reinforced concrete (SFRC) members. However, previous studies were mostly focused on the shear strength and proposed empirical shear strength equations based on their experimental results. Thus, this study attempts to estimate the strains and stresses in steel fibers by considering the detailed characteristics of steel fibers in SFRC members, from which more accurate estimation on the shear behavior and strength of SFRC members is possible, and the failure mode of steel fibers can be also identified. Four shear behavior models for SFRC members have been proposed, which have been modified from the softened truss models for reinforced concrete members, and they can estimate the contribution of steel fibers to the total shear strength of the SFRC member. The performances of all the models proposed in this study were also evaluated by a large number of test results. The contribution of steel fibers to the shear strength varied from 5% to 50% according to their amount, and the most optimized volume fraction of steel fibers was estimated as 1%-1.5%, in terms of shear performance.

  8. Study on The Geopolymer Concrete Properties Reinforced with Hooked Steel Fiber

    NASA Astrophysics Data System (ADS)

    Abdullah, M. M. A. B.; Tahir, M. F. M.; Tajudin, M. A. F. M. A.; Ekaputri, J. J.; Bayuaji, R.; Khatim, N. A. M.

    2017-11-01

    In this research, Class F fly ash and a mixture of alkaline activators and different amount of hooked steel fiber were used for preparing geopolymer concrete. In order to analyses the effect of hooked steel fiber on the geopolymer concrete, the analysis such as chemical composition of fly ash, workability of fresh geopolymer, water absorption, density, compressive strength of hardened geopolymer concrete have been carried out. Mixtures were prepared with fly ash to alkaline liquid ratio of 2.0 with hooked steel fibers were added to the mix with different amounts which are 1%, 3%, 5% and 7% by the weight of the concrete. Experimental results showed that the compressive strength of geopolymer concrete increases as the hooked steel fibers increases. The optimum compressive strength obtained was up to 87.83 MPa on the 14th day. The density of geopolymer concrete are in the range between 2466 kg/m3 to 2501 kg/m3. In addition, the workability value of geopolymer without hooked steel fibers is 100 mm while the workability value of geopolymer with hooked steel fibers are between 60 mm to 30 mm.

  9. Damage evaluation of reinforced concrete frame based on a combined fiber beam model

    NASA Astrophysics Data System (ADS)

    Shang, Bing; Liu, ZhanLi; Zhuang, Zhuo

    2014-04-01

    In order to analyze and simulate the impact collapse or seismic response of the reinforced concrete (RC) structures, a combined fiber beam model is proposed by dividing the cross section of RC beam into concrete fiber and steel fiber. The stress-strain relationship of concrete fiber is based on a model proposed by concrete codes for concrete structures. The stress-strain behavior of steel fiber is based on a model suggested by others. These constitutive models are implemented into a general finite element program ABAQUS through the user defined subroutines to provide effective computational tools for the inelastic analysis of RC frame structures. The fiber model proposed in this paper is validated by comparing with experiment data of the RC column under cyclical lateral loading. The damage evolution of a three-dimension frame subjected to impact loading is also investigated.

  10. Behaviour of smart reinforced concrete beam with super elastic shape memory alloy subjected to monotonic loading

    NASA Astrophysics Data System (ADS)

    Hamid, Nubailah Abd; Ibrahim, Azmi; Adnan, Azlan; Ismail, Muhammad Hussain

    2018-05-01

    This paper discusses the superelastic behavior of shape memory alloy, NiTi when used as reinforcement in concrete beams. The ability of NiTi to recover and reduce permanent deformations of concrete beams was investigated. Small-scale concrete beams, with NiTi reinforcement were experimentally investigated under monotonic loads. The behaviour of simply supported reinforced concrete (RC) beams hybrid with NiTi rebars and the control beam subject to monotonic loads were experimentally investigated. This paper is to highlight the ability of the SMA bars to recover and reduce permanent deformations of concrete flexural members. The size of the control beam is 125 mm × 270 mm × 1000 mm with 3 numbers of 12 mm diameter bars as main reinforcement for compression and 3 numbers of 12 mm bars as tension or hanger bars while 6 mm diameter at 100 mm c/c used as shear reinforcement bars for control beam respectively. While, the minimal provision of 200mm using the 12.7mm of superelastic Shape Memory Alloys were employed to replace the steel rebar at the critical region of the beam. In conclusion, the contribution of the SMA bar in combination with high-strength steel to the conventional reinforcement showed that the SMA beam has exhibited an improve performance in term of better crack recovery and deformation. Therefore the usage of hybrid NiTi with the steel can substantially diminish the risk of the earthquake and also can reduce the associated cost aftermath.

  11. Shear Behavior Models of Steel Fiber Reinforced Concrete Beams Modifying Softened Truss Model Approaches

    PubMed Central

    Hwang, Jin-Ha; Lee, Deuck Hang; Ju, Hyunjin; Kim, Kang Su; Seo, Soo-Yeon; Kang, Joo-Won

    2013-01-01

    Recognizing that steel fibers can supplement the brittle tensile characteristics of concrete, many studies have been conducted on the shear performance of steel fiber reinforced concrete (SFRC) members. However, previous studies were mostly focused on the shear strength and proposed empirical shear strength equations based on their experimental results. Thus, this study attempts to estimate the strains and stresses in steel fibers by considering the detailed characteristics of steel fibers in SFRC members, from which more accurate estimation on the shear behavior and strength of SFRC members is possible, and the failure mode of steel fibers can be also identified. Four shear behavior models for SFRC members have been proposed, which have been modified from the softened truss models for reinforced concrete members, and they can estimate the contribution of steel fibers to the total shear strength of the SFRC member. The performances of all the models proposed in this study were also evaluated by a large number of test results. The contribution of steel fibers to the shear strength varied from 5% to 50% according to their amount, and the most optimized volume fraction of steel fibers was estimated as 1%–1.5%, in terms of shear performance. PMID:28788364

  12. Substructure detail view of the castinplace concrete bents and steel, ...

    Library of Congress Historic Buildings Survey, Historic Engineering Record, Historic Landscapes Survey

    Substructure detail view of the cast-in-place concrete bents and steel, longitudinal "I" beams. - Marion Creek Bridge, Spanning Marion Creek at Milepoint 66.42 on North Santiam Highway (OR-22), Marion Forks, Linn County, OR

  13. Load carrying capacity of RCC beams by replacing steel reinforcement bars with shape memory alloy bars

    NASA Astrophysics Data System (ADS)

    Bajoria, Kamal M.; Kaduskar, Shreya S.

    2016-04-01

    In this paper the structural behavior of reinforced concrete (RC) beams with smart rebars under two point loading system has been numerically studied, using Finite Element Method. The material used in this study is Super-elastic Shape Memory Alloys (SE SMAs) which contains nickel and titanium. In this study, different quantities of steel and SMA rebars have been used for reinforcement and the behavior of these models under two point bending loading system is studied. A comparison of load carrying capacity for the model between steel reinforced concrete beam and the beam reinforced with S.M.A and steel are performed. The results show that RC beams reinforced with combination of shape memory alloy and steel show better performance.

  14. Bond-slip detection of concrete-encased composite structure using electro-mechanical impedance technique

    NASA Astrophysics Data System (ADS)

    Liang, Yabin; Li, Dongsheng; Parvasi, Seyed Mohammad; Kong, Qingzhao; Lim, Ing; Song, Gangbing

    2016-09-01

    Concrete-encased composite structure is a type of structure that takes the advantages of both steel and concrete materials, showing improved strength, ductility, and fire resistance compared to traditional reinforced concrete structures. The interface between concrete and steel profiles governs the interaction between these two materials under loading, however, debonding damage between these two materials may lead to severe degradation of the load transferring capacity which will affect the structural performance significantly. In this paper, the electro-mechanical impedance (EMI) technique using piezoceramic transducers was experimentally investigated to detect the bond-slip occurrence of the concrete-encased composite structure. The root-mean-square deviation is used to quantify the variations of the impedance signatures due to the presence of the bond-slip damage. In order to verify the validity of the proposed method, finite element model analysis was performed to simulate the behavior of concrete-steel debonding based on a 3D finite element concrete-steel bond model. The computed impedance signatures from the numerical results are compared with the results obtained from the experimental study, and both the numerical and experimental studies verify the proposed EMI method to detect bond slip of a concrete-encased composite structure.

  15. Heat transfer in hybrid fibre reinforced concrete-steel composite column exposed to a gas-fired radiant heater

    NASA Astrophysics Data System (ADS)

    Štefan, R.; Procházka, J.; Novák, J.; Fládr, J.; Wald, F.; Kohoutková, A.; Scheinherrová, L.; Čáchová, M.

    2017-09-01

    In the paper, a gas-fired radiant heater system for testing of structural elements and materials at elevated temperatures is described. The applicability of the system is illustrated on an example of the heat transfer experiment on a hybrid fibre reinforced concrete-steel composite column specimen. The results obtained during the test are closely analysed by common data visualization techniques. The experiment is simulated by a mathematical model of heat transfer, assuming the material data of the concrete determined by in-house measurements. The measured and calculated data are compared and discussed.

  16. Prediction of residual shear strength of corroded reinforced concrete beams

    NASA Astrophysics Data System (ADS)

    Imam, Ashhad; Azad, Abul Kalam

    2016-09-01

    With the aim of providing experimental data on the shear capacity and behavior of corroded reinforced concrete beams that may help in the development of strength prediction models, the test results of 13 corroded and four un-corroded beams are presented. Corrosion damage was induced by accelerated corrosion induction through impressed current. Test results show that loss of shear strength of beams is mostly attributable to two important damage factors namely, the reduction in stirrups area due to corrosion and the corrosion-induced cracking of concrete cover to stirrups. Based on the test data, a method is proposed to predict the residual shear strength of corroded reinforced concrete beams in which residual shear strength is calculated first by using corrosion-reduced steel area alone, and then it is reduced by a proposed reduction factor, which collectively represents all other applicable corrosion damage factors. The method seems to yield results that are in reasonable agreement with the available test data.

  17. Structure of electroexplosive TiC-Ni composite coatings on steel after electron-beam treatment

    NASA Astrophysics Data System (ADS)

    Romanov, D. A.; Goncharova, E. N.; Budovskikh, E. A.; Gromov, V. E.; Ivanov, Yu. F.; Teresov, A. D.; Kazimirov, S. A.

    2016-11-01

    The phase and elemental compositions of the surface layer in Hardox 450 steel after electroexplosive spraying of a TiC-Ni composite coating and subsequent irradiation by a submillisecond high-energy electron beam are studied by the methods of modern physical metallurgy. The electron-beam treatment conditions that result in the formation of dense surface layers having high luster and a submicrocrystalline structure based on titanium carbide and nickel are found. It is shown that electron-beam treatment of an electroexplosive coating performed under melting conditions leads to the formation of a homogeneous (in structure and concentration) surface layer.

  18. Effect of calcium nitrite on the properties of concrete used in prestressed piles and beams.

    DOT National Transportation Integrated Search

    1992-01-01

    This study evaluates the concretes in steam-cured prestressed piles and beams containing calcium nitrite as protection against chloride-induced corrosion of the steel strands and assesses their field performance over a 3-year period. Concretes contai...

  19. Performance and Characterization of Geopolymer Concrete Reinforced with Short Steel Fiber

    NASA Astrophysics Data System (ADS)

    Abdullah, M. M. A. B.; Faris, M. A.; Tahir, M. F. M.; Kadir, A. A.; Sandu, A. V.; Mat Isa, N. A. A.; Corbu, O.

    2017-06-01

    In the recent years, geopolymer concrete are reporting as the greener construction technology compared to conventional concrete that made up of ordinary Portland cement. Geopolymer concrete is an innovative construction material that utilized fly ash as one of waste material in coal combustion industry as a replacement for ordinary Portland cement in concrete. The uses of fly ash could reduce the carbon dioxide emission to the atmosphere, redundant of fly ash waste and costs compared to ordinary Portland cement concrete. However, the plain geopolymer concrete suffers from numerous drawbacks such as brittleness and low durability. Thus, in this study the addition of steel fiber is introduced in plain geopolymer concrete to improve its mechanical properties especially in compressive and flexural strength. Characterization of raw materials also determined by using chemical composition analysis. Short type of steel fiber is added to the mix in weight percent of 1 wt%, 3 wt%, 5 wt% and 7 wt% with fixed molarity of sodium hydroxide of 12M and solid to liquid ratio as 2.0. The addition of steel fiber showed the excellent improvement in the mechanical properties of geopolymer concrete that are determined by various methods available in the literature and compared with each other.

  20. Structural Behavior of Concrete Beams Reinforced with Basalt Fiber Reinforced Polymer (BFRP) Bars

    NASA Astrophysics Data System (ADS)

    Ovitigala, Thilan

    The main challenge for civil engineers is to provide sustainable, environmentally friendly and financially feasible structures to the society. Finding new materials such as fiber reinforced polymer (FRP) material that can fulfill the above requirements is a must. FRP material was expensive and it was limited to niche markets such as space shuttles and air industry in the 1960s. Over the time, it became cheaper and spread to other industries such as sporting goods in the 1980-1990, and then towards the infrastructure industry. Design and construction guidelines are available for carbon fiber reinforced polymer (CFRP), aramid fiber reinforced polymer (AFRP) and glass fiber reinforced polymer (GFRP) and they are currently used in structural applications. Since FRP is linear elastic brittle material, design guidelines for the steel reinforcement are not valid for FRP materials. Corrosion of steel reinforcement affects the durability of the concrete structures. FRP reinforcement is identified as an alternative to steel reinforcement in corrosive environments. Although basalt fiber reinforced polymer (BFRP) has many advantages over other FRP materials, but limited studies have been done. These studies didn't include larger BFRP bar diameters that are mostly used in practice. Therefore, larger beam sizes with larger BFRP reinforcement bar diameters are needed to investigate the flexural and shear behavior of BFRP reinforced concrete beams. Also, shear behavior of BFRP reinforced concrete beams was not yet studied. Experimental testing of mechanical properties and bond strength of BFRP bars and flexural and shear behavior of BFRP reinforced concrete beams are needed to include BFRP reinforcement bars in the design codes. This study mainly focuses on the use of BFRP bars as internal reinforcement. The test results of the mechanical properties of BFRP reinforcement bars, the bond strength of BFRP reinforcement bars, and the flexural and shear behavior of concrete beams

  1. Ultimate Load Behaviour of Reinforced Concrete Beam with Corroded Reinforcement

    NASA Astrophysics Data System (ADS)

    Kanchana Devi, A.; Ramajaneyulu, K.; Sundarkumar, S.; Ramesh, G.; Bharat Kumar, B. H.; Krishna Moorthy, T. S.

    2017-12-01

    Corrosion of reinforcement reduces the load carrying capacity, energy dissipation and ductility of Reinforced Concrete (RC) members. In the present study, reinforcements of RC beam are subjected to 10, 25, and 30% corrosion and the respective RC beams are tested to evaluate their ultimate load behaviour. A huge drop in energy dissipation capacity of the RC beam is observed beyond the corrosion level of 10%. Further, nonlinear finite element analysis is employed to assess the load-displacement behaviour and ultimate load of RC beam. The corrosion induced damage to the reinforcement is represented in the finite element model by modifying its mechanical properties based on the results reported in the literature. The resultant load versus displacement curves of reinforced concrete beams are obtained. Good correlation is observed between the finite element analysis results and that obtained from experimental investigation on the control beam. The experimental results are also compared with the finite element analysis results for RC beams with corroded reinforcement. In order to understand the effect of corrosion on the mechanical properties of reinforcement, the corroded reinforcements are modelled in nonlinear finite element analysis by (i) reducing the area of reinforcement alone (ii) by reducing both area and mechanical properties and (iii) reducing the mechanical properties without reducing the area of steel as reported in literature. The results obtained for the beam with corroded reinforcement confirms reduction in yield stress and ultimate stress of the reinforcement steel.

  2. Testing of full-size reinforced concrete beams strengthened with FRP composites : experimental results and design methods verification

    DOT National Transportation Integrated Search

    2000-06-01

    In 1997, a load rating of an historic reinforced concrete bridge in Oregon, Horsetail Creek Bridge, indicated substandard shear and moment capacities of the beams. As a result, the Bridge was strengthened with fiber reinforced : polymer composites as...

  3. Acoustic emission evaluation of reinforced concrete bridge beam with graphite composite laminate

    NASA Astrophysics Data System (ADS)

    Johnson, Dan E.; Shen, H. Warren; Finlayson, Richard D.

    2001-07-01

    A test was recently conducted on August 1, 2000 at the FHwA Non-Destructive Evaluation Validation Center, sponsored by The New York State DOT, to evaluate a graphite composite laminate as an effective form of retrofit for reinforced concrete bridge beam. One portion of this testing utilized Acoustic Emission Monitoring for Evaluation of the beam under test. Loading was applied to this beam using a two-point loading scheme at FHwA's facility. This load was applied in several incremental loadings until the failure of the graphite composite laminate took place. Each loading culminated by either visual crack location or large audible emissions from the beam. Between tests external cracks were located visually and highlighted and the graphite epoxy was checked for delamination. Acoustic Emission data was collected to locate cracking areas of the structure during the loading cycles. To collect this Acoustic Emission data, FHwA and NYSDOT utilized a Local Area Monitor, an Acoustic Emission instrument developed in a cooperative effort between FHwA and Physical Acoustics Corporation. Eight Acoustic Emission sensors were attached to the structure, with four on each side, in a symmetrical fashion. As testing progressed and culminated with beam failure, Acoustic Emission data was gathered and correlated against time and test load. This paper will discuss the analysis of this test data.

  4. Comparison of the performance of concrete-filled steel tubular and hollow steel diagrid buildings

    NASA Astrophysics Data System (ADS)

    Peter, Minu Ann; S, Sajith A.; Nagarajan, Praveen

    2018-03-01

    In the recent construction scenario, diagrid structures are becoming a popular high-rise building structural system. Diagrid structures consist of diagonals in the perimeter and an interior core. The corner and interior vertical columns are not required due to the structural efficiency of diagrid structural systems. Steel and concrete are commonly used material for diagrid. An alternate material for diagrid is concrete-filled steel tube (CFST). CFST incorporates the advantages of both steel and concrete. In CFST, the inward buckling of the steel tube is effectively prevented by the filled concrete. The compressive strength of concrete increases due to the tri-axial state of stress in concrete induced by the steel tube. The longitudinal as well as lateral reinforcement to the concrete core is also provided by the steel tube. This paper compares the performance of CFST and steel diagrid buildings using linear static analysis. For this purpose, a 12 storey and 36 storey building are analysed using finite element method and CFST diagrid building is found to perform better.

  5. Parametric Study of Fire Performance of Concrete Filled Hollow Steel Section Columns with Circular and Square Cross-Section

    NASA Astrophysics Data System (ADS)

    Nurfaidhi Rizalman, Ahmad; Tahir, Ng Seong Yap Mahmood Md; Mohammad, Shahrin

    2018-03-01

    Concrete filled hollow steel section column have been widely accepted by structural engineers and designers for high rise construction due to the benefits of combining steel and concrete. The advantages of concrete filled hollow steel section column include higher strength, ductility, energy absorption capacity, and good structural fire resistance. In this paper, comparison on the fire performance between circular and square concrete filled hollow steel section column is established. A three-dimensional finite element package, ABAQUS, was used to develop the numerical model to study the temperature development, critical temperature, and fire resistance time of the selected composite columns. Based on the analysis and comparison of typical parameters, the effect of equal cross-sectional size for both steel and concrete, concrete types, and thickness of external protection on temperature distribution and structural fire behaviour of the columns are discussed. The result showed that concrete filled hollow steel section column with circular cross-section generally has higher fire resistance than the square section.

  6. Bond behavior of reinforcing steel in ultra-high performance concrete.

    DOT National Transportation Integrated Search

    2014-10-01

    Ultra-High Performance Concrete (UHPC) is a relatively new class of advanced cementitious composite : materials, which exhibits high compressive [above 21.7 ksi (150 MPa)] and tensile [above 0.72 ksi (5 MPa)] : strengths. The discrete steel fiber rei...

  7. Bond slip detection of concrete-encased composite structure using shear wave based active sensing approach

    NASA Astrophysics Data System (ADS)

    Zeng, Lei; Parvasi, Seyed Mohammad; Kong, Qingzhao; Huo, Linsheng; Lim, Ing; Li, Mo; Song, Gangbing

    2015-12-01

    Concrete-encased composite structure exhibits improved strength, ductility and fire resistance compared to traditional reinforced concrete, by incorporating the advantages of both steel and concrete materials. A major drawback of this type of structure is the bond slip introduced between steel and concrete, which directly reduces the load capacity of the structure. In this paper, an active sensing approach using shear waves to provide monitoring and early warning of the development of bond slip in the concrete-encased composite structure is proposed. A specimen of concrete-encased composite structure was investigated. In this active sensing approach, shear mode smart aggregates (SAs) embedded in the concrete act as actuators and generate desired shear stress waves. Distributed piezoceramic transducers installed in the cavities of steel plates act as sensors and detect the wave response from shear mode SAs. Bond slip acts as a form of stress relief and attenuates the wave propagation energy. Experimental results from the time domain analysis clearly indicate that the amplitudes of received signal by lead zirconate titanate sensors decreased when bond slip occurred. In addition, a wavelet packet-based analysis was developed to compute the received signal energy values, which can be used to determine the initiation and development of bond slip in concrete-encased composite structure. In order to establish the validity of the proposed method, a 3D finite element analysis of the concrete-steel bond model is further performed with the aid of the commercial finite element package, Abaqus, and the numerical results are compared with the results obtained in experimental study.

  8. Moment redistribution in continuous reinforced concrete beams strengthened with carbon-fiber-reinforced polymer laminates

    NASA Astrophysics Data System (ADS)

    Aiello, M. A.; Valente, L.; Rizzo, A.

    2007-09-01

    The results of tests on continuous steel-fiber-reinforced concrete (RC) beams, with and without an external strengthening, are presented. The internal flexural steel reinforcement was designed so that to allow steel yielding before the collapse of the beams. To prevent the shear failure, steel stirrups were used. The tests also included two nonstrengthened control beams; the other specimens were strengthened with different configurations of externally bonded carbon-fiber-reinforced polymer (CFRP) laminates. In order to prevent the premature failure from delamination of the CFRP strengthening, a wrapping was also applied. The experimental results obtained show that it is possible to achieve a sufficient degree of moment redistribution if the strengthening configuration is chosen properly, confirming the results provided by two simple numerical models.

  9. Study on the influence of step changed spacing of shear stud connector on the behavior of continuous composite beams

    NASA Astrophysics Data System (ADS)

    Luo, Yong; Zhou, Dong Hua; Duan, Bin

    2018-05-01

    In practice, in the steel-concrete composite continuous beam, the shear stud connectors with step changed spacing are often used: How are the slip, deflection and the shear stud connector forces influenced by the step changed spacing of studs connectors? For this question, it will be discussed in the text.

  10. Constitutive Behavior and Finite Element Analysis of FRP Composite and Concrete Members.

    PubMed

    Ann, Ki Yong; Cho, Chang-Geun

    2013-09-10

    The present study concerns compressive and flexural constitutive models incorporated into an isoparametric beam finite element scheme for fiber reinforced polymer (FRP) and concrete composites, using their multi-axial constitutive behavior. The constitutive behavior of concrete was treated in triaxial stress states as an orthotropic hypoelasticity-based formulation to determine the confinement effect of concrete from a three-dimensional failure surface in triaxial stress states. The constitutive behavior of the FRP composite was formulated from the two-dimensional classical lamination theory. To predict the flexural behavior of circular cross-section with FRP sheet and concrete composite, a layered discretization of cross-sections was incorporated into nonlinear isoparametric beam finite elements. The predicted constitutive behavior was validated by a comparison to available experimental results in the compressive and flexural beam loading test.

  11. Constitutive Behavior and Finite Element Analysis of FRP Composite and Concrete Members

    PubMed Central

    Ann, Ki Yong; Cho, Chang-Geun

    2013-01-01

    The present study concerns compressive and flexural constitutive models incorporated into an isoparametric beam finite element scheme for fiber reinforced polymer (FRP) and concrete composites, using their multi-axial constitutive behavior. The constitutive behavior of concrete was treated in triaxial stress states as an orthotropic hypoelasticity-based formulation to determine the confinement effect of concrete from a three-dimensional failure surface in triaxial stress states. The constitutive behavior of the FRP composite was formulated from the two-dimensional classical lamination theory. To predict the flexural behavior of circular cross-section with FRP sheet and concrete composite, a layered discretization of cross-sections was incorporated into nonlinear isoparametric beam finite elements. The predicted constitutive behavior was validated by a comparison to available experimental results in the compressive and flexural beam loading test. PMID:28788312

  12. Study on the strength characteristics of High strength concrete with Micro steel fibers

    NASA Astrophysics Data System (ADS)

    Gowdham, K.; Sumathi, A.; Saravana Raja Mohan, K.

    2017-07-01

    The study of High Strength Concrete (HSC) has become interesting as concrete structures grow taller and larger. The usage of HSC in structures has been increased worldwide and has begun to make an impact in India. Ordinary cementitious materials are weak under tensile loads and fiber reinforced cementitious composites (FRCCs) have been developed to improve this weak point. High Strength concrete containing Alccofine as mineral admixture and reinforced with micro steel fibers were cast and tested to study the mechanical properties. The concrete were designed to have compressive strength of 60 MPa. Mixtures containing 0% and 10% replacement of cement by Alccofine and with 1%, 2% and 3% of micro steel fibers by weight of concrete were prepared. Mixtures incorporating Alccofine with fibers developed marginal increase in strength properties at all curing days when compared to control concrete.

  13. Testing of full-size reinforced concrete beams strengthened with FRP composites : experimental results and design methods verification(appendices)

    DOT National Transportation Integrated Search

    2000-06-01

    In 1997, a load rating of an historic reinforced concrete bridge in Oregon, Horsetail Creek Bridge, indicated substandard shear and moment capacities of the beams. As a result, the Bridge was strengthened with fiber reinforced polymer composites as a...

  14. The influence of loading on the corrosion of steel in cracked ordinary Portland cement and high performance concretes

    NASA Astrophysics Data System (ADS)

    Jaffer, Shahzma Jafferali

    Most studies that have examined chloride-induced corrosion of steel in concrete have focused on sound concrete. However, reinforced concrete is seldom uncracked and very few studies have investigated the influence of cracked concrete on rebar corrosion. Furthermore, the studies that have examined the relationship between cracks and corrosion have focused on unloaded or statically loaded cracks. However, in practice, reinforced concrete structures (e.g. bridges) are often dynamically loaded. Hence, the cracks in such structures open and close which could influence the corrosion of the reinforcing steel. Consequently, the objectives of this project were (i) to examine the effect of different types of loading on the corrosion of reinforcing steel, (ii) the influence of concrete mixture design on the corrosion behaviour and (iii) to provide data that can be used in service-life modelling of cracked reinforced concretes. In this project, cracked reinforced concrete beams made with ordinary Portland cement concrete (OPCC) and high performance concrete (HPC) were subjected to no load, static loading and dynamic loading. They were immersed in salt solution to just above the crack level at their mid-point for two weeks out of every four (wet cycle) and, for the remaining two weeks, were left in ambient laboratory conditions to dry (dry cycle). The wet cycle led to three conditions of exposure for each beam: (i) the non-submerged region, (ii) the sound, submerged region and (iii) the cracked mid-section, which was also immersed in the solution. Linear polarization resistance and galvanostatic pulse techniques were used to monitor the corrosion in the three regions. Potentiodynamic polarization, electrochemical current noise and concrete electrical resistance measurements were also performed. These measurements illustrated that (i) rebar corroded faster at cracks than in sound concrete, (ii) HPC was more protective towards the rebar than OPCC even at cracks and (iii) there

  15. Numerical Analysis on the High-Strength Concrete Beams Ultimate Behaviour

    NASA Astrophysics Data System (ADS)

    Smarzewski, Piotr; Stolarski, Adam

    2017-10-01

    Development of technologies of high-strength concrete (HSC) beams production, with the aim of creating a secure and durable material, is closely linked with the numerical models of real objects. The three-dimensional nonlinear finite element models of reinforced high-strength concrete beams with a complex geometry has been investigated in this study. The numerical analysis is performed using the ANSYS finite element package. The arc-length (A-L) parameters and the adaptive descent (AD) parameters are used with Newton-Raphson method to trace the complete load-deflection curves. Experimental and finite element modelling results are compared graphically and numerically. Comparison of these results indicates the correctness of failure criteria assumed for the high-strength concrete and the steel reinforcement. The results of numerical simulation are sensitive to the modulus of elasticity and the shear transfer coefficient for an open crack assigned to high-strength concrete. The full nonlinear load-deflection curves at mid-span of the beams, the development of strain in compressive concrete and the development of strain in tensile bar are in good agreement with the experimental results. Numerical results for smeared crack patterns are qualitatively agreeable as to the location, direction, and distribution with the test data. The model was capable of predicting the introduction and propagation of flexural and diagonal cracks. It was concluded that the finite element model captured successfully the inelastic flexural behaviour of the beams to failure.

  16. Bond characteristics of reinforcing steel embedded in geopolymer concrete

    NASA Astrophysics Data System (ADS)

    Kathirvel, Parthiban; Thangavelu, Manju; Gopalan, Rashmi; Raja Mohan Kaliyaperumal, Saravana

    2017-07-01

    The force transferring between reinforcing steel and the surrounding concrete in reinforced concrete is influenced by several factors. Whereas, the study on bond behaviour of geopolymer concrete (GPC) is lagging. In this paper, an experimental attempt has been made to evaluate the geopolymer concrete bond with reinforcing steel of different diameter and embedded length using standard pull out test. The geopolymer concrete is made of ground granulated blast furnace slag (GGBFS) as geopolymer source material (GSM). The tests were conducted to evaluate the development of bond between steel and concrete of grade M40 and M50 with 12 and 16 mm diameter reinforcing steel for geopolymer and cement concrete mixes and to develop a relation between bond strength and compressive strength. From the experimental results, it has been observed that the bond strength of the geopolymer concrete mixes was more compared to the cement concrete mixes and increases with the reduction in the diameter of the bar.

  17. Nondestructive estimation of depth of surface opening cracks in concrete beams

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Arne, Kevin; In, Chiwon; Kurtis, Kimberly

    Concrete is one of the most widely used construction materials and thus assessment of damage in concrete structures is of the utmost importance from both a safety point of view and a financial point of view. Of particular interest are surface opening cracks that extend through the concrete cover, as this can expose the steel reinforcement bars underneath and induce corrosion in them. This corrosion can lead to significant subsequent damage in concrete such as cracking and delamination of the cover concrete as well as rust staining on the surface of concrete. Concrete beams are designed and constructed in suchmore » a way to provide crack depths up to around 13 cm. Two different types of measurements are made in-situ to estimate depths of real surface cracks (as opposed to saw-cut notches) after unloading: one based on the impact-echo method and the other one based on the diffuse ultrasonic method. These measurements are compared to the crack depth visually observed on the sides of the beams. Discussions are given as to the advantages and disadvantages of each method.« less

  18. Application of the self-diagnosis composite into concrete structure

    NASA Astrophysics Data System (ADS)

    Matsubara, Hideaki; Shin, Soon-Gi; Okuhara, Yoshiki; Nomura, Hiroshi; Yanagida, Hiroaki

    2001-04-01

    The function and performance of the self-diagnosis composites embedded in mortar/concrete blocks and concrete piles were investigated by bending tests and electrical resistance measurements. Carbon powder (CP) and carbon fiber (CF) were introduced in glass fiber reinforced plastics composites to obtain electrical conductivity. The CP composite has commonly good performances in various bending tests of block and pile specimens, comparing to the CF composite. The electrical resistance of the CP composite increases in a small strain to response remarkably micro-crack formation at about 200 (mu) strain and to detect well to smaller deformations before the crack formation. The CP composite possesses a continuous resistance change up to a large strain level near the final fracture of concrete structures reinforced by steel bars. The cyclic bending tests showed that the micro crack closed at unloading state was able to be evaluated from the measurement of residual resistance. It has been concluded that the self- diagnosis composite is fairly useful for the measurement of damage and fracture in concrete blocks and piles.

  19. Numerical Study on Section Constitutive Relations of Members Reinforced by Steel-BFRP Composite Bars

    NASA Astrophysics Data System (ADS)

    Xiao, Tongliang; Qiu, Hongxing

    2017-06-01

    Steel-Basalt FRP Composite Bar (S-BFCB) is a new kind of substitute material for longitudinal reinforcement, with high elastic modulus, stable post-yield stiffness and excellent corrosive resistance. Based on mechanical properties of S-BFCB and the plane cross-section assumption, the moment-curvature curves of beam and column members are simulated. Some parameters such as equivalent rebar ratio, postyeild stiffness, concrete strength and axial compression ratio of column were discussed. Results show that the constitutive relation of the cross section is similar with RC member in elastic and cracking stages, while different in post-yield stage. With the increase of postyeild stiffness ratio of composite bar, the ultimate bearing capacity of component improved observably, member may turn out over-reinforced phenomenon, concrete crushing may appear before the fibersarefractured. The effect of concrete strength increase in lower postyeild stiffness ratio is not obvious than in higher. The increase of axial compression ratio has actively influence on bearing capacity of column, but decreases on the ductility.

  20. Evaluation of workability and strength of green concrete using waste steel scrap

    NASA Astrophysics Data System (ADS)

    Neeraja, D.; Arshad, Shaik Mohammed; Nawaz Nadaf, Alisha K.; Reddy, Mani Kumar

    2017-11-01

    This project works on the study of workability and mechanical properties of concrete using waste steel scrap from the lathe industry. Lathe industries produce waste steel scrap from the lathe machines. In this study, an attempt is made to use this waste in concrete, as accumulation of waste steel scrap cause disposal problem. Tests like compressive test, split tensile test, NDT test (UPV test) were conducted to determine the impact of steel scrap in concrete. The percentages of steel scrap considered in the study were 0%, 0.5%, 1%, 1.5%, and 2% respectively by volume of concrete, 7 day, 28 days test were conducted to find out strength of steel scrap concrete. It is observed that split tensile strength of steel scrap concrete is increased slightly. Split tensile strength of Steel scrap concrete is found to be maximum with volume fraction of 2.0% steel scrap. The steel scrap gives good result in split tensile strength of concrete. From the study concluded that steel scrap can be used in concrete to reduce brittleness of concrete to some extent.

  1. An effective simplified model of composite compression struts for partially-restrained steel frame with reinforced concrete infill walls

    NASA Astrophysics Data System (ADS)

    Sun, Guohua; Chuang-Sheng, Walter Yang; Gu, Qiang; DesRoches, Reginald

    2018-04-01

    To resolve the issue regarding inaccurate prediction of the hysteretic behavior by micro-based numerical analysis for partially-restrained (PR) steel frames with solid reinforced concrete (RC) infill walls, an innovative simplified model of composite compression struts is proposed on the basis of experimental observation on the cracking distribution, load transferring mechanism, and failure modes of RC infill walls filled in PR steel frame. The proposed composite compression struts model for the solid RC infill walls is composed of α inclined struts and main diagonal struts. The α inclined struts are used to reflect the part of the lateral force resisted by shear connectors along the frame-wall interface, while the main diagonal struts are introduced to take into account the rest of the lateral force transferred along the diagonal direction due to the complicated interaction between the steel frame and RC infill walls. This study derives appropriate formulas for the effective widths of the α inclined strut and main diagonal strut, respectively. An example of PR steel frame with RC infill walls simulating simulated by the composite inclined compression struts model is illustrated. The maximum lateral strength and the hysteresis curve shape obtained from the proposed composite strut model are in good agreement with those from the test results, and the backbone curve of a PR steel frame with RC infill walls can be predicted precisely when the inter-story drift is within 1%. This simplified model can also predict the structural stiffness and the equivalent viscous damping ratio well when the inter-story drift ratio exceeds 0.5%.

  2. Cracking in Concrete near Joints in Steelconcrete Composite Slab / Zarysowanie Płyty Żelbetowej W Strefie Przywęzłowej Stropu Zespolonego

    NASA Astrophysics Data System (ADS)

    Niedośpiał, Marcin; Knauff, Michał; Barcewicz, Wioleta

    2015-03-01

    In this paper results of the experimental tests of four full-scale composite steel-concrete elements are reported. In the steel-concrete composite elements, a steel beam was connected with a slab cast on profiled sheeting, by shear studs. The end-plates were (the thickness of 8 mm, 10 mm and 12 mm) thinner than in ordinary design. Joints between the column and the beams have been designed as semi-rigid, i.e. the deformations of endplates affect the distribution of forces in the adjacent parts of the slab. The paper presents the theory of cracking in reinforced concrete and steel-concrete composite members (according to the codes), view of crack pattern on the surface of the slabs and a comparison of the tests results and the code calculations. It was observed, that some factors influencing on crack widths are not taken in Eurocode 4 (which is based on Eurocode 2 with taking into account the phenomenon called "tension stiffening"). W artykule przedstawiono wyniki badań czterech elementów zespolonych. Kształtownik stalowy połączony był z betonowym stropem wykonanym na blasze fałdowej. W modelu zastosowano cienkie blachy czołowe (o grubości 8 mm, 10 mm i 12 mm), cieńsze niż zwykle przyjmowane w praktyce projektowej. Połączenie to zaprojektowano jako podatne tzn. takie, w którym odkształcenia blach czołowych mają istotny wpływ na rozkład sił w połączeniu. Przedstawiono normową teorię dotyczącą zarysowania elementów żelbetowych i zespolonych, obraz zarysowania stropu oraz porównano otrzymane wyniki z obliczeniami wykonanymi wg aktualnych norm. Zauważono, iż nie wszystkie czynniki obliczania szerokości rys w konstrukcjach zespolonych są zdefiniowane w normie projektowania konstrukcji zespolonych (która w tej kwestii odwołuje się do normy projektowania konstrukcji żelbetowych z uwzględnieniem zjawiska "tension stiffening").

  3. Orientation of Steel Fibers in Magnetically Driven Concrete and Mortar.

    PubMed

    Xue, Wen; Chen, Ju; Xie, Fang; Feng, Bing

    2018-01-22

    The orientation of steel fibers in magnetically driven concrete and magnetically driven mortar was experimentally studied in this paper using a magnetic method. In the magnetically driven concrete, a steel slag was used to replace the coarse aggregate. In the magnetically driven mortar, steel slag and iron sand were used to replace the fine aggregate. A device was established to provide the magnetic force. The magnetic force was used to rotate the steel fibers. In addition, the magnetic force was also used to vibrate the concrete and mortar. The effect of magnetic force on the orientation of steel fibers was examined by comparing the direction of fibers before and after vibration. The effect of magnetically driven concrete and mortar on the orientation of steel fibers was also examined by comparing specimens to normal concrete and mortar. It is shown that the fibers could rotate about 90° in magnetically driven concrete. It is also shown that the number of fibers rotated in magnetically driven mortar was much more than in mortar vibrated using a shaking table. A splitting test was performed on concrete specimens to investigate the effect of fiber orientation. In addition, a flexural test was also performed on mortar test specimens. It is shown that the orientation of the steel fibers in magnetically driven concrete and mortar affects the strength of the concrete and mortar specimens.

  4. Orientation of Steel Fibers in Magnetically Driven Concrete and Mortar

    PubMed Central

    Xue, Wen; Chen, Ju; Xie, Fang; Feng, Bing

    2018-01-01

    The orientation of steel fibers in magnetically driven concrete and magnetically driven mortar was experimentally studied in this paper using a magnetic method. In the magnetically driven concrete, a steel slag was used to replace the coarse aggregate. In the magnetically driven mortar, steel slag and iron sand were used to replace the fine aggregate. A device was established to provide the magnetic force. The magnetic force was used to rotate the steel fibers. In addition, the magnetic force was also used to vibrate the concrete and mortar. The effect of magnetic force on the orientation of steel fibers was examined by comparing the direction of fibers before and after vibration. The effect of magnetically driven concrete and mortar on the orientation of steel fibers was also examined by comparing specimens to normal concrete and mortar. It is shown that the fibers could rotate about 90° in magnetically driven concrete. It is also shown that the number of fibers rotated in magnetically driven mortar was much more than in mortar vibrated using a shaking table. A splitting test was performed on concrete specimens to investigate the effect of fiber orientation. In addition, a flexural test was also performed on mortar test specimens. It is shown that the orientation of the steel fibers in magnetically driven concrete and mortar affects the strength of the concrete and mortar specimens. PMID:29361798

  5. Numerical Study on Deflection Behaviour of Concrete Beams Reinforced with GFRP Bars

    NASA Astrophysics Data System (ADS)

    Mohamed, Osama A.; Khattab, Rania; Hawat, Waddah Al

    2017-10-01

    Fiber-Reinforced Polymer (FRP) bars are gaining popularity as sustainable alternatives to conventional reinforcing steel bars in reinforced concrete applications. The production of FRP bars has lower environmental impact compared to steel reinforcing bars. In addition, the non-corroding FRP materials can potentially decrease the cost or need for maintenance of reinforced concrete structural elements, especially in harsh environmental conditions that can impact both concrete and reinforcement. FRP bars offer additional favourable properties including high tensile strength and low unit weight. However, the mechanical properties of FRP bars can lead to large crack widths and deflections. The objective of this study is to investigate the deflection behaviour of concrete beams reinforced with Glass FRP (GFRP) bars as a longitudinal main reinforcement. Six concrete beams reinforced with GFRP bars were modelled using the finite element computer program ANSYS. The main variable considered in the study is the reinforcement ratio. The deflection equations in current North American codes including ACI 440.1R-06, ACI 440.1R-15 and CSA S806-12 are used to compute deflections, and these are compared to numerical results. It was concluded in this paper that deflections predicted by ACI 440.1R-06 equations are lower than the numerical analysis results while ACI 440.1R-15 is in agreement with numerical analysis with tendency to be conservative. The values of deflections estimated by CSA S806-12 formulas are consistent with results of numerical analysis.

  6. A Preliminary Experimental Study on Vibration Responses of Foamed Concrete Composite Slabs

    NASA Astrophysics Data System (ADS)

    Rum, R. H. M.; Jaini, Z. M.; Ghaffar, N. H. Abd; Rahman, N. Abd

    2017-11-01

    In recent years, composite slab has received utmost demand as a floor system in the construction industry. The composite slab is an economical type of structure and able to accelerate the construction process. Basically, the composite slab can be casting by using a combination of corrugated steel deck and normal concrete in which selfweight represents a very large proportion of the total action. Therefore, foamed concrete become an attractive alternative to be utilized as a replacement of normal concrete. However, foamed concrete has high flexibility due to the presence of large amount of air-void and low modulus elasticity. It may result in vibration responses being greater. Hence, this experimental study investigates the vibration responses of composite slab made of corrugated steel deck and foamed concrete. The specimens were prepared with dimension of 750mm width, 1600mm length and 125mm thickness. The hammer-impact test was conducted to obtain the acceleration-time history. The analysis revealed that the first natural frequency is around 27.97 Hz to 40.94 Hz, while the maximum acceleration reaches 1.31 m/s2 to 1.88 m/s2. The first mode shape depicts normal pattern and favourable agreement of deformation.

  7. Experimental, numerical, and analytical studies on the seismic response of steel-plate concrete (SC) composite shear walls

    NASA Astrophysics Data System (ADS)

    Epackachi, Siamak

    The seismic performance of rectangular steel-plate concrete (SC) composite shear walls is assessed for application to buildings and mission-critical infrastructure. The SC walls considered in this study were composed of two steel faceplates and infill concrete. The steel faceplates were connected together and to the infill concrete using tie rods and headed studs, respectively. The research focused on the in-plane behavior of flexure- and flexure-shear-critical SC walls. An experimental program was executed in the NEES laboratory at the University at Buffalo and was followed by numerical and analytical studies. In the experimental program, four large-size specimens were tested under displacement-controlled cyclic loading. The design variables considered in the testing program included wall thickness, reinforcement ratio, and slenderness ratio. The aspect ratio (height-to-length) of the four walls was 1.0. Each SC wall was installed on top of a re-usable foundation block. A bolted baseplate to RC foundation connection was used for all four walls. The walls were identified to be flexure- and flexure-shear critical. The progression of damage in the four walls was identical, namely, cracking and crushing of the infill concrete at the toes of the walls, outward buckling and yielding of the steel faceplates near the base of the wall, and tearing of the faceplates at their junctions with the baseplate. A robust finite element model was developed in LS-DYNA for nonlinear cyclic analysis of the flexure- and flexure-shear-critical SC walls. The DYNA model was validated using the results of the cyclic tests of the four SC walls. The validated and benchmarked models were then used to conduct a parametric study, which investigated the effects of wall aspect ratio, reinforcement ratio, wall thickness, and uniaxial concrete compressive strength on the in-plane response of SC walls. Simplified analytical models, suitable for preliminary analysis and design of SC walls, were

  8. Testing an Impedance Non-destructive Method to Evaluate Steel-Fiber Concrete Samples

    NASA Astrophysics Data System (ADS)

    Komarkova, Tereza; Fiala, Pavel; Steinbauer, Miloslav; Roubal, Zdenek

    2018-02-01

    Steel-fiber reinforced concrete is a composite material characterized by outstanding tensile properties and resistance to the development of cracks. The concrete, however, exhibits such characteristics only on the condition that the steel fibers in the final, hardened composite have been distributed evenly. The current methods to evaluate the distribution and concentration of a fiber composite are either destructive or exhibit a limited capability of evaluating the concentration and orientation of the fibers. In this context, the paper discusses tests related to the evaluation of the density and orientation of fibers in a composite material. Compared to the approaches used to date, the proposed technique is based on the evaluation of the electrical impedance Z in the band close to the resonance of the sensor-sample configuration. Using analytically expressed equations, we can evaluate the monitored part of the composite and its density at various depths of the tested sample. The method employs test blocks of composites, utilizing the resonance of the measuring device and the measured sample set; the desired state occurs within the interval of between f=3 kHz and 400 kHz.

  9. Shear design expressions for concrete filled steel tube and reinforced concrete filled tube components.

    DOT National Transportation Integrated Search

    2016-06-01

    Concrete-filled steel tubes (CFSTs) and reinforced concrete-filled steel tubes (RCFSTs) are increasingly : used in transportation structures as piers, piles, caissons or other foundation components. While the axial : and flexural properties of CFTs h...

  10. Behavior of Concrete Panels Reinforced with Synthetic Fibers, Mild Steel, and GFRP Composites Subjected to Blasts

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    C. P. Pantelides; T. T. Garfield; W. D. Richins

    2012-03-01

    The paper presents experimental data generated for calibrating finite element models to predict the performance of reinforced concrete panels with a wide range of construction details under blast loading. The specimens were 1.2 m square panels constructed using Normal Weight Concrete (NWC) or Fiber Reinforced Concrete (FRC). FRC consisted of macro-synthetic fibers dispersed in NWC. Five types of panels were tested: NWC panels with steel bars; FRC panels without additional reinforcement; FRC panels with steel bars; NWC panels with glass fiber reinforced polymer (GFRP) bars; and NWC panels reinforced with steel bars and external GFRP laminates on both faces. Eachmore » panel type was constructed with three thicknesses: 152 mm, 254 mm, and 356 mm. FRC panels with steel bars had the best performance for new construction. NWC panels reinforced with steel bars and external GFRP laminates on both faces had the best performance for strengthening or rehabilitation of existing structures. The performance of NWC panels with GFRP bars was strongly influenced by the bar spacing. The behavior of the panels is classified in terms of damage using immediate occupancy, life safety, and near collapse performance levels. Preliminary dynamic simulations are compared to the experimental results.« less

  11. The use of steel slag in concrete

    NASA Astrophysics Data System (ADS)

    Martauz, P.; Vaclavik, V.; Cvopa, B.

    2017-10-01

    This paper presents the results of a research dealing with the use of unstable steel slag as a 100% substitute for natural aggregate in the production of concrete. Portland cement CEM I 42.5N and alkali activated hybrid cement H-CEMENT were used as the binder. The test results confirm the possibility to use steel slag as the filler in the production of concrete.

  12. Cross-infrastructure learnings for alternative bridge system designs : a case study on the hybrid composite bridge system.

    DOT National Transportation Integrated Search

    2015-04-30

    The hybrid composite beam (HCB) technology has been presented as a system for short and medium span beam bridges as an alternative to traditional materials such as concrete and steel. A HCB consists of a concrete tied arch encased in a fiber-reinforc...

  13. Finite element analysis of smart reinforced concrete beam with super elastic shape memory alloy subjected to static loading for seismic mitigation

    NASA Astrophysics Data System (ADS)

    Hamid, Nubailah Abd; Ismail, Muhammad Hussain; Ibrahim, Azmi; Adnan, Azlan

    2018-05-01

    Reinforced concrete beam has been among major applications in construction nowadays. However, the application of nickel titanium alloy as a replacement for steel rebar in reinforced concrete beam is a new approach nowadays despite of their ability to undergo large deformations and return to their undeformed shape by removal of stresses. In this paper, the response of simply supported reinforced concrete (RC) beams with smart rebars, control beam subjected to static load has been numerically studied, and highlighted, using finite element method (FEM) where the material employed in this study is the superelastic shape memory alloys (SESMA). The SESMA is a unique alloy that has the ability to undergo large deformations and return to their undeformed shape by removal of stresses. The size of the analysed beam is 125 mm × 270 mm × 2800 mm with 2 numbers of 12 mm diameter bars as main reinforcement for compression and 12 numbers of 12 as tension or hanger bars while 6 mm diameter at 100 mm c/c used as shear reinforcement bars respectively. The concrete was modelled using solid 65 element (in ANSYS) and rebars were modelled using beam 188 elements (in ANSYS). The result for reinforced concrete with nickel titanium alloy rebar is compared with the result obtained for reinforced concrete beam with steel rebar in term of flexural behavior, load displacement relationship, crack behaviour and failure modes for various loading conditions starting from 10kN to 100kN using 3D FE modelling in ANSYS v 15. The response and result obtained from the 3D finite element analysis used in this study is load-displacement curves, residual displacements, Von-Misses, strain and stiffness are suitable for the corresponding result showed a satisfactory performance in the structural analysis. Resultant displacement, Von-Mises stress and maximum strain were influenced by the factors of the material properties, load increments and the mesh size. Nickel titanium alloy was superior to the

  14. Field evaluation of hybrid-composite girder bridges in Missouri.

    DOT National Transportation Integrated Search

    2014-08-01

    Three hybrid composite beam (HCB) bridges were recently constructed in Missouri, USA. HCB is an innovative idea that incorporates traditional construction materials (steel and concrete) with fiber reinforced polymer (FRP) composites in such a manner ...

  15. Experimental Investigation of the Capacity of Steel Fibers to Ensure the Structural Integrity of Reinforced Concrete Specimens Coated with CFRP Sheets

    NASA Astrophysics Data System (ADS)

    Gribniak, V.; Arnautov, A. K.; Norkus, A.; Tamulenas, V.; Gudonis, E.; Sokolov, A.

    2016-07-01

    The capacity of steel fibers to ensure the structural integrity of reinforced concrete specimens coated with CFRP sheets was investigated. Test data for four ties and eight beams reinforced with steel or glass-FRP bars are presented. Experiments showed that the fibers significantly increased the cracking resistance and altered the failure character from the splitting of concrete to the debonding of the external sheets, which noticeably increased the load-carrying capacity of the strengthened specimens.

  16. Prediction of reinforcement corrosion using corrosion induced cracks width in corroded reinforced concrete beams

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Khan, Inamullah; François, Raoul; Castel, Arnaud

    2014-02-15

    This paper studies the evolution of reinforcement corrosion in comparison to corrosion crack width in a highly corroded reinforced concrete beam. Cracking and corrosion maps of the beam were drawn and steel reinforcement was recovered from the beam to observe the corrosion pattern and to measure the loss of mass of steel reinforcement. Maximum steel cross-section loss of the main reinforcement and average steel cross-section loss between stirrups were plotted against the crack width. The experimental results were compared with existing models proposed by Rodriguez et al., Vidal et al. and Zhang et al. Time prediction models for a givenmore » opening threshold are also compared to experimental results. Steel cross-section loss for stirrups was also measured and was plotted against the crack width. It was observed that steel cross-section loss in the stirrups had no relationship with the crack width of longitudinal corrosion cracks. -- Highlights: •Relationship between crack and corrosion of reinforcement was investigated. •Corrosion results of natural process and then corresponds to in-situ conditions. •Comparison with time predicting model is provided. •Prediction of load-bearing capacity from crack pattern was studied.« less

  17. Fatigue Behavior of Steel Fiber Reinforced High-Strength Concrete under Different Stress Levels

    NASA Astrophysics Data System (ADS)

    Zhang, Chong; Gao, Danying; Gu, Zhiqiang

    2017-12-01

    The investigation was conducted to study the fatigue behavior of steel fiber reinforced high-strength concrete (SFRHSC) beams. A series of 5 SFRHSC beams was conducted flexural fatigue tests at different stress level S of 0.5, 0.55, 0.6, 0.7 and 0.8 respectively. Static test was conducted to determine the ultimate static capacity prior to fatigue tests. Fatigue modes and S-N curves were analyzed. Besides, two fatige life prediction model were analyzed and compared. It was found that stress level S significantly influenced the fatigue life of SFRHSC beams and the fatigue behavior of SFRHSC beams was mainly determined by the tensile reinforcement.

  18. An experiment on the use of disposable plastics as a reinforcement in concrete beams

    NASA Technical Reports Server (NTRS)

    Chowdhury, Mostafiz R.

    1992-01-01

    Illustrated here is the concept of reinforced concrete structures by the use of computer simulation and an inexpensive hands-on design experiment. The students in our construction management program use disposable plastic as a reinforcement to demonstrate their understanding of reinforced concrete and prestressed concrete beams. The plastics used for such an experiment vary from plastic bottles to steel reinforced auto tires. This experiment will show the extent to which plastic reinforcement increases the strength of a concrete beam. The procedure of using such throw-away plastics in an experiment to explain the interaction between the reinforcement material and concrete, and a comparison of the test results for using different types of waste plastics are discussed. A computer analysis to simulate the structural response is used to compare the test results and to understand the analytical background of reinforced concrete design. This interaction of using computers to analyze structures and to relate the output results with real experimentation is found to be a very useful method for teaching a math-based analytical subject to our non-engineering students.

  19. HOT CELL BUILDING, TRA632. WHILE STEEL BEAMS DEFINE FUTURE WALLS ...

    Library of Congress Historic Buildings Survey, Historic Engineering Record, Historic Landscapes Survey

    HOT CELL BUILDING, TRA-632. WHILE STEEL BEAMS DEFINE FUTURE WALLS OF THE BUILDING, SHEET STEEL DEFINES THE HOT CELL "BOX" ITSELF. THREE OPERATING WINDOWS ON LEFT; ONE VIEWING WINDOW ON RIGHT. TUBES WILL CONTAIN SERVICE AND CONTROL LEADS. SPACE BETWEEN INNER AND OUTER BOX WALLS WILL BE FILLED WITH SHIELDED WINDOWS AND BARETES CONCRETE. CAMERA FACES SOUTHEAST. INL NEGATIVE NO. 7933. Unknown Photographer, ca. 5/1953 - Idaho National Engineering Laboratory, Test Reactor Area, Materials & Engineering Test Reactors, Scoville, Butte County, ID

  20. Design recommendations for the optimized continuity diaphragm for prestressed concrete bulb-T beams.

    DOT National Transportation Integrated Search

    2008-01-01

    This research focused on prestressed concrete bulb-T (PCBT) beams made composite with a cast-in-place concrete deck and continuous over several spans through the use of continuity diaphragms. The current design procedure in AASHTO states that a conti...

  1. Mechanical Properties of Steel Fiber Reinforced all Lightweight Aggregate Concrete

    NASA Astrophysics Data System (ADS)

    Yang, Y. M.; Li, J. Y.; Zhen, Y.; Nie, Y. N.; Dong, W. L.

    2018-05-01

    In order to study the basic mechanical properties and failure characteristics of all lightweight aggregate concrete with different volume of steel fiber (0%, 1%, 2%), shale ceramsite is used as light coarse aggregate. The shale sand is made of light fine aggregate and mixed with different volume of steel fiber, and the mix proportion design of all lightweight aggregate concrete is carried out. The cubic compressive strength, axial compressive strength, flexural strength, splitting strength and modulus of elasticity of steel fiber all lightweight aggregate concrete were studied. Test results show that the incorporation of steel fiber can restrict the cracking of concrete, improve crack resistance; at the same time, it shows good plastic deformation ability and failure morphology. It lays a theoretical foundation for further research on the application of all lightweight aggregate concrete in structural systems.

  2. Final Report: Self-Consolidating Concrete Construction for Modular Units

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Gentry, Russell; Kahn, Lawrence; Kurtis, Kimberly

    This report focuses on work completed on DE-NE0000667, Self-Consolidating Concrete for Modular Units, in connection with the Department of Energy Nuclear Energy Enabling Technologies (DOE-NEET) program. This project was completed in the School of Civil and Environmental Engineering at the Georgia Institute of Technology, with Westinghouse Corporation as the industrial partner. The primary objective of this project was to develop self-consolidating concrete (also termed “self-compacting concrete” or SCC) mixtures so that concrete placement can be made into steel plate composite (SC) modular structures without the need for continuous concrete placement. As part of the research, SCC mixtures were developed andmore » validated to ensure sufficient shear capacity across cold-joints, while minimizing shrinkage and temperature increase during curing to enhance concrete bonding with the steel plate construction found in modular units. The SCC mixtures developed were able to carry shearing forces across the cold-joint boundaries. This “self-roughening” was achieved by adding a tailored fraction of lightweight aggregate (LWA) to the concrete mix, some of which raised to the surface during curing, forming a rough surface on which subsequent concrete placements were made. The self-roughening behavior was validated through three sets of structural tests. Shear friction on small-scale specimens with cold joints was assessed using varying fractions of LWA and with varying amounts of external steel plate reinforcement. The results show that the shear friction coefficient, to be used with the provisions of ACI 318-14, Section 22.9, can be taken as 1.35. Mid-scale beam tests were completed to assess the cold-joint capacity in both in-plane and out-of-plane bending. The results showed that the self-roughened joints performed as well as monolithic joints. The final assessment was a full-scale test using a steel composite module supplied by Westinghouse and similar in

  3. Multi-Scale Investigation of the Formation and Breakdown of Passive Films on Carbon Steel Rebar in Concrete

    NASA Astrophysics Data System (ADS)

    Ghods, Pouria

    The multi-scale investigation presented in this thesis was carried out to understand better the mechanisms of passivation and chloride-induced depassivation of carbon steel reinforcement in concrete. The study consisted of electrochemical experiments (electrochemical impedance spectroscopy, linear polarization resistance, free corrosion potential, anodic polarization), microscopic examinations (scanning electron microscopy, transmission electron microscopy, selected area diffraction, convergent beam electron diffraction), numerical modeling (finite element method), and spectroscopic studies (x-ray photoelectron, energy dispersed x-ray, electron energy loss). Electrochemical and microscopic studies showed that the composition of the pore solution and the surface conditions of the rebar affect the passivity and depassivation of carbon steel in concrete. It was demonstrated that crevices between mill scale and steel may become potential sites for depassivation and pit nucleation. The numerical investigation that was carried out to test this hypothesis confirmed that the ratio of chloride to hydroxide concentrations, Cl-/OH-, in crevices increased to levels higher than that of the bulk pore solution, making crevices more vulnerable to depassivation. Therefore, it was concluded that the variability associated with reported chloride thresholds might be attributed, at least in part, to the variability in mill scale properties resulting from the variability in manufacturing. The nano-scale microscopic and spectroscopic studies indicated the formation of 4-10 nm-thick passive oxide films on carbon steel in simulated concrete pore solutions, and these films consisted of two layers separated with an indistinct border. The inner layer was mainly composed of protective Fe2+-rich oxides that are in epitaxial relationship with the underlying steel surface; while the outer layer mostly consisted of (possibly porous) Fe3+-rich oxides, through which chlorides can penetrate. It was

  4. An Analysis of Interfacial Stresses in Steel Beams Bonded With a Thin Composite Plate Under Thermomechanical Loading

    NASA Astrophysics Data System (ADS)

    Benyoucef, S.; Tounsi, A.; Yeghnem, R.; Bachir Bouiadjra, M.; Adda Bedia, E. A.

    2014-01-01

    The strengthening of steel structures in situ with externally bonded fiber-reinforced plastic (FRP) composite sheets is increasingly being used for the repair and rehabilitation of existing structures. The previous researchers have developed several analytical methods to predict the interface performance of bonded repairs. An important feature of a reinforced steel beam is the significant stress concentration in the adhesive at the ends of the FRP plate. In this paper, a closed-form solution for the interfacial shear and normal stresses in simply supported steel beams strengthened with a bonded FRP plate and subjected to thermomechanical loadings is presented. The shear strains of the adherends are included in the present theoretical analysis by assuming a parabolic distribution of shear stress across their thickness. Contrary to some existing studies, the assumption that both adherends have the same curvature is not used in the present study. The results of this numerical study are beneficial for understanding the mechanical behavior of material interfaces and for the design of hybrid FRP-reinforced steel structures.

  5. Strain limits for concrete filled steel tubes in AASHTO seismic provisions.

    DOT National Transportation Integrated Search

    2013-08-01

    Reinforced concrete filled steel tubes (RCFSTs) are commonly used as bridge pipe piles in high seismic regions. The pipe piles in high : seismic regions. The pipe-piles consist of reinforced concrete encased in a steel tube. The steel tube is used as...

  6. Cyclic performance of concrete-filled steel batten built-up columns

    NASA Astrophysics Data System (ADS)

    Razzaghi, M. S.; Khalkhaliha, M.; Aziminejad, A.

    2016-03-01

    Steel built-up batten columns are common types of columns in Iran and some other parts of the world. They are economic and have acceptable performance due to gravity loads. Although several researches have been conducted on the behavior of the batten columns under axial loads, there are few available articles about their seismic performance. Experience of the past earthquakes, particularly the 2003 Bam earthquake in Iran, revealed that these structural members are seismically vulnerable. Thus, investigation on seismic performance of steel batten columns due to seismic loads and providing a method for retrofitting them are important task in seismic-prone areas. This study aims to investigate the behavior of concrete-filled batten columns due to combined axial and lateral loads. To this end, nonlinear static analyses were performed using ANSYS software. Herein, the behaviors of the steel batten columns with and without concrete core were compared. The results of this study showed that concrete-filled steel batten columns, particularly those filled with high-strength concrete, may cause significant increases in energy absorption and capacity of the columns. Furthermore, concrete core may improve post-buckling behavior of steel batten columns.

  7. Field evaluation of hybrid\\0x2010composite girder bridges in Missouri.

    DOT National Transportation Integrated Search

    2014-06-01

    Three hybrid composite beam (HCB) bridges were recently constructed in Missouri, USA. HCB is an innovative idea : that incorporates traditional construction materials (steel and concrete) with fiber reinforced polymer (FRP) composites : in such a man...

  8. Research on corrosion detection for steel reinforced concrete structures using the fiber optical white light interferometer sensing technique

    NASA Astrophysics Data System (ADS)

    Zhao, Xuefeng; Cui, Yanjun; Wei, Heming; Kong, Xianglong; Zhang, Pinglei; Sun, Changsen

    2013-06-01

    In this paper, a novel kind of steel rebar corrosion monitoring technique for steel reinforced concrete structures is proposed, designed, and tested. The technique is based on the fiber optical white light interferometer (WLI) sensing technique. Firstly, a feasibility test was carried out using an equal-strength beam for comparison of strain sensing ability between the WLI and a fiber Bragg grating (FBG). The comparison results showed that the sensitivity of the WLI is sufficient for corrosion expansion strain monitoring. Then, two WLI corrosion sensors (WLI-CSs) were designed, fabricated, and embedded into concrete specimens to monitor expansion strain caused by steel rebar corrosion. Their performance was studied in an accelerated electrochemical corrosion test. Experimental results show that expansion strain along the fiber optical coil winding area can be detected and measured accurately by the proposed sensor. The advantages of the proposed monitoring technique allow for quantitative corrosion expansion monitoring to be executed in real time for reinforced concrete structures and with low cost.

  9. Hybrid composite rebars for smart concrete structures

    NASA Astrophysics Data System (ADS)

    Krishnamoorthy, R. K.; Belarbi, Abdeldjelil; Chandrashekhara, K.; Watkins, Steve E.

    1997-05-01

    In reinforced concrete structures, steel reinforcing bars (rebars) corrode with time and thus reduce their life span. Composite rebars can be used in lieu of steel rebars to overcome this problem. The conventional composite rebars designed to take tensile force are composed of unidirectional fibers in a resin matrix, and are linearly elastic till failure; thus providing a brittle behavior. The problems of corrosion and brittle behavior can be solved by using a composite rebar which fails gradually under tension. The rebar consists of a hybrid composite system in conjunction with helical fibers. The hybrid system gives the rebar its initial stiffness and enables pseudo-yielding at lower strains. As the strain increase, the load is gradually transferred from the hybrid core to the helical fibers, which enables the rebar to undergo large elongations before failure. Embedded fiber optic sensors in the rebar can be used for health monitoring over a long period of time. The proof of concept and preliminary test results are described in the paper.

  10. Investigation on dynamic performance of concrete column crumb rubber steel and fiber concrete

    NASA Astrophysics Data System (ADS)

    Siti Nurul Nureda, M. Z.; Mariyana, A. K.; Khiyon, M. Iqbal; Rahman, M. S. Abdul; Nurizaty, Z.

    2017-11-01

    In general the Normal Concrete (NC) are by quasi-brittle failure, where, the nearly complete loss of loading capacity, once failure is initiated especially under dynamic loadings. The significance of this study is to improve the damping properties of concrete structure by utilization of the recycled materials from waste tires to be used in concrete as structural materials that improve seismic performance. In this study, the concrete containing 10% of fine crumb rubber and 1 % volume fraction of steel fiber from waste tires is use to investigate the dynamic performance (natural frequency and damping ratio).A small scale column were fabricated from Treated Crumb Rubber and Steel Fiber Concrete (TCRSFC) and NC were cast and cured for 28 days to investigate the dynamic performance. Based on analysis, dynamic modulus, damping ratio and natural frequency of TCRSFC has improved considerably by 5.18%, 109% and 10.94% when compared with NC. The TCRSFC producing concrete with the desired properties as well as to introduce the huge potential as dynamic resistance structure from severe damage especially prevention on catastrophic failure.

  11. Parametric Study of Shear Strength of Concrete Beams Reinforced with FRP Bars

    NASA Astrophysics Data System (ADS)

    Thomas, Job; Ramadass, S.

    2016-09-01

    Fibre Reinforced Polymer (FRP) bars are being widely used as internal reinforcement in structural elements in the last decade. The corrosion resistance of FRP bars qualifies its use in severe and marine exposure conditions in structures. A total of eight concrete beams longitudinally reinforced with FRP bars were cast and tested over shear span to depth ratio of 0.5 and 1.75. The shear strength test data of 188 beams published in various literatures were also used. The model originally proposed by Indian Standard Code of practice for the prediction of shear strength of concrete beams reinforced with steel bars IS:456 (Plain and reinforced concrete, code of practice, fourth revision. Bureau of Indian Standards, New Delhi, 2000) is considered and a modification to account for the influence of the FRP bars is proposed based on regression analysis. Out of the 196 test data, 110 test data is used for the regression analysis and 86 test data is used for the validation of the model. In addition, the shear strength of 86 test data accounted for the validation is assessed using eleven models proposed by various researchers. The proposed model accounts for compressive strength of concrete ( f ck ), modulus of elasticity of FRP rebar ( E f ), longitudinal reinforcement ratio ( ρ f ), shear span to depth ratio ( a/ d) and size effect of beams. The predicted shear strength of beams using the proposed model and 11 models proposed by other researchers is compared with the corresponding experimental results. The mean of predicted shear strength to the experimental shear strength for the 86 beams accounted for the validation of the proposed model is found to be 0.93. The result of the statistical analysis indicates that the prediction based on the proposed model corroborates with the corresponding experimental data.

  12. Effects of cement alkalinity, exposure conditions and steel-concrete interface on the time-to-corrosion and chloride threshold for reinforcing steel in concrete

    NASA Astrophysics Data System (ADS)

    Nam, Jingak

    Effects of (1) cement alkalinity (low, normal and high), (2) exposure conditions (RH and temperature), (3) rebar surface condition (as-received versus cleaned) and (4) density and distribution of air voids at the steel-concrete interface on the chloride threshold and time-to-corrosion for reinforcing steel in concrete have been studied. Also, experiments were performed to evaluate effects of RH and temperature on the diffusion of chloride in concrete and develop a method for ex-situ pH measurement of concrete pore water. Once specimens were fabricated and exposed to a corrosive chloride solution, various experimental techniques were employed to determine time-to-corrosion, chloride threshold, diffusion coefficient and void density along the rebar trace as well as pore water pH. Based upon the resultant data, several findings related to the above parameters have been obtained as summarized below. First, time for the corrosion initiation was longest for G109 concrete specimens with high alkalinity cement (HA). Also, chloride threshold increased with increasing time-to-corrosion and cement alkalinity. Consequently, the HA specimens exhibited the highest chloride threshold compared to low and normal alkalinity ones. Second, high temperature and temperature variations reduced time-to-corrosion of reinforcing steel in concrete since chloride diffusion was accelerated at higher temperature and possibly by temperature variations. The lowest chloride threshold values were found for outdoor exposed specimens suggesting that variation of RH or temperature (or both) facilitated rapid chloride diffusion. Third, an elevated time-to-corrosion and chloride threshold values were found for the wire brushed steel specimens compared to as-received ones. The higher ratio of [OH-]/[Fe n+] on the wire brushed steel surface compared to that of as-received case can be the possible cause because the higher ratio of this parameter enables the formation of a more protective passive film on

  13. Shakedown Analysis of Composite Steel-Concrete Frame Systems with Plastic and Brittle Elements Under Seismic Action

    NASA Astrophysics Data System (ADS)

    Alawdin, Piotr; Bulanov, George

    2017-06-01

    In this paper the earthquake analysis of composite steel-concrete frames is performed by finding solution of the optimization problem of shakedown analysis, which takes into account the nonlinear properties of materials. The constructions are equipped with systems bearing structures of various elastic-plastic and brittle elements absorbing energy of seismic actions. A mathematical model of this problem is presented on the base of limit analysis theory with partial redistribution of self-stressed internal forces. It is assumed that the load varies randomly within the specified limits. These limits are determined by the possible direction and magnitude of seismic loads. The illustrative example of such analysis of system is introduced. Some attention has been paid to the practical application of the proposed mathematical model.

  14. Experimental investigation on temperature distribution of foamed concrete filled steel tube column under standard fire

    NASA Astrophysics Data System (ADS)

    Kado, B.; Mohammad, S.; Lee, Y. H.; Shek, P. N.; Kadir, M. A. A.

    2018-04-01

    Standard fire test was carried out on 3 hollow steel tube and 6 foamed concrete filled steel tube columns. Temperature distribution on the columns was investigated. 1500 kg/m3 and 1800 kg/m3 foamed concrete density at 15%, 20% and 25% load level are the parameters considered. The columns investigated were 2400 mm long, 139.7 mm outer diameter and 6 mm steel tube thickness. The result shows that foamed concrete filled steel tube columns has the highest fire resistance of 43 minutes at 15% load level and low critical temperature of 671 ºC at 25% load level using 1500 kg/m3 foamed concrete density. Fire resistance of foamed concrete filled column increases with lower foamed concrete strength. Foamed concrete can be used to provide more fire resistance to hollow steel column or to replace normal weight concrete in concrete filled columns. Since filling hollow steel with foamed concrete produce column with high fire resistance than unfilled hollow steel column. Therefore normal weight concrete can be substituted with foamed concrete in concrete filled column, it will reduces the self-weight of the structure because of its light weight at the same time providing the desired fire resistance.

  15. Application of Desalination with CFRP Composite Electrode to Concrete Deteriorated by Chloride Attack

    NASA Astrophysics Data System (ADS)

    Yamaguchi, Keisuke; Ueda, Takao; Nanasawa, Akira

    As a new rehabilitation technique for recovery both of loading ability and durability of concrete structures deteriorated by chloride attack, desalination (electrochemical chloride removal technique from concrete) using CFRP composite electrode bonding to concrete has been developed. In this study, basic application was tried using small RC specimens, and also application to the large-scale RC beams deteriorated by the chloride attack through the long-term exposure in the outdoors was investigated. As the result of bending test of treated specimens, the decrease of strengthening effect with the electrochemical treatment was observed in the case of small specimens using low absorption rate resin for bonding, on the other hand, in the case of large-scale RC beam using 20% absorption rate resin for bonding CFRP composite electrode, enough strengthening effect was obtained by the bending failure of RC beam with the fracture of CFRP board.

  16. Anchorage strength models for end-debonding predictions in RC beams strengthened with FRP composites

    NASA Astrophysics Data System (ADS)

    Nardini, V.; Guadagnini, M.; Valluzzi, M. R.

    2008-05-01

    The increase in the flexural capacity of RC beams obtained by externally bonding FRP composites to their tension side is often limited by the premature and brittle debonding of the external reinforcement. An in-depth understanding of this complex failure mechanism, however, has not yet been achieved. With specific regard to end-debonding failure modes, extensive experimental observations reported in the literature highlight the important distinction, often neglected in strength models proposed by researchers, between the peel-off and rip-off end-debonding types of failure. The peel-off failure is generally characterized by a failure plane located within the first few millimetres of the concrete cover, whilst the rip-off failure penetrates deeper into the concrete cover and propagates along the tensile steel reinforcement. A new rip-off strength model is described in this paper. The model proposed is based on the Chen and Teng peel-off model and relies upon additional theoretical considerations. The influence of the amount of the internal tensile steel reinforcement and the effective anchorage length of FRP are considered and discussed. The validity of the new model is analyzed further through comparisons with test results, findings of a numerical investigation, and a parametric study. The new rip-off strength model is assessed against a database comprising results from 62 beams tested by various researchers and is shown to yield less conservative results.

  17. Modelling the behaviour of steel fibre reinforced precast beam-to-column connection

    NASA Astrophysics Data System (ADS)

    Chai, C. E.; Sarbini, NN; Ibrahim, I. S.; Ma, C. K.; Tajol Anuar, M. Z.

    2017-11-01

    The numerical behaviour of steel fibre reinforced concrete (SFRC) corbels reinforced with different fibre volume ratio subjected to vertical incremental load is presented in this paper. Precast concrete structures had become popular in the construction field, which offer a faster, neater, safer, easier and cheaper construction work. The construction components are prefabricated in controlled environment under strict supervision before being erected on site. However, precast beam-column connections are prone to failure due to the brittle properties of concrete. Finite element analysis (FEA) is adopted due to the nonlinear behaviour of concrete and SFRC. The key objective of this research is to develop a reliable nonlinear FEA model to represent the behaviour of reinforced concrete corbel. The developed model is validated with experimental data from previous researches. Then, the validated FEA model is used to predict the behaviour of SFRC corbel reinforced with different fibre volume ratio by changing the material parameters. The results show that the addition of steel fibre (SF) increases the load carrying capacity, ductility, stiffness, and changed the failure mode of corbel from brittle bending-shear to flexural ductile. On the other hand, the increasing of SF volume ratio also leads to increased load carrying capacity, ductility, and stiffness of corbel.

  18. Evaluation of the Carrying Capacity of Rectangular Steel-Concrete Columns

    NASA Astrophysics Data System (ADS)

    Vatulia, Glib; Rezunenko, Maryna; Petrenko, Dmytro; Rezunenko, Sergii

    2018-06-01

    Experimental studies of rectangular steel-concrete columns under centric compression with random eccentricity were conducted. The stress-strain state and the carrying capacity exhaustion have been assessed. The regression dependence is proposed to determine the maximum carrying capacity of such columns. The mathematical model takes into account the combined influence of the physical and geometric characteristics of the columns, such as their length, crosssectional area, casing thickness, prism strength of concrete, yield strength of steel, modulus of elasticity of both steel and concrete. The correspondence of the obtained model to the experimental data, as well as the significance of the regression parameters are confirmed by the Fisher and Student criteria.

  19. Passivation and electrochemical behavior of 316L stainless steel in chlorinated simulated concrete pore solution

    NASA Astrophysics Data System (ADS)

    Luo, Hong; Su, Huaizhi; Dong, Chaofang; Li, Xiaogang

    2017-04-01

    In this paper, the passivation and electrochemical behavior of 316L stainless steel in chlorinated simulated concrete pore solutions at different pH was evaluated by potentiodynamic measurements, electrochemical impedance spectroscopy. The composition of the passive film and surface morphology were investigated by X-ray photoelectron spectroscopy (XPS), secondary ion mass spectrometry (SIMS), and scanning electron microscopy, respectively. The results reveal that metastable pitting susceptibility, stable pitting corrosion, and composition of the passive film are influenced by pH value. After long time immersion, a bilayer structure passive film can be formed in this environment. The appearance of molybdates on the outermost surface layer, further enhancing the stability of the passive film. Moreover, the good pitting corrosion resistance of 316L stainless steel in simulated concrete pore solution without carbonated is mainly due to the presence of high Cr/Fe ratio and molybdates ions within the passive film.

  20. Thermal stress control using waste steel fibers in massive concretes

    NASA Astrophysics Data System (ADS)

    Sarabi, Sahar; Bakhshi, Hossein; Sarkardeh, Hamed; Nikoo, Hamed Safaye

    2017-11-01

    One of the important subjects in massive concrete structures is the control of the generated heat of hydration and consequently the potential of cracking due to the thermal stress expansion. In the present study, using the waste turnery steel fibers in the massive concretes, the amount of used cement was reduced without changing the compressive strength. By substituting a part of the cement with waste steel fibers, the costs and the generated hydration heat were reduced and the tensile strength was increased. The results showed that by using 0.5% turnery waste steel fibers and consequently, reducing to 32% the cement content, the hydration heat reduced to 23.4% without changing the compressive strength. Moreover, the maximum heat gradient reduced from 18.5% in the plain concrete sample to 12% in the fiber-reinforced concrete sample.

  1. An experimentally based analytical model for the shear capacity of FRP-strengthened reinforced concrete beams

    NASA Astrophysics Data System (ADS)

    Pellegrino, C.; Modena, C.

    2008-05-01

    This paper deals with the shear strengthening of Reinforced Concrete (RC) flexural members with externally bonded Fiber-Reinforced Polymers (FRPs). The interaction between an external FRP and an internal transverse steel reinforcement is not considered in actual code recommendations, but it strongly influences the efficiency of the shear strengthening rehabilitation technique and, as a consequence, the computation of interacting contributions to the nominal shear strength of beams. This circumstance is also discussed on the basis of the results of an experimental investigation of rectangular RC beams strengthened in shear with "U-jacketed" carbon FRP sheets. Based on experimental results of the present and other investigations, a new analytical model for describing the shear capacity of RC beams strengthened according to the most common schemes (side-bonded and "U-jacketed"), taking into account the interaction between steel and FRP shear strength contributions, is proposed.

  2. The effect of rotatory inertia on the natural frequencies of composite beams

    NASA Astrophysics Data System (ADS)

    Auclair, Samuel C.; Sorelli, Luca; Salenikovich, Alexander; Fafard, Mario

    2016-03-01

    This paper focuses on the dynamic behaviour of two-layer composite beams, which is an important aspect of performance of structures, such as a concrete slab on a girder in residential floors or bridges. After briefly reviewing the composite beam theory based on Euler-Bernoulli hypothesis, the dynamic formulation is extended by including the effect of the relative longitudinal motion of the layers in the rotatory inertia, which can be particularly important for timber-concrete composite beams. The governing equation and the finite element model are derived in detail and validated by comparing the natural frequency predictions against other methods. A parametric analysis shows the key factors, which affect the rotatory inertia and its influence on the frequency of a single-span composite beam with different boundary conditions. The effect of the rotatory inertia on the first natural frequency of the composite beam appears below 5 percent; however, the effect on the higher natural frequencies becomes more important and not negligible in a full dynamics analysis. Finally, a simplified equation is proposed to account for the effect of the rotatory inertia on the calculation of the frequency of a composite beam for design purpose.

  3. Flexural toughness of steel fiber reinforced high performance concrete containing nano-SiO2 and fly ash.

    PubMed

    Zhang, Peng; Zhao, Ya-Nan; Li, Qing-Fu; Wang, Peng; Zhang, Tian-Hang

    2014-01-01

    This paper aims to clarify the effect of steel fiber on the flexural toughness of the high performance concrete containing fly ash and nano-SiO2. The flexural toughness was evaluated by two methods, which are based on ASTM C1018 and DBV-1998, respectively. By means of three-point bending method, the flexural toughness indices, variation coefficients of bearing capacity, deformation energy, and equivalent flexural strength of the specimen were measured, respectively, and the relational curves between the vertical load and the midspan deflection (P(V)-δ) were obtained. The results indicate that steel fiber has great effect on the flexural toughness parameters and relational curves (P(V)-δ) of the three-point bending beam specimen. When the content of steel fiber increases from 0.5% to 2%, the flexural toughness parameters increase gradually and the curves are becoming plumper and plumper with the increase of steel fiber content, respectively. However these flexural toughness parameters begin to decrease and the curves become thinner and thinner after the steel fiber content exceeds 2%. It seems that the contribution of steel fiber to the improvement of flexural toughness of the high performance concrete containing fly ash and nano-SiO2 is well performed only when the steel fiber content is less than 2%.

  4. Strain Sharing Assessment in Woven Fiber Reinforced Concrete Beams Using Fiber Bragg Grating Sensors.

    PubMed

    Montanini, Roberto; Recupero, Antonino; De Domenico, Fabrizio; Freni, Fabrizio

    2016-09-22

    Embedded fiber Bragg grating sensors have been extensively used worldwide for health monitoring of smart structures. In civil engineering, they provide a powerful method for monitoring the performance of composite reinforcements used for concrete structure rehabilitation and retrofitting. This paper discusses the problem of investigating the strain transfer mechanism in composite strengthened concrete beams subjected to three-point bending tests. Fiber Bragg grating sensors were embedded both in the concrete tensioned surface and in the woven fiber reinforcement. It has been shown that, if interface decoupling occurs, strain in the concrete can be up to 3.8 times higher than that developed in the reinforcement. A zero friction slipping model was developed which fitted very well the experimental data.

  5. Crack classification in concrete beams using AE parameters

    NASA Astrophysics Data System (ADS)

    Bahari, N. A. A. S.; Shahidan, S.; Abdullah, S. R.; Ali, N.; Zuki, S. S. Mohd; Ibrahim, M. H. W.; Rahim, M. A.

    2017-11-01

    The acoustic emission (AE) technique is an effective tool for the evaluation of crack growth. The aim of this study is to evaluate crack classification in reinforced concrete beams using statistical analysis. AE has been applied for the early monitoring of reinforced concrete structures using AE parameters such as average frequency, rise time, amplitude counts and duration. This experimental study focuses on the utilisation of this method in evaluating reinforced concrete beams. Beam specimens measuring 150 mm × 250 mm × 1200 mm were tested using a three-point load flexural test using Universal Testing Machines (UTM) together with an AE monitoring system. The results indicated that RA value can be used to determine the relationship between tensile crack and shear movement in reinforced concrete beams.

  6. 78 FR 68090 - Steel Concrete Reinforcing Bar from Mexico and Turkey

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-11-13

    ...)] Steel Concrete Reinforcing Bar from Mexico and Turkey Determinations On the basis of the record \\1... injured by reason of imports from Mexico and Turkey of steel concrete reinforcing bar, provided for in... L. Aranoff dissenting with regard to subject imports from Mexico. Commencement of Final Phase...

  7. Concrete filled steel pipe inspection using electro magnetic acoustic transducer (EMAT)

    NASA Astrophysics Data System (ADS)

    Na, Won-Bae; Kundu, Tribikram; Ryu, Yeon-Sun; Kim, Jeong-Tae

    2005-05-01

    Concrete-filled steel pipes are usually exposed in hostile environments such as seawater and deicing materials. The outside corrosion of the steel pipe can reduce the wall thickness and the corrosion-induced delamination of internal concrete can increase internal volume or pressure. In addition, the void that can possibly exist in the pipe reduces the bending resistance. To avoid structural failure due to this type of deterioration, appropriate inspection and repair techniques are to be developed. Guided wave techniques have strong potentials for this kind of inspection because of long-distance inspection capability. Among different transducer-coupling mechanism, electro-magnetic acoustic transducers (EMATs) give relatively consistent results in comparison to piezoelectric transducers since they do not need any couplant. In this study EMATs are used for transmitting and receiving cylindrical guided waves through concrete-filled steel pipes. Through time history curves and wavelet transform, it is shown that EMAT-generated cylindrical guided wave techniques have good potential for the interface inspection of concrete-filled steel pipes.

  8. Dynamic responses of concrete-filled steel tubular member under axial compression considering creep effect

    NASA Astrophysics Data System (ADS)

    Jiang, X. T.; Wang, Y. D.; Dai, C. H.; Ding, M.

    2017-08-01

    The finite element model of concrete-filled steel tubular member was established by the numerical analysis software considering material nonlinearity to analyze concrete creep effect on the dynamic responses of the member under axial compression and lateral impact. In the model, the constitutive model of core concrete is the plastic damage model, that of steel is the Von Mises yield criterion and kinematic hardening model, and the creep effect at different ages is equivalent to the change of concrete elastic modulus. Then the dynamic responses of concrete-filled steel tubular member considering creep effects was simulated, and the effects of creep on contact time, impact load, deflection, stress and strain were discussed. The fruits provide a scientific basis for the design of the impact resistance of concrete filled steel tubular members.

  9. Experimental investigation on bond of reinforcement in steel fibre-reinforced lightweight concrete

    NASA Astrophysics Data System (ADS)

    Holschemacher, K.; Ali, A.

    2017-10-01

    Bond behaviour of reinforcement is crucial parameter for load bearing reinforced concrete members. Many parameters like anchorage of reinforcement, lap splices, deflection or tension stiffening are influenced by the bond properties. It is well known that the ductility of bond can be improved by steel fibres. In this context almost innumerable experiments were performed for investigation of bond in normal weight concrete. However, the bond behaviour of reinforcement in steel fibre-reinforced lightweight concrete (SFRLWC) has received much less attention. For this reason, an experimental program dealing with bond in SFRLWC has been started at HTWK Leipzig/Germany. Main parts of the investigation were pull-out tests with various bar sizes and application of different steel fibre-reinforced lightweight and normal weight concretes. The paper reports the details of experimental investigations and evaluates the test results. As one of the most important outcomes that can be noted is that there is pronounced effect of bar size and steel fibre amount on bond properties in general. But those effects are more pronounced for SFRLWC in comparison to normal weight concrete with and without steel fibres.

  10. 75 FR 36678 - Prestressed Concrete Steel Wire Strand From China; Determinations

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-06-28

    ... Concrete Steel Wire Strand From China; Determinations On the basis of the record \\1\\ developed in the... prestressed concrete steel wire strand (PC strand), provided for in subheading 7312.10.30 of the Harmonized... Spring Wire Corp. (Bedford Heights, OH); Insteel Wire Products Co. (Mt. Airy, NC); and Sumiden Wire...

  11. Liquid Coatings for Reducing Corrosion of Steel in Concrete

    NASA Technical Reports Server (NTRS)

    MacDowell, Louis G.; Curran, Joseph

    2003-01-01

    Inorganic coating materials are being developed to slow or stop corrosion of reinforcing steel members inside concrete structures. It is much simpler and easier to use these coating materials than it is to use conventional corrosion-inhibiting systems based on impressed electric currents. Unlike impressed electrical corrosion-inhibiting systems, these coatings do not require continuous consumption of electrical power and maintenance of power-supply equipment. Whereas some conventional systems involve the use of expensive arc-spray equipment to apply the metallic zinc used as the sacrificial anode material, the developmental coatings can be applied by use of ordinary paint sprayers. A coating material of the type under development is formulated as a liquid containing blended metallic particles and/or moisture-attracting compounds. The liquid mixture is sprayed onto a concrete structure. Experiments have shown that even though such a coat resides on the exterior surface, it generates a protective galvanic current that flows to the interior reinforcing steel members. By effectively transferring the corrosion process from the steel reinforcement to the exterior coating, the protective current slows or stops corrosion of the embedded steel. Specific formulations have been found to meet depolarization criteria of the National Association of Corrosion Engineers (NACE) for complete protection of steel reinforcing bars ("rebar") embedded in concrete.

  12. Strain Sharing Assessment in Woven Fiber Reinforced Concrete Beams Using Fiber Bragg Grating Sensors

    PubMed Central

    Montanini, Roberto; Recupero, Antonino; De Domenico, Fabrizio; Freni, Fabrizio

    2016-01-01

    Embedded fiber Bragg grating sensors have been extensively used worldwide for health monitoring of smart structures. In civil engineering, they provide a powerful method for monitoring the performance of composite reinforcements used for concrete structure rehabilitation and retrofitting. This paper discusses the problem of investigating the strain transfer mechanism in composite strengthened concrete beams subjected to three-point bending tests. Fiber Bragg grating sensors were embedded both in the concrete tensioned surface and in the woven fiber reinforcement. It has been shown that, if interface decoupling occurs, strain in the concrete can be up to 3.8 times higher than that developed in the reinforcement. A zero friction slipping model was developed which fitted very well the experimental data. PMID:27669251

  13. Influence of Changes in Water-to-Cement Ratio, Alkalinity, Concrete Fluidity, Voids, and Type of Reinforcing Steel on the Corrosion Potential of Steel in Concrete.

    DOT National Transportation Integrated Search

    2014-04-01

    "Research on steel corrosion has demonstrated that the concentrations of chloride and hydroxide ion at the concrete/steel : interface influence the susceptibility of the steel to corrosive attack. This study used electrochemical means and changes in ...

  14. Fibre reinforced concrete exposed to elevated temperature

    NASA Astrophysics Data System (ADS)

    Novák, J.; Kohoutková, A.

    2017-09-01

    Although concrete when subject to fire performs very well, its behaviour and properties change dramatically under high temperature due to damaged microstructure and mesostructure. As fibre reinforced concrete (FRC) represents a complex material composed of various components with different response to high temperature, to determine its behaviour and mechanical properties in fire is a demanding task. The presented paper provides a summary of findings on the fire response of fibre FRC. Namely, the information on steel fibre reinforced concrete (SFRC), synthetic fibre reinforced concrete and hybrid (steel + synthetic) fibre reinforced concrete have been gathered from various contributions published up to date. The mechanical properties including the melting point and ignition point of fibres affect significantly the properties of concrete composites with addition of fibres. The combination of steel and synthetic fibres represents a promising alternative how to ensure good toughness of a concrete composite before heating and improve its residual mechanical behaviour and spalling resistance as well as the ductility after heating. While synthetic fibres increase concrete spalling resistance, steel fibres in a concrete mix leads to an improvement in both mechanical properties and resistance to heating effects.

  15. 78 FR 43858 - Steel Concrete Reinforcing Bars From Belarus, Indonesia, Latvia, Moldova, Poland, the People's...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-07-22

    ...-860; A-822-804; A-823-809; A- 841-804] Steel Concrete Reinforcing Bars From Belarus, Indonesia, Latvia... antidumping duty orders \\1\\ on steel concrete reinforcing bars from Belarus, Indonesia, Latvia, Moldova... orders. \\1\\ See Antidumping Duty Orders: Steel Concrete Reinforcing Bars From Belarus, Indonesia, Latvia...

  16. Research on Durability of Big Recycled Aggregate Self-Compacting Concrete Beam

    NASA Astrophysics Data System (ADS)

    Gao, Shuai; Liu, Xuliang; Li, Jing; Li, Juan; Wang, Chang; Zheng, Jinkai

    2018-03-01

    Deflection and crack width are the most important durability indexes, which play a pivotal role in the popularization and application of the Big Recycled Aggregate Self-Compacting Concrete technology. In this research, comparative study on the Big Recycled Aggregate Self-Compacting Concrete Beam and ordinary concrete beam were conducted by measuring the deflection and crack width index. The results show that both kind of concrete beams have almost equal mid-span deflection value and are slightly different in the maximum crack width. It indicates that the Big Recycled Aggregate Self-Compacting Concrete Beam will be a good substitute for ordinary concrete beam in some less critical structure projects.

  17. Study on bond behaviour exposed to fire using beam specimen

    NASA Astrophysics Data System (ADS)

    Suhaib Ahmad, Mohammad; Bhargava, Pradeep; Sharma, Umesh Kumar

    2018-04-01

    The composite action of concrete and steel in a reinforced concrete structure depends upon the bond between them. Bond behaviour is studied in terms of bond-slip relationship. The bond between them depends upon mechanical properties of concrete and steel. In an event of fire these mechanical properties degrades and hence the bond behaviour changes. Some researches were performed to study the effect of temperature on the bond-slip relationship which are based on pull out specimens. Generally these relationships are obtained using pull out specimen which over estimates the bond properties. In this study beam specimens were used which is recommended by Rilem. These specimens were exposed to elevated temperatures up to 650 °C and there bond-slip behaviour were studied. The study shows that bond strength decreases while peak slip increases with increases in temperature. Also an equation proposed was proposed which can predict the bond strength between concrete and steel exposed up to the temperature of 650 °C.

  18. Behaviour of partially composite precast concrete sandwich panels under flexural and axial loads

    NASA Astrophysics Data System (ADS)

    Tomlinson, Douglas George

    Precast concrete sandwich panels are commonly used on building exteriors. They are typically composed of two concrete wythes that surround rigid insulation. They are advantageous as they provide both structural and thermal resistance. The structural response of sandwich panels is heavily influenced by shear connectors that link the wythes together. This thesis presents a study on partially composite non-prestressed precast concrete wall panels. Nine flexure tests were conducted on a wall design incorporating 'floating' concrete studs and Glass Fibre Reinforced Polymer (GFRP) connectors. The studs encapsulate and stiffen the connectors, reducing shear deformations. Ultimate loads increased from 58 to 80% that of a composite section as the connectors' reinforcement ratio increased from 2.6 to 9.8%. This design was optimized by reinforcing the studs and integrating them with the structural wythe; new connectors composed of angled steel or Basalt-FRP (BFRP) were used. The load-slip response of the new connector design was studied through 38 double shear push-through tests using various connector diameters and insertion angles. Larger connectors were stronger but more likely to pull out. Seven flexure tests were conducted on the new wall design reinforced with different combinations of steel and BFRP connectors and reinforcement. Composite action varied from 50 to 90% depending on connector and reinforcement material. Following this study, the axial-bending interaction curves were established for the new wall design using both BFRP and steel connectors and reinforcement. Eight panels were axially loaded to predesignated loads then loaded in flexure to failure. A technique is presented to experimentally determine the effective centroid of partially composite sections. Beyond the tension and compression-controlled failure regions of the interaction curve, a third region was observed in between, governed by connector failure. Theoretical models were developed for the bond

  19. Corrosion Behavior of Carbon Steel in Concrete Material Composed of Tin Slag Waste in Aqueous Chloride Solution

    NASA Astrophysics Data System (ADS)

    Rustandi, Andi; Cahyadi, Agung; Taruli Siallagan, Sonia; Wafa' Nawawi, Fuad; Pratesa, Yudha

    2018-01-01

    Tin slag is a byproduct of tin ore smelting process which is rarely utilized. The main purpose of this work is to investigate the use of tin slag for concrete cement material application compared to the industrial Ordinary Portland Cement (OPC). Tin slag composition was characterized by XRD and XRF analysis. The characterization results showed the similar chemical composition of tin slag and OPC. It also revealed the semi crystalline structure of tin slag sample. Several electrochemical tests were performed to evaluate corrosion behavior of tin slag, OPC and various mixed composition of both materials and the addition of CaO. The corrosion behavior of OPC and tin slag were evaluated by using Cyclic Polarization, Electrochemical Impedance Spectroscopy (EIS) and Electrochemical Frequency Modulation (EFM) methods. Aqueous sodium chloride (NaCl) solution with 3.5% w.t concentration which similar to seawater was used as the electrolyte in this work. The steel specimen used as the reinforce bar (rebar) material of the concrete was carbon steel AISI 1045. The rebar was embedded in the concrete cement which composed of OPC and the various composition of tin slag including slag without addition of CaO and slag mixed with addition of 50 % CaO. The electrochemical tests results revealed that tin slag affected its corrosion behavior which becoming more active and increasing the corrosion rate as well as decreasing the electrochemical impedance.

  20. Impact resonance method for damage detection in RC beams strengthened with composites

    NASA Astrophysics Data System (ADS)

    Gheorghiu, Catalin; Rhazi, Jamal E.; Labossiere, Pierre

    2005-05-01

    There are numerous successful applications of fibre-reinforced composites for strengthening the civil engineering infrastructure. Most of these repairs are being continuously or intermittently monitored for assessing their effectiveness and safety. The impact resonance method (IRM), a non-destructive technique, utilized in civil engineering exclusively for determining the dynamic concrete properties, could be a valuable and viable damage detection tool for structural elements. The IRM gives useful information about the dynamic characteristics of rectangular and circular concrete members such as beams and columns. In this experimental program, a 1.2-m-long reinforced concrete beam strengthened with a carbon fibre-reinforced polymer (CFRP) plate has been employed. The CFRP-strengthened beam has been loaded in fatigue for two million cycles at 3 Hz. The load amplitude was from 15 to 35% of the anticipated yielding load of the beam. Throughout fatigue testing the cycling was stopped for IRM measurements to be taken. The obtained data provided information about changes in modal properties such as natural frequencies of vibration. These results have shown the successful use of the IRM for detecting fatigue damage in concrete members strengthened with composites.

  1. Flexural Toughness of Steel Fiber Reinforced High Performance Concrete Containing Nano-SiO2 and Fly Ash

    PubMed Central

    Zhao, Ya-Nan; Li, Qing-Fu; Wang, Peng; Zhang, Tian-Hang

    2014-01-01

    This paper aims to clarify the effect of steel fiber on the flexural toughness of the high performance concrete containing fly ash and nano-SiO2. The flexural toughness was evaluated by two methods, which are based on ASTM C1018 and DBV-1998, respectively. By means of three-point bending method, the flexural toughness indices, variation coefficients of bearing capacity, deformation energy, and equivalent flexural strength of the specimen were measured, respectively, and the relational curves between the vertical load and the midspan deflection (P V-δ) were obtained. The results indicate that steel fiber has great effect on the flexural toughness parameters and relational curves (P V-δ) of the three-point bending beam specimen. When the content of steel fiber increases from 0.5% to 2%, the flexural toughness parameters increase gradually and the curves are becoming plumper and plumper with the increase of steel fiber content, respectively. However these flexural toughness parameters begin to decrease and the curves become thinner and thinner after the steel fiber content exceeds 2%. It seems that the contribution of steel fiber to the improvement of flexural toughness of the high performance concrete containing fly ash and nano-SiO2 is well performed only when the steel fiber content is less than 2%. PMID:24883395

  2. Performance variances of galvanized steel in mortar and concrete

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hime, W.G.; Machin, M.

    Mild steel is used as reinforcement in concrete structures because it is passivated by the highly alkaline cement paste system, preventing typical corrosion. Two processes can corrode the initially passivated steel: air carbonation and chloride (Cl[sup [minus

  3. Crack detection and fatigue related delamination in FRP composites applied to concrete

    NASA Astrophysics Data System (ADS)

    Brown, Jeff; Baker, Rebecca; Kallemeyn, Lisa; Zendler, Andrew

    2008-03-01

    Reinforced concrete beams are designed to allow minor concrete cracking in the tension zone. The severity of cracking in a beam element is a good indicator of how well a structure is performing and whether or not repairs are needed to prevent structural failure. FRP composites are commonly used to increase the flexural and shear capacity of RC beam elements, but one potential disadvantage of this method is that strengthened surfaces are no longer visible and cracks or delaminations that result from excessive loading or fatigue may go undetected. This research investigated thermal imaging techniques for detecting load induced cracking in the concrete substrate and delamination of FRP strengthening systems applied to reinforced concrete (RC). One small-scale RC beam (5 in. x 6 in. x 60 in.) was strengthened with FRP and loaded to failure monotonically. An infrared thermography inspection was performed after failure. A second strengthened beam was loaded cyclically for 1,750,000 cycles to investigate how fatigue might affect substrate cracking and delamination growth throughout the service-life of a repaired element. No changes were observed in the FRP bond during/after the cyclic loading. The thermal imaging component of this research included pixel normalization to enhance detectability and characterization of this specific type of damage.

  4. Final Report: Self Consolidating Concrete Construction for Modular Units

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Gentry, Russell; Kahn, Lawrence; Kurtis, Kimberly

    This report outlines the development of a self-consolidating concrete (also termed “self-compacting concrete” or SCC) so that concrete placement can be made into steel plate composite (SC) modular structures without the need for continuous concrete placement. As part of the research, SCC mixtures were developed and validated to ensure sufficient shear capacity across cold-joints, while minimizing shrinkage and temperature increase during curing to enhance concrete bonding with the steel plate construction found in modular units. The self-roughening concrete produced as part of this research was assessed in SC structures at three scales: small-scale shear-friction specimens, mid-scale beams tested in in-planemore » and out-of-plane bending, and a full-scale validation test using an SC module produced by Westinghouse as part of the Plant Vogtle expansion. The experiments show that the self-roughening concrete can produce a cold-joint surface of 0.25 inches (6 mm) without external vibration during concrete placement. The experiments and subsequent analysis show that the shear friction provisions of ACI 318-14, Section 22.9 can be used to assess the shear capacity of the cold-joints in SC modular construction, and that friction coefficient of 1.35 is appropriate for use with these provisions.« less

  5. Steel slag in hot mix asphalt concrete : final report

    DOT National Transportation Integrated Search

    2000-04-01

    In September 1994, steel slag test and control sections were constructed in Oregon to evaluate the use of steel slag in hot mix asphalt concrete (HMAC). This report covers the construction and five-year performance of a pavement constructed with 30% ...

  6. Braided reinforced composite rods for the internal reinforcement of concrete

    NASA Astrophysics Data System (ADS)

    Gonilho Pereira, C.; Fangueiro, R.; Jalali, S.; Araujo, M.; Marques, P.

    2008-05-01

    This paper reports on the development of braided reinforced composite rods as a substitute for the steel reinforcement in concrete. The research work aims at understanding the mechanical behaviour of core-reinforced braided fabrics and braided reinforced composite rods, namely concerning the influence of the braiding angle, the type of core reinforcement fibre, and preloading and postloading conditions. The core-reinforced braided fabrics were made from polyester fibres for producing braided structures, and E-glass, carbon, HT polyethylene, and sisal fibres were used for the core reinforcement. The braided reinforced composite rods were obtained by impregnating the core-reinforced braided fabric with a vinyl ester resin. The preloading of the core-reinforced braided fabrics and the postloading of the braided reinforced composite rods were performed in three and two stages, respectively. The results of tensile tests carried out on different samples of core-reinforced braided fabrics are presented and discussed. The tensile and bending properties of the braided reinforced composite rods have been evaluated, and the results obtained are presented, discussed, and compared with those of conventional materials, such as steel.

  7. Energy-dissipating and self-repairing SMA-ECC composite material system

    NASA Astrophysics Data System (ADS)

    Li, Xiaopeng; Li, Mo; Song, Gangbing

    2015-02-01

    Structural component ductility and energy dissipation capacity are crucial factors for achieving reinforced concrete structures more resistant to dynamic loading such as earthquakes. Furthermore, limiting post-event residual damage and deformation allows for immediate re-operation or minimal repairs. These desirable characteristics for structural ‘resilience’, however, present significant challenges due to the brittle nature of concrete, its deformation incompatibility with ductile steel, and the plastic yielding of steel reinforcement. Here, we developed a new composite material system that integrates the unique ductile feature of engineered cementitious composites (ECC) with superelastic shape memory alloy (SMA). In contrast to steel reinforced concrete (RC) and SMA reinforced concrete (SMA-RC), the SMA-ECC beams studied in this research exhibited extraordinary energy dissipation capacity, minimal residual deformation, and full self-recovery of damage under cyclic flexural loading. We found that the tensile strain capacity of ECC, tailored up to 5.5% in this study, allows it to work compatibly with superelastic SMA. Furthermore, the distributed microcracking damage mechanism in ECC is critical for sufficient and reliable recovery of damage upon unloading. This research demonstrates the potential of SMA-ECC for improving resilience of concrete structures under extreme hazard events.

  8. Forecasting Corrosion of Steel in Concrete Introducing Chloride Threshold Dependence on Steel Potential

    NASA Astrophysics Data System (ADS)

    Sanchez, Andrea Nathalie

    Corrosion initiates in reinforced concrete structures exposed to marine environments when the chloride ion concentration at the surface of an embedded steel reinforcing bar exceeds the chloride corrosion threshold (CT) value. The value of CT is generally assumed to have a conservative fixed value ranging from 0.2% to - 0.5 % of chloride ions by weight of cement. However, extensive experimental investigations confirmed that C T is not a fixed value and that the value of CT depends on many variables. Among those, the potential of passive steel embedded in concrete is a key influential factor on the value of CT and has received little attention in the literature. The phenomenon of a potential-dependent threshold (PDT) permits accounting for corrosion macrocell coupling between active and passive steel assembly components in corrosion forecast models, avoiding overly conservative long-term damage projections and leading to more efficient design. The objectives of this investigation was to 1) expand by a systematic experimental assessment the knowledge and data base on how dependent the chloride threshold is on the potential of the steel embedded in concrete and 2) introduce the chloride threshold dependence on steel potential as an integral part of corrosion-related service life prediction of reinforced concrete structures. Experimental assessments on PDT were found in the literature but for a limited set of conditions. Therefore, experiments were conducted with mortar and concrete specimens and exposed to conditions more representative of the field than those previously available. The experimental results confirmed the presence of the PDT effect and provided supporting information to use a value of -550 mV per decade of Cl- for the cathodic prevention slope betaCT, a critical quantitative input for implementation in a practical model. A refinement of a previous corrosion initiation-propagation model that incorporated PDT in a partially submerged reinforced concrete

  9. Relief of reinforcing congestion in beams and bent caps of concrete bridges.

    DOT National Transportation Integrated Search

    2012-06-01

    In order to determine how to resolve the issues involving steel congestion in reinforced concrete (RC) structures, three potential solutions to this problem were researched. In the first method, reinforced concrete (RC) was mixed with steel fibers. T...

  10. Steel Fibers Reinforced Concrete Pipes - Experimental Tests and Numerical Simulation

    NASA Astrophysics Data System (ADS)

    Doru, Zdrenghea

    2017-10-01

    The paper presents in the first part a state of the art review of reinforced concrete pipes used in micro tunnelling realised through pipes jacking method and design methods for steel fibres reinforced concrete. In part two experimental tests are presented on inner pipes with diameters of 1410mm and 2200mm, and specimens (100x100x500mm) of reinforced concrete with metal fibres (35 kg / m3). In part two experimental tests are presented on pipes with inner diameters of 1410mm and 2200mm, and specimens (100x100x500mm) of reinforced concrete with steel fibres (35 kg / m3). The results obtained are analysed and are calculated residual flexural tensile strengths which characterise the post-cracking behaviour of steel fibres reinforced concrete. In the third part are presented numerical simulations of the tests of pipes and specimens. The model adopted for the pipes test was a three-dimensional model and loads considered were those obtained in experimental tests at reaching breaking forces. Tensile stresses determined were compared with mean flexural tensile strength. To validate tensile parameters of steel fibres reinforced concrete, experimental tests of the specimens were modelled with MIDAS program to reproduce the flexural breaking behaviour. To simulate post - cracking behaviour was used the method σ — ε based on the relationship stress - strain, according to RILEM TC 162-TDF. For the specimens tested were plotted F — δ diagrams, which have been superimposed for comparison with the similar diagrams of experimental tests. The comparison of experimental results with those obtained from numerical simulation leads to the following conclusions: - the maximum forces obtained by numerical calculation have higher values than the experimental values for the same tensile stresses; - forces corresponding of residual strengths have very similar values between the experimental and numerical calculations; - generally the numerical model estimates a breaking force greater

  11. Natural Corrosion Inhibitors for Steel Reinforcement in Concrete — a Review

    NASA Astrophysics Data System (ADS)

    Raja, Pandian Bothi; Ghoreishiamiri, Seyedmojtaba; Ismail, Mohammad

    2015-04-01

    Reinforced concrete is one of the widely used construction materials for bridges, buildings, platforms and tunnels. Though reinforced concrete is capable of withstanding a large range of severe environments including marine, industrial and alpine conditions, there are still a large number of failures in concrete structures for many reasons. Either carbonation or chloride attack is the main culprit which is due to depassivation of reinforced steel and subsequently leads to rapid steel corrosion. Among many corrosion prevention measures, application of corrosion inhibitors play a vital role in metal protection. Numerous range of corrosion inhibitors were reported for concrete protection that were also used commercially in industries. This review summarizes the application of natural products as corrosion inhibitors for concrete protection and also scrutinizes various factors influencing its applicability.

  12. NORTH BASEMENT WALL. IBEAM COLUMNS HAVE BEEN ENCASED IN CONCRETE. ...

    Library of Congress Historic Buildings Survey, Historic Engineering Record, Historic Landscapes Survey

    NORTH BASEMENT WALL. I-BEAM COLUMNS HAVE BEEN ENCASED IN CONCRETE. STEEL BEAMS LAY ACROSS FIRST FLOOR AWAITING CONCRETE POUR. CAMERA LOOKS SOUTHWEST. INL NEGATIVE NO. 735. Unknown Photographer, 10/6/1950 - Idaho National Engineering Laboratory, Test Reactor Area, Materials & Engineering Test Reactors, Scoville, Butte County, ID

  13. Hollow-core FRP-concrete-steel bridge columns under extreme loading.

    DOT National Transportation Integrated Search

    2015-04-01

    This report presents the behavior of hollow-core fiber reinforced polymer concrete - steel columns (HC-FCS) under : combined axial-flexural as well as vehicle collision loads. The HC-FCS column consists of a concrete wall sandwiched between an ou...

  14. Constitutive relationships of prestressed steel fiber concrete membrane elements

    NASA Astrophysics Data System (ADS)

    Hoffman, Norman S.

    Steel Fiber Concrete (SFC) displays certain tensile and shear characteristics which are beneficial for concrete that is loaded in a state of shear stress. For example, prestressed bridge beams carry shear load in their web by utilizing shear stirrups. If the properties of SFC can be better understood, then it may be possible to replace the shear stirrups with SFC. The first step in understanding this behavior is to develop a constitutive model for prestressed SFC. Two groups of full-scale prestressed steel fiber concrete (SFC) panels, with a nominal strength of 6 ksi, were tested in the Universal Element Testing machine at Thomas TC Hsu Structural Testing Laboratory to establish the effect of fiber and the level of prestress on the constitutive laws of fiber concrete and prestressing tendon. The specimens contained from 5 to 20 fully tensioned, low-relaxation grade 270 tendons. Fiber content ranged from 0.5% to 1.5% using high performance hooked end fibers. The first group of five panels, designated Group TEF, was used to determine the basic constitutive properties of prestressed SEC for use in the Softened Membrane Model (SMM). The constitutive model consists of smeared tensile and compressive stress strain relationships. An equation for softening with respect of both fiber content and tensile strain is presented. Also presented is a new equation for prestressed SFC in tension. It is notable that the behavior of prestressed SFC in tension displayed significant post-cracking tensile strength for fiber contents ranging from 0.5% to 1.5% by volume. Prior research on SFC using unreinforced dog-bone specimens, or prismatic specimens reinforced with only a single isolated tendon, are not capable of capturing SFC behavior afforded by the stress state, multiple load paths, and confinement situation available in full-scale panel assemblies. The second set of 5 test panels, designated Group TAF, was used to examine the properties of prestressed SFC under the conditions of

  15. Free vibration of composite re-bars in reinforced structures

    NASA Astrophysics Data System (ADS)

    Kadioglu, Fethi

    2005-11-01

    The effect of composite rebar's shape in reinforced concrete beam-type structures on the natural frequencies and modes shapes is investigated through finite element analysis in this paper. Steel rebars are being replaced with composite rebars due to their better ability to resist corrosion in reinforced concrete structures for many infrastructure applications. A variety of composite rebar shapes can be obtained through the pultrusion process. It will be interesting to investigate their shape on free vibration characteristics. The results of natural frequencies and mode shapes are presented and compared for the different composite rebar shapes. The effects of various boundary conditions for different rebar shapes are also investigated.

  16. Coated steel rebar for enhanced concrete-steel bond strength and corrosion resistance.

    DOT National Transportation Integrated Search

    2010-10-01

    This report summarizes the findings and recommendations on the use of enamel coating in reinforced concrete structures both for bond strength and : corrosion resistance of steel rebar. Extensive laboratory tests were conducted to characterize the pro...

  17. 78 FR 57619 - Prestressed Concrete Steel Rail Tie Wire From Mexico, Thailand, and the People's Republic of...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-09-19

    ...] Prestressed Concrete Steel Rail Tie Wire From Mexico, Thailand, and the People's Republic of China... prestressed concrete steel rail tie wire from Mexico, Thailand, and the People's Republic of China. See Prestressed Concrete Steel Rail Tie Wire From Mexico, the People's Republic of China, and Thailand: Initiation...

  18. Structural health monitoring and damage evaluation for steel confined reinforced concrete column using the acoustic emission technique

    NASA Astrophysics Data System (ADS)

    Du, Fangzhu; Li, Dongsheng

    2018-03-01

    As a new kind of composite structures, the using of steel confined reinforced concrete column attract increasing attention in civil engineer. During the damage process, this new structure offers highly complex and invisible failure mechanism due to the combination effects of steel tubes, concrete, and steel rebar. Acoustic emission (AE) technique has been extensively studied in nondestructive testing (NDT) and is currently applied in civil engineering for structural health monitoring (SHM) and damage evaluation. In the present study, damage property and failure evolution of steel confined and unconfined reinforced concrete (RC) columns are investigated under quasi-static loading through (AE) signal. Significantly improved loading capacity and excellent energy dissipation characteristic demonstrated the practicality of that proposed structure. AE monitoring results indicated that the progressive deformation of the test specimens occur in three stages representing different damage conditions. Sentry function compares the logarithm ratio between the stored strain energy (Es) and the released acoustic energy (Ea); explicitly disclose the damage growth and failure mechanism of the test specimens. Other extended AE features including index of damage (ID), and relax ratio are calculated to quantitatively evaluate the damage severity and critical point. Complicated temporal evolution of different AE features confirms the potential importance of integrated analysis of two or more parameters. The proposed multi-indicators analysis is capable of revealing the damage growth and failure mechanism for steel confined RC columns, and providing critical warning information for structure failure.

  19. Application of Composite Mechanics to Composites Enhanced Concrete Structures

    NASA Technical Reports Server (NTRS)

    Chamis, Christos C.; Gotsis, Pascal K.

    2006-01-01

    A new and effective method is described to design composites to repair damage or enhance the overload strength of concrete infrastructures. The method is based on composite mechanics which is available in computer codes. It is used to simulate structural sections made from reinforced concrete which are typical in infrastructure as well as select reinforced concrete structures. The structural sections are represented by a number of layers through the thickness where different layers are used in concrete, and for the composite. The reinforced concrete structures are represented with finite elements where the element stiffness parameters are from the structural sections which are represented by composite mechanics. The load carrying capability of the structure is determined by progressive structural fracture. Results show up to 40 percent improvements for damage and for overload enhancement with relatively small laminate thickness for the structural sections and up to three times for the composite enhanced select structures (arches and domes).

  20. Metallurgical effects on chloride ion corrosion threshold of steel in concrete.

    DOT National Transportation Integrated Search

    2001-11-30

    The chloride-induced corrosion of reinforcing steel bars (rebar) in concrete seriously limits durability of reinforcing concrete structures. This investigation examines key issues in pitting corrosion and chloride corrosion threshold of rebar in alka...

  1. Mechanical Behavior of Recycled Aggregate Concrete-Filled Steel Tubular Columns before and after Fire.

    PubMed

    Liu, Wenchao; Cao, Wanlin; Zhang, Jianwei; Wang, Ruwei; Ren, Lele

    2017-03-09

    Recycled aggregate concrete (RAC) is an environmentally friendly building material. This paper investigates the mechanical behavior of recycled aggregate concrete filled steel tube (RACFST) columns exposed to fire. Two groups of 12 columns were designed and tested, under axial compression, before and after fire, to evaluate the degradation of bearing capacity due to fire exposure. Six specimens were subjected to axial compression tests at room temperature and the other six specimens were subjected to axial compression tests after a fire exposure. The main parameters of the specimens include the wall thickness of the steel tube (steel content) and the type of concrete materials. Several parameters as obtained from the experimental results were compared and analyzed, including the load-bearing capacity, deformation capacity, and failure characteristics of the specimens. Meanwhile, rate of loss of bearing capacity of specimens exposed to fire were calculated based on the standards EC4 and CECS28:90. The results show that concrete material has a large influence on the rate of loss of bearing capacity in the case of a relatively lower steel ratio. While steel content has little effect on the rate of loss of bearing capacity of concrete-filled steel tube (CFST) columns after fire, it has a relatively large influence on the loss rate of bearing capacity of the RACFST columns. The loss of bearing capacity of the specimens from the experiment is more serious than that from the calculation. As the calculated values are less conservative, particular attention should be given to the application of recycled aggregate concrete in actual structures.

  2. Mechanical Behavior of Recycled Aggregate Concrete-Filled Steel Tubular Columns before and after Fire

    PubMed Central

    Liu, Wenchao; Cao, Wanlin; Zhang, Jianwei; Wang, Ruwei; Ren, Lele

    2017-01-01

    Recycled aggregate concrete (RAC) is an environmentally friendly building material. This paper investigates the mechanical behavior of recycled aggregate concrete filled steel tube (RACFST) columns exposed to fire. Two groups of 12 columns were designed and tested, under axial compression, before and after fire, to evaluate the degradation of bearing capacity due to fire exposure. Six specimens were subjected to axial compression tests at room temperature and the other six specimens were subjected to axial compression tests after a fire exposure. The main parameters of the specimens include the wall thickness of the steel tube (steel content) and the type of concrete materials. Several parameters as obtained from the experimental results were compared and analyzed, including the load-bearing capacity, deformation capacity, and failure characteristics of the specimens. Meanwhile, rate of loss of bearing capacity of specimens exposed to fire were calculated based on the standards EC4 and CECS28:90. The results show that concrete material has a large influence on the rate of loss of bearing capacity in the case of a relatively lower steel ratio. While steel content has little effect on the rate of loss of bearing capacity of concrete-filled steel tube (CFST) columns after fire, it has a relatively large influence on the loss rate of bearing capacity of the RACFST columns. The loss of bearing capacity of the specimens from the experiment is more serious than that from the calculation. As the calculated values are less conservative, particular attention should be given to the application of recycled aggregate concrete in actual structures. PMID:28772634

  3. 77 FR 54652 - Draft Program Comment for Common Post-1945 Concrete and Steel Bridges

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-09-05

    ... Program Comment for Common Post-1945 Concrete and Steel Bridges AGENCIES: Federal Highway Administration... Bridges; request for comments. SUMMARY: The Advisory Council on Historic Preservation (ACHP) is... to the effects of undertakings on common post-1945 concrete and steel bridges. The FHWA is requesting...

  4. Concrete Infrastructure Corrosion

    NASA Astrophysics Data System (ADS)

    Waanders, F. B.; Vorster, S. W.

    2003-06-01

    It is well known that many reinforced concrete structures are at risk of deterioration due to chloride ion contamination of the concrete or atmospheric carbon dioxide dissolving in water to form carbonic acid, which reacts with the concrete and the reinforcing steel. The environment within the concrete will determine the corrosion product layers, which might, inter alia, contain the oxides and/or hydroxides of iron. Tensile forces resulting from volume changes during their formation lead to the cracking and delamination of the concrete. In the present investigation the handrail of an outside staircase suffered rebar corrosion during 30 year's service, leading to severe delamination damage to the concrete structure. The railings had been sealed into the concrete staircase using a polysulphide sealant, Thiokol®. The corrosion products were identified by means of Mössbauer and SEM analyses, which indicated that the corrosion product composition varied from the original steel surface to the outer layers, the former being mainly iron oxides and the latter iron oxyhydroxide.

  5. 0-6722 : spread prestressed concrete slab beam bridges.

    DOT National Transportation Integrated Search

    2014-08-01

    The Texas Department of Transportation uses : precast prestressed concrete slab beam bridges for : shorter-span bridges of approximately 3050 ft in : length. Conventional slab beam bridges have slab : beams placed immediately adjacent to one anoth...

  6. 75 FR 4104 - Prestressed Concrete Steel Wire Strand From China

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-01-26

    ... Concrete Steel Wire Strand From China AGENCY: United States International Trade Commission. ACTION... wire strand, provided for in subheading 7312.10.30 of the Harmonized Tariff Schedule of the United... merchandise as PC strand, produced from wire of nonstainless, non-galvanized steel, which is suitable for use...

  7. Corrosion control for reinforced concrete

    NASA Astrophysics Data System (ADS)

    Torigoe, R. M.

    The National Bureau of Standards has recorded that in 1975 the national cost of corrosion was estimated at $70 billion. Approximately 40% of that total was attributed to the corrosion of steel reinforcements in concrete. Though concrete is generally perceived as a permanent construction material, cracking and spalling can occur when corrosion of steel reinforcements progresses to an advanced stage. This problem frequently occurs in reinforced concrete highway bridge decks, wharves, piers, and other structures in marine and snowbelt environments. Since concrete has a very low tensile strength, steel reinforcements are added to carry the tensile load of the composite member. Corrosion reduces the effective diameter of the reinforcements and, therefore, decreases the load carrying capability of the member. Though the corrosion process may occur in various forms and may be caused by different sources, the ultimate result is still the failure of the reinforced concrete.

  8. Corrosion detection in steel-reinforced concrete using a spectroscopic technique

    NASA Astrophysics Data System (ADS)

    Garboczi, E. J.; Stutzman, P. E.; Wang, S.; Martys, N. S.; Hassan, A. M.; Duthinh, D.; Provenzano, V.; Chou, S. G.; Plusquellic, D. F.; Surek, J. T.; Kim, S.; McMichael, R. D.; Stiles, M. D.

    2014-02-01

    Detecting the early corrosion of steel that is embedded in reinforced concrete (rebar) is a goal that would greatly facilitate the inspection and measurement of corrosion in the US physical infrastructure. Since 2010, the National Institute of Standards and Technology (NIST) has been working on a large project to develop an electromagnetic (EM) probe that detects the specific corrosion products via spectroscopic means. Several principal iron corrosion products, such as hematite and goethite, are antiferromagnetic at field temperatures. At a given applied EM frequency, which depends on temperature, these compounds undergo a unique absorption resonance that identifies the presence of these particular iron corrosion products. The frequency of the resonances tends to be on the order of 100 GHz or higher, so transmitting EM waves through the cover concrete and back out again at a detectable level has been challenging. NIST has successfully detected these two iron corrosion products, and is developing equipment and methodologies that will be capable of penetrating the typical 50 mm of cover concrete in the field. The novel part of this project is the detection of specific compounds, rather than only geometrical changes in rebar cross-section. This method has the potential of providing an early-corrosion probe for steel in reinforced concrete, and for other applications where steel is covered by various layers and coatings.

  9. Shear Resistance between Concrete-Concrete Surfaces

    NASA Astrophysics Data System (ADS)

    Kovačovic, Marek

    2013-12-01

    The application of precast beams and cast-in-situ structural members cast at different times has been typical of bridges and buildings for many years. A load-bearing frame consists of a set of prestressed precast beams supported by columns and diaphragms joined with an additionally cast slab deck. This article is focused on the theoretical and experimental analyses of the shear resistance at an interface. The first part of the paper deals with the state-of-art knowledge of the composite behaviour of concrete-concrete structures and a comparison of the numerical methods introduced in the relevant standards. In the experimental part, a set of specimens with different interface treatments was tested until failure in order to predict the composite behaviour of coupled beams. The experimental part was compared to the numerical analysis performed by means of FEM basis nonlinear software.

  10. Dynamic Fracture Behavior of Steel Fiber Reinforced Self-Compacting Concretes (SFRSCCs).

    PubMed

    Zhang, Xiaoxin; Ruiz, Gonzalo; Tarifa, Manuel; Cendón, David; Gálvez, Francisco; Alhazmi, Waleed H

    2017-11-05

    Three-point bending tests on notched beams of three types of steel fiber-reinforced self-compacting concrete (SFRSCC) have been performed by using both a servo-hydraulic machine and a drop-weight impact instrument. The lo ading rates had a range of six orders of magnitude from 2.20 × 10 -3 mm/s (quasi-static) to 2.66 × 10³ mm/s. These SFRSCCs had the same matrix, but various types of steel fiber (straight and hooked-end) and contents (volume ratios), 0.51%, 0.77% and 1.23%, respectively. The results demonstrate that the fracture energy and the flexural strength increase as the loading rate increases. Moreover, such tendency is relatively moderate at low rates. However, at high rates it is accentuated. For the 0.51% fiber content, the dynamic increase factors of the flexural strength and the fracture energy are approximately 6 and 3, while for the 1.23% fiber content, they are around 4 and 2, respectively. Thus, the higher the fiber content the less rate sensitivity there is.

  11. Dynamic Fracture Behavior of Steel Fiber Reinforced Self-Compacting Concretes (SFRSCCs)

    PubMed Central

    Tarifa, Manuel; Cendón, David; Gálvez, Francisco; Alhazmi, Waleed H.

    2017-01-01

    Three-point bending tests on notched beams of three types of steel fiber-reinforced self-compacting concrete (SFRSCC) have been performed by using both a servo-hydraulic machine and a drop-weight impact instrument. The lo ading rates had a range of six orders of magnitude from 2.20 × 10−3 mm/s (quasi-static) to 2.66 × 103 mm/s. These SFRSCCs had the same matrix, but various types of steel fiber (straight and hooked-end) and contents (volume ratios), 0.51%, 0.77% and 1.23%, respectively. The results demonstrate that the fracture energy and the flexural strength increase as the loading rate increases. Moreover, such tendency is relatively moderate at low rates. However, at high rates it is accentuated. For the 0.51% fiber content, the dynamic increase factors of the flexural strength and the fracture energy are approximately 6 and 3, while for the 1.23% fiber content, they are around 4 and 2, respectively. Thus, the higher the fiber content the less rate sensitivity there is. PMID:29113095

  12. Ion-beam nitriding of steels

    NASA Technical Reports Server (NTRS)

    Salik, J.

    1984-01-01

    The application of the ion beam technique to the nitriding of steels is described. It is indicated that the technique can be successfully applied to nitriding. Some of the structural changes obtained by this technique are similar to those obtained by ion nitriding. The main difference is the absence of the iron nitride diffraction lines. It is found that the dependence of the resultant microhardness on beam voltage for super nitralloy is different from that of 304 stainless steel.

  13. 78 FR 25303 - Prestressed Concrete Steel Rail Tie Wire From China, Mexico, and Thailand

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-04-30

    ... Concrete Steel Rail Tie Wire From China, Mexico, and Thailand Institution of antidumping duty..., by reason of imports from prestressed concrete steel rail tie wire from China, Mexico, and Thailand... filed on April 23, 2013, by Davis Wire Corp. of Kent, WA and Insteel Wire Product Co. of Mount Airy, NC...

  14. Flexural behavior of reinforced concrete beam with polymer coated pumice

    NASA Astrophysics Data System (ADS)

    Nainggolan, Christin Remayanti; Wijatmiko, Indradi; Wibowo, Ari

    2017-09-01

    Sustainable development has become an important issue due to the increasing consideration of preserving the nature. Many alternative for coarse aggregate replacement have been investigated ranging from natural and fabricated aggregates. In this study, natural aggregate pumice was investigated since it offers lower density that give paramount benefit in reducing total building weight and hence reducing the earthquake excitation effect and optimizing the structural dimension. However, the characteristic of porous surfaces of pumice causes excessive water absorption during concrete mixing process. Therefore, to reduce the additional water, the pumice aggregates were coated with polymer. The tested specimens consisted of normal concrete beams (NCB), uncoated pumice aggregate concrete beam (UPA) and polymer coated pumice aggregate concrete beam (PCP). The objective of the research was to obtain the effect of coating on the pumice aggregate to the flexural behavior of concrete beams. The lateral load-displacement behavior, ductility and collapse mechanism were studied. The results showed that there were only marginal drop on the load-carrying capacity of the pumice aggregate beam compared to those of normal beam. Additionally, the ductility coefficient of specimens UPA and PCP decreased of 11,97% and 14,03% respectively compared to NCB, and the ultimate load capacity decreased less than 1%. Overall, the pumice aggregate showed good characteristic for replacing normal coarse aggregate.

  15. Assessment of the behavior of reinforced concrete beams retrofitted with pre-stressed CFPR subjected to cyclic loading

    NASA Astrophysics Data System (ADS)

    Hojatkashani, Ata; Zanjani, Sara

    2018-03-01

    Rehabilitation of weak and damaged structures has been considered widely during recent years. A relatively modern way of strengthening concrete components is to confine parts under tension and shear by means of carbon fiber reinforce polymer (CFRP). This way of strengthening due to the conditions of composite materials such as light weight, linear elastic behavior until failure point, high tensile strength, high elastic modulus, resistance against corrosion, and high fatigue resistance has become so common. During structural strengthening by means of not pre-stressed FRP materials, usually, it is not possible to benefit from the maximum capacity of FRP materials. In addition, sometimes, the expensive cost of such materials will not make a suitable balance between rates of strengthening and consuming spending. Thus, pre-stressing CFRP materials has an undeniable role in the effective use of materials. In the current research, general procedure of simulation using finite-element method (FEM) by means of the numerical package ABAQUS has been presented. In this article, 12 reinforced concrete (RC) models in two states (strengthened with simple and pre-stressed CFRP) under cycling loading have been considered. A parametric study has been carried out in this research on the effects of parameters such as CFRP surface area, percentage of tensile steel rebar and pre-stressing stress on ultimate load carrying capacity (ULCC), stiffness, and the ability of depreciation energy for the samples. In the current article also, for design parameters, percentages of tensile steel rebars, surface area of CFPR sheets, and the effective pre-stressing stress in RC beams retrofitted with pre-stressed CFPR sheets have investigated. In this paper, it was investigated that using different amount of parameters such as steel rebar percentage, CFRP surface area percentage, and CFRP pre-stressing, the resulted ULCC and energy depreciation of the specimens was observed to be increasing and

  16. Enamel coated steel reinforcement for improved durability and life-cycle performance of concrete structures: microstructure, corrosion, and deterioration

    NASA Astrophysics Data System (ADS)

    Tang, Fujian

    This study is aimed (a) to statistically characterize the corrosion-induced deterioration process of reinforced concrete structures (concrete cracking, steel mass loss, and rebar-concrete bond degradation), and (b) to develop and apply three types of enamel-coated steel bars for improved corrosion resistance of the structures. Commercially available pure enamel, mixed enamel with 50% calcium silicate, and double enamel with an inner layer of pure enamel and an outer layer of mixed enamel were considered as various steel coatings. Electrochemical tests were respectively conducted on steel plates, smooth bars embedded in concrete, and deformed bars with/without concrete cover in 3.5 wt.% NaCl or saturated Ca(OH)2 solution. The effects of enamel microstructure, coating thickness variation, potential damage, mortar protection, and corrosion environment on corrosion resistance of the steel members were investigated. Extensive test results indicated that corrosion-induced concrete cracking can be divided into four stages that gradually become less correlated with corrosion process over time. The coefficient of variation of crack width increases with the increasing level of corrosion. Corrosion changed the cross section area instead of mechanical properties of steel bars. The bond-slip behavior between the corroded bars and concrete depends on the corrosion level and distribution of corrosion pits. Although it can improve the chemical bond with concrete and steel, the mixed enamel coating is the least corrosion resistant. The double enamel coating provides the most consistent corrosion performance and is thus recommended to coat reinforcing steel bars for concrete structures applied in corrosive environments. Corrosion pits in enamel-coated bars are limited around damage locations.

  17. Study of a reinforced concrete beam strengthened using a combination of SMA wire and CFRP plate

    NASA Astrophysics Data System (ADS)

    Liu, Zhi-qiang; Li, Hui

    2006-03-01

    Traditional methods used for strengthening of reinforced concrete (RC) structures, such as bonding of steel plates, suffer from inherent disadvantages. In recent years, strengthening of RC structures using carbon fiber reinforced polymer (CFRP) plates has attracted considerable attentions around the world. Most existing research on CFRP plate bonding for flexural strengthening of RC beams has been carried out for the strength enhancement. However, little research is focused on effect of residual deformations on the strengthening. The residual deformations have an important effect on the strengthening by CFRP plates. There exists a very significant challenge how the residual deformations are reduced. Shape memory alloy (SMA) has showed outstanding functional properties as an actuator. It is a possibility that SMA can be used to reduce the residual deformation and make cracks of concrete close by imposing the recovery forces on the concrete in the tensile zone. It is only an emergency damage repair since the SMA wires need to be heated continuously. So, an innovative method of a RC beam strengthened by CFRP plates in combination with SMA wires was first investigated experimentally in this paper. In addition, the nonlinear finite element software of ABAQUS was employed to further simulate the behavior of RC beams strengthened through the new strengthening method. It can be found that this is an excellent and effective strengthening method.

  18. 78 FR 37236 - Prestressed Concrete Steel Rail Tie Wire From China, Mexico, and Thailand

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-06-20

    ... Concrete Steel Rail Tie Wire From China, Mexico, and Thailand Determinations On the basis of the record \\1... imports from China, Mexico, and Thailand of prestressed concrete steel rail tie wire, provided for in... petition was filed with the Commission and Commerce by Davis Wire Corp. of Kent, WA and Insteel Wire...

  19. 75 FR 28557 - Pre-Stressed Concrete Steel Wire Strand from the People's Republic of China: Final Affirmative...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-05-21

    ...-stressed concrete (both pre-tensioned and post- tensioned) applications. The scope of this investigation... DEPARTMENT OF COMMERCE International Trade Administration [C-570-946] Pre-Stressed Concrete Steel... producers and exporters of pre-stressed concrete steel wire strand from the People's Republic of China (the...

  20. Analysis of Power Generating Speed Bumps Made of Concrete Foam Composite

    NASA Astrophysics Data System (ADS)

    Syam, B.; Muttaqin, M.; Hastrino, D.; Sebayang, A.; Basuki, W. S.; Sabri, M.; Abda, S.

    2017-03-01

    This paper discusses the analysis of speed bump made of concrete foam composite which is used to generate electrical power. Speed bumps are designed to decelerate the speed of vehicles before passing through toll gates, public areas, or any other safety purposes. In Indonesia a speed bump should be designed in the accordance with KM Menhub 3 year 1994. In this research, the speed bump was manufactured with dimensions and geometry comply to the regulation mentioned above. Concrete foam composite speed bumps were used due to its light weight and relatively strong to receive vertical forces from the tyres of vehicles passing over the bumps. The reinforcement materials are processed from empty fruit bunch of oil palm. The materials were subjected to various tests to obtain its physical and mechanical properties. To analyze the structure stability of the speed bumps some models were analyzed using a FEM-based numerical softwares. It was obtained that the speed bumps coupled with polymeric composite bar (3 inches in diameter) are significantly reduce the radial stresses. In addition, the speed bumps equipped with polymeric composite casing or steel casing are also suitable for use as part of system components in producing electrical energy.

  1. Test method research on weakening interface strength of steel - concrete under cyclic loading

    NASA Astrophysics Data System (ADS)

    Liu, Ming-wei; Zhang, Fang-hua; Su, Guang-quan

    2018-02-01

    The mechanical properties of steel - concrete interface under cyclic loading are the key factors affecting the rule of horizontal load transfer, the calculation of bearing capacity and cumulative horizontal deformation. Cyclic shear test is an effective method to study the strength reduction of steel - concrete interface. A test system composed of large repeated direct shear test instrument, hydraulic servo system, data acquisition system, test control software system and so on is independently designed, and a set of test method, including the specimen preparation, the instrument preparation, the loading method and so on, is put forward. By listing a set of test results, the validity of the test method is verified. The test system and the test method based on it provide a reference for the experimental study on mechanical properties of steel - concrete interface.

  2. Earthquake behavior of steel cushion-implemented reinforced concrete frames

    NASA Astrophysics Data System (ADS)

    Özkaynak, Hasan

    2018-04-01

    The earthquake performance of vulnerable structures can be increased by the implementation of supplementary energy-dissipative metallic elements. The main aim of this paper is to describe the earthquake behavior of steel cushion-implemented reinforced concrete frames (SCI-RCFR) in terms of displacement demands and energy components. Several quasi-static experiments were performed on steel cushions (SC) installed in reinforced concrete (RC) frames. The test results served as the basis of the analytical models of SCs and a bare reinforced concrete frame (B-RCFR). These models were integrated in order to obtain the resulting analytical model of the SCI-RCFR. Nonlinear-time history analyses (NTHA) were performed on the SCI-RCFR under the effects of the selected earthquake data set. According to the NTHA, SC application is an effective technique for increasing the seismic performance of RC structures. The main portion of the earthquake input energy was dissipated through SCs. SCs succeeded in decreasing the plastic energy demand on structural elements by almost 50% at distinct drift levels.

  3. Replacing thermal sprayed zinc anodes on cathodically protected steel reinforced concrete bridges.

    DOT National Transportation Integrated Search

    2011-09-01

    This research aimed to address questions underlying the replacement of arc-sprayed zinc anodes on cathodically protected steel reinforced concrete bridges and to develop a protocol to prepare the concrete surface for the new anode, through a combinat...

  4. Replacing thermal sprayed zinc anodes on cathodically protected steel reinforced concrete bridges.

    DOT National Transportation Integrated Search

    2011-08-01

    "This research aimed to address questions underlying the replacement of arc-sprayed zinc anodes on cathodically protected steel reinforced concrete bridges and to develop a protocol to prepare the concrete surface for the new anode, through a combina...

  5. Influence of Axial Load on Electromechanical Impedance (EMI) of Embedded Piezoceramic Transducers in Steel Fiber Concrete.

    PubMed

    Wang, Zhijie; Chen, Dongdong; Zheng, Liqiong; Huo, Linsheng; Song, Gangbing

    2018-06-01

    With the advantages of high tensile, bending, and shear strength, steel fiber concrete structures have been widely used in civil engineering. The health monitoring of concrete structures, including steel fiber concrete structures, receives increasing attention, and the Electromechanical Impedance (EMI)-based method is commonly used. Structures are often subject to changing axial load and ignoring the effect of axial forces may introduce error to Structural Health Monitoring (SHM), including the EMI-based method. However, many of the concrete structure monitoring algorithms do not consider the effects of axial loading. To investigate the influence of axial load on the EMI of a steel fiber concrete structure, concrete specimens with different steel fiber content (0, 30, 60, 90, 120) (kg/m³) were casted and the Lead Zirconate Titanate (PZT)-based Smart Aggregate (SA) was used as the EMI sensor. During tests, the step-by-step loading procedure was applied on different steel fiber content specimens, and the electromechanical impedance values were measured. The Normalized root-mean-square deviation Index (NI) was developed to analyze the EMI information and evaluate the test results. The results show that the normalized root-mean-square deviation index increases with the increase of the axial load, which clearly demonstrates the influence of axial load on the EMI values for steel fiber concrete and this influence should be considered during a monitoring or damage detection procedure if the axial load changes. In addition, testing results clearly reveal that the steel fiber content, often at low mass and volume percentage, has no obvious influence on the PZT's EMI values. Furthermore, experiments to test the repeatability of the proposed method were conducted. The repeating test results show that the EMI-based indices are repeatable and there is a great linearity between the NI and the applied loading.

  6. 78 FR 55755 - Steel Concrete Reinforcing Bar From Mexico and Turkey; Institution of Antidumping and...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-09-11

    ...)] Steel Concrete Reinforcing Bar From Mexico and Turkey; Institution of Antidumping and Countervailing... of imports from Mexico and Turkey of steel concrete reinforcing bar, primarily provided for in... alleged to be sold in the United States at less than fair value and by reason of imports from Turkey that...

  7. 77 FR 2958 - Prestressed Concrete Steel Wire Strand From Thailand: Correction to Notice of Opportunity To...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-01-20

    ... DEPARTMENT OF COMMERCE International Trade Administration [A-549-820] Prestressed Concrete Steel Wire Strand From Thailand: Correction to Notice of Opportunity To Request Administrative Review AGENCY... prestressed concrete steel wire strand (``PC Strand'') from Thailand. See Antidumping or Countervailing Duty...

  8. Nonlinear micromechanics-based finite element analysis of the interfacial behaviour of FRP-strengthened reinforced concrete beams

    NASA Astrophysics Data System (ADS)

    Abd El Baky, Hussien

    --slip relation is developed considering the interaction between the interfacial normal and shear stress components along the bonded length. A new approach is proposed to describe the entire tau-s relationship based on three separate models. The first model captures the shear response of an orthotropic FRP laminate. The second model simulates the shear characteristics of an adhesive layer, while the third model represents the shear nonlinearity of a thin layer inside the concrete, referred to as the interfacial layer. The proposed bond--slip model reflects the geometrical and material characteristics of the FRP, concrete, and adhesive layers. Two-dimensional and three-dimensional nonlinear displacement-controlled finite element (FE) models are then developed to investigate the flexural and FRP/concrete interfacial responses of FRP-strengthened reinforced concrete beams. The three-dimensional finite element model is created to accommodate cases of beams having FRP anchorage systems. Discrete interface elements are proposed and used to simulate the FRP/concrete interfacial behaviour before and after cracking. The FE models are capable of simulating the various failure modes, including debonding of the FRP either at the plate end or at intermediate cracks. Particular attention is focused on the effect of crack initiation and propagation on the interfacial behaviour. This study leads to an accurate and refined interpretation of the plate-end and intermediate crack debonding failure mechanisms for FRP-strengthened beams with and without FRP anchorage systems. Finally, the FE models are used to conduct a parametric study to generalize the findings of the FE analysis. The variables under investigation include two material characteristics; namely, the concrete compressive strength and axial stiffness of the FRP laminates as well as three geometric properties; namely, the steel reinforcement ratio, the beam span length and the beam depth. The parametric study is followed by a statistical

  9. Mechanical Properties and Eco-Efficiency of Steel Fiber Reinforced Alkali-Activated Slag Concrete

    PubMed Central

    Kim, Sun-Woo; Jang, Seok-Joon; Kang, Dae-Hyun; Ahn, Kyung-Lim; Yun, Hyun-Do

    2015-01-01

    Conventional concrete production that uses ordinary Portland cement (OPC) as a binder seems unsustainable due to its high energy consumption, natural resource exhaustion and huge carbon dioxide (CO2) emissions. To transform the conventional process of concrete production to a more sustainable process, the replacement of high energy-consumptive PC with new binders such as fly ash and alkali-activated slag (AAS) from available industrial by-products has been recognized as an alternative. This paper investigates the effect of curing conditions and steel fiber inclusion on the compressive and flexural performance of AAS concrete with a specified compressive strength of 40 MPa to evaluate the feasibility of AAS concrete as an alternative to normal concrete for CO2 emission reduction in the concrete industry. Their performances are compared with reference concrete produced using OPC. The eco-efficiency of AAS use for concrete production was also evaluated by binder intensity and CO2 intensity based on the test results and literature data. Test results show that it is possible to produce AAS concrete with compressive and flexural performances comparable to conventional concrete. Wet-curing and steel fiber inclusion improve the mechanical performance of AAS concrete. Also, the utilization of AAS as a sustainable binder can lead to significant CO2 emissions reduction and resources and energy conservation in the concrete industry. PMID:28793639

  10. Mechanical Properties and Eco-Efficiency of Steel Fiber Reinforced Alkali-Activated Slag Concrete.

    PubMed

    Kim, Sun-Woo; Jang, Seok-Joon; Kang, Dae-Hyun; Ahn, Kyung-Lim; Yun, Hyun-Do

    2015-10-30

    Conventional concrete production that uses ordinary Portland cement (OPC) as a binder seems unsustainable due to its high energy consumption, natural resource exhaustion and huge carbon dioxide (CO₂) emissions. To transform the conventional process of concrete production to a more sustainable process, the replacement of high energy-consumptive PC with new binders such as fly ash and alkali-activated slag (AAS) from available industrial by-products has been recognized as an alternative. This paper investigates the effect of curing conditions and steel fiber inclusion on the compressive and flexural performance of AAS concrete with a specified compressive strength of 40 MPa to evaluate the feasibility of AAS concrete as an alternative to normal concrete for CO₂ emission reduction in the concrete industry. Their performances are compared with reference concrete produced using OPC. The eco-efficiency of AAS use for concrete production was also evaluated by binder intensity and CO₂ intensity based on the test results and literature data. Test results show that it is possible to produce AAS concrete with compressive and flexural performances comparable to conventional concrete. Wet-curing and steel fiber inclusion improve the mechanical performance of AAS concrete. Also, the utilization of AAS as a sustainable binder can lead to significant CO₂ emissions reduction and resources and energy conservation in the concrete industry.

  11. Flexural strength of self compacting fiber reinforced concrete beams using polypropylene fiber: An experimental study

    NASA Astrophysics Data System (ADS)

    Lisantono, Ade; Praja, Baskoro Abdi; Hermawan, Billy Nouwen

    2017-11-01

    One of the methods to increase the tensile strength of concrete is adding a fiber material into the concrete. While to reduce a noise in a construction project, a self compacting concrete was a good choices in the project. This paper presents an experimental study of flexural behavior and strength of self compacting fiber reinforced concrete (RC) beams using polypropylene fiber. The micro monofilament polypropylene fibers with the proportion 0.9 kg/m3 of concrete weight were used in this study. Four beam specimens were cast and tested in this study. Two beams were cast of self compacting reinforced concrete without fiber, and two beams were cast of self compacting fiber reinforced concrete using polypropylene. The beams specimen had the section of (180×260) mm and the length was 2000 mm. The beams had simple supported with the span of 1800 mm. The longitudinal reinforcements were using diameter of 10 mm. Two reinforcements of Ø10 mm were put for compressive reinforcement and three reinforcements of Ø10 mm were put for tensile reinforcement. The shear reinforcement was using diameter of 8 mm. The shear reinforcements with spacing of 100 mm were put in the one fourth near to the support and the spacing of 150 mm were put in the middle span. Two points loading were used in the testing. The result shows that the load-carrying capacity of the self compacting reinforced concrete beam using polypropylene was a little bit higher than the self compacting reinforced concrete beam without polypropylene. The increment of load-carrying capacity of self compacting polypropylene fiber reinforced concrete was not so significant because the increment was only 2.80 % compare to self compacting non fiber reinforced concrete. And from the load-carrying capacity-deflection relationship curves show that both the self compacting polypropylene fiber reinforced concrete beam and the self compacting non fiber reinforced concrete beam were ductile beams.

  12. A Novel Optical Fiber Sensor for Steel Corrosion in Concrete Structures.

    PubMed

    Leung, Christopher K Y; Wan, Kai Tai; Chen, Liquan

    2008-03-20

    Steel corrosion resulting from the penetration of chloride ions or carbon dioxide is a major cause of degradation for reinforced concrete structures,. The objective of the present investigation was to develop a low-cost sensor for steel corrosion, which is based on a very simple physical principle. The flat end of a cut optical fiber is coated with an iron thin film using the ion sputtering technique. Light is then sent into a fiber embedded in concrete and the reflected signal is monitored. Initially, most of the light is reflected by the iron layer. When corrosion occurs to remove the iron layer, a significant portion of the light power will leave the fiber at its exposed end, and the reflected power is greatly reduced. Monitoring of the reflected signal is hence an effective way to assess if the concrete environment at the location of the fiber tip may induce steel corrosion or not. In this paper, first the principle of the corrosion sensor and its fabrication are described. The sensing principle is then verified by experimental results. Sensor packaging for practical installation will be presented and the performance of the packaged sensors is assessed by additional experiments.

  13. Compressive Behavior of Fiber-Reinforced Concrete with End-Hooked Steel Fibers.

    PubMed

    Lee, Seong-Cheol; Oh, Joung-Hwan; Cho, Jae-Yeol

    2015-03-27

    In this paper, the compressive behavior of fiber-reinforced concrete with end-hooked steel fibers has been investigated through a uniaxial compression test in which the variables were concrete compressive strength, fiber volumetric ratio, and fiber aspect ratio (length to diameter). In order to minimize the effect of specimen size on fiber distribution, 48 cylinder specimens 150 mm in diameter and 300 mm in height were prepared and then subjected to uniaxial compression. From the test results, it was shown that steel fiber-reinforced concrete (SFRC) specimens exhibited ductile behavior after reaching their compressive strength. It was also shown that the strain at the compressive strength generally increased along with an increase in the fiber volumetric ratio and fiber aspect ratio, while the elastic modulus decreased. With consideration for the effect of steel fibers, a model for the stress-strain relationship of SFRC under compression is proposed here. Simple formulae to predict the strain at the compressive strength and the elastic modulus of SFRC were developed as well. The proposed model and formulae will be useful for realistic predictions of the structural behavior of SFRC members or structures.

  14. Compressive Behavior of Fiber-Reinforced Concrete with End-Hooked Steel Fibers

    PubMed Central

    Lee, Seong-Cheol; Oh, Joung-Hwan; Cho, Jae-Yeol

    2015-01-01

    In this paper, the compressive behavior of fiber-reinforced concrete with end-hooked steel fibers has been investigated through a uniaxial compression test in which the variables were concrete compressive strength, fiber volumetric ratio, and fiber aspect ratio (length to diameter). In order to minimize the effect of specimen size on fiber distribution, 48 cylinder specimens 150 mm in diameter and 300 mm in height were prepared and then subjected to uniaxial compression. From the test results, it was shown that steel fiber-reinforced concrete (SFRC) specimens exhibited ductile behavior after reaching their compressive strength. It was also shown that the strain at the compressive strength generally increased along with an increase in the fiber volumetric ratio and fiber aspect ratio, while the elastic modulus decreased. With consideration for the effect of steel fibers, a model for the stress–strain relationship of SFRC under compression is proposed here. Simple formulae to predict the strain at the compressive strength and the elastic modulus of SFRC were developed as well. The proposed model and formulae will be useful for realistic predictions of the structural behavior of SFRC members or structures. PMID:28788011

  15. A Novel Optical Fiber Sensor for Steel Corrosion in Concrete Structures

    PubMed Central

    Leung, Christopher K.Y.; Wan, Kai Tai; Chen, Liquan

    2008-01-01

    Steel corrosion resulting from the penetration of chloride ions or carbon dioxide is a major cause of degradation for reinforced concrete structures,. The objective of the present investigation was to develop a low-cost sensor for steel corrosion, which is based on a very simple physical principle. The flat end of a cut optical fiber is coated with an iron thin film using the ion sputtering technique. Light is then sent into a fiber embedded in concrete and the reflected signal is monitored. Initially, most of the light is reflected by the iron layer. When corrosion occurs to remove the iron layer, a significant portion of the light power will leave the fiber at its exposed end, and the reflected power is greatly reduced. Monitoring of the reflected signal is hence an effective way to assess if the concrete environment at the location of the fiber tip may induce steel corrosion or not. In this paper, first the principle of the corrosion sensor and its fabrication are described. The sensing principle is then verified by experimental results. Sensor packaging for practical installation will be presented and the performance of the packaged sensors is assessed by additional experiments. PMID:27879805

  16. The Use of Vitreous Enamel Coatings to Improve Bonding and Reduce Corrosion in Concrete Reinforcing Steel

    DTIC Science & Technology

    2009-02-01

    the Army, the Nation The Use of Vitreous Enamel Coatings to Improve Bonding and Reduce Corrosion in Concrete Reinforcing Steel Sean W. Morefield1...TITLE AND SUBTITLE The Use of Vitreous Enamel Coatings to Improve Bonding and Reduce Corrosion in Concrete Reinforcing Steel 5a. CONTRACT NUMBER...Concrete • Strategies to Prevent Corrosion • Alkali-resistant Vitreous Enamel Testing and Results • Ongoing Demonstration Work at CCAD • Summary U S

  17. Infrared scan of concrete admixtures and structural steel paints.

    DOT National Transportation Integrated Search

    2011-06-01

    This study evaluates correlation coefficients for concrete admixtures and structural steel paints by : performing IR scans using ASTM C494-05a specifications. The intent of this study is to perform a : sufficient number of IR scans from different bat...

  18. 6. West approach, view of concrete counterweight, steel towers and ...

    Library of Congress Historic Buildings Survey, Historic Engineering Record, Historic Landscapes Survey

    6. West approach, view of concrete counterweight, steel towers and wind bracing, looking east - Colonel Alexander Scammell Memorial Bridge, Spanning Bellamy River at U.S. Route 4, Dover, Strafford County, NH

  19. Hybrid Effect Evaluation of Steel Fiber and Carbon Fiber on the Performance of the Fiber Reinforced Concrete

    PubMed Central

    Song, Weimin; Yin, Jian

    2016-01-01

    Fiber reinforcement is an important method to enhance the performance of concrete. In this study, the compressive test and impact test were conducted, and then the hybrid effect between steel fiber (SF) and carbon fiber (CF) was evaluated by employing the hybrid effect index. Compressive toughness and impact toughness of steel fiber reinforced concrete (SFRC), carbon fiber reinforced concrete (CFRC) and hybrid fiber reinforced concrete (HFRC) were explored at steel fiber volume fraction 0.5%, 1%, 1.5% and carbon fiber 0.1%, 0.2%, 0.3%. Results showed that the addition of steel fiber and carbon fiber can increase the compressive strength. SF, CF and the hybridization between them could increase the compressive toughness significantly. The impact test results showed that as the volume of fiber increased, the impact number of the first visible crack and the ultimate failure also increased. The improvement of toughness mainly lay in improving the crack resistance after the first crack. Based on the test results, the positive hybrid effect of steel fiber and carbon fiber existed in hybrid fiber reinforced concrete. The relationship between the compressive toughness and impact toughness was also explored. PMID:28773824

  20. Hybrid Effect Evaluation of Steel Fiber and Carbon Fiber on the Performance of the Fiber Reinforced Concrete.

    PubMed

    Song, Weimin; Yin, Jian

    2016-08-18

    Fiber reinforcement is an important method to enhance the performance of concrete. In this study, the compressive test and impact test were conducted, and then the hybrid effect between steel fiber (SF) and carbon fiber (CF) was evaluated by employing the hybrid effect index. Compressive toughness and impact toughness of steel fiber reinforced concrete (SFRC), carbon fiber reinforced concrete (CFRC) and hybrid fiber reinforced concrete (HFRC) were explored at steel fiber volume fraction 0.5%, 1%, 1.5% and carbon fiber 0.1%, 0.2%, 0.3%. Results showed that the addition of steel fiber and carbon fiber can increase the compressive strength. SF, CF and the hybridization between them could increase the compressive toughness significantly. The impact test results showed that as the volume of fiber increased, the impact number of the first visible crack and the ultimate failure also increased. The improvement of toughness mainly lay in improving the crack resistance after the first crack. Based on the test results, the positive hybrid effect of steel fiber and carbon fiber existed in hybrid fiber reinforced concrete. The relationship between the compressive toughness and impact toughness was also explored.

  1. Feasibility of Steel Fiber-Reinforced Rubberized Concrete in Cold Regions for High Volume Intersections

    NASA Astrophysics Data System (ADS)

    Abou Eid, Mahear A.

    There are many challenges faced with the use of Portland Cement Concrete (PCC) in cold regions, but with the inclusion of new technologies such as steel fibers and recycled tire crumb rubber efficient construction may be possible. Research was conducted on a modified concrete material that included both steel fibers and crumb rubber. The composite material was called Steel Fiber-Reinforced Rubberized Concrete (SFRRC). The objective of this investigation was to provide evidence showing that SFRRC can reduce tire rutting compared to asphaltic pavement. In addition, the research showed that the SFRRC could withstand freeze-thaw cycles and increase service life of roadways. Several tests were performed to determine the characteristics of the material. Freeze-thaw testing was performed to determine compressive strength loss and visual deterioration of the material. Wheel tracker rut testing was performed both with the standard steel wheel and with a modified studded rubber tire to determine plastic deformation and rut resistance. An experimental test slab was cast in place on a public approach to observe the construction procedures, the effects of studded tire wear and the frost actions in cold region conditions. Based on freeze-thaw and wheel tracker test results and observations of the experimental test slab, the SFRRC material shows viability in cold regions for resisting freeze-thaw actions. The freeze-thaw testing resulted in increased compressive strength after 300 freeze-thaw cycles and very low deterioration of material compared to standard PCC. The wheel tracker testing resulted in very low plastic deformation and minor material rutting with use of the studded rubber tire. The test slab showed very minor surface wear, no freeze-thaw cracking and no rutting after one winter of use. It is recommended that further testing of the material be conducted by means of a large-scale trial section. This would provide information with respect to cost analysis and

  2. Partial Prestress Concrete Beams Reinforced Concrete Column Joint Earthquake Resistant On Frame Structure Building

    NASA Astrophysics Data System (ADS)

    Astawa, M. D.; Kartini, W.; Lie, F. X. E.

    2018-01-01

    Floor Building that requires a large space such as for the meeting room, so it must remove the column in the middle of the room, then the span beam above the room will be long. If the beam of structural element with a span length reaches 15.00 m, then it is less effective and efficient using a regular Reinforced Concrete Beam because it requires a large section dimension, and will reduce the beauty of the view in terms of aesthetics of Architecture. In order to meet these criteria, in this design will use partial prestressing method with 400/600 mm section dimension, assuming the partial Prestressed Beam structure is still able to resist the lateral force of the earthquake. The design of the reinforcement has taken into account to resist the moment due to the gravitational load and lateral forces. The earthquake occurring on the frame structure of the building. In accordance with the provisions, the flexural moment capacity of the tendon is permitted only by 25% of the total bending moment on support of the beam, while the 75% will be charged to the reinforcing steel. Based on the analysis result, bring ini 1 (one) tendon contains 6 strand with diameter 15,2 mm. On the beam pedestal, requires 5D25 tensile reinforcement and 3D25 for the compression reinforcement, for shear reinforcement on the pedestal using Ø10-100 mm. Dimensional column section are 600/600 mm with longitudinal main reinforcement of 12D25, and transverse reinforcement Ø10-150. At the core of the beam-column joint, use the transversal reinforcement Ø10-100 mm. The moment of Column versus Beam Moment ∑Me > 1.2 Mg, with a value of 906.99 kNm > 832.25 kNm, qualify for ductility and Strong Columns-weak beam. Capacity of contribution bending moment of Strand Tendon’s is 23.95% from the total bending moment capacity of the beam, meaning in accordance with the provisions. Thus, the stability and ductility structure of Beam-Column joint is satisfy the requirements of SNI 2847: 2013 and ACI 318-11.

  3. Incremental dynamic analysis of concrete moment resisting frames reinforced with shape memory composite bars

    NASA Astrophysics Data System (ADS)

    Zafar, Adeel; Andrawes, Bassem

    2012-02-01

    Fiber reinforced polymer (FRP) reinforcing bars have been used in concrete structures as an alternative to conventional steel reinforcement, in order to overcome corrosion problems. However, due to the linear behavior of the commonly used reinforcing fibers, they are not considered in structures which require ductility and damping characteristics. The use of superelastic shape memory alloy (SMA) fibers with their nonlinear elastic behavior as reinforcement in the composite could potentially provide a solution for this problem. Small diameter SMA wires are coupled with polymer matrix to produce SMA-FRP composite, which is sought in this research as reinforcing bars. SMA-FRP bars are sought in this study to enhance the seismic performance of reinforced concrete (RC) moment resisting frames (MRFs) in terms of reducing their residual inter-story drifts while still maintaining the elastic characteristics associated with conventional FRP. Three story one bay and six story two bay RC MRF prototype structures are designed with steel, SMA-FRP and glass-FRP reinforcement. The incremental dynamic analysis technique is used to investigate the behaviors of the two frames with the three different reinforcement types under a suite of ground motion records. It is found that the frames with SMA-FRP composite reinforcement exhibit higher performance levels including lower residual inter-story drifts, high energy dissipation and thus lower damage, which are important for structures in highly seismic zones.

  4. Effect of confining pressure due to external jacket of steel plate or shape memory alloy wire on bond behavior between concrete and steel reinforcing bars.

    PubMed

    Choi, Eunsoo; Kim, Dongkyun; Park, Kyoungsoo

    2014-12-01

    For external jackets of reinforced concrete columns, shape memory alloy (SMA) wires are easy to install, and they provide active and passive confining pressure; steel plates, on the other hand, only provide passive confining pressure, and their installation on concrete is not convenient because of the requirement of a special device. To investigate how SMA wires distinctly impact bond behavior compared with steel plates, this study conducted push-out bond tests of steel reinforcing bars embedded in concrete confined by SMA wires or steel plates. For this purpose, concrete cylinders were prepared with dimensions of 100 mm x 200 mm, and D-22 reinforcing bars were embedded at the center of the concrete cylinders. External jackets of 1.0 mm and 1.5 mm thickness steel plates were used to wrap the concrete cylinders. Additionally, NiTiNb SMA wire with a diameter of 1.0 mm was wound around the concrete cylinders. Slip of the reinforcing bars due to pushing force was measured by using a displacement transducer, while the circumferential deformation of specimens was obtained by using an extensometer. The circumferential deformation was used to calculate the circumferential strains of the specimens. This study assessed the radial confining pressure due to the external jackets on the reinforcing bars at bond strength from bond stress-slip curves and bond stress-circumferential strain curves. Then, the effects of the radial confining pressure on the bond behavior of concrete are investigated, and an equation is suggested to estimate bond strength using the radial confining pressure. Finally, this study focused on how active confining pressure due to recovery stress of the SMA wires influences bond behavior.

  5. Application of linearized inverse scattering methods for the inspection in steel plates embedded in concrete structures

    NASA Astrophysics Data System (ADS)

    Tsunoda, Takaya; Suzuki, Keigo; Saitoh, Takahiro

    2018-04-01

    This study develops a method to visualize the state of steel-concrete interface with ultrasonic testing. Scattered waves are obtained by the UT pitch-catch mode from the surface of the concrete. Discrete wavelet transform is applied in order to extract echoes scattered from the steel-concrete interface. Then Linearized Inverse Scattering Methods are used for imaging the interface. The results show that LISM with Born and Kirchhoff approximation provide clear images for the target.

  6. Research on seismic behavior and filling effect of a new CFT column-CFT beam frame structure

    NASA Astrophysics Data System (ADS)

    Wang, Ying; Shima, Hiroshi

    2009-12-01

    Concrete filled-steel tube (CFT) structure is popularly used in practical structures nowadays. Self-compacting concrete (SCC) was employed to construct a new CFT column-CFT beam frame structure (hereinafter cited as new CFT frame structure) in this research. Three specimens, two CFT column-CFT beam joints and one hollow steel column-I beam joint were tested to investigate seismic behavior of the new CFT frame structure. The experimental results showed that SCC can be successfully compacted into the new CFT frame structure joints in the lab, and the joints provided adequate seismic behavior. In order to further assess filling effect of SCC in the long steel tube, scale column-beam subassembly made of acrylics plate was employed and concrete visual model experiment was done. The results showed that the concrete was able to be successfully cast into the subassembly which indicated that the new CFT frame structure is possible to be constructed in the real building.

  7. Research on seismic behavior and filling effect of a new CFT column-CFT beam frame structure

    NASA Astrophysics Data System (ADS)

    Wang, Ying; Shima, Hiroshi

    2010-03-01

    Concrete filled-steel tube (CFT) structure is popularly used in practical structures nowadays. Self-compacting concrete (SCC) was employed to construct a new CFT column-CFT beam frame structure (hereinafter cited as new CFT frame structure) in this research. Three specimens, two CFT column-CFT beam joints and one hollow steel column-I beam joint were tested to investigate seismic behavior of the new CFT frame structure. The experimental results showed that SCC can be successfully compacted into the new CFT frame structure joints in the lab, and the joints provided adequate seismic behavior. In order to further assess filling effect of SCC in the long steel tube, scale column-beam subassembly made of acrylics plate was employed and concrete visual model experiment was done. The results showed that the concrete was able to be successfully cast into the subassembly which indicated that the new CFT frame structure is possible to be constructed in the real building.

  8. The Effect of Fly Ash on the Corrosion Behaviour of Galvanised Steel Rebarsin Concrete

    NASA Astrophysics Data System (ADS)

    Tittarelli, Francesca; Mobili, Alessandra; Bellezze, Tiziano

    2017-08-01

    The effect of fly ash on the corrosion behaviour of galvanised steel rebars in cracked concrete specimens exposed to wet-dry cycles in a chloride solution has been investigated. The obtained results show that the use of fly ash, replacing either cement or aggregate, always improves the corrosion behaviour of galvanised steel reinforcements. In particular, the addition of fly ash, even in the presence of concrete cracks, decreases the corrosion rate monitored in very porous concretes, as those with w/c = 0.80, to values comparable with those obtained in good quality concretes, as those with w/c = 0.45. Therefore, fly ash cancels the negative effect, at least from the corrosion point of view, of a great porosity of the cement matrix.

  9. Experimental Study On Flexural Behaviour Of Beams Reinforced With GFRP Rebars

    NASA Astrophysics Data System (ADS)

    Naveen Kumar, G.; Sundaravadivelu, Karthik

    2017-07-01

    In saline, moisture and cold conditions corrosion of steel is inevitable and the lot of economy is used for rehabilitation works. Corrosion of steel is nothing but oxidation of iron in moisture conditions and this corrosion leads to the spalling of concrete which intern reduces the strength of the structure. To reduce this corrosion effects, new materials with resistance against corrosion have to be introduced. Many experiments are going on using Glass Fiber Reinforced Polymer (GFRP) as alternate material for steel due to its non-corrosive nature, weight of GFRP is nearly one third of steel and ultimate tensile strength is higher than steel. In this paper, six beams are casted in which three beams are casted with steel as main and shear reinforcement and another three beams are casted with GFRP as main reinforcement with steel as shear reinforcing material. All beams casted are of same dimensions with variation in reinforcement percentage. The size of the beams casted is of length 1200 mm, breadth 100 mm and depth 200 mm. The clear cover of 25 mm is provided on top and bottom of the beam. Beams are tested under two-point loading with constant aspect ratio (a/d) and comparing the flexural strength, load deflection curves and types of failures of beams reinforced with GFRP as main reinforcement and beams reinforced with conventional steel. The final experimental results are compared with numerical results. M30 grade concrete with Conplast as a superplasticizer is used for casting beams.

  10. Confinement Effect on Material Properties of RC Beams Under Flexure

    NASA Astrophysics Data System (ADS)

    Kulkarni, Sumant; Shiyekar, Mukund Ramchandra; Shiyekar, Sandip Mukund

    2017-12-01

    In structural analysis, especially in indeterminate structures, it becomes essential to know the material and geometrical properties of members. The codal provisions recommend elastic properties of concrete and steel and these are fairly accurate enough. The stress-strain curve for concrete cylinder or a cube specimen is plotted. The slope of this curve is modulus of elasticity of plain concrete. Another method of determining modulus of elasticity of concrete is by flexural test of a beam specimen. The modulus of elasticity most commonly used for concrete is secant modulus. The modulus of elasticity of steel is obtained by performing a tension test of steel bar. While performing analysis by any software for high rise building, cross area of plain concrete is taken into consideration whereas effects of reinforcement bars and concrete confined by stirrups are neglected. Present aim of study is to determine elastic properties of reinforced cement concrete beam. Two important stiffness properties such as AE and EI play important role in analysis of high rise RCC building idealized as plane frame. The experimental program consists of testing of beams (model size 150 × 150 × 700 mm) with percentage of reinforcement varying from 0.54 to 1.63% which commensurate with existing Codal provisions of IS:456-2000 for flexural member. The effect of confinement is considered in this study. The experimental results are verified by using 3D finite element techniques.

  11. Collaboration of polymer composite reinforcement and cement concrete

    NASA Astrophysics Data System (ADS)

    Khozin, V. G.; Gizdatullin, A. R.

    2018-04-01

    The results of experimental study of bond strength of cement concrete of different types with fiber reinforcing polymer (FRP) bars are reported. The reinforcing bars were manufactured of glass fibers and had a rebar with different types of the surface relief formed by winding a thin strip impregnated with a binder or by “sanding”. The pullout tests were carried out simultaneously for the steel reinforcing ribbed bars A400. The impact of friction, adhesion and mechanical bond on the strength of bonds between FRP and concrete was studied. The influence of the concrete strength and different operation factors on the bond strength of concrete was evaluated.

  12. The Effects of Propellant Burn on the Surface Composition of Gun Steel

    DTIC Science & Technology

    1981-11-01

    ion beam analysis method has been used to characterize the depths and compositions of the outer, sub-micron layers of gun steel surfaces that have...STEEL A. Niiler R. Birkmire S. E. Caldwell November 1981 US ARMY ARMAMENT RESEARCH AND DEVELOPMENT COMMAND BALLISTIC RESEARCH LABORATORY...1L162618AH80 11. CONTROLLING OFFICE NAME AND ADDRESS US Army Armament Research § Development Command Ballistic Research Laboratory ATTN: DRDAR-BL. APG

  13. High Strength Reinforcing Steel Bars : Concrete Shear Friction Interface : final report : Part A.

    DOT National Transportation Integrated Search

    2017-03-01

    High-strength steel (HSS) reinforcement, specifically ASTM A706 Grade 80 (550), is now permitted by the AASHTO LRFD Bridge Design Specifications for use in reinforced concrete bridge components in non-seismic regions. Using Grade 80 (550) steel reinf...

  14. High strength reinforcing steel bars : concrete shear friction interface : final report : Part A.

    DOT National Transportation Integrated Search

    2017-03-01

    High-strength steel (HSS) reinforcement, specifically ASTM A706 Grade 80 (550), is now permitted by the AASHTO LRFD Bridge Design Specifications for use in reinforced concrete bridge components in non-seismic regions. Using Grade 80 (550) steel reinf...

  15. Monitoring Corrosion of Steel Bars in Reinforced Concrete Structures

    PubMed Central

    Verma, Sanjeev Kumar; Bhadauria, Sudhir Singh; Akhtar, Saleem

    2014-01-01

    Corrosion of steel bars embedded in reinforced concrete (RC) structures reduces the service life and durability of structures causing early failure of structure, which costs significantly for inspection and maintenance of deteriorating structures. Hence, monitoring of reinforcement corrosion is of significant importance for preventing premature failure of structures. This paper attempts to present the importance of monitoring reinforcement corrosion and describes the different methods for evaluating the corrosion state of RC structures, especially hal-cell potential (HCP) method. This paper also presents few techniques to protect concrete from corrosion. PMID:24558346

  16. Monitoring corrosion of steel bars in reinforced concrete structures.

    PubMed

    Verma, Sanjeev Kumar; Bhadauria, Sudhir Singh; Akhtar, Saleem

    2014-01-01

    Corrosion of steel bars embedded in reinforced concrete (RC) structures reduces the service life and durability of structures causing early failure of structure, which costs significantly for inspection and maintenance of deteriorating structures. Hence, monitoring of reinforcement corrosion is of significant importance for preventing premature failure of structures. This paper attempts to present the importance of monitoring reinforcement corrosion and describes the different methods for evaluating the corrosion state of RC structures, especially hal-cell potential (HCP) method. This paper also presents few techniques to protect concrete from corrosion.

  17. Stiffening of short small-size circular composite steel–concrete columns with shear connectors

    PubMed Central

    Younes, Sherif M.; Ramadan, Hazem M.; Mourad, Sherif A.

    2015-01-01

    An experimental program was conducted to investigate the effect of shear connectors’ distribution and method of load application on load–displacement relationship and behavior of thin-walled short concrete-filled steel tube (CFT) columns when subjected to axial load. The study focused on the compressive strength of the CFT columns and the efficiency of the shear stud in distribution of the load between the concrete core and steel tube. The study showed that the use of shear connectors enhanced slightly the axial capacity of CFT columns. It is also shown that shear connectors have a great effect on load distribution between the concrete and steel tubes. PMID:27222757

  18. Corrosion performance tests for reinforcing steel in concrete : test procedures.

    DOT National Transportation Integrated Search

    2009-09-01

    The existing test method to assess the corrosion performance of reinforcing steel embedded in concrete, mainly : ASTM G109, is labor intensive, time consuming, slow to provide comparative results, and often expensive. : However, corrosion of reinforc...

  19. 78 FR 29325 - Prestressed Concrete Steel Rail Tie Wire From Mexico, the People's Republic of China, and...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-05-20

    ...] Prestressed Concrete Steel Rail Tie Wire From Mexico, the People's Republic of China, and Thailand: Initiation... (Mexico), Brian Smith (the People's Republic of China (the ``PRC'')), or Kate Johnson (Thailand) at (202... Prestressed Concrete Steel Rail Tie Wire from the People's Republic of China, Mexico, and Thailand...

  20. Corrosion performance tests for reinforcing steel in concrete : technical report.

    DOT National Transportation Integrated Search

    2009-10-01

    The existing test method used to assess the corrosion performance of reinforcing steel embedded in : concrete, mainly ASTM G 109, is labor intensive, time consuming, slow to provide comparative results, : and can be expensive. However, with corrosion...

  1. 12. View underside of bridge, showing concrete tee beam deck ...

    Library of Congress Historic Buildings Survey, Historic Engineering Record, Historic Landscapes Survey

    12. View underside of bridge, showing concrete tee beam deck spans supported by concrete piles, looking southwest - Colonel Alexander Scammell Memorial Bridge, Spanning Bellamy River at U.S. Route 4, Dover, Strafford County, NH

  2. Acoustic emission monitoring of concrete columns and beams strengthened with fiber reinforced polymer sheets

    NASA Astrophysics Data System (ADS)

    Ma, Gao; Li, Hui; Zhou, Wensong; Xian, Guijun

    2012-04-01

    Acoustic emission (AE) technique is an effective method in the nondestructive testing (NDT) field of civil engineering. During the last two decades, Fiber reinforced polymer (FRP) has been widely used in repairing and strengthening concrete structures. The damage state of FRP strengthened concrete structures has become an important issue during the service period of the structure and it is a meaningful work to use AE technique as a nondestructive method to assess its damage state. The present study reports AE monitoring results of axial compression tests carried on basalt fiber reinforced polymer (BFRP) confined concrete columns and three-point-bending tests carried on BFRP reinforced concrete beams. AE parameters analysis was firstly utilized to give preliminary results of the concrete fracture process of these specimens. It was found that cumulative AE events can reflect the fracture development trend of both BFRP confined concrete columns and BFRP strengthened concrete beams and AE events had an abrupt increase at the point of BFRP breakage. Then the fracture process of BFRP confined concrete columns and BFRP strengthened concrete beams was studied through RA value-average frequency analysis. The RA value-average frequency tendencies of BFRP confined concrete were found different from that of BFRP strengthened concrete beams. The variation tendency of concrete crack patterns during the loading process was revealed.

  3. Strain measurement in a concrete beam by use of the Brillouin-scattering-based distributed fiber sensor with single-mode fibers embedded in glass fiber reinforced polymer rods and bonded to steel reinforcing bars.

    PubMed

    Zeng, Xiaodong; Bao, Xiaoyi; Chhoa, Chia Yee; Bremner, Theodore W; Brown, Anthony W; DeMerchant, Michael D; Ferrier, Graham; Kalamkarov, Alexander L; Georgiades, Anastasis V

    2002-08-20

    The strain measurement of a 1.65-m reinforced concrete beam by use of a distributed fiber strain sensor with a 50-cm spatial resolution and 5-cm readout resolution is reported. The strain-measurement accuracy is +/-15 microepsilon (microm/m) according to the system calibration in the laboratory environment with non-uniform-distributed strain and +/-5 microepsilon with uniform strain distribution. The strain distribution has been measured for one-point and two-point loading patterns for optical fibers embedded in pultruded glass fiber reinforced polymer (GFRP) rods and those bonded to steel reinforcing bars. In the one-point loading case, the strain deviations are +/-7 and +/-15 microepsilon for fibers embedded in the GFRP rods and fibers bonded to steel reinforcing bars, respectively, whereas the strain deviation is +/-20 microepsilon for the two-point loading case.

  4. Use of Steel Fiber-Reinforced Rubberized Concrete in Cold Regions

    DOT National Transportation Integrated Search

    2017-12-24

    This report documents and presents the use of steel fiber-reinforced rubberized concrete (SFRRC) in cold regions. Further investigation of SFRRC use was conducted with the wheel tracker rut and freeze-thaw laboratory testing procedures at the Univers...

  5. Effect of Elevated Temperature on Mechanical Assets of Metakaolin Base Steel Fiber Reinforced Concrete

    NASA Astrophysics Data System (ADS)

    Vijay Anand, M.; Ibrahim, Azmi; Patil, Anand A.; Muthu, K. U.

    2017-06-01

    The fact of vast usage of concrete leads to important problems regarding its design and preparation of eco-friendly to obtain an economic cost of the product on varieties of time periods. Conventional ordinary Portland concrete may not able to meet its functional requisites as it found inconsistency in high temperature. The exposing of concrete structure to elevated temperature may be in case of rocket launching space ships, nuclear power plants. In this experiment, to enhance the high temperature resistance, pozzolanic materials and steel fibres are added to preserve the strength characteristics of concrete structure. In this analysis, the pozzolanic admixture MK is used as partial replacement of cementatious materials. The volume fraction of steel fibre is varied 0.25%, 0.5%, 0.75% and 1% by preserving MK as stationary for 10% replacement of cement. The strength parameters of concrete such as compressive strength, split tensile strength and flexural strength are studied.

  6. 6. DETAIL OF CONCRETE CYLINDER AND CONCRETEENCASED BEAM ON WEST ...

    Library of Congress Historic Buildings Survey, Historic Engineering Record, Historic Landscapes Survey

    6. DETAIL OF CONCRETE CYLINDER AND CONCRETE-ENCASED BEAM ON WEST SIDE OF PIER 5 IMMEDIATELY SOUTH OF FOOTBRIDGE. - Baltimore Inner Harbor, Pier 5, South of Pratt Street between Market Place & Concord Street, Baltimore, Independent City, MD

  7. Analysis of Graphite-Reinforced Cementitious Composites

    NASA Technical Reports Server (NTRS)

    Vaughan, R. E.

    2002-01-01

    Strategically embedding graphite meshes in a compliant cementitious matrix produces a composite material with relatively high tension and compressive properties as compared to steel-reinforced structures fabricated from a standard concrete mix. Although these composite systems are somewhat similar, the methods used to analyze steel-reinforced composites often fail to characterize the behavior of their more advanced graphite-reinforced counterparts. This Technical Memorandum describes some of the analytical methods being developed to determine the deflections and stresses in graphite-reinforced cementitious composites. It is initially demonstrated that the standard transform section method fails to provide accurate results when the elastic moduli ratio exceeds 20. An alternate approach is formulated by using the rule of mixtures to determine a set of effective material properties for the composite. Tensile tests are conducted on composite samples to verify this approach. When the effective material properties are used to characterize the deflections of composite beams subjected to pure bending, an excellent agreement is obtained. Laminated composite plate theory is investigated as a means for analyzing even more complex composites, consisting of multiple graphite layers oriented in different directions. In this case, composite beams are analyzed using the laminated composite plate theory with material properties established from tensile tests. Then, finite element modeling is used to verify the results. Considering the complexity of the samples, a very good agreement is obtained.

  8. Comparing the cyclic behavior of concrete cylinders confined by shape memory alloy wire or steel jackets

    NASA Astrophysics Data System (ADS)

    Park, Joonam; Choi, Eunsoo; Park, Kyoungsoo; Kim, Hong-Taek

    2011-09-01

    Shape memory alloy (SMA) wire jackets for concrete are distinct from conventional jackets of steel or fiber reinforced polymer (FRP) since they provide active confinement which can be easily achieved due to the shape memory effect of SMAs. This study uses NiTiNb SMA wires of 1.0 mm diameter to confine concrete cylinders with the dimensions of 300 mm × 150 mm (L × D). The NiTiNb SMAs have a relatively wider temperature hysteresis than NiTi SMAs; thus, they are more suitable for the severe temperature-variation environments to which civil structures are exposed. Steel jackets of passive confinement are also prepared in order to compare the cyclic behavior of actively and passively confined concrete cylinders. For this purpose, monotonic and cyclic compressive loading tests are conducted to obtain axial and circumferential strain. Both strains are used to estimate the volumetric strains of concrete cylinders. Plastic strains from cyclic behavior are also estimated. For the cylinders jacketed by NiTiNb SMA wires, the monotonic axial behavior differs from the envelope of cyclic behavior. The plastic strains of the actively confined concrete show a similar trend to those of passive confinement. This study proposed plastic strain models for concrete confined by SMA wire or steel jackets. For the volumetric strain, the active jackets of NiTiNb SMA wires provide more energy dissipation than the passive jacket of steel.

  9. X-ray photoelectron spectroscopy and electrochemical studies of mild steel FeE500 passivation in concrete simulated water

    NASA Astrophysics Data System (ADS)

    Miserque, F.; Huet, B.; Azou, G.; Bendjaballah, D.; L'Hostis, V.

    2006-11-01

    In the context of the prediction of the long-term behaviour of reinforced concrete structures involved in the nuclear waste storage, the corrosion mechanisms of steels have to be assessed. When mild steel rebars are embedded in concrete, the chemical environment of the reinforcement is progressively modified, due to the carbonation of the concrete matrix. This modification leads to the variation of iron oxides properties formed at the steel/concrete interface, and the active corrosion can be initiated. The aim of this study is to evaluate the passivation behaviour and to provide insights into the depassivation of mild steel in concrete pore solution. In a young concrete, due to the alkalinity of the interstitial solution, steel reinforcement remains passive. Immersion tests of mild steel substrate in various alkaline solutions (from pH 13 to 10) have been performed. Due to the low thickness of the corrosion layers formed, X-ray photoelectron spectroscopy has been used to characterize them. In the passive domain, the corrosion products are similar for the various solutions. The corrosion layer is composed of a mixture of Fe3+ and Fe2+. A similar approach is used to determine the depassivation mechanism. The effect of various components such as carbonates, sulfates and silicates resulting from the dissolution of minerals of cement during the carbonation process is investigated. In addition to the surface analysis, the evolution of the electrochemical behaviour as function of the solution nature (pH) is evaluated with the help of electrochemical measurements (free corrosion potential, cyclic voltamperometry).

  10. 78 FR 60831 - Steel Concrete Reinforcing Bar From Turkey: Initiation of Countervailing Duty Investigation

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-10-02

    ... Bar From Turkey: Initiation of Countervailing Duty Investigation AGENCY: Import Administration... concrete reinforcing bar (``rebar'') from the Republic of Turkey (``Turkey''), filed in proper form on... of Steel Concrete Reinforcing Bar from the Republic of Turkey, dated September 4, 2013. \\2...

  11. Laboratory investigation of concrete beam-end treatments.

    DOT National Transportation Integrated Search

    2015-05-01

    The ends of prestressed concrete beams under expansion joints are often exposed to moisture and chlorides. Left unprotected, the : moisture and chlorides come in contact with the ends of the prestressing strands and/or the mild reinforcing, resulting...

  12. 75 FR 8113 - Prestressed Concrete Steel Wire Strand From China

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-02-23

    ... INTERNATIONAL TRADE COMMISSION [Investigation Nos. 701-TA-464 and 731-TA-1160 (Final)] Prestressed Concrete Steel Wire Strand From China AGENCY: United States International Trade Commission. ACTION: Revised schedule for the subject investigations. DATES: Effective Date: February 16, 2010. FOR FURTHER INFORMATION...

  13. 12. Detail: pier wall and undersides of encased steel beams: ...

    Library of Congress Historic Buildings Survey, Historic Engineering Record, Historic Landscapes Survey

    12. Detail: pier wall and undersides of encased steel beams: easternmost steel beam span, facing west. - Puente del Cano Perdomo, Route PR-2 spanning Cano Perdomo Channel, Arecibo, Arecibo Municipio, PR

  14. Steel-free hybrid reinforcement system for concrete bridge decks, phase 1

    DOT National Transportation Integrated Search

    2006-05-01

    Use of nonferrous fiber-reinforced polymer (FRP) reinforcement bars (rebars) offers one promising alternative to mitigating the corrosion problem in steel reinforced concrete bridge decks. Resistance to chloride ion driven corrosion, high tensile str...

  15. Variation of Shrinkage Strain within the Depth of Concrete Beams.

    PubMed

    Jeong, Jong-Hyun; Park, Yeong-Seong; Lee, Yong-Hak

    2015-11-16

    The variation of shrinkage strain within beam depth was examined through four series of time-dependent laboratory experiments on unreinforced concrete beam specimens. Two types of beam specimens, horizontally cast and vertically cast, were tested; shrinkage variation was observed in the horizontally cast specimens. This indicated that the shrinkage variation within the beam depth was due to water bleeding and tamping during the placement of the fresh concrete. Shrinkage strains were measured within the beam depth by two types of strain gages, surface-attached and embedded. The shrinkage strain distribution within the beam depth showed a consistent tendency for the two types of gages. The test beams were cut into four sections after completion of the test, and the cutting planes were divided into four equal sub-areas to measure the aggregate concentration for each sub-area of the cutting plane. The aggregate concentration increased towards the bottom of the beam. The shrinkage strain distribution was estimated by Hobbs' equation, which accounts for the change of aggregate volume concentration.

  16. Variation of Shrinkage Strain within the Depth of Concrete Beams

    PubMed Central

    Jeong, Jong-Hyun; Park, Yeong-Seong; Lee, Yong-Hak

    2015-01-01

    The variation of shrinkage strain within beam depth was examined through four series of time-dependent laboratory experiments on unreinforced concrete beam specimens. Two types of beam specimens, horizontally cast and vertically cast, were tested; shrinkage variation was observed in the horizontally cast specimens. This indicated that the shrinkage variation within the beam depth was due to water bleeding and tamping during the placement of the fresh concrete. Shrinkage strains were measured within the beam depth by two types of strain gages, surface-attached and embedded. The shrinkage strain distribution within the beam depth showed a consistent tendency for the two types of gages. The test beams were cut into four sections after completion of the test, and the cutting planes were divided into four equal sub-areas to measure the aggregate concentration for each sub-area of the cutting plane. The aggregate concentration increased towards the bottom of the beam. The shrinkage strain distribution was estimated by Hobbs’ equation, which accounts for the change of aggregate volume concentration. PMID:28793677

  17. A Review on Strengthening Steel Beams Using FRP under Fatigue

    PubMed Central

    Jumaat, Mohd Zamin; Ramli Sulong, N. H.

    2014-01-01

    In recent decades, the application of fibre-reinforced polymer (FRP) composites for strengthening structural elements has become an efficient option to meet the increased cyclic loads or repair due to corrosion or fatigue cracking. Hence, the objective of this study is to explore the existing FRP reinforcing techniques to care for fatigue damaged structural steel elements. This study covers the surface treatment techniques, adhesive curing, and support conditions under cyclic loading including fatigue performance, crack propagation, and failure modes with finite element (FE) simulation of the steel bridge girders and structural elements. FRP strengthening composites delay initial cracking, reduce the crack growth rate, extend the fatigue life, and decrease the stiffness decay with residual deflection. Prestressed carbon fibre-reinforced polymer (CFRP) is the best strengthening option. End anchorage prevents debonding of the CRRP strips at the beam ends by reducing the local interfacial shear and peel stresses. Hybrid-joint, nanoadhesive, and carbon-flex can also be attractive for strengthening systems. PMID:25243221

  18. A review on strengthening steel beams using FRP under fatigue.

    PubMed

    Kamruzzaman, Mohamed; Jumaat, Mohd Zamin; Sulong, N H Ramli; Islam, A B M Saiful

    2014-01-01

    In recent decades, the application of fibre-reinforced polymer (FRP) composites for strengthening structural elements has become an efficient option to meet the increased cyclic loads or repair due to corrosion or fatigue cracking. Hence, the objective of this study is to explore the existing FRP reinforcing techniques to care for fatigue damaged structural steel elements. This study covers the surface treatment techniques, adhesive curing, and support conditions under cyclic loading including fatigue performance, crack propagation, and failure modes with finite element (FE) simulation of the steel bridge girders and structural elements. FRP strengthening composites delay initial cracking, reduce the crack growth rate, extend the fatigue life, and decrease the stiffness decay with residual deflection. Prestressed carbon fibre-reinforced polymer (CFRP) is the best strengthening option. End anchorage prevents debonding of the CRRP strips at the beam ends by reducing the local interfacial shear and peel stresses. Hybrid-joint, nanoadhesive, and carbon-flex can also be attractive for strengthening systems.

  19. Multifunctional Cement Composites Strain and Damage Sensors Applied on Reinforced Concrete (RC) Structural Elements

    PubMed Central

    Baeza, Francisco Javier; Galao, Oscar; Zornoza, Emilio; Garcés, Pedro

    2013-01-01

    In this research, strain-sensing and damage-sensing functional properties of cement composites have been studied on a conventional reinforced concrete (RC) beam. Carbon nanofiber (CNFCC) and fiber (CFCC) cement composites were used as sensors on a 4 m long RC beam. Different casting conditions (in situ or attached), service location (under tension or compression) and electrical contacts (embedded or superficial) were compared. Both CNFCC and CFCC were suitable as strain sensors in reversible (elastic) sensing condition testing. CNFCC showed higher sensitivities (gage factor up to 191.8), while CFCC only reached gage factors values of 178.9 (tension) or 49.5 (compression). Furthermore, damage-sensing tests were run, increasing the applied load progressively up to the RC beam failure. In these conditions, CNFCC sensors were also strain sensitive, but no damage sensing mechanism was detected for the strain levels achieved during the tests. Hence, these cement composites could act as strain sensors, even for severe damaged structures near to their collapse. PMID:28809343

  20. Multifunctional Cement Composites Strain and Damage Sensors Applied on Reinforced Concrete (RC) Structural Elements.

    PubMed

    Baeza, Francisco Javier; Galao, Oscar; Zornoza, Emilio; Garcés, Pedro

    2013-03-06

    In this research, strain-sensing and damage-sensing functional properties of cement composites have been studied on a conventional reinforced concrete (RC) beam. Carbon nanofiber (CNFCC) and fiber (CFCC) cement composites were used as sensors on a 4 m long RC beam. Different casting conditions ( in situ or attached), service location (under tension or compression) and electrical contacts (embedded or superficial) were compared. Both CNFCC and CFCC were suitable as strain sensors in reversible (elastic) sensing condition testing. CNFCC showed higher sensitivities (gage factor up to 191.8), while CFCC only reached gage factors values of 178.9 (tension) or 49.5 (compression). Furthermore, damage-sensing tests were run, increasing the applied load progressively up to the RC beam failure. In these conditions, CNFCC sensors were also strain sensitive, but no damage sensing mechanism was detected for the strain levels achieved during the tests. Hence, these cement composites could act as strain sensors, even for severe damaged structures near to their collapse.

  1. Ultra-High-Performance Concrete And Advanced Manufacturing Methods For Modular Construction

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sawab, Jamshaid; Lim, Ing; Mo, Yi-Lung

    Small modular reactors (SMR) allow for less onsite construction, increase nuclear material security, and provide a flexible and cost-effective energy alternative. SMR can be factory-built as modular components, and shipped to desired locations for fast assembly. This project successfully developed a new class of ultra-high performance concrete (UHPC), which features a compressive strength greater than 22 ksi (150 MPa) without special treatment and self-consolidating characteristics desired for SMR modular construction. With an ultra-high strength and dense microstructure, it will facilitate rapid construction of steel plate-concrete (SC) beams and walls with thinner and lighter modules, and can withstand harsh environments andmore » mechanical loads anticipated during the service life of nuclear power plants. In addition, the self-consolidating characteristics are crucial for the fast construction and assembly of SC modules with reduced labor costs and improved quality. Following the UHPC material development, the capacity of producing self-consolidating UHPC in mass quantities was investigated and compared to accepted self-consolidating concrete standards. With slightly adjusted mixing procedure using large-scale gravity-based mixers (compared with small-scale force-based mixer), the self-consolidating UHPC has been successfully processed at six cubic yards; the product met both minimum compressive strength requirements and self-consolidating concrete standards. Steel plate-UHPC beams (15 ft. long, 12 in. wide and 16 in. deep) and wall panels (40 in. X 40 in. X 3 in.) were then constructed using the self-consolidating UHPC without any external vibration. Quality control guidelines for producing UHPC in large scale were developed. When the concrete is replaced by UHPC in a steel plate concrete (SC) beam, it is critical to evaluate its structural behavior with both flexure and shear-governed failure modes. In recent years, SC has been widely used for buildings and

  2. The Effects of Substitution of The Natural Sand by Steel Slag in The Properties of Eco-Friendly Concrete with The 1:2:3 Ratio Mixing Method

    NASA Astrophysics Data System (ADS)

    Rahmawati, A.; Saputro, I. N.

    2018-03-01

    This study was motivated by the need for the development of eco-friendly concrete, and the use of large quantities of steel slag as an industrial waste which is generated from the steel manufacturers. This eco-friendly concrete was developed with steel slag as a substitute for natural sand. Properties of concrete which used waste slag as the fine aggregate with the 1 cement: 2 sand : 3 coarse aggregate ratio mixing method were examined. That ratio was in volume. Then a part of natural sand replaced with steel slag sand in six variations percentages that were 0 %, 20 %, 40 %, 60 %, 80 % and 100 %. The compressive strength, tensile strength, and flexural strength of concrete specimens were determined after curing for 28 days. The research results demonstrate that waste steel slag can increase the performance of concrete. The optimal percentage substitution natural sand by steel slag sand reached of slag on the percentage of 20 % which reached strength ratios of steel slag concrete to the strength of conventional concrete with natural sandstone were 1.37 for compressive strength and 1.13 for flexural strength. While the tensile strength reached a higher ratio of concrete with steel slag sand to the concrete with natural sand on the 80% substitution of natural sand with steel slag sand.

  3. Uniaxial Compressive Constitutive Relationship of Concrete Confined by Special-Shaped Steel Tube Coupled with Multiple Cavities

    PubMed Central

    Wu, Haipeng; Cao, Wanlin; Qiao, Qiyun; Dong, Hongying

    2016-01-01

    A method is presented to predict the complete stress-strain curves of concrete subjected to triaxial stresses, which were caused by axial load and lateral force. The stress can be induced due to the confinement action inside a special-shaped steel tube having multiple cavities. The existing reinforced confined concrete formulas have been improved to determine the confinement action. The influence of cross-sectional shape, of cavity construction, of stiffening ribs and of reinforcement in cavities has been considered in the model. The parameters of the model are determined on the basis of experimental results of an axial compression test for two different kinds of special-shaped concrete filled steel tube (CFT) columns with multiple cavities. The complete load-strain curves of the special-shaped CFT columns are estimated. The predicted concrete strength and the post-peak behavior are found to show good agreement within the accepted limits, compared with the experimental results. In addition, the parameters of proposed model are taken from two kinds of totally different CFT columns, so that it can be concluded that this model is also applicable to concrete confined by other special-shaped steel tubes. PMID:28787886

  4. Uniaxial Compressive Constitutive Relationship of Concrete Confined by Special-Shaped Steel Tube Coupled with Multiple Cavities.

    PubMed

    Wu, Haipeng; Cao, Wanlin; Qiao, Qiyun; Dong, Hongying

    2016-01-29

    A method is presented to predict the complete stress-strain curves of concrete subjected to triaxial stresses, which were caused by axial load and lateral force. The stress can be induced due to the confinement action inside a special-shaped steel tube having multiple cavities. The existing reinforced confined concrete formulas have been improved to determine the confinement action. The influence of cross-sectional shape, of cavity construction, of stiffening ribs and of reinforcement in cavities has been considered in the model. The parameters of the model are determined on the basis of experimental results of an axial compression test for two different kinds of special-shaped concrete filled steel tube (CFT) columns with multiple cavities. The complete load-strain curves of the special-shaped CFT columns are estimated. The predicted concrete strength and the post-peak behavior are found to show good agreement within the accepted limits, compared with the experimental results. In addition, the parameters of proposed model are taken from two kinds of totally different CFT columns, so that it can be concluded that this model is also applicable to concrete confined by other special-shaped steel tubes.

  5. Strength and Stiffness Analysis by the Finite-Difference Method of a Concrete Floor Slab Reinforced with Composite Rods During a Fire

    NASA Astrophysics Data System (ADS)

    Shirko, A. V.; Kamlyuk, A. N.; Drobysh, A. S.; Spiglazov, A. V.

    2017-05-01

    A strength and stiffness comparative analysis has been made of a concrete slab reinforced with composite-reinforcement rods and a slab reinforced with steel rods. The stress-strain state has been assessed for both versions of reinforcement of the slab. The stress-strain state was determined under the action of only static load and with subsequent application of temperature fields, i.e., under standard-fire conditions. It has been shown that the fire resistance of the slab with a composite reinforcement turns out to be 1.6 higher as far as the bearing capacity is concerned, than the fire resistance of the slab with a steel reinforcement, although the initial deflection due to the action of only static load for the slab reinforced with composite rods exceeds six to seven times the deflection of the slab reinforced with steel rods.

  6. Composite Grids for Reinforcement of Concrete Structures.

    DTIC Science & Technology

    1998-06-01

    to greater compressive loads before induced shear failure occurs. Concrete columns were tested in compression to explore alter- native... columns were tested on the same day as the fiber-reinforced concrete columns . Load /deflection readings were taken with the load cell to determine the...ln) Figure 78. Ultimate load vs toughness for the different beam types tested . USACERLTR-98/81 141 £\\

  7. 75 FR 38977 - Pre-Stressed Concrete Steel Wire Strand from the People's Republic of China: Notice of Amended...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-07-07

    ... Wire Strand from the People's Republic of China: Notice of Amended Final Affirmative Countervailing... issuing a countervailing duty order on pre-stressed concrete steel wire strand (PC strand) from the People... determination of material injury to a U.S. industry. See Pre-Stressed Concrete Steel Wire Strand from the People...

  8. Laboratory investigation of concrete beam-end treatments : [tech transfer summary].

    DOT National Transportation Integrated Search

    2015-05-01

    The ends of prestressed concrete beams located under bridge expansion : joints are often exposed to extended periods of moisture and chlorides. This : exposure can cause the beam ends to deteriorate prematurely, corrode the : prestressing strands, de...

  9. Treatment Prevents Corrosion in Steel and Concrete Structures

    NASA Technical Reports Server (NTRS)

    2007-01-01

    In the mid-1990s, to protect rebar from corrosion, NASA developed an electromigration technique that sends corrosion-inhibiting ions into rebar to prevent rust, corrosion, and separation from the surrounding concrete. Kennedy Space Center worked with Surtreat Holding LLC, of Pittsburgh, Pennsylvania, a company that had developed a chemical option to fight structural corrosion, combining Surtreat's TPS-II anti-corrosive solution and electromigration. Kennedy's materials scientists reviewed the applicability of the chemical treatment to the electromigration process and determined that it was an effective and environmentally friendly match. Ten years later, NASA is still using this approach to fight concrete corrosion, and it has also developed a new technology that will further advance these efforts-a liquid galvanic coating applied to the outer surface of reinforced concrete to protect the embedded rebar from corrosion. Surtreat licensed this new coating technology and put it to use at the U.S. Army Naha Port, in Okinawa, Japan. The new coating prevents corrosion of steel in concrete in several applications, including highway and bridge infrastructures, piers and docks, concrete balconies and ceilings, parking garages, cooling towers, and pipelines. A natural compliment to the new coating, Surtreat's Total Performance System provides diagnostic testing and site analysis to identify the scope of problems for each project, manufactures and prescribes site-specific solutions, controls material application, and verifies performance through follow-up testing and analysis.

  10. 77 FR 70140 - Steel Concrete Reinforcing Bars From Belarus, Indonesia, Latvia, Moldova, Poland, People's...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-11-23

    ...-860; A-822-804; A-823-809; A- 841-804] Steel Concrete Reinforcing Bars From Belarus, Indonesia, Latvia... concrete reinforcing bars from Belarus, Indonesia, Latvia, Moldova, Poland, the People's Republic of China... reinforcing bars from Belarus, Indonesia, Latvia, Moldova, the People's Republic of China (``PRC''), Poland...

  11. Development of ductile hybrid fiber reinforced polymer (D-H-FRP) reinforcement for concrete structures

    NASA Astrophysics Data System (ADS)

    Somboonsong, Win

    The corrosion of steel rebars has been the major cause of the reinforced concrete deterioration in transportation structures and port facilities. Currently, the Federal Highway Administration (FHWA) spends annually $31 billion for maintaining and repairing highways and highway bridges. The study reported herein represents the work done in developing a new type of reinforcement called Ductile Hybrid Fiber Reinforced Polymer or D-H-FRP using non-corrosive fiber materials. Unlike the previous FRP reinforcements that fail in a brittle manner, the D-H-FRP bars exhibit the stress-strain curves that are suitable for concrete reinforcement. The D-H-FRP stress-strain curves are linearly elastic with a definite yield point followed by plastic deformation and strain hardening resembling that of mild steel. In addition, the D-H-FRP reinforcement has integrated ribs required for concrete bond. The desirable mechanical properties of D-H-FRP reinforcement are obtained from the integrated design based on the material hybrid and geometric hybrid concepts. Using these concepts, the properties can be tailored to meet the specific design requirements. An analytical model was developed to predict the D-H-FRP stress-strain curves with different combination of fiber materials and geometric configuration. This model was used to optimize the design of D-H-FRP bars. An in-line braiding-pultrusion manufacturing process was developed at Drexel University to produce high quality D-H-FRP reinforcement in diameters that can be used in concrete structures. A series of experiments were carried out to test D-H-FRP reinforcement as well as their individual components in monotonic and cyclic tensile tests. Using the results from the tensile tests and fracture analysis, the stress-strain behavior of the D-H-FRP reinforcement was fully characterized and explained. Two series of concrete beams reinforced with D-H-FRP bars were studied. The D-H-FRP beam test results were then compared with companion

  12. Curing Composite Materials Using Lower-Energy Electron Beams

    NASA Technical Reports Server (NTRS)

    Byrne, Catherine A.; Bykanov, Alexander

    2004-01-01

    In an improved method of fabricating composite-material structures by laying up prepreg tapes (tapes of fiber reinforcement impregnated by uncured matrix materials) and then curing them, one cures the layups by use of beams of electrons having kinetic energies in the range of 200 to 300 keV. In contrast, in a prior method, one used electron beams characterized by kinetic energies up to 20 MeV. The improved method was first suggested by an Italian group in 1993, but had not been demonstrated until recently. With respect to both the prior method and the present improved method, the impetus for the use of electron- beam curing is a desire to avoid the high costs of autoclaves large enough to effect thermal curing of large composite-material structures. Unfortunately, in the prior method, the advantages of electron-beam curing are offset by the need for special walls and ceilings on curing chambers to shield personnel from x rays generated by impacts of energetic electrons. These shields must be thick [typically 2 to 3 ft (about 0.6 to 0.9 m) if made of concrete] and are therefore expensive. They also make it difficult to bring large structures into and out of the curing chambers. Currently, all major companies that fabricate composite-material spacecraft and aircraft structures form their layups by use of automated tape placement (ATP) machines. In the present improved method, an electron-beam gun is attached to an ATP head and used to irradiate the tape as it is pressed onto the workpiece. The electron kinetic energy between 200 and 300 keV is sufficient for penetration of the ply being laid plus one or two of the plies underneath it. Provided that the electron-beam gun is properly positioned, it is possible to administer the required electron dose and, at the same time, to protect personnel with less shielding than is needed in the prior method. Adequate shielding can be provided by concrete walls 6 ft (approximately equal to 1.8 m) high and 16 in. (approximately

  13. Technology of Strengthening Steel Details by Surfacing Composite Coatings

    NASA Astrophysics Data System (ADS)

    Burov, V. G.; Bataev, A. A.; Rakhimyanov, Kh M.; Mul, D. O.

    2016-04-01

    The article considers the problem of forming wear resistant meal ceramic coatings on steel surfaces using the results of our own investigations and the analysis of achievements made in the country and abroad. Increasing the wear resistance of surface layers of steel details is achieved by surfacing composite coatings with carbides or borides of metals as disperse particles in the strengthening phase. The use of surfacing on wearing machine details and mechanisms has a history of more than 100 years. But still engineering investigations in this field are being conducted up to now. The use of heating sources which provide a high density of power allows ensuring temperature and time conditions of surfacing under which composites with peculiar service and functional properties are formed. High concentration of energy in the zone of melt, which is created from powder mixtures and the hardened surface layer, allows producing the transition zone between the main material and surfaced coating. Surfacing by the electron beam directed from vacuum to the atmosphere is of considerable technological advantages. They give the possibility of strengthening surface layers of large-sized details by surfacing powder mixtures without their preliminary compacting. A modified layer of the main metal with ceramic particles distributed in it is created as a result of heating surfaced powders and the detail surface layer by the electron beam. Technology of surfacing allows using powders of refractory metals and graphite in the composition of powder mixtures. They interact with one another and form the particles of the hardening phase of the composition coating. The chemical composition of the main and surfaced materials is considered to be the main factor which determines the character of metallurgical processes in local zones of melt as well as the structure and properties of surfaced composition.

  14. Spatial distribution of crystalline corrosion products formed during corrosion of stainless steel in concrete

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Serdar, Marijana; Meral, Cagla; Kunz, Martin

    2015-05-15

    The mineralogy and spatial distribution of nano-crystalline corrosion products that form in the steel/concrete interface were characterized using synchrotron X-ray micro-diffraction (μ-XRD). Two types of low-nickel high-chromium reinforcing steels embedded into mortar and exposed to NaCl solution were investigated. Corrosion in the samples was confirmed by electrochemical impedance spectroscopy (EIS). μ-XRD revealed that goethite (α-FeOOH) and akaganeite (β-FeOOH) are the main iron oxide–hydroxides formed during the chloride-induced corrosion of stainless steel in concrete. Goethite is formed closer to the surface of the steel due to the presence of chromium in the steel, while akaganeite is formed further away from themore » surface due to the presence of chloride ions. Detailed microstructural analysis is shown and discussed on one sample of each type of steel. - Highlights: • Synchrotron micro-diffraction used to map the distribution of crystalline phases. • Goethite and akaganeite are the main corrosion products during chloride induced corrosion in mortar. • Layers of goethite and akaganeite are negatively correlated. • EDS showed Cr present in corrosion products identified by SEM.« less

  15. Demonstration and Validation of a Lightweight Composite Bridge Deck Technology as an Alternative to Reinforced Concrete

    DTIC Science & Technology

    2016-08-01

    Abstract Cyclic loading and weathering of reinforced concrete bridge decks cause corrosion of reinforcement steel , which leads to cracking, potholes...inforcement steel , on a deteriorated concrete bridge at Redstone Arsenal, AL. A pultruded deck system made by Zellcomp, Inc., was selected for...16 Figure 13. Form for grout haunch fabricated by tack welding steel strips to the top of the girder

  16. Trial use of a stainless steel-clad steel bar in a new concrete bridge deck in Virginia.

    DOT National Transportation Integrated Search

    2003-01-01

    As part of the Virginia Transportation Research Council's effort to identify cost-effective, corrosion-resistant reinforcing bars that can be used in concrete bridges exposed to heavy salting, a 316L stainless steel-clad bar was tested in a new bridg...

  17. Electron Beam Welding of Duplex Steels with using Heat Treatment

    NASA Astrophysics Data System (ADS)

    Schwarz, Ladislav; Vrtochová, Tatiana; Ulrich, Koloman

    2010-01-01

    This contribution presents characteristics, metallurgy and weldability of duplex steels with using concentrated energy source. The first part of the article describes metallurgy of duplex steels and the influence of nitrogen on their solidification. The second part focuses on weldability of duplex steels with using electron beam aimed on acceptable structure and corrosion resistance performed by multiple runs of defocused beam over the penetration weld.

  18. Investigation of carbon fiber composite cables (CFCC) in prestressed concrete piles : [summary].

    DOT National Transportation Integrated Search

    2014-04-01

    FDOT commonly uses concrete piles prestressed : with steel strands in bridge foundations due to : their economy of design, fabrication, and : installation. However, when installed in marine : environments, the steel strands are prone to : corrosion a...

  19. Surface hardening of 30CrMnSiA steel using continuous electron beam

    NASA Astrophysics Data System (ADS)

    Fu, Yulei; Hu, Jing; Shen, Xianfeng; Wang, Yingying; Zhao, Wansheng

    2017-11-01

    30CrMnSiA high strength low alloy (HSLA) carbon structural steel is typically applied in equipment manufacturing and aerospace industries. In this work, the effects of continuous electron beam treatment on the surface hardening and microstructure modifications of 30CrMnSiA are investigated experimentally via a multi-purpose electron beam machine Pro-beam system. Micro hardness value in the electron beam treated area shows a double to triple increase, from 208 HV0.2 on the base metal to 520 HV0.2 on the irradiated area, while the surface roughness is relatively unchanged. Surface hardening parameters and mechanisms are clarified by investigation of the microstructural modification and the phase transformation both pre and post irradiation. The base metal is composed of ferrite and troostite. After continuous electron beam irradiation, the micro structure of the electron beam hardened area is composed of acicular lower bainite, feathered upper bainite and part of lath martensite. The optimal input energy density for 30CrMnSiA steel in this study is of 2.5 kJ/cm2 to attain the proper hardened depth and peak hardness without the surface quality deterioration. When the input irradiation energy exceeds 2.5 kJ/cm2 the convective mixing of the melted zone will become dominant. In the area with convective mixing, the cooling rate is relatively lower, thus the micro hardness is lower. The surface quality will deteriorate. Chemical composition and surface roughness pre and post electron beam treatment are also compared. The technology discussed give a picture of the potential of electron beam surface treatment for improving service life and reliability of the 30CrMnSiA steel.

  20. Shear capacity assessment of corrosion-damaged reinforced concrete beams : final report.

    DOT National Transportation Integrated Search

    2003-12-01

    This study investigated how the shear capacity of reinforced concrete bridge beams is affected by corrosion damage to the shear stirrups. It described the changes that occur in shear capacity and concrete cracking as shear stirrup corrosion progresse...

  1. Preparation and characterization of 304 stainless steel/Q235 carbon steel composite material

    NASA Astrophysics Data System (ADS)

    Shen, Wenning; Feng, Lajun; Feng, Hui; Cao, Ying; Liu, Lei; Cao, Mo; Ge, Yanfeng

    The composite material of 304 stainless steel reinforced Q235 carbon steel has been prepared by modified hot-rolling process. The resulted material was characterized by scanning electron microscope, three-electrode method, fault current impact method, electrochemical potentiodynamic polarization curve measurement and electrochemical impedance spectroscopy. The results showed that metallurgical bond between the stainless steel layer and carbon steel substrate has been formed. The composite material exhibited good electrical conductivity and thermal stability. The average grounding resistance of the composite material was about 13/20 of dip galvanized steel. There has no surface crack and bubbling formed after fault current impact. The composite material led to a significant decrease in the corrosion current density in soil solution, compared with that of hot dip galvanized steel and bare carbon steel. On the basis polarization curve and EIS analyses, it can be concluded that the composite material showed improved anti-corrosion property than hot-dip galvanized steel.

  2. Axial compression behavior and partial composite action of SC walls in safety-related nuclear facilities

    NASA Astrophysics Data System (ADS)

    Zhang, Kai

    Steel-plate reinforced concrete (SC) composite walls typically consist of thick concrete walls with two exterior steel faceplates. The concrete core is sandwiched between the two steel faceplates, and the faceplates are attached to the concrete core using shear connectors, for example, ASTM A108 steel headed shear studs. The shear connectors and the concrete infill enhance the stability of the steel faceplates, and the faceplates serve as permanent formwork for concrete placement. SC composite walls were first introduced in the 1980's in Japan for nuclear power plant (NPP) structures. They are used in the new generation of nuclear power plants (GIII+) and being considered for small modular reactors (SMR) due to their structural efficiency, economy, safety, and construction speed. Steel faceplates can potentially undergo local buckling at certain locations of NPP structures where compressive forces are significant. The steel faceplates are usually thin (0.25 to 1.50 inches in Customary units, or 6.5 to 38 mm in SI units) to maintain economical and constructional efficiency, the geometric imperfections and locked-in stresses induced during construction make them more vulnerable to local buckling. Accidental thermal loading may also reduce the compressive strength and exacerbate the local buckling potential of SC composite walls. This dissertation presents the results from experimental and numerical investigations of the compressive behavior of SC composite walls at ambient and elevated temperatures. The results are used to establish a slenderness limit to prevent local buckling before yielding of the steel faceplates and to develop a design approach for calculating the compressive strength of SC composite walls with non-slender and slender steel faceplates at ambient and elevated temperatures. Composite action in SC walls is achieved by the embedment of shear connectors into the concrete core. The strength and stiffness of shear connectors govern the level of

  3. Use of steel fibres recovered from waste tyres as reinforcement in concrete: pull-out behaviour, compressive and flexural strength.

    PubMed

    Aiello, M A; Leuzzi, F; Centonze, G; Maffezzoli, A

    2009-06-01

    The increasing amount of waste tyres worldwide makes the disposition of tyres a relevant problem to be solved. In the last years over three million tons of waste tyres were generated in the EU states [ETRA, 2006. Tyre Technology International - Trends in Tyre Recycling. http://www.etra-eu.org]; most of them were disposed into landfills. Since the European Union Landfill Directive (EU Landfill, 1999) aims to significantly reduce the landfill disposal of waste tyres, the development of new markets for the tyres becomes fundamental. Recently some research has been devoted to the use of granulated rubber and steel fibres recovered from waste tyres in concrete. In particular, the concrete obtained by adding recycled steel fibres evidenced a satisfactory improvement of the fragile matrix, mostly in terms of toughness and post-cracking behaviour. As a consequence RSFRC (recycled steel fibres reinforced concrete) appears a promising candidate for both structural and non-structural applications. Within this context a research project was undertaken at the University of Salento (Italy) aiming to investigate the mechanical behaviour of concrete reinforced with RSF (recycled steel fibres) recovered from waste tyres by a mechanical process. In the present paper results obtained by the experimental work performed up to now are reported. In order to evaluate the concrete-fibres bond characteristics and to determine the critical fibre length, pull-out tests were initially carried out. Furthermore compressive strength of concrete was evaluated for different volume ratios of added RSF and flexural tests were performed to analyze the post-cracking behaviour of RSFRC. For comparison purposes, samples reinforced with industrial steel fibres (ISF) were also considered. Satisfactory results were obtained regarding the bond between recycled steel fibres and concrete; on the other hand compressive strength of concrete seems unaffected by the presence of fibres despite their irregular

  4. Study on the causes and methods of influencing concrete deflection

    NASA Astrophysics Data System (ADS)

    Zhou, Ying; Zhou, Xiang; Tang, Jinyu

    2017-09-01

    Under the long-term effect of static load on reinforced concrete beam, the stiffness decreases and the deformation increases with time. Therefore, the calculation of deflection is more complicated. According to the domestic and foreign research results by experiment the flexural deflection of reinforced concrete, creep, age, the thickness of the protective layer, the relative slip, the combination of steel yielding factors of reinforced concrete deflection are summarized, analyzed the advantages and disadvantages of the traditional direct measurement of deflection, that by increasing the beam height, increasing the moment of inertia, ncrease prestressed reinforcement ratio, arching, reduce the load, and other measures to reduce the deflection of prestressed construction, improve the reliability of structure.

  5. Production and construction technology of C100 high strength concrete filled steel tube

    NASA Astrophysics Data System (ADS)

    Wu, Yanli; Sun, Jinlin; Yin, Suhua; Liu, Yu

    2017-10-01

    In this paper, the effect of the amount of cement, water cement ratio and sand ratio on compressive strength of C100 concrete was studied. The optimum mix ratio was applied to the concrete filled steel tube for the construction of Shenyang Huangchao Wanxin mansion. The results show that the increase of amount of cement, water cement ratio can improve the compressive strength of C100 concrete but increased first and then decreased with the increase of sand ratio. The compressive strength of C100 concrete can reach 110MPa with the amount of cement 600kg/m3, sand ratio 40% and water cement ratio 0.25.

  6. Performance evaluation of corrosion inhibitors and galvanized steel in concrete exposure specimens.

    DOT National Transportation Integrated Search

    1999-01-01

    Corrosion inhibitor admixtures (CIA) and galvanized reinforcing steel (GS) are used for the corrosion protection for reinforced concrete bridges. The results of a 3.5-year evaluation of exposure specimens containing CIA from three different manufactu...

  7. Construction Simulation Analysis of 60m-span Concrete Filled Steel Tube arch bridge

    NASA Astrophysics Data System (ADS)

    Shi, Jing Xian; Ding, Qing Hua

    2018-06-01

    The construction process of the CFST arch bridge is complicated. The construction process not only affects the structural stress in the installation, but also determines the form a bridge and internal force of the bridge. In this paper, a 60m span concrete filled steel tube tied arch bridge is taken as the background, and a three-dimensional finite element simulation model is established by using the MIDAS/Civil bridge structure analysis software. The elevation of the main arch ring, the beam stress, the forces in hanger rods and the modal frequency of the main arch during the construction stage are calculated, and the construction process is simulated and analyzed. Effectively and reasonably guide the construction and ensure that the line and force conditions of the completed bridge meet the design requirements and provides a reliable technical guarantee for the safe construction of the bridge.

  8. Stainless and Galvanized Steel, Hydrophobic Admixture and Flexible Polymer-Cement Coating Compared in Increasing Durability of Reinforced Concrete Structures

    NASA Astrophysics Data System (ADS)

    Tittarelli, Francesca; Giosuè, Chiara; Mobili, Alessandra

    2017-08-01

    The use of stainless or galvanized steel reinforcements, a hydrophobic admixture or a flexible polymer-cement coating were compared as methods to improve the corrosion resistance of sound or cracked reinforced concrete specimens exposed to chloride rich solutions. The results show that in full immersion condition, negligible corrosion rates were detected in all cracked specimens, except those treated with the flexible polymer-cement mortar as preventive method against corrosion and the hydrophobic concrete specimens. High corrosion rates were measured in all cracked specimens exposed to wet-dry cycles, except for those reinforced with stainless steel, those treated with the flexible polymer-cement coating as restorative method against reinforcement corrosion and for hydrophobic concrete specimens reinforced with galvanized steel reinforcements.

  9. Behaviour of reinforced concrete slabs with steel fibers

    NASA Astrophysics Data System (ADS)

    Baarimah, A. O.; Syed Mohsin, S. M.

    2017-11-01

    This paper investigates the potential effect of steel fiber added into reinforced concrete slabs. Four-point bending test is conducted on six slabs to investigate the structural behaviour of the slabs by considering two different parameters; (i) thickness of slab (ii) volume fraction of steel fiber. The experimental work consists of six slabs, in which three slabs are designed in accordance to Eurocode 2 to fulfil shear capacity characteristic, whereas, the other three slabs are designed with 17% less thickness, intended to fail in shear. Both series of slabs are added with steel fiber with a volume fraction of Vf = 0%, Vf = 1% and Vf = 2% in order to study the effect and potential of fiber to compensate the loss in shear capacity. The slab with Vf = 0% steel fiber and no reduction in thickness is taken as the control slab. The experimental result suggests promising improvement of the load carrying capacity (up to 32%) and ductility (up to 87%) as well as delayed in crack propagation for the slabs with Vf = 2%. In addition, it is observed that addition of fibers compensates the reduction in the slab thickness as well as changes the failure mode of the slab from brittle to a more ductile manner.

  10. SPERTI Terminal Building (PER604). Concrete foundation is at grade. Steel ...

    Library of Congress Historic Buildings Survey, Historic Engineering Record, Historic Landscapes Survey

    SPERT-I Terminal Building (PER-604). Concrete foundation is at grade. Steel frame has been erected, and some siding has been affixed. Photographer: R.G. Larsen. Date: April 22, 1955. INEEL negative no. 55-1003 - Idaho National Engineering Laboratory, SPERT-I & Power Burst Facility Area, Scoville, Butte County, ID

  11. Research on the Properties of the Waste Glass Concrete Composite Foundation

    NASA Astrophysics Data System (ADS)

    Jia, Shilong; Chen, Kaihui; Chen, Zhongliang

    2018-02-01

    The composite foundation of glass concrete can not only reuse the large number of waste glass, but also improve the bearing capacity of weak foundation and soil with special properties. In this paper, the engineering properties of glass concrete composite foundation are studied based on the development situation of glass concrete and the technology of composite foundation.

  12. Advance study of fiber-reinforced self-compacting concrete

    NASA Astrophysics Data System (ADS)

    Mironova, M.; Ivanova, M.; Naidenov, V.; Georgiev, I.; Stary, J.

    2015-10-01

    Incorporation in concrete composition of steel macro- and micro - fiber reinforcement with structural function increases the degree of ductility of typically brittle cement-containing composites, which in some cases can replace completely or partially conventional steel reinforcement in the form of rods and meshes. Thus, that can reduce manufacturing, detailing and placement of conventional reinforcement, which enhances productivity and economic efficiency of the building process. In this paper, six fiber-reinforced with different amounts of steel fiber cement-containing self-compacting compositions are investigated. The results of some of their main strength-deformation characteristics are presented. Advance approach for the study of structural and material properties of these type composites is proposed by using the methods of industrial computed tomography. The obtained original tomography results about the microstructure and characteristics of individual structural components make it possible to analyze the effective macro-characteristics of the studied composites. The resulting analytical data are relevant for the purposes of multi-dimensional modeling of these systems. Multifactor structure-mechanical analysis of the obtained with different methods original scientific results is proposed. It is presented a conclusion of the capabilities and effectiveness of complex analysis in the studies to characterize the properties of self-compacting fiber-reinforced concrete.

  13. Advance study of fiber-reinforced self-compacting concrete

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mironova, M., E-mail: mirona@imbm.bas.bg; Ivanova, M., E-mail: magdalena.ivanova@imbm.bas.bg; Naidenov, V., E-mail: valna53@mail.bg

    2015-10-28

    Incorporation in concrete composition of steel macro- and micro – fiber reinforcement with structural function increases the degree of ductility of typically brittle cement-containing composites, which in some cases can replace completely or partially conventional steel reinforcement in the form of rods and meshes. Thus, that can reduce manufacturing, detailing and placement of conventional reinforcement, which enhances productivity and economic efficiency of the building process. In this paper, six fiber-reinforced with different amounts of steel fiber cement-containing self-compacting compositions are investigated. The results of some of their main strength-deformation characteristics are presented. Advance approach for the study of structural andmore » material properties of these type composites is proposed by using the methods of industrial computed tomography. The obtained original tomography results about the microstructure and characteristics of individual structural components make it possible to analyze the effective macro-characteristics of the studied composites. The resulting analytical data are relevant for the purposes of multi-dimensional modeling of these systems. Multifactor structure-mechanical analysis of the obtained with different methods original scientific results is proposed. It is presented a conclusion of the capabilities and effectiveness of complex analysis in the studies to characterize the properties of self-compacting fiber-reinforced concrete.« less

  14. A PVDF-Based Sensor for Internal Stress Monitoring of a Concrete-Filled Steel Tubular (CFST) Column Subject to Impact Loads.

    PubMed

    Du, Guofeng; Li, Zhao; Song, Gangbing

    2018-05-23

    Impact loads can have major adverse effects on the safety of civil engineering structures, such as concrete-filled steel tubular (CFST) columns. The study of mechanical behavior and stress analysis of CFST columns under impact loads is very important to ensure their safety against such loads. At present, the internal stress monitoring of the concrete cores CFST columns under impact loads is still a very challenging subject. In this paper, a PVDF (Polyvinylidene Fluoride) piezoelectric smart sensor was developed and successfully applied to the monitoring of the internal stress of the concrete core of a CFST column under impact loads. The smart sensor consists of a PVDF piezoelectric film sandwiched between two thin steel plates through epoxy. The protection not only prevents the PVDF film from impact damages but also ensures insulation and waterproofing. The smart sensors were embedded into the circular concrete-filled steel tube specimen during concrete pouring. The specimen was tested against impact loads, and testing data were collected. The time history of the stress obtained from the PVDF smart sensor revealed the evolution of core concrete internal stress under impact loads when compared with the impact force⁻time curve of the hammer. Nonlinear finite element simulations of the impact process were also carried out. The results of FEM simulations had good agreement with the test results. The results showed that the proposed PVDF piezoelectric smart sensors can effectively monitor the internal stress of concrete-filled steel tubular columns under impact loads.

  15. Comparison of carbon footprints of steel versus concrete pipelines for water transmission.

    PubMed

    Chilana, Lalit; Bhatt, Arpita H; Najafi, Mohammad; Sattler, Melanie

    2016-05-01

    The global demand for water transmission and service pipelines is expected to more than double between 2012 and 2022. This study compared the carbon footprint of the two most common materials used for large-diameter water transmission pipelines, steel pipe (SP) and prestressed concrete cylinder pipe (PCCP). A planned water transmission pipeline in Texas was used as a case study. Four life-cycle phases for each material were considered: material production and pipeline fabrication, pipe transportation to the job site, pipe installation in the trench, and operation of the pipeline. In each phase, the energy consumed and the CO2-equivalent emissions were quantified. It was found that pipe manufacturing consumed a large amount of energy, and thus contributed more than 90% of life cycle carbon emissions for both kinds of pipe. Steel pipe had 64% larger CO2-eq emissions from manufacturing compared to PCCP. For the transportation phase, PCCP consumed more fuel due to its heavy weight, and therefore had larger CO2-eq emissions. Fuel consumption by construction equipment for installation of pipe was found to be similar for steel pipe and PCCP. Overall, steel had a 32% larger footprint due to greater energy used during manufacturing. This study compared the carbon footprint of two large-diameter water transmission pipeline materials, steel and prestressed concrete cylinder, considering four life-cycle phases for each. The study provides information that project managers can incorporate into their decision-making process concerning pipeline materials. It also provides information concerning the most important phases of the pipeline life cycle to target for emission reductions.

  16. Top-lateral bracing systems for trapezoidal steel box-girder bridges.

    DOT National Transportation Integrated Search

    2005-08-01

    Trapezoidal steel box girders are becoming increasingly popular as a bridge system due to their torsional efficiency and aesthetic appearance. These bridge systems utilize one or more trapezoidal steel girders with a cast-in-place composite concrete ...

  17. Design optimization of continuous partially prestressed concrete beams

    NASA Astrophysics Data System (ADS)

    Al-Gahtani, A. S.; Al-Saadoun, S. S.; Abul-Feilat, E. A.

    1995-04-01

    An effective formulation for optimum design of two-span continuous partially prestressed concrete beams is described in this paper. Variable prestressing forces along the tendon profile, which may be jacked from one end or both ends with flexibility in the overlapping range and location, and the induced secondary effects are considered. The imposed constraints are on flexural stresses, ultimate flexural strength, cracking moment, ultimate shear strength, reinforcement limits cross-section dimensions, and cable profile geometries. These constraints are formulated in accordance with ACI (American Concrete Institute) code provisions. The capabilities of the program to solve several engineering problems are presented.

  18. Damage evaluation of fiber reinforced plastic-confined circular concrete-filled steel tubular columns under cyclic loading using the acoustic emission technique

    NASA Astrophysics Data System (ADS)

    Li, Dongsheng; Du, Fangzhu; Ou, Jinping

    2017-03-01

    Glass-fiber reinforced plastic (GFRP)-confined circular concrete-filled steel tubular (CCFT) columns comprise of concrete, steel, and GFRP and show complex failure mechanics under cyclic loading. This paper investigated the failure mechanism and damage evolution of GFRP-CCFT columns by performing uniaxial cyclic loading tests that were monitored using the acoustic emission (AE) technique. Characteristic AE parameters were obtained during the damage evolution of GFRP-CCFT columns. Based on the relationship between the loading curve and these parameters, the damage evolution of GFRP-CCFT columns was classified into three stages that represented different damage degrees. Damage evolution and failure mode were investigated by analyzing the b-value and the ratio of rise time to waveform amplitude and average frequency. The damage severity of GFRP-CCFT columns were quantitatively estimated according to the modified index of damage and NDIS-2421 damage assessment criteria corresponding to each loading step. The proposed method can explain the damage evolution and failure mechanism for GFRP-CCFT columns and provide critical warning information for composite structures.

  19. Study on Energy Absorption Capacity of Steel-Polyester Hybrid Fiber Reinforced Concrete Under Uni-axial Compression

    NASA Astrophysics Data System (ADS)

    Chella Gifta, C.; Prabavathy, S.

    2018-05-01

    This work presents the energy absorption capacity of hybrid fiber reinforced concrete made with hooked end steel fibers (0.5 and 0.75%) and straight polyester fibers (0.5, 0.8, 1.0 and 2.0%). Compressive toughness (energy absorption capacity) under uni-axial compression was evaluated on 100 × 200 mm size cylindrical specimens with varying steel and polyester fiber content. Efficiency of the hybrid fiber reinforcement is studied with respect to fiber type, size and volume fractions in this investigation. The vertical displacement under uni-axial compression was measured under the applied loads and the load-deformation curves were plotted. From these curves the toughness values were calculated and the results were compared with steel and polyester as individual fibers. The hybridization of 0.5% steel + 0.5% polyester performed well in post peak region due to the addition of polyester fibers with steel fibers and the energy absorption value was 23% greater than 0.5% steel FRC. Peak stress values were also higher in hybrid series than single fiber and based on the results it is concluded that hybrid fiber reinforcement improves the toughness characteristics of concrete without affecting workability.

  20. Analytical, Numerical and Experimental Examination of Reinforced Composites Beams Covered with Carbon Fiber Reinforced Plastic

    NASA Astrophysics Data System (ADS)

    Kasimzade, A. A.; Tuhta, S.

    2012-03-01

    In the article, analytical, numerical (Finite Element Method) and experimental investigation results of beam that was strengthened with fiber reinforced plastic-FRP composite has been given as comparative, the effect of FRP wrapping number to the maximum load and moment capacity has been evaluated depending on this results. Carbon FRP qualitative dependences have been occurred between wrapping number and beam load and moment capacity for repair-strengthen the reinforced concrete beams with carbon fiber. Shown possibilities of application traditional known analysis programs, for the analysis of Carbon Fiber Reinforced Plastic (CFRP) strengthened structures.

  1. Concrete pedestals for high-performance semiconductor production equipment

    NASA Astrophysics Data System (ADS)

    Vogen, Wayne; Franklin, Craig L.; Morneault, Joseph

    1999-09-01

    Concrete pedestals have many vibration and stiffness characteristics that make them a superior choice for sensitive semiconductor production equipment including scanners, scanning electron microscopes, focused ion beam millers and optical inspection equipment. Among the advantages of concrete pedestals are high inherent damping, monolithic construction that eliminates low stiffness joints common in steep pedestals, ability to reuse and ease of installation. Steel pedestals that have plates attached to the top of the frame are easily excited by acoustic excitation, especially in the range from 50 Hertz to 400 Hertz. Concrete pedestals do not suffer from this phenomenon because of the high mass and damping of the top surface.

  2. Inhibitive Effect of Molybdate Ions on the Electrochemical Behavior of Steel Rebar in Simulated Concrete Pore Solution

    NASA Astrophysics Data System (ADS)

    Bensabra, Hakim; Franczak, Agnieszka; Aaboubi, Omar; Azzouz, Noureddine; Chopart, Jean-Paul

    2017-01-01

    Several compounds tested as corrosion inhibitors have proven to possess good effectiveness in protection of steel rebar in concrete. However, most of them are considered as pollutant compounds, which limits their use. The aim of this work is to investigate the inhibitive effect of sodium molybdate, which is considered as a nonpollutant compound, against pitting corrosion of steel rebar in simulated concrete pore solution. Corrosion behaviors of steel in different solutions were studied by means of corrosion potential, potentiodynamic polarization, and electrochemical impedance spectroscopy. The results indicate that the addition of sodium molybdate to the chlorinated solution decreases significantly the corrosion rate of steel. Due to its passivating character, the sodium molybdate inhibitor promotes the formation of a stable passive layer on the surface of steel, acting as a physical barrier against chloride ions, on one hand, and consolidating the passivation mechanism of steel, on the other. The optimal inhibition rate is given by the concentration of molybdate ions, corresponding to a [MoO4 2-]/[Cl-] that is equal to 0.5.

  3. 78 FR 75545 - Prestressed Concrete Steel Rail Tie Wire From the People's Republic of China: Preliminary...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-12-12

    ... Rail Tie Wire From the People's Republic of China: Preliminary Determination of Sales at Less Than Fair... (``Department'') preliminarily determines that prestressed concrete steel rail tie wire (``PC tie wire'') from... steel wire; stress relieved or low relaxation; indented or otherwise deformed; meeting at a minimum the...

  4. Experiment on interface separation detection of concrete-filled steel tubular arch bridge using accelerometer array

    NASA Astrophysics Data System (ADS)

    Pan, Shengshan; Zhao, Xuefeng; Zhao, Hailiang; Mao, Jian

    2015-04-01

    Based on the vibration testing principle, and taking the local vibration of steel tube at the interface separation area as the study object, a real-time monitoring and the damage detection method of the interface separation of concrete-filled steel tube by accelerometer array through quantitative transient self-excitation is proposed. The accelerometers are arranged on the steel tube area with or without void respectively, and the signals of accelerometers are collected at the same time and compared under different transient excitation points. The results show that compared with the signal of compact area, the peak value of accelerometer signal at void area increases and attenuation speed slows down obviously, and the spectrum peaks of the void area are much more and disordered and the amplitude increases obviously. whether the input point of transient excitation is on void area or not is irrelevant with qualitative identification results. So the qualitative identification of the interface separation of concrete-filled steel tube based on the signal of acceleration transducer is feasible and valid.

  5. Behavior of hollow-core FRP-concrete-steel columns subjected to cyclic axial compression.

    DOT National Transportation Integrated Search

    2014-08-01

    This report presents the results of an experimental study that was conducted to investigate the effects of key parameters on the compressive behavior of fiber reinforced polymer (FRP)-concrete-steel double-skin tubular columns (FSDT). Hybrid FSDT col...

  6. Modeling reinforced concrete durability : [summary].

    DOT National Transportation Integrated Search

    2014-06-01

    Many Florida bridges are built of steel-reinforced concrete. Floridas humid and marine : environments subject steel in these structures : to corrosion once water and salt penetrate the : concrete and contact the steel. Corroded steel : takes up mo...

  7. Remaining life of reinforced concrete beams with diagonal-tension cracks : appendix A & B.

    DOT National Transportation Integrated Search

    2004-04-01

    The appendices belong to "Remaining life of reinforced concrete beams with diagonal-tension cracks". : This report covers the initial efforts of a research study investigating the remaining capacity and life of cast-in-place reinforced concrete deck-...

  8. Remaining life of reinforced concrete beams with diagonal-tension cracks : appendix C & D.

    DOT National Transportation Integrated Search

    2004-04-01

    The appendices belong to "Remaining life of reinforced concrete beams with diagonal-tension cracks". : This report covers the initial efforts of a research study investigating the remaining capacity and life of cast-in-place reinforced concrete deck-...

  9. 75 FR 28560 - Prestressed Concrete Steel Wire Strand From the People's Republic of China: Final Determination...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-05-21

    ... Wire Strand From the People's Republic of China: Final Determination of Sales at Less Than Fair Value... Steel Wire Strand From the People's Republic of China: Preliminary Determination of Sales at Less Than... Antidumping Duty Investigation of Prestressed Concrete Steel Wire Strand From the People's Republic of China...

  10. Analysis of castellated steel beam with oval openings

    NASA Astrophysics Data System (ADS)

    Tudjono, S.; Sunarto; Han, A. L.

    2017-11-01

    A castellated steel beam is per definition a wide flange (WF) or I shaped steel profile with openings, to reduce self-weight and improve the effectiveness in terms of material use. Recently, extensive study on these castellated steel beams has been conducted, involving different shapes in web openings. The main goal of these research works was to evaluate and analyze its optimum opening sizes and shapes configuration. More in-depth research work to the behavior and the influence of holes to WF beams need to be conducted. In this paper, an oval shaped web opening is chosen as alternate. The study involves a modification in the variation of oval web openings both in the horizontally and vertically direction. An experimental and numerical study based on the finite element method conducted with the Abaqus/CAE 6.12 software is used to analyze the buckling behavior of the web. The obtained results from the experimental test specimens are in good agreement with the obtained results from the finite element analysis. Furthermore, the numerical model can be expanded to be used as analyzing tool in evaluating and studying the effect and influencing factors of a variation in opening’s parameters.

  11. Experimental Study on the Strength Characteristics and Water Permeability of Hybrid Steel Fibre Reinforced Concrete

    PubMed Central

    Singh, M. P.; Singh, S. P.; Singh, A. P.

    2014-01-01

    Results of an investigation conducted to study the effect of fibre hybridization on the strength characteristics such as compressive strength, split tensile strength, and water permeability of steel fibre reinforced concrete (SFRC) are presented. Steel fibres of different lengths, that is, 12.5 mm, 25 mm, and 50 mm, having constant diameter of 0.6 mm, were systematically combined in different mix proportions to obtain mono, binary, and ternary combinations at each of 0.5%, 1.0%, and 1.5% fibre volume fraction. A concrete mix containing no fibres was also cast for reference purpose. A total number of 1440 cube specimens of size 100∗100∗100 mm were tested, 480 each for compressive strength, split tensile strength, and water permeability at 7, 28, 90, and 120 days of curing. It has been observed from the results of this investigation that a fibre combination of 33% 12.5 mm + 33% 25 mm + 33% 50 mm long fibres can be adjudged as the most appropriate combination to be employed in hybrid steel fibre reinforced concrete (HySFRC) for optimum performance in terms of compressive strength, split tensile strength and water permeability requirements taken together. PMID:27379298

  12. INTERIOR VIEW OF FIRST STORY SPACE SHOWING CONCRETE BEAMS; CAMERA ...

    Library of Congress Historic Buildings Survey, Historic Engineering Record, Historic Landscapes Survey

    INTERIOR VIEW OF FIRST STORY SPACE SHOWING CONCRETE BEAMS; CAMERA FACING NORTH - Mare Island Naval Shipyard, Transportation Building & Gas Station, Third Street, south side between Walnut Avenue & Cedar Avenue, Vallejo, Solano County, CA

  13. Detail of basement level concrete beams at southwest corner; camera ...

    Library of Congress Historic Buildings Survey, Historic Engineering Record, Historic Landscapes Survey

    Detail of basement level concrete beams at southwest corner; camera facing west. - Mare Island Naval Shipyard, Hospital Ward, Johnson Lane, west side at intersection of Johnson Lane & Cossey Street, Vallejo, Solano County, CA

  14. Steel Fibre Reinforced Concrete Simulation with the SPH Method

    NASA Astrophysics Data System (ADS)

    Hušek, Martin; Kala, Jiří; Král, Petr; Hokeš, Filip

    2017-10-01

    Steel fibre reinforced concrete (SFRC) is very popular in many branches of civil engineering. Thanks to its increased ductility, it is able to resist various types of loading. When designing a structure, the mechanical behaviour of SFRC can be described by currently available material models (with equivalent material for example) and therefore no problems arise with numerical simulations. But in many scenarios, e.g. high speed loading, it would be a mistake to use such an equivalent material. Physical modelling of the steel fibres used in concrete is usually problematic, though. It is necessary to consider the fact that mesh-based methods are very unsuitable for high-speed simulations with regard to the issues that occur due to the effect of excessive mesh deformation. So-called meshfree methods are much more suitable for this purpose. The Smoothed Particle Hydrodynamics (SPH) method is currently the best choice, thanks to its advantages. However, a numerical defect known as tensile instability may appear when the SPH method is used. It causes the development of numerical (false) cracks, making simulations of ductile types of failure significantly more difficult to perform. The contribution therefore deals with the description of a procedure for avoiding this defect and successfully simulating the behaviour of SFRC with the SPH method. The essence of the problem lies in the choice of coordinates and the description of the integration domain derived from them - spatial (Eulerian kernel) or material coordinates (Lagrangian kernel). The contribution describes the behaviour of both formulations. Conclusions are drawn from the fundamental tasks, and the contribution additionally demonstrates the functionality of SFRC simulations. The random generation of steel fibres and their inclusion in simulations are also discussed. The functionality of the method is supported by the results of pressure test simulations which compare various levels of fibre reinforcement of SFRC

  15. Dynamic behaviors of various volume rate steel-fiber reinforced reactive powder concrete after high temperature burnt

    NASA Astrophysics Data System (ADS)

    Pang, Baojun; Wang, Liwen; Yang, Zhenqi; Chi, Runqiang

    2009-06-01

    Dynamic strain-stress curves of reactive powder concrete under high strain rate (10/s-100/s) were determined by improved split Hopkinson pressure bar (SHPB) system. A plumbum pulse shaper was used to ensure the symmetrical stress in the specimens before fracture and avoid the fluctuation of test data due to input shaky stress pulse. A time modified method was induced for data processing in order to get accurate SHPB results. The results of experiment showed after high temperature burnt, different volume rate (0.0%, 0.5%, 1.0%, 1.5%) steel-fiber reinforced reactive power concrete had the same changing tendency of residual mechanics behaviors, e.g. after 400 centigrade burnt, the residual compression strength was about 70% of material strength without burnt under 100/s. After 800 centigrade burnt, the compression strength is about 30% under 100/s while the deformation ability increased. At meanwhile, steel fiber had improved the mechanism of reinforcing effect and toughening effect of concrete material after burnt. With increasing of steel fiber volume rate, dynamic residual behavior of samples was improved. Microcosmic characteristics and energy absorption were induced for explaining the experiment results.

  16. Study of stiffness and bearing capacity degradation of reinforced concrete beams under constant-amplitude fatigue

    PubMed Central

    Zhou, Jianting; Yan, Lei

    2018-01-01

    For a reinforced concrete beam subjected to fatigue loads, the structural stiffness and bearing capacity will gradually undergo irreversible degeneration, leading to damage. Moreover, there is an inherent relationship between the stiffness and bearing capacity degradation and fatigue damage. In this study, a series of fatigue tests are performed to examine the degradation law of the stiffness and bearing capacity. The results pertaining to the stiffness show that the stiffness degradation of a reinforced concrete beam exhibits a very clear monotonic decreasing "S" curve, i.e., the stiffness of the beam decreases significantly at the start of the fatigue loading, it undergoes a linear decline phase in the middle for a long loading period, and before the failure, the bearing capacity decreases drastically again. The relationship between the residual stiffness and residual bearing capacity is determined based on the assumption that the residual stiffness and residual bearing capacity depend on the same damage state, and then, the bearing capacity degradation model of the reinforced concrete beam is established based on the fatigue stiffness. Through the established model and under the premise of the known residual stiffness degradation law, the degradation law of the bearing capacity is determined by using at least one residual bearing capacity test data, for which the parameters of the stiffness degradation function are considered as material constants. The results of the bearing capacity show that the bearing capacity degradation of the reinforced concrete beam also exhibits a very clear monotonic decreasing "S" curve, which is consistent with the stiffness degradation process and in good agreement with the experiment. In this study, the stiffness and bearing capacity degradation expressions are used to quantitatively describe their occurrence in reinforced concrete beams. In particular, the expression of the bearing capacity degradation can mitigate numerous

  17. Study of stiffness and bearing capacity degradation of reinforced concrete beams under constant-amplitude fatigue.

    PubMed

    Liu, Fangping; Zhou, Jianting; Yan, Lei

    2018-01-01

    For a reinforced concrete beam subjected to fatigue loads, the structural stiffness and bearing capacity will gradually undergo irreversible degeneration, leading to damage. Moreover, there is an inherent relationship between the stiffness and bearing capacity degradation and fatigue damage. In this study, a series of fatigue tests are performed to examine the degradation law of the stiffness and bearing capacity. The results pertaining to the stiffness show that the stiffness degradation of a reinforced concrete beam exhibits a very clear monotonic decreasing "S" curve, i.e., the stiffness of the beam decreases significantly at the start of the fatigue loading, it undergoes a linear decline phase in the middle for a long loading period, and before the failure, the bearing capacity decreases drastically again. The relationship between the residual stiffness and residual bearing capacity is determined based on the assumption that the residual stiffness and residual bearing capacity depend on the same damage state, and then, the bearing capacity degradation model of the reinforced concrete beam is established based on the fatigue stiffness. Through the established model and under the premise of the known residual stiffness degradation law, the degradation law of the bearing capacity is determined by using at least one residual bearing capacity test data, for which the parameters of the stiffness degradation function are considered as material constants. The results of the bearing capacity show that the bearing capacity degradation of the reinforced concrete beam also exhibits a very clear monotonic decreasing "S" curve, which is consistent with the stiffness degradation process and in good agreement with the experiment. In this study, the stiffness and bearing capacity degradation expressions are used to quantitatively describe their occurrence in reinforced concrete beams. In particular, the expression of the bearing capacity degradation can mitigate numerous

  18. Repair of steel beam/girder ends with ultra high-strength concrete - phase II.

    DOT National Transportation Integrated Search

    2016-01-01

    A novel repair method has been developed at the University of Connecticut for corroded steel bridge girder : ends. The repair method consists of encasing the corroded steel area with UHPC. The UHPC panel is bonded : to the steel girder using headed s...

  19. Dynamics of layered reinforced concrete beam on visco-elastic foundation with different resistances of concrete and reinforcement to tension and compression

    NASA Astrophysics Data System (ADS)

    Nemirovsky, Y. V.; Tikhonov, S. V.

    2018-03-01

    Originally, fundamentals of the theory of limit equilibrium and dynamic deformation of building metal and reinforced concrete structures were created by A. A. Gvozdev [1] and developed by his followers [4, 5, 6, 7, 11, 12]. Forming the basis for the calculation, the model of an ideal rigid-plastic material has enabled to determine in many cases the ultimate load bearing capacity and upper (kinematically possible) or lower (statically valid) values for a wide class of different structures with quite simple methods. At the same time, applied to concrete structures the most important property of concrete to significantly differently resist tension and compression was not taken into account [10]. This circumstance was considered in [3] for reinforced concrete beams under conditions of quasistatic loading. The deformation is often accompanied by resistance of the environment in construction practice [8, 9]. In [2], the dynamics of multi-layered concrete beams on visco-elastic foundation under the loadings of explosive type is considered. In this work we consider the case which is often encountered in practical applications when the loadings weakly change in time.

  20. Investigation of carbon fiber composite cables (CFCC) in prestressed concrete piles.

    DOT National Transportation Integrated Search

    2014-04-01

    The Florida Department of Transportation (FDOT) commonly uses prestressed concrete piles in : bridge foundations. These piles are prestressed with steel strands that, when installed in aggressive or : marine environments, are subject to corrosion and...

  1. Investigation of early timber–concrete composite bridges in the United States

    Treesearch

    James P. Wacker; Alfredo Dias; Travis K. Hosteng

    2017-01-01

    The use of timber–concrete composite (TCC) bridges in the United States dates back to circa 1925. Two different TCC systems were constructed during this early period. The first system included a longitudinal nail-laminated deck composite with a concrete deck top layer. The second system included sawn timber stringers supporting a concrete deck top layer. Records...

  2. Effect of CFRC layers on the electrical properties and failure mode of RC beams strengthened with CFRC composites

    NASA Astrophysics Data System (ADS)

    Wu, Sigang; Dai, Hongzhe; Wang, Wei

    2007-12-01

    This paper designs an innovative reinforced concrete (RC) beam strengthened with carbon fiber reinforced concrete (CFRC) composites. Six groups of test beams, five with different degrees of strengthening, achieved by changing the location and the thickness of the CFRC layer, and one virgin RC beam, were tested in four-point bending over a span of 3000 mm. We investigate the effect of the CFRC layer on the flexural performance and the electrical properties of the designed beams. The test results indicate that the CFRC strengthened RC beam exhibits improved electrical properties as well as better mechanical performance. Also, the location and the thickness of the CFRC layer affect the initial electrical resistance and other electrical properties of the beam. Relationships between electrical resistance, loading, deflection and cracks show that the increase in the electrical resistance can be used to monitor the extent of damage to the designed beam. Based on this discovery, a new health monitoring technique for RC structures is produced by means of electrical resistance measurements.

  3. Structural integrity of power generating speed bumps made of concrete foam composite

    NASA Astrophysics Data System (ADS)

    Syam, B.; Muttaqin, M.; Hastrino, D.; Sebayang, A.; Basuki, W. S.; Sabri, M.; Abda, S.

    2018-02-01

    In this paper concrete foam composite speed bumps were designed to generate electrical power by utilizing the movements of commuting vehicles on highways, streets, parking gates, and drive-thru station of fast food restaurants. The speed bumps were subjected to loadings generated by vehicles pass over the power generating mechanical system. In this paper, we mainly focus our discussion on the structural integrity of the speed bumps and discuss the electrical power generating speed bumps in another paper. One aspect of structural integrity is its ability to support designed loads without breaking and includes the study of past structural failures in order to prevent failures in future designs. The concrete foam composites were used for the speed bumps; the reinforcement materials are selected from empty fruit bunch of oil palm. In this study, the speed bump materials and structure were subjected to various tests to obtain its physical and mechanical properties. To analyze the structure stability of the speed bumps some models were produced and tested in our speed bump test station. We also conduct a FEM-based computer simulation to analyze stress responses of the speed bump structures. It was found that speed bump type 1 significantly reduced the radial voltage. In addition, the speed bump is equipped with a steel casing is also suitable for use as a component component in generating electrical energy.

  4. Ultrasonic assessment of service life of concrete structures subject to reinforcing steel corrosion

    NASA Astrophysics Data System (ADS)

    Udegbunam, Ogechukwu Christian

    Over half of the bridges in the United States were built before 1970. Such bridges and the network of roads that they carry include the Inter State system, which was built as part of the great public works program, following the end of the Second World War. During that era, the emphasis was on strength design and economical construction of new structures, and not much premium was placed on durability and maintainability concerns. Since the end of this construction boom in the early 1970s, the concern for the durability of transportation infrastructure has steadily gained prominence among those agencies that must secure, program and administer funds for maintaining highway networks. The objective of this research was to develop a nondestructive method of assessing the durability of concrete bridge decks susceptible to damage from corrosion of embedded reinforcing steel. This was accomplished by formulating a holistic approach that accounts for the major factors that influence corrosion based deterioration of reinforced concrete. In this approach, the assessment of the durability of concrete bridge decks is based on a model that estimates the time it takes for the cover concrete to fail a result of stresses caused by expansion of reinforcing steel bars, due to corrosion activities. This time to failure is comprised of two distinct periods that must be evaluated before the problem can be solved. The research consisted of an experimental program and an analytical study. In the experimental program concrete specimens were cast and tested to determine their diffusivity and mechanical properties. The diffusivity was used to evaluate the period it takes for corrosion of the reinforcing bars to commence. In the analytical study, the resistance of the concrete structure against the internal forces caused by corrosion was evaluated with the finite element techniques. This resistance was used to evaluate the period defining the failure of the cover concrete. These two periods

  5. Brillouin corrosion expansion sensors for steel reinforced concrete structures using a fiber optic coil winding method.

    PubMed

    Zhao, Xuefeng; Gong, Peng; Qiao, Guofu; Lu, Jie; Lv, Xingjun; Ou, Jinping

    2011-01-01

    In this paper, a novel kind of method to monitor corrosion expansion of steel rebars in steel reinforced concrete structures named fiber optic coil winding method is proposed, discussed and tested. It is based on the fiber optical Brillouin sensing technique. Firstly, a strain calibration experiment is designed and conducted to obtain the strain coefficient of single mode fiber optics. Results have shown that there is a good linear relationship between Brillouin frequency and applied strain. Then, three kinds of novel fiber optical Brillouin corrosion expansion sensors with different fiber optic coil winding packaging schemes are designed. Sensors were embedded into concrete specimens to monitor expansion strain caused by steel rebar corrosion, and their performance was studied in a designed electrochemical corrosion acceleration experiment. Experimental results have shown that expansion strain along the fiber optic coil winding area can be detected and measured by the three kinds of sensors with different measurement range during development the corrosion. With the assumption of uniform corrosion, diameters of corrosion steel rebars were obtained using calculated average strains. A maximum expansion strain of 6,738 με was monitored. Furthermore, the uniform corrosion analysis model was established and the evaluation formula to evaluate mass loss rate of steel rebar under a given corrosion rust expansion rate was derived. The research has shown that three kinds of Brillouin sensors can be used to monitor the steel rebar corrosion expansion of reinforced concrete structures with good sensitivity, accuracy and monitoring range, and can be applied to monitor different levels of corrosion. By means of this kind of monitoring technique, quantitative corrosion expansion monitoring can be carried out, with the virtues of long durability, real-time monitoring and quasi-distribution monitoring.

  6. Brillouin Corrosion Expansion Sensors for Steel Reinforced Concrete Structures Using a Fiber Optic Coil Winding Method

    PubMed Central

    Zhao, Xuefeng; Gong, Peng; Qiao, Guofu; Lu, Jie; Lv, Xingjun; Ou, Jinping

    2011-01-01

    In this paper, a novel kind of method to monitor corrosion expansion of steel rebars in steel reinforced concrete structures named fiber optic coil winding method is proposed, discussed and tested. It is based on the fiber optical Brillouin sensing technique. Firstly, a strain calibration experiment is designed and conducted to obtain the strain coefficient of single mode fiber optics. Results have shown that there is a good linear relationship between Brillouin frequency and applied strain. Then, three kinds of novel fiber optical Brillouin corrosion expansion sensors with different fiber optic coil winding packaging schemes are designed. Sensors were embedded into concrete specimens to monitor expansion strain caused by steel rebar corrosion, and their performance was studied in a designed electrochemical corrosion acceleration experiment. Experimental results have shown that expansion strain along the fiber optic coil winding area can be detected and measured by the three kinds of sensors with different measurement range during development the corrosion. With the assumption of uniform corrosion, diameters of corrosion steel rebars were obtained using calculated average strains. A maximum expansion strain of 6,738 με was monitored. Furthermore, the uniform corrosion analysis model was established and the evaluation formula to evaluate mass loss rate of steel rebar under a given corrosion rust expansion rate was derived. The research has shown that three kinds of Brillouin sensors can be used to monitor the steel rebar corrosion expansion of reinforced concrete structures with good sensitivity, accuracy and monitoring range, and can be applied to monitor different levels of corrosion. By means of this kind of monitoring technique, quantitative corrosion expansion monitoring can be carried out, with the virtues of long durability, real-time monitoring and quasi-distribution monitoring. PMID:22346672

  7. Experimental evaluation of high performance base course and road base asphalt concrete with electric arc furnace steel slags.

    PubMed

    Pasetto, Marco; Baldo, Nicola

    2010-09-15

    The paper presents the results of a laboratory study aimed at verifying the use of two types of electric arc furnace (EAF) steel slags as substitutes for natural aggregates, in the composition of base course and road base asphalt concrete (BBAC) for flexible pavements. The trial was composed of a preliminary study of the chemical, physical, mechanical and leaching properties of the EAF steel slags, followed by the mix design and performance characterization of the bituminous mixes, through gyratory compaction tests, permanent deformation tests, stiffness modulus tests at various temperatures, fatigue tests and indirect tensile strength tests. All the mixtures with EAF slags presented better mechanical characteristics than those of the corresponding asphalts with natural aggregate and satisfied the requisites for acceptance in the Italian road sector technical standards, thus resulting as suitable for use in road construction. Copyright 2010 Elsevier B.V. All rights reserved.

  8. Tapered Polymer Fiber Sensors for Reinforced Concrete Beam Vibration Detection.

    PubMed

    Luo, Dong; Ibrahim, Zainah; Ma, Jianxun; Ismail, Zubaidah; Iseley, David Thomas

    2016-12-16

    In this study, tapered polymer fiber sensors (TPFSs) have been employed to detect the vibration of a reinforced concrete beam (RC beam). The sensing principle was based on transmission modes theory. The natural frequency of an RC beam was theoretically analyzed. Experiments were carried out with sensors mounted on the surface or embedded in the RC beam. Vibration detection results agreed well with Kistler accelerometers. The experimental results found that both the accelerometer and TPFS detected the natural frequency function of a vibrated RC beam well. The mode shapes of the RC beam were also found by using the TPFSs. The proposed vibration detection method provides a cost-comparable solution for a structural health monitoring (SHM) system in civil engineering.

  9. Tapered Polymer Fiber Sensors for Reinforced Concrete Beam Vibration Detection

    PubMed Central

    Luo, Dong; Ibrahim, Zainah; Ma, Jianxun; Ismail, Zubaidah; Iseley, David Thomas

    2016-01-01

    In this study, tapered polymer fiber sensors (TPFSs) have been employed to detect the vibration of a reinforced concrete beam (RC beam). The sensing principle was based on transmission modes theory. The natural frequency of an RC beam was theoretically analyzed. Experiments were carried out with sensors mounted on the surface or embedded in the RC beam. Vibration detection results agreed well with Kistler accelerometers. The experimental results found that both the accelerometer and TPFS detected the natural frequency function of a vibrated RC beam well. The mode shapes of the RC beam were also found by using the TPFSs. The proposed vibration detection method provides a cost-comparable solution for a structural health monitoring (SHM) system in civil engineering. PMID:27999245

  10. Concreteness Effects and Syntactic Modification in Written Composition.

    ERIC Educational Resources Information Center

    Sadoski, Mark; Goetz, Ernest T.

    1998-01-01

    Investigates whether concreteness was related to a key characteristic of written composition--the cumulative sentence with a final modifier--which has been consistently associated with higher quality writing. Supports the conceptual-peg hypothesis of dual coding theory, with concrete verbs providing the pegs on which cumulative sentences are…

  11. High temperature polymer concrete compositions

    DOEpatents

    Fontana, Jack J.; Reams, Walter

    1985-01-01

    This invention is concerned with a polymer concrete composition, which is a two-component composition useful with many bases including metal. Component A, the aggregate composition, is broadly composed of silica, silica flour, portland cement, and acrylamide, whereas Component B, which is primarily vinyl and acrylyl reactive monomers, is a liquid system. A preferred formulation emphasizing the major necessary components is as follows: ______________________________________ Component A: Silica sand 60-77 wt. % Silica flour 5-10 wt. % Portland cement 15-25 wt. % Acrylamide 1-5 wt. % Component B: Styrene 50-60 wt. % Trimethylolpropane 35-40 wt. % trimethacrylate ______________________________________ and necessary initiators, accelerators, and surfactants.

  12. 78 FR 75544 - Prestressed Concrete Steel Rail Tie Wire From Mexico: Preliminary Determination of Sales at Less...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-12-12

    ... Rail Tie Wire From Mexico: Preliminary Determination of Sales at Less Than Fair Value and Postponement...'') preliminarily determines that prestressed concrete steel rail tie wire (``PC tie wire'') from Mexico is being... covered by this investigation is high carbon steel wire; stress relieved or low relaxation; indented or...

  13. 78 FR 75547 - Prestressed Concrete Steel Rail Tie Wire From Thailand: Preliminary Determination of Sales at Not...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-12-12

    ... Rail Tie Wire From Thailand: Preliminary Determination of Sales at Not Less Than Fair Value and...'') preliminarily determines that prestressed concrete steel rail tire wire (``PC tie wire'') from Thailand is not... Investigation The product covered by this investigation is high carbon steel wire; stress relieved or low...

  14. 75 FR 22552 - Certain Steel Concrete Reinforcing Bars from Turkey; Notice of Amended Final Results Pursuant to...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-04-29

    ... Reinforcing Bars from Turkey; Notice of Amended Final Results Pursuant to Court Decisions AGENCY: Import... certain steel concrete of reinforcing bars (rebar) from Turkey. See Habas Sinai ve Tibbi Gazlar Istihsal... Turkey for the period of review (POR) of April 1, 2003, through March 31, 2004. See Certain Steel...

  15. Effect of fiber surface conditioning on the acoustic emission behavior of steel fiber reinforced concrete

    NASA Astrophysics Data System (ADS)

    Aggelis, D. G.; Soulioti, D. V.; Gatselou, E.; Barkoula, N. M.; Paipetis, A.; Matikas, T. E.

    2011-04-01

    The role of coating in preserving the bonding between steel fibers and concrete is investigated in this paper. Straight types of fibers with and without chemical coating are used in steel fiber reinforced concrete mixes. The specimens are tested in bending with concurrent monitoring of their acoustic emission activity throughout the failure process using two broadband sensors. The different stages of fracture (before, during and after main crack formation) exhibit different acoustic fingerprints, depending on the mechanisms that are active during failure (concrete matrix micro-cracking, macro-cracking and fiber pull out). Additionally, it was seen that the acoustic emission behaviour exhibits distinct characteristics between coated and uncoated fiber specimens. Specifically, the frequency of the emitted waves is much lower for uncoated fiber specimens, especially after the main fracture incident, during the fiber pull out stage of failure. Additionally, the duration and the rise time of the acquired waveforms are much higher for uncoated specimens. These indices are used to distinguish between tensile and shear fracture in concrete and suggest that friction is much stronger for the uncoated fibers. On the other hand, specimens with coated fibers exhibit more tensile characteristics, more likely due to the fact that the bond between fibers and concrete matrix is stronger. The fibers therefore, are not simply pulled out but also detach a small volume of the brittle concrete matrix surrounding them. It seems that the effect of chemical coating can be assessed by acoustic emission parameters additionally to the macroscopic measurements of ultimate toughness.

  16. Performance of steel pipe pile-to-concrete bent cap connections subject to seismic or high transverse loading : Phase II

    DOT National Transportation Integrated Search

    2005-02-01

    The response of a concrete filled, steel pipe pile-to-concrete pile cap connection subjected to extreme lateral loads : was experimentally and analytically investigated in this project. This connection is part of a bridge support system : used by the...

  17. Nano-composite stainless steel

    DOEpatents

    Dehoff, Ryan R.; Blue, Craig A.; Peter, William H.; Chen, Wei; Aprigliano, Louis F.

    2015-07-14

    A composite stainless steel composition is composed essentially of, in terms of wt. % ranges: 25 to 28 Cr; 11 to 13 Ni; 7 to 8 W; 3.5 to 4 Mo; 3 to 3.5 B; 2 to 2.5 Mn; 1 to 1.5 Si; 0.3 to 1.7 C; up to 2 O; balance Fe. The composition has an austenitic matrix phase and a particulate, crystalline dispersed phase.

  18. Cracking of Beams Strengthened with Externally Bonded SRP Tapes

    NASA Astrophysics Data System (ADS)

    Krzywoń, Rafał

    2017-10-01

    Paper discusses strengthening efficiency of relatively new kind of SRP composite based on high strength steel wires. They are made of ultra-high strength steel primarily used in cords of car tires. Through advanced treatment, the mechanical properties of SRP steel are similar to other high carbon cold drawn steels used in construction industry. Strength significantly exceed 2000 MPa, there is no perfect plasticity at yield stress level. Almost linear stress-strain relationship makes SRP steel mechanical properties similar to carbon fibers. Also flexibility and weight ratio of the composite overlay is slightly worse than CFRP strip. Despite these advantages SRP is not as popular as other composites reinforced with fibers of high strength. This is due to the small number of studies of SRP behavior and applicability. Paper shows selected results of the laboratory test of beams strengthened with use of SRP and CFRP externally bonded overlays. Attention has been focused primarily on the phenomenon of cracking. Comparison include the cracking moment, crack width and spacing, coverage of crack zone. Despite the somewhat lower rigidity of SRP tapes, they have a much better adhesion to concrete, so that the crack width is comparable in almost the whole load range. The paper also includes an assessment of the common methods of checking the condition of cracking in relation to the tested SRP strengthening. The paper presents actual calculation procedures to determine the crack spacing and crack width. The discussed formulas are verified with results of provided laboratory tests.

  19. Laser Beam Welding of Nitride Steel Components

    NASA Astrophysics Data System (ADS)

    Gu, Hongping; Yin, Guobin; Shulkin, Boris

    Laser beam welding is a joining technique that has many advantages over conventional GMAW welding, such as low heat input, short cycle time as well as good cosmetic welds. Laser beam welding has been widely used for welding powertrain components in automotive industry. When welding nitride steel components, however, laser beam welding faces a great challenge. The difficulty lies in the fact that the nitride layer in the joint releases the nitrogen into the weld pool, resulting in a porous weld. This research presents an industrial ready solution to prevent the nitrogen from forming gas bubbles in the weld.

  20. A shape memory polymer concrete crack closure system activated by electrical current

    NASA Astrophysics Data System (ADS)

    Teall, Oliver; Pilegis, Martins; Davies, Robert; Sweeney, John; Jefferson, Tony; Lark, Robert; Gardner, Diane

    2018-07-01

    The presence of cracks has a negative impact on the durability of concrete by providing paths for corrosive materials to the embedded steel reinforcement. Cracks in concrete can be closed using shape memory polymers (SMP) which produce a compressive stress across the crack faces. This stress has been previously found to enhance the load recovery associated with autogenous self-healing. This paper details the experiments undertaken to incorporate SMP tendons containing polyethylene terephthalate (PET) filaments into reinforced and unreinforced 500 × 100 × 100 mm structural concrete beam samples. These tendons are activated via an electrical supply using a nickel-chrome resistance wire heating system. The set-up, methodology and results of restrained shrinkage stress and crack closure experiments are explained. Crack closure of up to 85% in unreinforced beams and 26%–39% in reinforced beams is measured using crack-mouth opening displacement, microscope and digital image correlation equipment. Conclusions are made as to the effectiveness of the system and its potential for application within industry.

  1. The effect of steel slag as a coarse aggregate and Sinabung volcanic ash a filler on high strength concrete

    NASA Astrophysics Data System (ADS)

    Karolina, R.; Putra, A. L. A.

    2018-02-01

    The Development of concrete technology is continues to grow. The requisite for efficient constructions that are often viewed in terms of concrete mechanical behavior, application on the field, and cost estimation of implementation increasingly require engineers to optimize construction materials, especially for concrete materials. Various types of concrete have now been developed according to their needs, such as high strength concrete. On high strength concrete design, it is necessary to consider several factors that will affect the reach of the quality strength, Those are cement, water cement ratio (w/c), aggregates, and proper admixture. In the use of natural mineral, it is important for an engineer to keep an eye on the natural conditions that have been explored. So the selection of aggregates as possible is a material that is not causing nature destruction. On this experiment the use of steel slag from PT.Growth Sumatra Industry as a substitute of coarse and fine aggregate, and volcanic ash of mount Sinabung as microsilka in concrete mixture substituted to create high strength concrete that is harmless for the environment. The use of mount sinabung volcanic ash as microsilika coupled with the use of Master Glenium Sky 8614 superplasticizer. This experiment intend to compare high strength concrete based slag steel as the main constituent aggregates and high strength concrete with a conventional mixture. The research result for 28 days old concrete shows that conventional concrete compressive strength is 67.567 MPa, slag concrete 75.958 Mpa, conventional tensile strength 5.435 Mpa while slag concrete 5.053 Mpa, conventional concrete bending strength 44064.96 kgcm while concrete slag 51473.94 kgcm and modulus of conventional concrete fracture 124.978 kg / cm2 while slag concrete 145.956 kg / cm2. Both concrete slump values shows similar results due to the use of superplasticizer.

  2. Strengthening method of concrete structure

    NASA Astrophysics Data System (ADS)

    Inge, Wewin; Audrey; Nugroho, Sofie; Njo, Helen

    2018-03-01

    Building extension in Indonesia is not favored, and not many people know the advantages of the method because architects and engineers tend to lack the knowledge and experience. The aim of this paper is to explain a method on how to strengthen a concrete building structure that people can use/learn as a better way to cut potential cost and save time. The strengthening method explained in this paper is steel jacketing, providing a case study of this method in the extension of a restaurant located in Medan, Indonesia. In this study, engineers calculated that the tensile stress of the existing RC column and beam is not strong enough to reinforce the building extension applied load. Therefore, the steel jacketing method can be applied to improve the column and beam strength and ductility. The result of the case study proves that this is one of the best methods for building extension applied in Indonesia.

  3. Rapid rotational/translational maneuvering experiments of a flexible steel beam

    NASA Technical Reports Server (NTRS)

    Juang, Jer-Nan; Yang, Li-Farn; Huanag, Jen-Kuang; Macauley, Richard

    1989-01-01

    Future space manipulators may need translational base motion to expand the access region of a manipulator. An experiment was conducted to demonstrate slewing of flexible structures with coupled rotational and translational axes while simultaneously suppressing vibrational motion during the maneuver. In the experiment, a flexible steel beam carried by a translational cart was maneuvered by an active controller to perform position-control tasks. Experimental results are presented to show how the flexibility of the steel beam influences the multi-input multi-output feedback controller.

  4. Physicomechanical enhancement on Portland composite concrete using silica fume as replacement material

    NASA Astrophysics Data System (ADS)

    Husin, Wan Norsariza Wan; Johari, Izwan

    2017-09-01

    The addition of supplementary cementitious materials may change the physical and mechanical properties of concrete. Mineral additions which are also known as mineral admixtures have been used with cement for many years. However, this research did not use Ordinary Portland Cement (OPC) but using the Portland Cement Composite (PCC). The aim of this study is to determine the effect of partial substitution of PCC by silica fume (SF) on the physicomechanical properties especially the compressive strength of the hardened PCC-SF composite concrete. Silica fume was used to replace PCC at dosage levels of 5%, 10%, 15% and 20% by weight of cement in concrete. The results show that on 7 days the PCC concrete exhibited lower early age strength but PCC-SF concrete improved and gain strength up to grade 30 in 7 days. The utilisation of SF resulted in significant improvement of Portland composite concrete admixture.

  5. Diffuse ultrasound monitoring of stress and damage development on a 15-ton concrete beam.

    PubMed

    Zhang, Yuxiang; Planès, Thomas; Larose, Eric; Obermann, Anne; Rospars, Claude; Moreau, Gautier

    2016-04-01

    This paper describes the use of an ultrasonic imaging technique (Locadiff) for the Non-Destructive Testing & Evaluation of a concrete structure. By combining coda wave interferometry and a sensitivity kernel for diffuse waves, Locadiff can monitor the elastic and structural properties of a heterogeneous material with a high sensitivity, and can map changes of these properties over time when a perturbation occurs in the bulk of the material. The applicability of the technique to life-size concrete structures is demonstrated through the monitoring of a 15-ton reinforced concrete beam subject to a four-point bending test causing cracking. The experimental results show that Locadiff achieved to (1) detect and locate the cracking zones in the core of the concrete beam at an early stage by mapping the changes in the concrete's micro-structure; (2) monitor the internal stress level in both temporal and spatial domains by mapping the variation in velocity caused by the acousto-elastic effect. The mechanical behavior of the concrete structure is also studied using conventional techniques such as acoustic emission, vibrating wire extensometers, and digital image correlation. The performances of the Locadiff technique in the detection of early stage cracking are assessed and discussed.

  6. Numerical simulations and experimental measurements of steel and ice impacts on concrete for acoustic interrogation of delaminations in bridge decks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mazzeo, Brian A.; Patil, Anjali N.; Klis, Jeffrey M.

    2014-02-18

    Delaminations in bridge decks typically result from corrosion of the top mat of reinforcing steel, which leads to a localized separation of the concrete cover from the underlying concrete. Because delaminations cannot be detected using visual inspection, rapid, large-area interrogation methods are desired to characterize bridge decks without disruption to traffic, without the subjectivity inherent in existing methods, and with increased inspector safety. To this end, disposable impactors such as water droplets or ice chips can be dropped using automatic dispensers onto concrete surfaces to excite mechanical vibrations while acoustic responses can be recorded using air-coupled microphones. In this work,more » numerical simulations are used to characterize the flexural response of a model concrete bridge deck subject to both steel and ice impactors, and the results are compared with similar experiments performed in the laboratory on a partially delaminated concrete bridge deck slab. The simulations offer greater understanding of the kinetics of impacts and the responses of materials.« less

  7. Field Testing of Rapid Electrokinetic Nanoparticle Treatment for Corrosion Control of Steel in Concrete

    NASA Technical Reports Server (NTRS)

    Cardenas, Henry E.; Alexander, Joshua B.; Kupwade-Patil,Kunal; Calle, Luz Marina

    2009-01-01

    This work field tested the use of electrokinetics for delivery of concrete sealing nanoparticles concurrent with the extraction of chlorides. Several cylinders of concrete were batched and placed in immersion at the Kennedy Space Center Beach Corrosion Test Site. The specimens were batched with steel reinforcement and a 4.5 wt.% (weight percent) content of sodium chloride. Upon arrival at Kennedy Space Center, the specimens were placed in the saltwater immersion pool at the Beach Corrosion Test Site. Following 30 days of saltwater exposure, the specimens were subjected to rapid chloride extraction concurrent with electrokinetic nanoparticle treatment. The treatments were operated at up to eight times the typical current density in order to complete the treatment in 7 days. The findings indicated that the short-term corrosion resistance of the concrete specimens was significantly enhanced as was the strength of the concrete.

  8. Nondestructive Concrete Characterization System

    DTIC Science & Technology

    2013-05-20

    Army, locate steel reinforcing bars, and identify the presence of steel fiber reinforcement . The thickness of all sides of each concrete block was...concrete compressive strength within the accuracy required by the U.S. Army, locate steel reinforcing bars, and identify the presence of steel fiber ...tolerance of ±3 ksi. 3. Detect the presence of fiber reinforcement . 4. Locate and detect the presence and density (e.g. spacing) of metallic objects

  9. SU-E-T-90: Concrete Forward-Scatter Fractions for Radiotherapy Shielding Applications

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Tanny, S; Parsai, E

    2014-06-01

    Purpose: There is little instruction within the primary shielding guidance document NCRP 151 for vault designs where the primary beam intercepts the maze. We have conducted a Monte-Carlo study to characterize forward-scattered radiation from concrete barriers with the intent of quantifying what amount of additional shielding outside the primary beam is needed in this situation. Methods: We reproduced our vault in MCNP 5 and simulated spectra obtained from the literature and from our treatment planning system for 10 and 18 MV beams. Neutron and gamma-capture contributions were not simulated. Energy deposited was scored at isocenter in a water phantom, withinmore » various cells that comprised the maze, and within cells that comprised the vault door. Tracks were flagged that scattered from within the maze to the door and their contributions were tallied separately. Three different concrete mixtures found in the literature were simulated. An empirically derived analytic equation was used for comparison, utilizing patient scatter fractions to approximate the scatter from concrete. Results: Our simulated data confirms that maze-scattered radiation is a significant contribution to total photon dose at the door. It contributes between 20-35% of the photon shielding workload. Forward-scatter fractions for concrete were somewhat dependent on concrete composition and the relative abundance of higher-Z elements. Scatter fractions were relatively insensitive to changes in the primary photon spectrum. Analytic results were of the same magnitude as simulated results. Conclusions: Forward-scattered radiation from the maze barrier needs to be included in the photon workload for shielding calculations in non-standard vault designs. Scatter fractions will vary with concrete composition, but should be insensitive to spectral changes between machine manufacturers. Further plans for investigation include refined scatter fractions for various concrete compositions, scatter fraction

  10. RC beams shear-strengthened with fabric-reinforced-cementitious-matrix (FRCM) composite

    NASA Astrophysics Data System (ADS)

    Loreto, Giovanni; Babaeidarabad, Saman; Leardini, Lorenzo; Nanni, Antonio

    2015-12-01

    The interest in retrofit/rehabilitation of existing concrete structures has increased due to degradation and/or introduction of more stringent design requirements. Among the externally-bonded strengthening systems fiber-reinforced polymers is the most widely known technology. Despite its effectiveness as a material system, the presence of an organic binder has some drawbacks that could be addressed by using in its place a cementitious binder as in fabric-reinforced cementitious matrix (FRCM) systems. The purpose of this paper is to evaluate the behavior of reinforced concrete (RC) beams strengthened in shear with U-wraps made of FRCM. An extensive experimental program was undertaken in order to understand and characterize this composite when used as a strengthening system. The laboratory results demonstrate the technical viability of FRCM for shear strengthening of RC beams. Based on the experimental and analytical results, FRCM increases shear strength but not proportionally to the number of fabric plies installed. On the other hand, FRCM failure modes are related with a high consistency to the amount of external reinforcement applied. Design considerations based on the algorithms proposed by ACI guidelines are also provided.

  11. A Multi-Objective Advanced Design Methodology of Composite Beam-to-Column Joints Subjected to Seismic and Fire Loads

    NASA Astrophysics Data System (ADS)

    Pucinotti, Raffaele; Ferrario, Fabio; Bursi, Oreste S.

    2008-07-01

    A multi-objective advanced design methodology dealing with seismic actions followed by fire on steel-concrete composite full strength joints with concrete filled tubes is proposed in this paper. The specimens were designed in detail in order to exhibit a suitable fire behaviour after a severe earthquake. The major aspects of the cyclic behaviour of composite joints are presented and commented upon. The data obtained from monotonic and cyclic experimental tests have been used to calibrate a model of the joint in order to perform seismic simulations on several moment resisting frames. A hysteretic law was used to take into account the seismic degradation of the joints. Finally, fire tests were conducted with the objective to evaluate fire resistance of the connection already damaged by an earthquake. The experimental activity together with FE simulation demonstrated the adequacy of the advanced design methodology.

  12. Improving the accuracy of camber predictions for precast pretensioned concrete beams.

    DOT National Transportation Integrated Search

    2015-07-01

    The discrepancies between the designed and measured camber of precast pretensioned concrete beams (PPCBs) observed by the : Iowa DOT have created challenges in the field during bridge construction, causing construction delays and additional costs. Th...

  13. Nonlinear analysis of concrete beams strengthened by date palm fibers

    NASA Astrophysics Data System (ADS)

    Bouzouaid, Samia; Kriker, Abdelouahed

    2017-02-01

    The behaviour of concrete beams strengthened with date palm fibers was studied by Nonlinear Finite Element Analysis using ANSYS software. Five beams that were experimentally tested in a previous research were considered. The results obtained from the ANSYS finite element analysis are compared with the experimental data for the five beams with different amounts of fibres, ranging from 0.2% to 0.5% by a step equal to 0.1% and with a fibre length of 0.04 m. The results obtained by FEA showed good agreement with those obtained by the experimental program. This research demonstrates the ability of FEA in predicting the behaviour of beams strengthened with Date Palm fibers. It will help researchers in studying beams with different configurations without the need to go through the lengthy experimental testing programs.

  14. Experimental research on the seismic behavior of CSPSWs connected to frame beams

    NASA Astrophysics Data System (ADS)

    Guo, Lanhui; Ma, Xinbo; Li, Ran; Zhang, Sumei

    2011-03-01

    The seismic performance of composite steel plate shear walls (CSPSWs) that consist of a steel plate shear wall (SPSW) with reinforced concrete (RC) panels attached to one or both sides by means of bolts or connectors is experimentally studied. The shear wall is connected to the frame beams but not to the columns. This arrangement restrains the possible out-of-plane buckling of the thin-walled steel plate, thus significantly increasing the bearing capacity and ductility of the overall wall, and prevents the premature overall or local buckling failure of the frame columns. From a practical viewpoint, these solutions can provide open space in a floor as this type of composite shear walls with a relatively small aspect ratio can be placed parallel along a bay. In this study, four CSPSWs and one SPSW were tested and the results showed that both CSPSWs and SPSW possessed good ductility. For SPSW alone, the buckling appeared and resulted in a decrease of bearing capacity and energy dissipation capacity. In addition, welding stiffeners at corners were shown to be an effective way to increase the energy dissipation capacity of CSPSWs.

  15. Reactive Silicate Coatings for Protecting and Bonding Reinforcing Steel in Cement-Based Composites

    DTIC Science & Technology

    2008-12-01

    wire. Selected sections of cracked enamel were maintained in the wet condition and examine periodical for evidence of gel formation and crack ... enamel containing portland cement will protect the underlying reinforcing steel in an aggressive environment. d) If the enamel coating is cracked ...oxidized. The increase in volume cracks the concrete around the reinforcement and weakens the steel members. When the steel is separated from the

  16. Design of a 3-D Magnetic Mapping System to Locate Reinforcing Steel in Concrete Pavements

    DOT National Transportation Integrated Search

    2017-12-01

    This report outlines the design, fabrication, and testing of a 3-D magnetic mapping system used to locate reinforcing steel in concrete pavements developed at Kansas State University (KSU) in 2006. The magnetic sensing functionality is based on the p...

  17. 77 FR 71631 - Steel Concrete Reinforcing Bar From Belarus, China, Indonesia, Latvia, Moldova, Poland, and...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-12-03

    ...)] Steel Concrete Reinforcing Bar From Belarus, China, Indonesia, Latvia, Moldova, Poland, and Ukraine... From Belarus, China, Indonesia, Latvia, Moldova, Poland, and Ukraine AGENCY: United States... Belarus, China, Indonesia, Latvia, Moldova, Poland, and Ukraine would be likely to lead to continuation or...

  18. Effects of aggregate grading on the properties of steel fibre-reinforced concrete

    NASA Astrophysics Data System (ADS)

    Acikgens Ulas, M.; Alyamac, K. E.; Ulucan, Z. C.

    2017-09-01

    This study investigates the effects of changing the aggregate grading and maximum aggregate size (D max ) on the workability and mechanical properties of steel fibre-reinforced concrete (SFRC). Four different gradations and two different D max were used to produce SFRC mixtures with constant cement dosages and water/cement ratios. Twelve different concrete series were tested. To observe the properties of fresh concrete, slump and Ve-Be tests were performed immediately after the mixing process to investigate the effects of time on workability. The hardened properties, such as the compressive, splitting tensile and flexural strengths, were also evaluated. In addition, the toughness of the SFRC was calculated. Based on our test results, we can conclude that the grading of the aggregate and the D max have remarkable effects on the properties of fresh and hardened SFRC. In addition, the toughness of the SFRC was influenced by changing the grading of the aggregate and the D max .

  19. Residual efficacy of four organophosphate insecticides on concrete and galvanized steel surfaces against three liposcelid psocid species (Psocoptera: Liposcelidae) infesting stored products.

    PubMed

    Collins, P J; Nayak, M K; Kopittke, R

    2000-08-01

    Four organophosphate insecticides, azamethiphos, fenitrothion, chlorpyrifos-methyl, and pirimiphos-methyl, were tested as surface treatments on concrete (porous surface) and galvanized steel (nonporous surface) panels (0.3 by 0.3 m) against adults of three Liposcelid psocid spp.--Liposcelis bostrychophila Badonnel, Liposcelis entomophila (Enderlein), and Liposcelis paeta Pearman. Residual efficacy of these chemicals was assessed at 30 +/- 1 degrees C, 70 +/- 2% RH, and a photoperiod of 12:12 (L:D) h from 1 d after treatment (0 wk) and thereafter at weeks 1, 2, 4, 6, and 8, and then every 4 wk up to week 40. Mortality was recorded at exposure periods of 6 h and then every 24 h until end-point was achieved. L. bostrychophila was the most susceptible species to the organophosphates tested, followed by L. paeta and L. entomophila. We conclude that for long-term protection, azamethiphos is the preferred organophosphate against L. bostrychophila (up to 36 wk on steel and 24 wk on concrete storage surfaces) and L. paeta infestations only on steel surface (up to 28 wk). None of the four organophosphates tested, however, would provide long-term protection against L. paeta on concrete surface and against L. entomophila infestations on either concrete or steel storage surfaces.

  20. Vertical dynamic deflection measurement in concrete beams with the Microsoft Kinect.

    PubMed

    Qi, Xiaojuan; Lichti, Derek; El-Badry, Mamdouh; Chow, Jacky; Ang, Kathleen

    2014-02-19

    The Microsoft Kinect is arguably the most popular RGB-D camera currently on the market, partially due to its low cost. It offers many advantages for the measurement of dynamic phenomena since it can directly measure three-dimensional coordinates of objects at video frame rate using a single sensor. This paper presents the results of an investigation into the development of a Microsoft Kinect-based system for measuring the deflection of reinforced concrete beams subjected to cyclic loads. New segmentation methods for object extraction from the Kinect's depth imagery and vertical displacement reconstruction algorithms have been developed and implemented to reconstruct the time-dependent displacement of concrete beams tested in laboratory conditions. The results demonstrate that the amplitude and frequency of the vertical displacements can be reconstructed with submillimetre and milliHz-level precision and accuracy, respectively.

  1. Vertical Dynamic Deflection Measurement in Concrete Beams with the Microsoft Kinect

    PubMed Central

    Qi, Xiaojuan; Lichti, Derek; El-Badry, Mamdouh; Chow, Jacky; Ang, Kathleen

    2014-01-01

    The Microsoft Kinect is arguably the most popular RGB-D camera currently on the market, partially due to its low cost. It offers many advantages for the measurement of dynamic phenomena since it can directly measure three-dimensional coordinates of objects at video frame rate using a single sensor. This paper presents the results of an investigation into the development of a Microsoft Kinect-based system for measuring the deflection of reinforced concrete beams subjected to cyclic loads. New segmentation methods for object extraction from the Kinect's depth imagery and vertical displacement reconstruction algorithms have been developed and implemented to reconstruct the time-dependent displacement of concrete beams tested in laboratory conditions. The results demonstrate that the amplitude and frequency of the vertical displacements can be reconstructed with submillimetre and milliHz-level precision and accuracy, respectively. PMID:24556668

  2. High Strength Concrete Columns under Axial Compression Load: Hybrid Confinement Efficiency of High Strength Transverse Reinforcement and Steel Fibers

    PubMed Central

    Perceka, Wisena; Liao, Wen-Cheng; Wang, Yo-de

    2016-01-01

    Addition of steel fibers to high strength concrete (HSC) improves its post-peak behavior and energy absorbing capability, which can be described well in term of toughness. This paper attempts to obtain both analytically and experimentally the efficiency of steel fibers in HSC columns with hybrid confinement of transverse reinforcement and steel fibers. Toughness ratio (TR) to quantify the confinement efficiency of HSC columns with hybrid confinement is proposed through a regression analysis by involving sixty-nine TRs of HSC without steel fibers and twenty-seven TRs of HSC with hybrid of transverse reinforcement and steel fibers. The proposed TR equation was further verified by compression tests of seventeen HSC columns conducted in this study, where twelve specimens were reinforced by high strength rebars in longitudinal and transverse directions. The results show that the efficiency of steel fibers in concrete depends on transverse reinforcement spacing, where the steel fibers are more effective if the spacing transverse reinforcement becomes larger in the range of 0.25–1 effective depth of the section column. Furthermore, the axial load–strain curves were developed by employing finite element software (OpenSees) for simulating the response of the structural system. Comparisons between numerical and experimental axial load–strain curves were carried out. PMID:28773391

  3. Salt Action on Concrete.

    DTIC Science & Technology

    1984-08-01

    This pasuivates and protects the steel rebars against corrosion . As highway construction has expanded. such concrete has gone into pave- ments and...experts are beginning to recognize attack unrelated to rebar corrosion (Stevens 1977). Concrete and masonry may become "punky" from salt .0 and...departments. Corrosion aspects The alkalinity (high pH) of concrete tends to passivate embedded steel " . reinforcement ( rebars ). Probably it was earlier

  4. A Plasticity Model to Predict the Effects of Confinement on Concrete

    NASA Astrophysics Data System (ADS)

    Wolf, Julie

    A plasticity model to predict the behavior of confined concrete is developed. The model is designed to implicitly account for the increase in strength and ductility due to confining a concrete member. The concrete model is implemented into a finite element (FE) model. By implicitly including the change in the strength and ductility in the material model, the confining material can be explicitly included in the FE model. Any confining material can be considered, and the effects on the concrete of failure in the confinement material can be modeled. Test data from a wide variety of different concretes utilizing different confinement methods are used to estimate the model parameters. This allows the FE model to capture the generalized behavior of concrete under multiaxial loading. The FE model is used to predict the results of tests on reinforced concrete members confined by steel hoops and fiber reinforced polymer (FRP) jackets. Loading includes pure axial load and axial load-moment combinations. Variability in the test data makes the model predictions difficult to compare but, overall, the FE model is able to capture the effects of confinement on concrete. Finally, the FE model is used to compare the performance of steel hoop to FRP confined sections, and of square to circular cross sections. As expected, circular sections are better able to engage the confining material, leading to higher strengths. However, higher strains are seen in the confining material for the circular sections. This leads to failure at lower axial strain levels in the case of the FRP confined sections. Significant differences are seen in the behavior of FRP confined members and steel hoop confined members. Failure in the FRP members is always determined by rupture in the composite jacket. As a result, the FRP members continue to take load up to failure. In contrast, the steel hoop confined sections exhibit extensive strain softening before failure. This comparison illustrates the usefulness of

  5. Effect of a viscoelastic admixture on transient vibration in a concrete and steel floor

    NASA Astrophysics Data System (ADS)

    Moiseev, Neil

    1992-02-01

    The typical concrete and steel building structure has very little inherent damping, resulting in a very large Q, a measure of the sharpness of the amplitude response at resonance. Some damping effects are provided through the inertia and friction provided by a building''s full height partitions, hung ceilings, furniture, and suspended ducts and piping. These items have an effect on the very low amplitude vibration that affects sensitive laboratory equipment and the processes used in the microelectronic industry. This paper presents studies of transient vibration of floors in two existing buildings. The floors have been treated by adding a two inch thick concrete topping to the structural floor. This additional layer of concrete was treated by using a viscoelastic damping admixture in place of some of the water used to form the concrete. The admixture can dramatically reduce the Q of concrete from the normal 200 to between 20 and 50, depending on the amount of admixture used per yard of concrete. The measured velocity and frequency of the transient vibration excited by footfalls is compared to the predicted velocity and frequency of the same floor structure without the damping admixture. A formula to predict the peak transient vibration velocity due to footfalls for a concrete floor with a viscoelastic admixture is proposed.

  6. 75 FR 32747 - Prestressed Concrete Steel Wire Strand from Mexico: Rescission of Antidumping Duty Administrative...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-06-09

    ... Wire Strand from Mexico: Rescission of Antidumping Duty Administrative Review AGENCY: Import... request an administrative review of the antidumping duty order on prestressed concrete steel wire strand... received a timely request from American Spring Wire Corp., Insteel Wire Products Co., and Sumiden Wire...

  7. 78 FR 73838 - Steel Concrete Reinforcing Bar From Turkey: Postponement of Preliminary Determination in the...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-12-09

    ... Bar From Turkey: Postponement of Preliminary Determination in the Countervailing Duty Investigation... countervailing duty investigation on steel concrete reinforcing bar from Turkey.\\1\\ The original signature date... Reinforcing Bar from Turkey: Initiation of Countervailing Duty Investigations, 78 FR 60831 (October 2, 2013...

  8. Simulation of Shear and Bending Cracking in RC Beam: Material Model and its Application to Impact

    NASA Astrophysics Data System (ADS)

    Mokhatar, S. N.; Sonoda, Y.; Zuki, S. S. M.; Kamarudin, A. F.; Noh, M. S. Md

    2018-04-01

    This paper presents a simple and reliable non-linear numerical analysis incorporated with fully Lagrangian method namely Smoothed Particle Hydrodynamics (SPH) to predict the impact response of the reinforced concrete (RC) beam under impact loading. The analysis includes the simulation of the effects of high mass low-velocity impact load falling on beam structures. Three basic ideas to present the localized failure of structural elements are: (1) the accurate strength of concrete and steel reinforcement during the short period (dynamic), Dynamic Increase Factor (DIF) has been employed for the effect of strain rate on the compression and tensile strength (2) linear pressure-sensitive yield criteria (Drucker-Prager type) with a new volume dependent Plane-Cap (PC) hardening in the pre-peak regime is assumed for the concrete, meanwhile, shear-strain energy criterion (Von-Mises) is applied to steel reinforcement (3) two kinds of constitutive equation are introduced to simulate the crushing and bending cracking of the beam elements. Then, these numerical analysis results were compared with the experimental test results.

  9. Strength and Durability of Fly Ash-Based Fiber-Reinforced Geopolymer Concrete in a Simulated Marine Environment

    NASA Astrophysics Data System (ADS)

    Martinez Rivera, Francisco Javier

    This research is aimed at investigating the corrosion durability of polyolefin fiberreinforced fly ash-based geopolymer structural concrete (hereafter referred to as GPC, in contradistinction to unreinforced geopolymer concrete referred to as simply geopolymer concrete), where cement is completely replaced by fly ash, that is activated by alkalis, sodium hydroxide and sodium silicate. The durability in a marine environment is tested through an electrochemical method for accelerated corrosion. The GPC achieved compressive strengths in excess of 6,000 psi. Fiber reinforced beams contained polyolefin fibers in the amounts of 0.1%, 0.3%, and 0.5% by volume. After being subjected to corrosion damage, the GPC beams were analyzed through a method of crack scoring, steel mass loss, and residual flexural strength testing. Fiber reinforced GPC beams showed greater resistance to corrosion damage with higher residual flexural strength. This makes GPC an attractive material for use in submerged marine structures.

  10. Analysis of prestressed concrete slab-and-beam structures

    NASA Astrophysics Data System (ADS)

    Sapountzakis, E. J.; Katsikadelis, J. T.

    In this paper a solution to the problem of prestressed concrete slab-and-beam structures including creep and shrinkage effect is presented. The adopted model takes into account the resulting inplane forces and deformations of the plate as well as the axial forces and deformations of the beam, due to combined response of the system. The analysis consists in isolating the beams from the plate by sections parallel to the lower outer surface of the plate. The forces at the interface, which produce lateral deflection and inplane deformation to the plate and lateral deflection and axial deformation to the beam, are established using continuity conditions at the interface. The influence of creep and shrinkage effect relative with the time of the casting and the time of the loading of the plate and the beams is taken into account. The estimation of the prestressing axial force of the beams is accomplished iteratively. Both instant (e.g. friction, slip of anchorage) and time dependent losses are encountered. The solution of the arising plate and beam problems, which are nonlinearly coupled, is achieved using the analog equation method (AEM). The adopted model, compared with those ignoring the inplane forces and deformations, describes better the actual response of the plate-beams system and permits the evaluation of the shear forces at the interfaces, the knowledge of which is very important in the design of prefabricated ribbed plates.

  11. Performance of steel pipe pile-to-concrete bent cap connections subject to seismic or high transverse loading - Phase I : Preliminary investigation

    DOT National Transportation Integrated Search

    1998-06-01

    The response of a concrete filled, steel pipe pile-to-concrete pile cap connection subjected to extreme lateral loads was experimentally and analytically investigated in this project. This connection is part of a bridge support system used by the Mon...

  12. Corrosion initiation and propagation behavior of corrosion resistant concrete reinforcing materials

    NASA Astrophysics Data System (ADS)

    Hurley, Michael F.

    The life of a concrete structure exposed to deicing compounds or seawater is often limited by chloride induced corrosion of the steel reinforcement. In this study, the key material attributes that affect the corrosion initiation and propagation periods were studied. These included material composition, surface condition, ageing time, propagation behavior during active corrosion, morphology of attack, and type of corrosion products generated by each rebar material. The threshold chloride concentrations for solid 316LN stainless steel, 316L stainless steel clad over carbon steel, 2101 LDX, MMFX-2, and carbon steel rebar were investigated using electrochemical techniques in saturated calcium hydroxide solutions. Surface preparation, test method, duration of period exposed to a passivating condition prior to introduction of chloride, and presence of cladding defects all affected the threshold chloride concentration obtained. A model was implemented to predict the extension of time until corrosion initiation would be expected. 8 years was the predicted time to corrosion initiation for carbon steel. However, model results confirmed that use of 316LN may increase the time until onset of corrosion to 100 years or more. To assess the potential benefits afforded by new corrosion resistant rebar alloys from a corrosion resistance standpoint the corrosion propagation behavior and other factors that might affect the risk of corrosion-induced concrete cracking must also be considered. Radial pit growth was found to be ohmically controlled but repassivation occurred more readily at high potentials in the case of 316LN and 2101 stainless steels. The discovery of ohmically controlled propagation enabled transformation of propagation rates from simulated concrete pore solution to less conductive concrete by accounting for resistance changes in the surrounding medium. The corrosion propagation behavior as well as the morphology of attack directly affects the propensity for concrete

  13. Load Distribution Factors for Composite Multicell Box Girder Bridges

    NASA Astrophysics Data System (ADS)

    Tiwari, Sanjay; Bhargava, Pradeep

    2017-12-01

    Cellular steel section composite with a concrete deck is one of the most suitable superstructures in resisting torsional and warping effects induced by highway loading. This type of structure has inherently created new design problems for engineers in estimating its load distribution when subjected to moving vehicles. Indian Codes of Practice does not provide any specific guidelines for the design of straight composite concrete deck-steel multi-cell bridges. To meet the practical requirements arising during the design process, a simple design method is needed for straight composite multi-cell bridges in the form of load distribution factors for moment and shear. This work presents load distribution characteristics of straight composite multi-cell box girder bridges under IRC trains of loads.

  14. FRP/steel composite damage acoustic emission monitoring and analysis

    NASA Astrophysics Data System (ADS)

    Li, Dongsheng; Chen, Zhi

    2015-04-01

    FRP is a new material with good mechanical properties, such as high strength of extension, low density, good corrosion resistance and anti-fatigue. FRP and steel composite has gotten a wide range of applications in civil engineering because of its good performance. As the FRP/steel composite get more and more widely used, the monitor of its damage is also getting more important. To monitor this composite, acoustic emission (AE) is a good choice. In this study, we prepare four identical specimens to conduct our test. During the testing process, the AE character parameters and mechanics properties were obtained. Damaged properties of FRP/steel composite were analyzed through acoustic emission (AE) signals. By the growing trend of AE accumulated energy, the severity of the damage made on FRP/steel composite was estimated. The AE sentry function has been successfully used to study damage progression and fracture emerge release rate of composite laminates. This technique combines the cumulative AE energy with strain energy of the material rather than analyzes the AE information and mechanical separately.

  15. Modeling of a reinforced concrete beam using shape memory alloy as reinforcement bars

    NASA Astrophysics Data System (ADS)

    Bajoria, Kamal M.; Kaduskar, Shreya S.

    2017-04-01

    In this paper the structural behavior of reinforced concrete (RC) beams with smart rebars under three point loading system has been numerically studied, using Finite Element Method. The material used in this study is Superelastic Shape Memory Alloy (SE SMA) which contains nickel and titanium. Shape memory alloys (SMAs) are a unique class of materials which have ability to undergo large deformation and also regain their un-deformed shape by removal of stress or by heating. In this study, a uniaxial SMA model is able to reproduce the pseudo-elastic behavior for the reinforcing SMA wires. Finite element simulation is developed in order to study the load-deflection behavior of smart concrete beams subjected to three-point bending tests.

  16. Corrosion control of cement-matrix and aluminum-matrix composites

    NASA Astrophysics Data System (ADS)

    Hou, Jiangyuan

    Corrosion control of composite materials, particularly aluminum-matrix and cement-matrix composites, was addressed by surface treatment, composite formulation and cathodic protection. Surface treatment methods studied include anodization in the case of aluminum-matrix composites and oxidation treatment (using water) in the case of steel rebar for reinforcing concrete. The effects of reinforcement species (aluminum nitride (AIN) versus silicon carbide (SiC) particles) in the aluminum-matrix composites and of admixtures (carbon fibers, silica fume, latex and methylcellulose) in concrete on the corrosion resistance of composites were addressed. Moreover, the effect of admixtures in concrete and of admixtures in mortar overlay (as anode on concrete) on the efficiency of cathodic protection of steel reinforced concrete was studied. For SiC particle filled aluminum, anodization was performed successfully in an acid electrolyte, as for most aluminum alloys. However, for AlN particle filled aluminum, anodization needs to be performed in an alkaline (0.7 N NaOH) electrolyte instead. The concentration of NaOH in the electrolyte was critical. It was found that both silica fume and latex improved the corrosion resistance of rebar in concrete in both Ca(OH)sb2 and NaCl solutions, mainly because these admixtures decreased the water absorptivity. Silica fume was more effective than latex. Methylcellulose improved the corrosion resistance of rebar in concrete a little in Ca(OH)sb2 solution. Carbon fibers decreased the corrosion resistance of rebar in concrete, but this effect could be made up for by either silica fume or latex, such that silica fume was more effective than latex. Surface treatment in the form of water immersion for two days was found to improve the corrosion resistance of rebar in concrete. This treatment resulted in a thin uniform layer of black iron oxide (containing Fesp{2+}) on the entire rebar surface except on the cross-sectional surface. Prior to the

  17. Experimental evaluation and design of unfilled and concrete-filled FRP composite piles, task 3 - FRP composite pile flexural testing.

    DOT National Transportation Integrated Search

    2014-06-01

    The overall goal of this project is the experimental evaluation and design of unfilled and concrete-filled FRP : composite piles for load-bearing in bridges. This report covers Task 3, FRP Composite Pile Flexural Testing. : Hollow and concrete filled...

  18. The Effect of Various Waste Materials' Contents on the Attenuation Level of Anti-Radiation Shielding Concrete.

    PubMed

    Azeez, Ali Basheer; Mohammed, Kahtan S; Abdullah, Mohd Mustafa Al Bakri; Hussin, Kamarudin; Sandu, Andrei Victor; Razak, Rafiza Abdul

    2013-10-23

    Samples of concrete contain various waste materials, such as iron particulates, steel balls of used ball bearings and slags from steel industry were assessed for their anti-radiation attenuation coefficient properties. The attenuation measurements were performed using gamma spectrometer of NaI (Tl) detector. The utilized radiation sources comprised 137 Cs and ⁶⁰Co radioactive elements with photon energies of 0.662 MeV for 137 Cs and two energy levels of 1.17 and 1.33 MeV for the ⁶⁰Co. Likewise the mean free paths for the tested samples were obtained. The aim of this work is to investigate the effect of the waste loading rates and the particulate dispersive manner within the concrete matrix on the attenuation coefficients. The maximum linear attenuation coefficient (μ) was attained for concrete incorporates iron filling wastes of 30 wt %. They were of 1.12 ± 1.31×10 -3 for 137 Cs and 0.92 ± 1.57 × 10 -3 for ⁶⁰Co. Substantial improvement in attenuation performance by 20%-25% was achieved for concrete samples incorporate iron fillings as opposed to that of steel ball samples at different (5%-30%) loading rates. The steel balls and the steel slags gave much inferior values. The microstructure, concrete-metal composite density, the homogeneity and particulate dispersion were examined and evaluated using different metallographic, microscopic and measurement facilities.

  19. Seismic performance of recycled concrete-filled square steel tube columns

    NASA Astrophysics Data System (ADS)

    Chen, Zongping; Jing, Chenggui; Xu, Jinjun; Zhang, Xianggang

    2017-01-01

    An experimental study on the seismic performance of recycled concrete-filled square steel tube (RCFST) columns is carried out. Six specimens were designed and tested under constant axial compression and cyclic lateral loading. Two parameters, replacement percentage of recycled coarse aggregate (RCA) and axial compression level, were considered in the test. Based on the experimental data, the hysteretic loops, skeleton curves, ductility, energy dissipation capacity and stiffness degradation of RCFST columns were analyzed. The test results indicate that the failure modes of RCFST columns are the local buckling of the steel tube at the bottom of the columns, and the hysteretic loops are full and their shapes are similar to normal CFST columns. Furthermore, the ductility coefficient of all specimens are close to 3.0, and the equivalent viscous damping coefficient corresponding to the ultimate lateral load ranges from 0.323 to 0.360, which demonstrates that RCFST columns exhibit remarkable seismic performance.

  20. Numerical model of RC beam response to corrosion

    NASA Astrophysics Data System (ADS)

    German, Magdalena; Pamin, Jerzy

    2018-01-01

    The chloride-induced corrosion of reinforcement used to be represented by Tuutti's model with initiation and propagation phases. During the initiation phase chlorides penetrate the concrete cover and accumulate around reinforcement bars. The chloride concentration in concrete increases until it reaches a chloride threshold value, causing deterioration of the passive layer of reinforcement. Then the propagation phase begins. During the propagation phase steel has no natural anti-corrosion protection, a corrosion current flows and this induces the production of rust. A growing volume of corrosion products generates stresses in concrete, which leads to cracking, splitting, delamination and loss of strength. The mechanical response of RC elements to reinforcement corrosion has mostly been examined on the basis of a 2D cross-section analysis. However, with this approach it is not possible to represent both corrosion and static loading. In the paper a 3D finite element model of an RC beam with the two actions applied is presented. Rust is represented as an interface between steel and concrete, considering the volumetric expansion of rust.

  1. Application of Composite Structures in Bridge Engineering. Problems of Construction Process and Strength Analysis

    NASA Astrophysics Data System (ADS)

    Flaga, Kazimierz; Furtak, Kazimierz

    2015-03-01

    Steel-concrete composite structures have been used in bridge engineering from decades. This is due to rational utilisation of the strength properties of the two materials. At the same time, the reinforced concrete (or prestressed) deck slab is more favourable than the orthotropic steel plate used in steel bridges (higher mass, better vibration damping, longer life). The most commonly found in practice are composite girder bridges, particularly in highway bridges of small and medium spans, but the spans may reach over 200 m. In larger spans steel truss girders are applied. Bridge composite structures are also employed in cable-stayed bridge decks of the main girder spans of the order of 600, 800 m. The aim of the article is to present the cionstruction process and strength analysis problems concerning of this type of structures. Much attention is paid to the design and calculation of the shear connectors characteristic for the discussed objects. The authors focused mainly on the issues of single composite structures. The effect of assembly states on the stresses and strains in composite members are highlighted. A separate part of problems is devoted to the influence of rheological factors, i.e. concrete shrinkage and creep, as well as thermal factors on the stresses and strains and redistribution of internal forces.

  2. Corrosion Behavior of Steel Reinforcement in Concrete with Recycled Aggregates, Fly Ash and Spent Cracking Catalyst.

    PubMed

    Gurdián, Hebé; García-Alcocel, Eva; Baeza-Brotons, Francisco; Garcés, Pedro; Zornoza, Emilio

    2014-04-21

    The main strategy to reduce the environmental impact of the concrete industry is to reuse the waste materials. This research has considered the combination of cement replacement by industrial by-products, and natural coarse aggregate substitution by recycled aggregate. The aim is to evaluate the behavior of concretes with a reduced impact on the environment by replacing a 50% of cement by industrial by-products (15% of spent fluid catalytic cracking catalyst and 35% of fly ash) and a 100% of natural coarse aggregate by recycled aggregate. The concretes prepared according to these considerations have been tested in terms of mechanical strengths and the protection offered against steel reinforcement corrosion under carbonation attack and chloride-contaminated environments. The proposed concrete combinations reduced the mechanical performance of concretes in terms of elastic modulus, compressive strength, and flexural strength. In addition, an increase in open porosity due to the presence of recycled aggregate was observed, which is coherent with the changes observed in mechanical tests. Regarding corrosion tests, no significant differences were observed in the case of the resistance of these types of concretes under a natural chloride attack. In the case of carbonation attack, although all concretes did not stand the highly aggressive conditions, those concretes with cement replacement behaved worse than Portland cement concretes.

  3. The implementation of unit price of work standard SNI 7394: 2008 for the construction of reinforced concrete beam

    NASA Astrophysics Data System (ADS)

    Tripoli; Mubarak; Nurisra; Mahmuddin

    2018-05-01

    This paper discusses the implementation of Indonesian National Standard (SNI) 7394: 2008 on procedures for calculating the unit price of concrete work for the construction of building and housing. The standard provides some reinforced concrete constructions unit price (UP) analysis by specified the total number of reinforcing uses. Related to reinforced concrete beam work (Analysis No. 6.31), the reinforcement requirement is stated at 200 kg/m3 of concrete. Once the implementation considers various earthquake zoning, the question will arise about the extent to which the standard is feasible to apply. Therefore, this research aimed to analyze the possibility of UP standard implementation by certain earthquake zonation. This research is focused on the construction of reinforced concrete beam for buildings with function as educational, residential and office buildings. The data used are sourced from 21 buildings in two zones in Aceh Province, covering Zone 10 and Zone 15 based on earthquake map of SNI 1726: 2012. The analysis results indicate that the UP standard for reinforced concrete beam cannot be applied to all zoning. The UP standard is only possible on buildings constructed in Zone 10 or zonation with seismic spectral response 0.6g to 0.7g or lower.

  4. Numerical and analytical investigation of steel beam subjected to four-point bending

    NASA Astrophysics Data System (ADS)

    Farida, F. M.; Surahman, A.; Sofwan, A.

    2018-03-01

    A One type of bending tests is four-point bending test. The aim of this test is to investigate the properties and behavior of materials with structural applications. This study uses numerical and analytical studies. Results from both of these studies help to improve in experimental works. The purpose of this study is to predict steel beam behavior subjected to four-point bending test. This study intension is to analyze flexural beam subjected to four-point bending prior to experimental work. Main results of this research are location of strain gauge and LVDT on steel beam based on numerical study, manual calculation, and analytical study. Analytical study uses linear elasticity theory of solid objects. This study results is position of strain gauge and LVDT. Strain gauge is located between two concentrated loads at the top beam and bottom beam. LVDT is located between two concentrated loads.

  5. 78 FR 41079 - Steel Concrete Reinforcing Bar From Belarus, China, Indonesia, Latvia, Moldova, Poland, and Ukraine

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-07-09

    ...)] Steel Concrete Reinforcing Bar From Belarus, China, Indonesia, Latvia, Moldova, Poland, and Ukraine... from Belarus, China, Indonesia, Latvia, Moldova, Poland, and Ukraine would be likely to lead to... with respect to Indonesia, Latvia, and Poland. Commissioner Daniel R. Pearson dissenting with respect...

  6. 76 FR 48802 - Certain Steel Concrete Reinforcing Bars From Turkey; Notice of Amended Final Results of...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-08-09

    ... Reinforcing Bars From Turkey; Notice of Amended Final Results of Antidumping Duty Administrative Review AGENCY... (rebar) from Turkey. See Certain Steel Concrete Reinforcing Bars From Turkey; Final Results of... administrative review of rebar from Turkey as follows: Manufacturer/Producer/Exporter Margin Percentage Ekinciler...

  7. Durable fiber reinforced self-compacting concrete

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Corinaldesi, V.; Moriconi, G

    2004-02-01

    In order to produce thin precast elements, a self-compacting concrete was prepared. When manufacturing these elements, homogenously dispersed steel fibers instead of ordinary steel-reinforcing mesh were added to the concrete mixture at a dosage of 10% by mass of cement. An adequate concrete strength class was achieved with a water to cement ratio of 0.40. Compression and flexure tests were carried out to assess the safety of these thin concrete elements. Moreover, serviceability aspects were taken into consideration. Firstly, drying shrinkage tests were carried out in order to evaluate the contribution of steel fibers in counteracting the high concrete strainsmore » due to a low aggregate-cement ratio. Secondly, the resistance to freezing and thawing cycles was investigated on concrete specimens in some cases superficially treated with a hydrophobic agent. Lastly, both carbonation and chloride penetration tests were carried out to assess durability behavior of this concrete mixture.« less

  8. Development of Vegetation-Pervious Concrete in Grid Beam System for Soil Slope Protection

    PubMed Central

    Bao, Xiaohua; Liao, Wenyu; Dong, Zhijun; Wang, Shanyong; Tang, Waiching

    2017-01-01

    One of the most efficient and environmentally friendly methods for preventing a landslide on a slope is to vegetate it. Vegetation-pervious concretes have a promising potential for soil protection. In this study, the vegetation-pervious concrete with low alkalinity was developed and studied. Combined with a grid beam structure system, the stability and strength between the vegetation-pervious concrete and base soil are believed to be enhanced effectively. For improving plant adaptability, the alkalinity of concrete can be decreased innovatively by adding a self-designed admixture into the cement paste. The effects of the admixture content on alkalinity and compressive strength of the hardened pervious concrete were investigated using X-ray diffraction (XRD) and compression test, respectively. Meanwhile, the permeability of the vegetation-pervious concrete was studied as well. Through comparing with ordinary pervious concrete, the effect of low alkaline pervious concrete on vegetation growth was investigated in a small-scale field for ten weeks. The test results indicated that the alkalinity of the cement samples decreased with the increase of admixture content, and the vegetation grew successfully on previous concrete. By increasing the admixture content to approximately 3.6%, the compressive strength of pervious concrete was more than 25 MPa. PMID:28772454

  9. Development of Vegetation-Pervious Concrete in Grid Beam System for Soil Slope Protection.

    PubMed

    Bao, Xiaohua; Liao, Wenyu; Dong, Zhijun; Wang, Shanyong; Tang, Waiching

    2017-01-24

    One of the most efficient and environmentally friendly methods for preventing a landslide on a slope is to vegetate it. Vegetation-pervious concretes have a promising potential for soil protection. In this study, the vegetation-pervious concrete with low alkalinity was developed and studied. Combined with a grid beam structure system, the stability and strength between the vegetation-pervious concrete and base soil are believed to be enhanced effectively. For improving plant adaptability, the alkalinity of concrete can be decreased innovatively by adding a self-designed admixture into the cement paste. The effects of the admixture content on alkalinity and compressive strength of the hardened pervious concrete were investigated using X-ray diffraction (XRD) and compression test, respectively. Meanwhile, the permeability of the vegetation-pervious concrete was studied as well. Through comparing with ordinary pervious concrete, the effect of low alkaline pervious concrete on vegetation growth was investigated in a small-scale field for ten weeks. The test results indicated that the alkalinity of the cement samples decreased with the increase of admixture content, and the vegetation grew successfully on previous concrete. By increasing the admixture content to approximately 3.6%, the compressive strength of pervious concrete was more than 25 MPa.

  10. Sintered Intermetallic Reinforced 434L Ferritic Stainless Steel Composites

    NASA Astrophysics Data System (ADS)

    Upadhyaya, A.; Balaji, S.

    2009-03-01

    The present study examines the effect of aluminide (Ni3Al, Fe3Al) additions on the sintering behavior of ferritic 434L stainless steels during solid-state sintering (SSS) and supersolidus liquid-phase sintering (SLPS). 434L stainless steel matrix composites containing 5 and 10 wt pct of each aluminide were consolidated at 1200 °C (SSS) and 1400 °C (SLPS). The effects of sintering and aluminide additions on the densification, microstructural evolution, mechanical, tribological, and corrosion behavior of sintered ferritic (434L) stainless steels were investigated. The performances of the 434L-aluminide composites were compared with the straight 434L stainless steels processed at similar conditions. Supersolidus sintering resulted in significant improvement in densification, mechanical, wear, and corrosion resistance in both straight 434L and 434L-aluminide composites. Fe3Al additions to 434L stainless steels result in improved wear resistance without significant degradation of corrosion resistance in 3.56 wt pct NaCl solution.

  11. Fiber reinforced cementitious matrix (FRCM) composites for reinforced concrete strengthening.

    DOT National Transportation Integrated Search

    2013-07-01

    Fiber-reinforced composite systems are widely used for strengthening, repairing, and rehabilitation of reinforced concrete structural : members. A promising newly-developed type of composite, comprised of fibers and an inorganic cement-based matrix, ...

  12. Temperature measurement and damage detection in concrete beams exposed to fire using PPP-BOTDA based fiber optic sensors

    NASA Astrophysics Data System (ADS)

    Bao, Yi; Hoehler, Matthew S.; Smith, Christopher M.; Bundy, Matthew; Chen, Genda

    2017-10-01

    In this study, Brillouin scattering-based distributed fiber optic sensor is implemented to measure temperature distributions and detect cracks in concrete structures subjected to fire for the first time. A telecommunication-grade optical fiber is characterized as a high temperature sensor with pulse pre-pump Brillouin optical time domain analysis (PPP-BODTA), and implemented to measure spatially-distributed temperatures in reinforced concrete beams in fire. Four beams were tested to failure in a natural gas fueled compartment fire, each instrumented with one fused silica, single-mode optical fiber as a distributed sensor and four thermocouples. Prior to concrete cracking, the distributed temperature was validated at locations of the thermocouples by a relative difference of less than 9%. The cracks in concrete can be identified as sharp peaks in the temperature distribution since the cracks are locally filled with hot air. Concrete cracking did not affect the sensitivity of the distributed sensor but concrete spalling broke the optical fiber loop required for PPP-BOTDA measurements.

  13. The study of chloride ion migration in reinforced concrete under cathodic protection

    DOT National Transportation Integrated Search

    1999-09-01

    The migration of chloride ions in concrete with steel reinforcement was investigated. Mortar blocks (15 cm x 15 cm x 17 cm) of various : composition (water to cement ratio, chloride ion content) were cast with an iron mesh cathode imbedded along one ...

  14. Study on Flexural Behaviour of Ternary Blended Reinforced Self Compacting Concrete Beam with Conventional RCC Beam

    NASA Astrophysics Data System (ADS)

    Marshaline Seles, M.; Suryanarayanan, R.; Vivek, S. S.; Dhinakaran, G.

    2017-07-01

    The conventional concrete when used for structures having dense congested reinforcement, the problems such as external compaction and vibration needs special attention. In such case, the self compacting concrete (SCC) which has the properties like flow ability, passing and filling ability would be an obvious answer. All those SCC flow behavior was governed by EFNARC specifications. In present study, the combination type of SCC was prepared by replacing cement with silica fume (SF) and metakaolin (MK) along with optimum dosages of chemical admixtures. From the fresh property test, cube compressive strength and cylinder split tensile strength, optimum ternary mix was obtained. In order to study the flexural behavior, the optimum ternary mix was taken in which beam specimens of size 1200 mm x 100 mm x 200 mm was designed as singly reinforced section according to IS: 456-2000, Limit state method. Finally the comparative experimental analysis was made between conventional RCC and SCC beams of same grade in terms of flexural strength namely yield load & ultimate load, load- deflection curve, crack size and pattern respectively.

  15. Shape control of NITINOL-reinforced composite beams

    NASA Astrophysics Data System (ADS)

    Baz, Amr M.; Chen, Tung-Huei; Ro, Jeng-Jong

    1994-05-01

    The shape of composite beams is controlled by sets of flat strips of a shape memory nickel-titanium alloy (NITINOL). A mathematical model is developed to describe the behavior of this class of SMART composites. The model describes the interaction between the elastic characteristics of the composite beams and the thermally- induced shape memory effect of the NITINOL strips. The effect of various activation strategies of the NITINOL strips on the shape of the composite beams is determined. The theoretical predictions of the model are validated experimentally using a fiberglass composite beam made of 8 plies of unidirectional BASF 5216 prepregs which are 9.75-cm wide and 21.20 cm long. The beams are provided with four NITINOL-55 strips which are 1.2 mm thick and 1.25 cm wide. The time response characteristics of the beam are monitored and compared with the corresponding theoretical characteristics. Close agreement is obtained between the theoretical predictions and the experimental results. The obtained results suggest the potential of the NITINOL strips in controlling the shape of composite beams without compromising their structural stiffness.

  16. Flexural strengthening of Reinforced Concrete (RC) Beams Retrofitted with Corrugated Glass Fiber Reinforced Polymer (GFRP) Laminates

    NASA Astrophysics Data System (ADS)

    Aravind, N.; Samanta, Amiya K.; Roy, Dilip Kr. Singha; Thanikal, Joseph V.

    2015-01-01

    Strengthening the structural members of old buildings using advanced materials is a contemporary research in the field of repairs and rehabilitation. Many researchers used plain Glass Fiber Reinforced Polymer (GFRP) sheets for strengthening Reinforced Concrete (RC) beams. In this research work, rectangular corrugated GFRP laminates were used for strengthening RC beams to achieve higher flexural strength and load carrying capacity. Type and dimensions of corrugated profile were selected based on preliminary study using ANSYS software. A total of twenty one beams were tested to study the load carrying capacity of control specimens and beams strengthened with plain sheets and corrugated laminates using epoxy resin. This paper presents the experimental and theoretical study on flexural strengthening of Reinforced Concrete (RC) beams using corrugated GFRP laminates and the results are compared. Mathematical models were developed based on the experimental data and then the models were validated.

  17. The significance of nanoparticles on bond strength of polymer concrete to steel

    DOE PAGES

    Douba, A.; Genedy, M.; Matteo, E. N.; ...

    2017-01-03

    Here, polymer concrete (PC) is a commonly used material in construction due to its improved durability and good bond strength to steel substrate. PC has been suggested as a repair and seal material to restore the bond between the cement annulus and the steel casing in wells that penetrate formations under consideration for CO 2 sequestration. Nanoparticles including Multi-Walled Carbon Nano Tubes (MWCNTs), Aluminum Nanoparticles (ANPs) and Silica Nano particles (SNPs) were added to an epoxy-based PC to examine how the nanoparticles affect the bond strength of PC to a steel substrate. Slant shear tests were used to determine themore » bond strength of PC incorporating nanomaterials to steel; results reveal that PC incorporating nanomaterials has an improved bond strength to steel substrate compared with neat PC. In particular, ANPs improve the bond strength by 51% over neat PC. Local shear stresses, extracted from Finite Element (FE) analysis of the slant shear test, were found to be as much as twice the apparent/average shear/bond strength. These results suggest that the impact of nanomaterials is higher than that shown by the apparent strength. Fourier Transform Infrared (FTIR) measurements of epoxy with and without nanomaterials showed ANPs to influence curing of epoxy, which might explain the improved bond strength of PC incorporating ANPs.« less

  18. The significance of nanoparticles on bond strength of polymer concrete to steel

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Douba, A.; Genedy, M.; Matteo, E. N.

    Here, polymer concrete (PC) is a commonly used material in construction due to its improved durability and good bond strength to steel substrate. PC has been suggested as a repair and seal material to restore the bond between the cement annulus and the steel casing in wells that penetrate formations under consideration for CO 2 sequestration. Nanoparticles including Multi-Walled Carbon Nano Tubes (MWCNTs), Aluminum Nanoparticles (ANPs) and Silica Nano particles (SNPs) were added to an epoxy-based PC to examine how the nanoparticles affect the bond strength of PC to a steel substrate. Slant shear tests were used to determine themore » bond strength of PC incorporating nanomaterials to steel; results reveal that PC incorporating nanomaterials has an improved bond strength to steel substrate compared with neat PC. In particular, ANPs improve the bond strength by 51% over neat PC. Local shear stresses, extracted from Finite Element (FE) analysis of the slant shear test, were found to be as much as twice the apparent/average shear/bond strength. These results suggest that the impact of nanomaterials is higher than that shown by the apparent strength. Fourier Transform Infrared (FTIR) measurements of epoxy with and without nanomaterials showed ANPs to influence curing of epoxy, which might explain the improved bond strength of PC incorporating ANPs.« less

  19. Protection of Reinforced Concrete Structures of Waste Water Treatment Reservoirs with Stainless Steel Coating Using Arc Thermal Spraying Technique in Acidified Water

    PubMed Central

    Lee, Han-Seung; Park, Jin-Ho; Singh, Jitendra Kumar; Ismail, Mohamed A.

    2016-01-01

    Waste water treatment reservoirs are contaminated with many hazardous chemicals and acids. Reservoirs typically comprise concrete and reinforcement steel bars, and the main elements responsible for their deterioration are hazardous chemicals, acids, and ozone. Currently, a variety of techniques are being used to protect reservoirs from exposure to these elements. The most widely used techniques are stainless steel plating and polymeric coating. In this study, a technique known as arc thermal spraying was used. It is a more convenient and economical method for protecting both concrete and reinforcement steel bar from deterioration in waste water treatment reservoirs. In this study, 316L stainless steel coating was applied to a concrete surface, and different electrochemical experiments were performed to evaluate the performance of coatings in different acidic pH solutions. The coating generated from the arc thermal spraying process significantly protected the concrete surface from corrosion in acidic pH solutions, owing to the formation of a double layer capacitance—a mixture of Cr3+ enriched with Cr2O3 and Cr-hydroxide in inner and Fe3+ oxide on the outer layer of the coating. The formation of this passive film is defective owing to the non-homogeneous 316L stainless steel coating surface. In the pH 5 solution, the growth of a passive film is adequate due to the presence of un-dissociated water molecules in the aqueous sulfuric acid solution. The coated surface is sealed with alkyl epoxide, which acts as a barrier against the penetration of acidic solutions. This coating exhibits higher impedance values among the three studied acidic pH solutions. PMID:28773875

  20. Protection of Reinforced Concrete Structures of Waste Water Treatment Reservoirs with Stainless Steel Coating Using Arc Thermal Spraying Technique in Acidified Water.

    PubMed

    Lee, Han-Seung; Park, Jin-Ho; Singh, Jitendra Kumar; Ismail, Mohamed A

    2016-09-03

    Waste water treatment reservoirs are contaminated with many hazardous chemicals and acids. Reservoirs typically comprise concrete and reinforcement steel bars, and the main elements responsible for their deterioration are hazardous chemicals, acids, and ozone. Currently, a variety of techniques are being used to protect reservoirs from exposure to these elements. The most widely used techniques are stainless steel plating and polymeric coating. In this study, a technique known as arc thermal spraying was used. It is a more convenient and economical method for protecting both concrete and reinforcement steel bar from deterioration in waste water treatment reservoirs. In this study, 316L stainless steel coating was applied to a concrete surface, and different electrochemical experiments were performed to evaluate the performance of coatings in different acidic pH solutions. The coating generated from the arc thermal spraying process significantly protected the concrete surface from corrosion in acidic pH solutions, owing to the formation of a double layer capacitance-a mixture of Cr 3+ enriched with Cr₂O₃ and Cr-hydroxide in inner and Fe 3+ oxide on the outer layer of the coating. The formation of this passive film is defective owing to the non-homogeneous 316L stainless steel coating surface. In the pH 5 solution, the growth of a passive film is adequate due to the presence of un-dissociated water molecules in the aqueous sulfuric acid solution. The coated surface is sealed with alkyl epoxide, which acts as a barrier against the penetration of acidic solutions. This coating exhibits higher impedance values among the three studied acidic pH solutions.

  1. 20. View southwest under bridge showing steel girder, cross beams, ...

    Library of Congress Historic Buildings Survey, Historic Engineering Record, Historic Landscapes Survey

    20. View southwest under bridge showing steel girder, cross beams, and bracing of bascule leaves. - Yellow Mill Bridge, Spanning Yellow Mill Channel at Stratford Avenue, Bridgeport, Fairfield County, CT

  2. 75 FR 1755 - Prestressed Concrete Steel Wire Strand From the People's Republic of China: Postponement of Final...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-01-13

    ... DEPARTMENT OF COMMERCE International Trade Administration [A-570-945] Prestressed Concrete Steel Wire Strand From the People's Republic of China: Postponement of Final Determination AGENCY: Import Administration, International Trade Administration, Department of Commerce. DATES: Effective Date: January 13...

  3. Investigation of rectangular concrete columns reinforced or prestressed with fiber reinforced polymer (FRP) bars or tendons

    NASA Astrophysics Data System (ADS)

    Choo, Ching Chiaw

    Fiber reinforced polymer (FRP) composites have been increasingly used in concrete construction. This research focused on the behavior of concrete columns reinforced with FRP bars, or prestressed with FRP tendons. The methodology was based the ultimate strength approach where stress and strain compatibility conditions and material constitutive laws were applied. Axial strength-moment (P-M) interaction relations of reinforced or prestressed concrete columns with FRP, a linearly-elastic material, were examined. The analytical results identified the possibility of premature compression and/or brittle-tension failure occurring in FRP reinforced and prestressed concrete columns where sudden and explosive type failures were expected. These failures were related to the rupture of FRP rebars or tendons in compression and/or in tension prior to concrete reaching its ultimate strain and strength. The study also concluded that brittle-tension failure was more likely to occur due to the low ultimate tensile strain of FRP bars or tendons as compared to steel. In addition, the failures were more prevalent when long term effects such as creep and shrinkage of concrete, and creep rupture of FRP were considered. Barring FRP failure, concrete columns reinforced with FRP, in some instances, gained significant moment resistance. As expected the strength interaction of slender steel or FRP reinforced concrete columns were dependent more on column length rather than material differences between steel and FRP. Current ACI minimum reinforcement ratio for steel (rhomin) reinforced concrete columns may not be adequate for use in FRP reinforced concrete columns. Design aids were developed in this study to determine the minimum reinforcement ratio (rhof,min) required for rectangular reinforced concrete columns by averting brittle-tension failure to a failure controlled by concrete crushing which in nature was a less catastrophic and more gradual type failure. The proposed method using rhof

  4. Three-dimensional Finite Element Modelling of Composite Slabs for High Speed Rails

    NASA Astrophysics Data System (ADS)

    Mlilo, Nhlanganiso; Kaewunruen, Sakdirat

    2017-12-01

    Currently precast steel-concrete composite slabs are being considered on railway bridges as a viable alternative replacement for timber sleepers. However, due to their nature and the loading conditions, their behaviour is often complex. Present knowledge of the behaviour of precast steel-concrete composite slabs subjected to rail loading is limited. FEA is an important tool used to simulate real life behaviour and is widely accepted in many disciples of engineering as an alternative to experimental test methods, which are often costly and time consuming. This paper seeks to detail FEM of precast steel-concrete slabs subjected to standard in-service loading in high-speed rail with focus on the importance of accurately defining material properties, element type, mesh size, contacts, interactions and boundary conditions that will give results representative of real life behaviour. Initial finite element model show very good results, confirming the accuracy of the modelling procedure

  5. An Electrochemical Investigation of Corrosion Rates for 1020 Steel in Environments Which Simulate Conditions in Marine Reinforced Concrete.

    DTIC Science & Technology

    1981-06-01

    which affect the corrosion of steel in concrete. The effects of moisture content [21, 22] of the concrete and the use of inhibitors in concrete mixes...use of inhibitors to reduce or eliminate corrosion. 3. The use of different alloys as rebar. 4. The use of cathodic protection in new and...8217- qq q or-wwr- - 4 m ON unlw Nr H E4E-4 0 vv o ~ o wq O % UU%D www AI L % z H Z 00 %ocnrj %o w o w (% N or csq r- qr IM c4 n NLn r- r -w 00 ’ 04

  6. The Effect of Various Waste Materials’ Contents on the Attenuation Level of Anti-Radiation Shielding Concrete

    PubMed Central

    Azeez, Ali Basheer; Mohammed, Kahtan S.; Abdullah, Mohd Mustafa Al Bakri; Hussin, Kamarudin; Sandu, Andrei Victor; Razak, Rafiza Abdul

    2013-01-01

    Samples of concrete contain various waste materials, such as iron particulates, steel balls of used ball bearings and slags from steel industry were assessed for their anti-radiation attenuation coefficient properties. The attenuation measurements were performed using gamma spectrometer of NaI (Tl) detector. The utilized radiation sources comprised 137Cs and 60Co radioactive elements with photon energies of 0.662 MeV for 137Cs and two energy levels of 1.17 and 1.33 MeV for the 60Co. Likewise the mean free paths for the tested samples were obtained. The aim of this work is to investigate the effect of the waste loading rates and the particulate dispersive manner within the concrete matrix on the attenuation coefficients. The maximum linear attenuation coefficient (μ) was attained for concrete incorporates iron filling wastes of 30 wt %. They were of 1.12 ± 1.31×10−3 for 137Cs and 0.92 ± 1.57 × 10−3 for 60Co. Substantial improvement in attenuation performance by 20%–25% was achieved for concrete samples incorporate iron fillings as opposed to that of steel ball samples at different (5%–30%) loading rates. The steel balls and the steel slags gave much inferior values. The microstructure, concrete-metal composite density, the homogeneity and particulate dispersion were examined and evaluated using different metallographic, microscopic and measurement facilities. PMID:28788363

  7. Report C : self-consolidating concrete (SCC) for infrastructure elements - bond behavior of mild reinforcing steel in SCC.

    DOT National Transportation Integrated Search

    2012-08-01

    The main objective of this study was to determine the effect on bond performance : of mild reinforcing steel in self-consolidating concrete (SCC). The SCC test program : consisted of comparing the bond performance of normal and high strength SCC with...

  8. Design of a 3-D Magnetic Mapping System to Locate Reinforcing Steel in Concrete Pavements : Technical Summary

    DOT National Transportation Integrated Search

    2017-12-01

    This report outlines the design, fabrication, and testing of a 3-D magnetic mapping system used to locate reinforcing steel in concrete pavements developed at Kansas State University (KSU) in 2006. The magnetic sensing functionality is based on the p...

  9. Corrosion Behavior of Steel Reinforcement in Concrete with Recycled Aggregates, Fly Ash and Spent Cracking Catalyst

    PubMed Central

    Gurdián, Hebé; García-Alcocel, Eva; Baeza-Brotons, Francisco; Garcés, Pedro; Zornoza, Emilio

    2014-01-01

    The main strategy to reduce the environmental impact of the concrete industry is to reuse the waste materials. This research has considered the combination of cement replacement by industrial by-products, and natural coarse aggregate substitution by recycled aggregate. The aim is to evaluate the behavior of concretes with a reduced impact on the environment by replacing a 50% of cement by industrial by-products (15% of spent fluid catalytic cracking catalyst and 35% of fly ash) and a 100% of natural coarse aggregate by recycled aggregate. The concretes prepared according to these considerations have been tested in terms of mechanical strengths and the protection offered against steel reinforcement corrosion under carbonation attack and chloride-contaminated environments. The proposed concrete combinations reduced the mechanical performance of concretes in terms of elastic modulus, compressive strength, and flexural strength. In addition, an increase in open porosity due to the presence of recycled aggregate was observed, which is coherent with the changes observed in mechanical tests. Regarding corrosion tests, no significant differences were observed in the case of the resistance of these types of concretes under a natural chloride attack. In the case of carbonation attack, although all concretes did not stand the highly aggressive conditions, those concretes with cement replacement behaved worse than Portland cement concretes. PMID:28788613

  10. Strength and deformability of compressed concrete elements with various types of non-metallic fiber and rods reinforcement under static loading

    NASA Astrophysics Data System (ADS)

    Nevskii, A. V.; Baldin, I. V.; Kudyakov, K. L.

    2015-01-01

    Adoption of modern building materials based on non-metallic fibers and their application in concrete structures represent one of the important issues in construction industry. This paper presents results of investigation of several types of raw materials selected: basalt fiber, carbon fiber and composite fiber rods based on glass and carbon. Preliminary testing has shown the possibility of raw materials to be effectively used in compressed concrete elements. Experimental program to define strength and deformability of compressed concrete elements with non-metallic fiber reinforcement and rod composite reinforcement included design, manufacture and testing of several types of concrete samples with different types of fiber and longitudinal rod reinforcement. The samples were tested under compressive static load. The results demonstrated that fiber reinforcement of concrete allows increasing carrying capacity of compressed concrete elements and reducing their deformability. Using composite longitudinal reinforcement instead of steel longitudinal reinforcement in compressed concrete elements insignificantly influences bearing capacity. Combined use of composite rod reinforcement and fiber reinforcement in compressed concrete elements enables to achieve maximum strength and minimum deformability.

  11. 7. DETAIL VIEW UNDER BRIDGE OF CORRUGATED STEEL, BEAMS, RODS, ...

    Library of Congress Historic Buildings Survey, Historic Engineering Record, Historic Landscapes Survey

    7. DETAIL VIEW UNDER BRIDGE OF CORRUGATED STEEL, BEAMS, RODS, AND ABUTMENT - Price River Bridge, Spanning Price River, 760 North Street in Carbonville, 1 mile northwest of Price, Carbonville, Carbon County, UT

  12. CF60 Concrete Composition Design and Application on Fudiankou Xijiang Super Large Bridge

    NASA Astrophysics Data System (ADS)

    Qiu, Yi Mei; Wen, Sen Yuan; Chen, Jun Xiang

    2018-06-01

    Guangxi Wuzhou City Ring Road Fudiankou Xijiang super large bridge CF60 concrete is a new multi-phase composite high-performance concrete, this paper for the Fudiankou Xijiang bridge structure and characteristics of the project, in accordance with the principle of local materials and technical specification requirements, combined with the site conditions of CF60 engineering high performance concrete component materials, proportion and the technical performance, quantify the main physical and mechanical performance index. Analysis main influencing factors of the technical indicators, reasonable adjustment of concrete mix design parameters, and the use of technical means of admixture and multi-function composite admixture of concrete, obtain the optimal proportion of good work, process, mechanical properties stability and durability of engineering properties, recommend and verification of concrete mix; to explore the CF60 high performance concrete Soil in the Fudiankou Xijiang bridge application technology, detection and tracking the quality of concrete construction, concrete structure during the construction of the key technology and control points is proposed, evaluation of CF60 high performance concrete in the actual engineering application effect and benefit to ensure engineering quality of bridge structure and service life, and super long span bridge engineering construction to provide basis and reference.

  13. On the role of CFRP reinforcement for wood beams stiffness

    NASA Astrophysics Data System (ADS)

    Ianasi, A. C.

    2015-11-01

    In recent years, carbon fiber composites have been increasingly used in different ways in reinforcing structural elements. Specifically, the use of composite materials as a reinforcement for wood beams under bending loads requires paying attention to several aspects of the problem such as the number of the composite layers applied on the wood beams. Study consolidation of composites revealed that they are made by bonding fibrous material impregnated with resin on the surface of various elements, to restore or increase the load carrying capacity (bending, cutting, compression or torque) without significant damage of their rigidity. Fibers used in building applications can be fiberglass, aramid or carbon. Items that can be strengthened are concrete, brick, wood, steel and stone, and in terms of structural beams, walls, columns and floors. This paper describes an experimental study which was designed to evaluate the effect of composite material on the stiffness of the wood beams. It proposes a summary of the fundamental principles of analysis of composite materials and the design and use. The type of reinforcement used on the beams is the carbon fiber reinforced polymer (CFRP) sheet and plates and also an epoxy resin for bonding all the elements. Structural epoxy resins remain the primary choice of adhesive to form the bond to fiber-reinforced plastics and are the generally accepted adhesives in bonded CFRP-wood connections. The advantages of using epoxy resin in comparison to common wood-laminating adhesives are their gap-filling qualities and the low clamping pressures that are required to form the bond between carbon fiber plates or sheets and the wood beams. Mechanical tests performed on the reinforced wood beams showed that CFRP materials may produce flexural displacement and lifting increases of the beams. Observations of the experimental load-displacement relationships showed that bending strength increased for wood beams reinforced with CFRP composite plates

  14. Corrosion Potential Monitoring for Polymer Composite Wrapping and Galvanic CP System for Reinforced Concrete Marine Piles

    DTIC Science & Technology

    2010-02-01

    deteriorated – Rebar corrosion – Spalling concrete Repair Options • Patching • Polymeric composite wraps • Pre-fabricated composite shell with CP Objective... Corrosion Potential Monitoring for Polymer Composite Wrapping and Galvanic CP System for Reinforced Concrete Marine Piles David Bailey, Richard...Command DoD Corrosion Problem • Piers and wharves – Critical facilities – $14.5M maintenance costs – Reinforced concrete piles • Aged and

  15. Data of the properties of rebar steel brands in Lagos, Nigerian market used in reinforced concrete applications.

    PubMed

    Joshua, Opeyemi; Olusola, Kolapo O; Oyeyemi, Kehinde D; Ogunde, Ayodeji O; Amusan, Lekan M; Nduka, David O; Abuka-Joshua, Joyce

    2018-04-01

    The data presented herein are compilations of the research summary of "Assessment of the Quality of Steel Reinforcement Bars Available in Nigerian Market" (Joshua et al., 2013) [1]. This data article provides information on the properties and cost of steel rebars used in reinforced concrete in Lagos, Nigeria. The data is based on the properties of 12 mm rebar brands which are the most used steel diameter in construction and they include actual diameters, yield strengths, ultimate strengths, ultimate/yield strength ratio, ductility and the cost of each brand. This data also contains the limiting standard properties of the highlighted properties in this data.

  16. Development of Hollow Steel Ball Macro-Encapsulated PCM for Thermal Energy Storage Concrete

    PubMed Central

    Dong, Zhijun; Cui, Hongzhi; Tang, Waiching; Chen, Dazhu; Wen, Haibo

    2016-01-01

    The application of thermal energy storage with phase change materials (PCMs) for energy efficiency of buildings grew rapidly in the last few years. In this research, octadecane paraffin was served as a PCM, and a structural concrete with the function of indoor temperature control was developed by using a macro-encapsulated PCM hollow steel ball (HSB). The macro-encapsulated PCM-HSB was prepared by incorporation of octadecane into HSBs through vacuum impregnation. Test results showed that the maximum percentage of octadecane carried by HSBs was 80.3% by mass. The macro-encapsulated PCM-HSB has a latent heat storage capacity as high as 200.5 J/g. The compressive strength of concrete with macro-encapsulated PCM-HSB at 28 days ranged from 22 to 40 MPa. The indoor thermal performance test revealed that concrete with macro-encapsulated octadecane-HSB was capable of reducing the peak indoor air temperature and the fluctuation of indoor temperature. It can be very effective in transferring the heating and cooling loads away from the peak demand times. PMID:28787859

  17. Development of Hollow Steel Ball Macro-Encapsulated PCM for Thermal Energy Storage Concrete.

    PubMed

    Dong, Zhijun; Cui, Hongzhi; Tang, Waiching; Chen, Dazhu; Wen, Haibo

    2016-01-19

    The application of thermal energy storage with phase change materials (PCMs) for energy efficiency of buildings grew rapidly in the last few years. In this research, octadecane paraffin was served as a PCM, and a structural concrete with the function of indoor temperature control was developed by using a macro-encapsulated PCM hollow steel ball (HSB). The macro-encapsulated PCM-HSB was prepared by incorporation of octadecane into HSBs through vacuum impregnation. Test results showed that the maximum percentage of octadecane carried by HSBs was 80.3% by mass. The macro-encapsulated PCM-HSB has a latent heat storage capacity as high as 200.5 J/g. The compressive strength of concrete with macro-encapsulated PCM-HSB at 28 days ranged from 22 to 40 MPa. The indoor thermal performance test revealed that concrete with macro-encapsulated octadecane-HSB was capable of reducing the peak indoor air temperature and the fluctuation of indoor temperature. It can be very effective in transferring the heating and cooling loads away from the peak demand times.

  18. Mechanical Properties of Steel Encapsulated Metal Matrix Composites

    NASA Astrophysics Data System (ADS)

    Fudger, Sean; Klier, Eric; Karandikar, Prashant; McWilliams, Brandon; Ni, Chaoying

    This research evaluates a coefficient of thermal expansion (CTE) mismatch induced residual compressive stress approach as a means of improving the ductility of metal matrix composites (MMCs). MMCs are frequently incorporated into advanced material systems due to their tailorable material properties. However, they often have insufficient strength and ductility for many structural applications. By combining MMCs with high strength steels in a hybridized, macro composite materials system that exploits the CTE mismatch, materials systems with improved strength, damage tolerance, and structural efficiency can be obtained. Macro hybridized systems consisting of steel encapsulated light metal MMCs were produced with the goal of creating a system which takes advantage of the high strength, modulus, and damage tolerance of steels and high specific stiffness and low density of MMCs while mitigating the high density of steels and the poor ductility of MMCs. Aluminum and magnesium based particulate reinforced MMCs combine many of the desirable characteristic of metals and ceramics, particularly the unique ability to tailor their CTE. This work aims to compare the performance of macro hybridized material systems consisting of aluminum or magnesium MMCs reinforced with Al2O3, SiC, or B4C particles and encapsulated by A36 steel, 304 stainless steel, or cold worked Nitronic® 50 stainless steels.

  19. Free-standing carbon nanotube composite sensing skin for distributed strain sensing in structures

    NASA Astrophysics Data System (ADS)

    Burton, Andrew R.; Minegishi, Kaede; Kurata, Masahiro; Lynch, Jerome P.

    2014-04-01

    The technical challenges of managing the health of critical infrastructure systems necessitate greater structural sensing capabilities. Among these needs is the ability for quantitative, spatial damage detection on critical structural components. Advances in material science have now opened the door for novel and cost-effective spatial sensing solutions specially tailored for damage detection in structures. However, challenges remain before spatial damage detection can be realized. Some of the technical challenges include sensor installations and extensive signal processing requirements. This work addresses these challenges by developing a patterned carbon nanotube composite thin film sensor whose pattern has been optimized for measuring the spatial distribution of strain. The carbon nanotube-polymer nanocomposite sensing material is fabricated on a flexible polyimide substrate using a layer-by-layer deposition process. The thin film sensors are then patterned into sensing elements using optical lithography processes common to microelectromechanical systems (MEMS) technologies. The sensor array is designed as a series of sensing elements with varying width to provide insight on the limitations of such patterning and implications of pattern geometry on sensing signals. Once fabrication is complete, the substrate and attached sensor are epoxy bonded to a poly vinyl composite (PVC) bar that is then tested with a uniaxial, cyclic load pattern and mechanical response is characterized. The fabrication processes are then utilized on a larger-scale to develop and instrument a component-specific sensing skin in order to observe the strain distribution on the web of a steel beam. The instrumented beam is part of a larger steel beam-column connection with a concrete slab in composite action. The beam-column subassembly is laterally loaded and strain trends in the web are observed using the carbon nanotube composite sensing skin. The results are discussed in the context of

  20. Improving resistance of high strength concrete (HSC) bridge beams to frost and defrosting salt attack by application of hydrophobic agent

    NASA Astrophysics Data System (ADS)

    Kolisko, Jiri; Balík, Lukáš; Kostelecka, Michaela; Pokorný, Petr

    2017-09-01

    HSC (High Strength Concrete) is increasingly used for bearing bridge structures nowadays. Bridge structures in the Czech Republic are exposed to severe conditions in winter time and durability of the concrete is therefore a crucial requirement. The high strength and low water absorption of HSC suggests that the material will have high durability. However, the situation may not be so straightforward. We carried out a study of the very poor durability of HSC concrete C70/85 used to produce prestresed beams 37.1 m in length to build a 6-span highway bridge. After the beams were cast, a production control test indicated some problems with the durability of the concrete. There was a danger that 42 of the beams would not be suitable for use. All participants in the bridge project finally decided, after extensive discussions, to attempt to improve the durability of the concrete by applying a hydrophobic agent. Paper will present the results of comparative tests of four hydrophobic agents in order to choose one for real application and describes this application on construction site.

  1. Embedded micro-sensor for monitoring pH in concrete structures

    NASA Astrophysics Data System (ADS)

    Srinivasan, Rengaswamy; Phillips, Terry E.; Bargeron, C. Brent; Carlson, Micah A.; Schemm, Elizabeth R.; Saffarian, Hassan M.

    2000-04-01

    Three major causes of corrosion of steel in concrete are chloride ions (Cl-), temperature (T) and acidity (pH). Under normal operating temperatures and with pH above 13, steel does not undergo pitting corrosion. In presence of Cl-, if the pH decreases below 12, the probability of pitting increases. Acid rain and atmospheric carbon dioxide cause the pH to drop in concrete, often leading to corrosion of the structure with the concomitant cost of repair or replacement. Currently, the pH level in concrete is estimated through destructive testing of the structures. Glass ISFET, and other pH sensors that need maintenance and calibration cannot be embedded in concrete. In this paper, we describe an inexpensive solid state pH sensor that can be embedded in concrete, to detect pH changes at the early stages. It employs a chemical reagent, trinitrobenzenesulfonic acid (TNBS) that exhibits changes in optical properties in the 12 - 14 pH range, and is held in a film of a sol-gel/TNBS composite on an optically transparent surface. A simple LED/filter/photodiode transducer monitors pH-induced changes in TNBS. Such a device needs no periodic calibration or maintenance. The optical window, the light-source and sensor can be easily housed and encapsulated in a chemically inert structure, and embedded in concrete.

  2. Modelling of concrete topping thickness effects on the vibration behaviour for lvl-concrete composite floor (LCC)

    NASA Astrophysics Data System (ADS)

    Ghafar, NH Abd; Sahban, N. M.

    2017-11-01

    This research was conducted on 2 m LVL - concrete composite (LCC) floor consisting of two parts between concrete floor and laminated veneer lumber (LVL) timber joist. The floor system was model using SAP 2000 software package. The aim of this research to study the vibration behaviour of the LCC floor with different concrete topping thickness which 25 mm, 65 mm and from 20 mm until 200 mm in every 20 mm interval. Natural frequency decision produced through SAP 2000 in thickness 25 mm and 65 mm is 57.45 Hz and 57.19 Hz. In thickness from 20 mm until 200 mm in every 20 mm interval, optimum value which found is during thickness reach 65 mm. For concrete topping below 65 mm thickness, the mass will be domain the behavior of the floor. When concrete topping increased more than 65 mm, the behavior of the floor will be domain by floor stiffness.

  3. 75 FR 37382 - Notice of Antidumping Duty Order: Prestressed Concrete Steel Wire Strand from the People's...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-06-29

    ... strand (``PC strand'') from the People's Republic of China (``PRC''). On June 22, 2010, the ITC notified... investigation of PC strand from the PRC. See Prestressed Concrete Steel Wire Strand From the People's Republic... Determination''). Scope of the Order The scope of this investigation consists of PC strand, produced from wire...

  4. Surface Properties of a Hooked Steel Fiber and their Effects on the Fiber Pullout and Composite Cracking 1. Experimental Study

    NASA Astrophysics Data System (ADS)

    Zesers, A.; Krūmiņš, J.

    2014-09-01

    Concrete as a material is brittle, but adding short steel fibers to the matrix can significantly improve its mechanical properties. The chemical adhesion between concrete and steel is weak, and the fiber pullout properties are based on fiber geometry and frictional forces. Single-fiber pullout tests of steel fibers with toothed and smooth surfaces were performed in order to characterize the effects of fiber surface facture. The influence of fiber form, surface facture, and fiber orientation (relative to the pullout direction) on the fiber withdrawal resistance and the maximum pullout force were studied.

  5. High Power Particle Beams and Pulsed Power for Industrial Applications

    NASA Astrophysics Data System (ADS)

    Bluhm, Hansjoachim; An, Wladimir; Engelko, Wladimir; Giese, Harald; Frey, Wolfgang; Heinzel, Annette; Hoppé, Peter; Mueller, Georg; Schultheiss, Christoph; Singer, Josef; Strässner, Ralf; Strauß, Dirk; Weisenburger, Alfons; Zimmermann, Fritz

    2002-12-01

    Several industrial scale projects with economic and ecologic potential are presently emanating from research and development in the fields of high power particle beams and pulsed power in Europe. Material surface modifications with large area pulsed electron beams are used to protect high temperature gas turbine blades and steel structures in Pb/Bi cooled accelerator driven nuclear reactor systems against oxidation and corrosion respectively. Channel spark electron beams are applied to deposit bio-compatible or bio-active layers on medical implants. Cell membranes are perforated with strong pulsed electric fields to extract nutritive substances or raw materials from the cells and to kill bacteria for sterilization of liquids. Eletrodynamic fragmentation devices are developed to reutilize concrete aggregates for the production of high quality secondary concrete. All activities have a large potential to contribute to a more sustainable economy.

  6. Long-Term, Deep Ocean Test of Concrete Spherical Structures - Results after 13 Years.

    DTIC Science & Technology

    1985-07-01

    corrosion of reinforcing steel are problems, even though the concrete becomes saturated with seawater. Uncoated concrete has a very low rate of permeation... concrete matrix nor corrosion of reinforcing steel are problems, even though the concrete becomes saturated with seawater. Uncoated concrete I has a...which concrete protects the steel against corrosion in the deep ocean environ- ment. The ocean depth range for the spheres corresponds to predicled

  7. Field application of a thermal-sprayed titanium anode for cathodic protection of reinforcing steel in concrete : final report

    DOT National Transportation Integrated Search

    1999-01-01

    This study provided the first field trial of a catalyzed, thermal-sprayed titanium anode for cathodic protection of steel reinforced concrete structures. Catalyzed titanium as an anode material offers the advantage of long life due to the inherent no...

  8. First bridge structure with lightweight high-performance concrete beams and deck in Virginia.

    DOT National Transportation Integrated Search

    2005-01-01

    This study involved the construction and early performance of the first bridge in Virginia constructed with lightweight high-performance concrete (LWHPC) having a density of 120 lb/ft3 in the beams and deck. The design strength and permeability were ...

  9. Static design of steel-concrete lining for traffic tunnels

    NASA Astrophysics Data System (ADS)

    Vojtasik, Karel; Mohyla, Marek; Hrubesova, Eva

    2017-09-01

    Article summarizes the results of research focused on the structural design of traffic tunnel linings that have been achieved in the framework of a research project TE01020168 that supports The Technology Agency of Czech Republic. This research aim is to find and develop a process for design structure parameters of tunnel linings. These are now mostly build up by a shotcrete technology. The shotcrete is commonly endorsed either with steel girders or steel fibres. Since the installation a lining structure is loaded while strength and deformational parameters of shotcrete start to rise till the setting time elapses. That’s reason why conventional approaches of reinforced concrete are not suitable. As well as there are other circumstances to step in shown in this article. Problem is solved by 3D analysis using numerical model that takes into account all the significant features of a tunnel lining construction process inclusive the interaction between lining structure with rock massive. Analysis output is a view into development of stress-strain state in respective construction parts of tunnel lining the whole structure around, including impact on stability of rock massive. The proposed method comprises all features involved in tunnel fabrication including geotechnics and construction technologies.

  10. First-time demonstration of measuring concrete prestress levels with metal packaged fibre optic sensors

    NASA Astrophysics Data System (ADS)

    Mckeeman, I.; Fusiek, G.; Perry, M.; Johnston, M.; Saafi, M.; Niewczas, P.; Walsh, M.; Khan, S.

    2016-09-01

    In this work we present the first large-scale demonstration of metal packaged fibre Bragg grating sensors developed to monitor prestress levels in prestressed concrete. To validate the technology, strain and temperature sensors were mounted on steel prestressing strands in concrete beams and stressed up to 60% of the ultimate tensile strength of the strand. We discuss the methods and calibration procedures used to fabricate and attach the temperature and strain sensors. The use of induction brazing for packaging the fibre Bragg gratings and welding the sensors to prestressing strands eliminates the use of epoxy, making the technique suitable for high-stress monitoring in an irradiated, harsh industrial environment. Initial results based on the first week of data after stressing the beams show the strain sensors are able to monitor prestress levels in ambient conditions.

  11. Discussion on the installation checking method of precast composite floor slab with lattice girders

    NASA Astrophysics Data System (ADS)

    Chen, Li; Jin, Xing; Wang, Yahui; Zhou, Hele; Gu, Jianing

    2018-03-01

    Based on the installation checking requirements of China’s current standards and the international norms for prefabricated structural precast components, it proposed an installation checking method for precast composite floor slab with lattice girders. By taking an equivalent composite beam consisted of a single lattice girder and the precast concrete slab as the checking object, compression instability stress of upper chords and yield stress of slab distribution reinforcement at the maximum positive moment, tensile yield stress of upper chords, slab normal section normal compression stress and shear instability stress of diagonal bars at the maximum negative moment were checked. And the bending stress and deflection of support beams, strength and compression stability bearing capacity of the vertical support, shear bearing capacity of the bolt and compression bearing capacity of steel tube wall at the bolt were checked at the same time. Every different checking object was given a specific load value and load combination. Application of installation checking method was given and testified by example.

  12. Steel Shear Walls, Behavior, Modeling and Design

    NASA Astrophysics Data System (ADS)

    Astaneh-Asl, Abolhassan

    2008-07-01

    In recent years steel shear walls have become one of the more efficient lateral load resisting systems in tall buildings. The basic steel shear wall system consists of a steel plate welded to boundary steel columns and boundary steel beams. In some cases the boundary columns have been concrete-filled steel tubes. Seismic behavior of steel shear wall systems during actual earthquakes and based on laboratory cyclic tests indicates that the systems are quite ductile and can be designed in an economical way to have sufficient stiffness, strength, ductility and energy dissipation capacity to resist seismic effects of strong earthquakes. This paper, after summarizing the past research, presents the results of two tests of an innovative steel shear wall system where the boundary elements are concrete-filled tubes. Then, a review of currently available analytical models of steel shear walls is provided with a discussion of capabilities and limitations of each model. We have observed that the tension only "strip model", forming the basis of the current AISC seismic design provisions for steel shear walls, is not capable of predicting the behavior of steel shear walls with length-to-thickness ratio less than about 600 which is the range most common in buildings. The main reasons for such shortcomings of the AISC seismic design provisions for steel shear walls is that it ignores the compression field in the shear walls, which can be significant in typical shear walls. The AISC method also is not capable of incorporating stresses in the shear wall due to overturning moments. A more rational seismic design procedure for design of shear walls proposed in 2000 by the author is summarized in the paper. The design method, based on procedures used for design of steel plate girders, takes into account both tension and compression stress fields and is applicable to all values of length-to-thickness ratios of steel shear walls. The method is also capable of including the effect of

  13. Study on reinforced concrete beams strengthened using shape memory alloy wires in combination with carbon-fiber-reinforced polymer plates

    NASA Astrophysics Data System (ADS)

    Li, Hui; Liu, Zhi-qiang; Ou, Jin-ping

    2007-12-01

    It has been proven that carbon-fiber-reinforced polymer (CFRP) sheets or plates are capable of improving the strength of reinforced concrete (RC) structures. However, residual deformation of RC structures in service reduces the effect of CFRP strengthening. SMA can be applied to potentially decrease residual deformation and even close concrete cracks because of its recovery forces imposed on the concrete when heated. Therefore, a method of a RC structure strengthened by CFRP plates in combination with SMA wires is proposed in this paper. The strengthening effect of this method is investigated through experiments and numerical study based on the nonlinear finite element software ABAQUS in simple RC beams. Parametric analysis and assessment of damage by defining a damage index are carried out. The results indicate that recovery forces of SMA wires can decrease deflections and even close cracks in the concrete. The recovery rate of deflection of the beam increases with increasing the ratio of SMA wires. The specimen strengthened with CFRP plates has a relatively large stiffness and smaller damage index value when the residual deformation of the beam is first reduced by activation of the SMA wires. The effectiveness of this strengthening method for RC beams is verified by experimental and numerical results.

  14. Influence of reinforcement mesh configuration for improvement of concrete durability

    NASA Astrophysics Data System (ADS)

    Pan, Chong-gen; Jin, Wei-liang; Mao, Jiang-hong; Zhang, Hua; Sun, Li-hao; Wei, Dong

    2017-10-01

    Steel bar in concrete structures under harsh environmental conditions, such as chlorine corrosion, seriously affects its service life. Bidirectional electromigration rehabilitation (BIEM) is a new method of repair technology for reinforced concrete structures in such chloride corrosion environments. By applying the BIEM, chloride ions can be removed from the concrete and the migrating corrosion inhibit can be moved to the steel surface. In conventional engineering, the concrete structure is often configured with a multi-layer steel mesh. However, the effect of the BIEM in such structures has not yet been investigated. In this paper, the relevant simulation test is carried out to study the migration law of chloride ions and the migrating corrosion inhibitor in a concrete specimen with complex steel mesh under different energizing modes. The results show that the efficiency of the BIEM increases 50% in both the monolayer steel mesh and the double-layer steel mesh. By using the single-sided BIEM, 87% of the chloride ions are removed from the steel surface. The different step modes can affect the chloride ion removal. The chloride ions within the range of the reinforcement protective cover are easier to be removed than those in the concrete between the two layers of steel mesh. However, the amount of migrating corrosion inhibitor is larger in the latter circumstances.

  15. Evaluation of a Concrete Continuous Beam Bridge Using Load Test

    NASA Astrophysics Data System (ADS)

    Zhang, Xiedong; Li, Hong; Li, Xiaofan; Xiang, Musheng; Shen, Chengwu

    2007-03-01

    Load test is an efficient way to evaluate highway bridges. This paper presents static and dynamic load tests on a prestressed concrete continuous beam bridge. We obtained the influence line and the vibration property of the bridge from FEM analysis. The stress, deformation and the vibration characteristics of the bridge were measured. We found that the measured data are consistent with those from the theoretical calculation, indicating good condition of the bridge.

  16. Laser beam welding of new ultra-high strength and supra-ductile steels

    NASA Astrophysics Data System (ADS)

    Dahmen, Martin

    2015-03-01

    Ultra-high strength and supra-ductile are entering fields of new applications. Those materials are excellent candidates for modern light-weight construction and functional integration. As ultra-high strength steels the stainless martensitic grade 1.4034 and the bainitic steel UNS 53835 are investigated. For the supra-ductile steels stand two high austenitic steels with 18 and 28 % manganese. As there are no processing windows an approach from the metallurgical base on is required. Adjusting the weld microstructure the Q+P and the QT steels require weld heat treatment. The HSD steel is weldable without. Due to their applications the ultra-high strength steels are welded in as-rolled and strengthened condition. Also the reaction of the weld on hot stamping is reflected for the martensitic grades. The supra-ductile steels are welded as solution annealed and work hardened by 50%. The results show the general suitability for laser beam welding.

  17. Application of smart BFRP bars with distributed fiber optic sensors into concrete structures

    NASA Astrophysics Data System (ADS)

    Tang, Yongsheng; Wu, Zhishen; Yang, Caiqian; Wu, Gang; Zhao, Lihua; Song, Shiwei

    2010-04-01

    In this paper, the self-sensing and mechanical properties of concrete structures strengthened with a novel type of smart basalt fiber reinforced polymer (BFRP) bars were experimentally studied, wherein the sensing element is Brillouin scattering-based distributed optical fiber sensing technique. First, one of the smart bars was applied to strengthen a 2m concrete beam under a 4-points static loading manner in the laboratory. During the experiment, the bar can measure the inner strain changes and monitor the randomly distributed cracks well. With the distributed strain information along the bar, the distributed deformation of the beam can be calculated, and the structural health can be monitored and evaluated as well. Then, two smart bars with a length of about 70m were embedded into a concrete airfield pavement reinforced by long BFRP bars. In the field test, all the optical fiber sensors in the smart bars survived the whole concrete casting process and worked well. From the measured data, the concrete cracks along the pavement length can be easily monitored. The experimental results also confirmed that the bars can strengthen the structures especially after the yielding of steel bars. All the results confirm that this new type of smart BFRP bars show not only good sensing performance but also mechanical performance in the concrete structures.

  18. FRP reinforcement for concrete: performance assessment and new construction : volume I: Sierrita De La Cruz Creek bridge.

    DOT National Transportation Integrated Search

    2016-07-01

    Glass fiber reinforced polymer (GFRP) composites are emerging as a feasible economical solution to eliminate the : corrosion problem of steel reinforcements in the concrete industry. Confirmation of GFRP long-term durability is crucial : to extend it...

  19. Electron Beam-Cure Polymer Matrix Composites: Processing and Properties

    NASA Technical Reports Server (NTRS)

    Wrenn, G.; Frame, B.; Jensen, B.; Nettles, A.

    2001-01-01

    Researchers from NASA and Oak Ridge National Laboratory are evaluating a series of electron beam curable composites for application in reusable launch vehicle airframe and propulsion systems. Objectives are to develop electron beam curable composites that are useful at cryogenic to elevated temperatures (-217 C to 200 C), validate key mechanical properties of these composites, and demonstrate cost-saving fabrication methods at the subcomponent level. Electron beam curing of polymer matrix composites is an enabling capability for production of aerospace structures in a non-autoclave process. Payoffs of this technology will be fabrication of composite structures at room temperature, reduced tooling cost and cure time, and improvements in component durability. This presentation covers the results of material property evaluations for electron beam-cured composites made with either unidirectional tape or woven fabric architectures. Resin systems have been evaluated for performance in ambient, cryogenic, and elevated temperature conditions. Results for electron beam composites and similar composites cured in conventional processes are reviewed for comparison. Fabrication demonstrations were also performed for electron beam-cured composite airframe and propulsion piping subcomponents. These parts have been built to validate manufacturing methods with electron beam composite materials, to evaluate electron beam curing processing parameters, and to demonstrate lightweight, low-cost tooling options.

  20. CONSTRUCTION PROGRESS PHOTO SHOWING EMPLACEMENT STEEL BEAMS FUEL STORAGE BUILDING ...

    Library of Congress Historic Buildings Survey, Historic Engineering Record, Historic Landscapes Survey

    CONSTRUCTION PROGRESS PHOTO SHOWING EMPLACEMENT STEEL BEAMS FUEL STORAGE BUILDING (CPP-603) LOOKING EAST. INL PHOTO NUMBER NRTS-51-1371. Unknown Photographer, 1/31/1951 - Idaho National Engineering Laboratory, Idaho Chemical Processing Plant, Fuel Reprocessing Complex, Scoville, Butte County, ID

  1. Damage location and quantification of a pretensioned concrete beam using stochastic subspace identification

    NASA Astrophysics Data System (ADS)

    Cancelli, Alessandro; Micheli, Laura; Laflamme, Simon; Alipour, Alice; Sritharan, Sri; Ubertini, Filippo

    2017-04-01

    Stochastic subspace identification (SSID) is a first-order linear system identification technique enabling modal analysis through the time domain. Research in the field of structural health monitoring has demonstrated that SSID can be used to successfully retrieve modal properties, including modal damping ratios, using output-only measurements. In this paper, the utilization of SSID for indirectly retrieving structures' stiffness matrix was investigated, through the study of a simply supported reinforced concrete beam subjected to dynamic loads. Hence, by introducing a physical model of the structure, a second-order identification method is achieved. The reconstruction is based on system condensation methods, which enables calculation of reduced order stiffness, damping, and mass matrices for the structural system. The methods compute the reduced order matrices directly from the modal properties, obtained through the use of SSID. Lastly, the reduced properties of the system are used to reconstruct the stiffness matrix of the beam. The proposed approach is first verified through numerical simulations and then validated using experimental data obtained from a full-scale reinforced concrete beam that experienced progressive damage. Results show that the SSID technique can be used to diagnose, locate, and quantify damage through the reconstruction of the stiffness matrix.

  2. Investigation of the structure and properties of a composite insert applied at laser welding of steel with titanium

    NASA Astrophysics Data System (ADS)

    Pugacheva, N. B.; Cherepanov, A. N.; Orishich, A. M.; Malikov, A. G.; Drozdov, V. O.; Mali, V. I.; Senaeva, E. I.

    2017-10-01

    Production of welded bimetallic structures of titanium and steel using a laser beam is a very urgent and important task in the shipbuilding, airspace and power engineering. Laser welding using an intermediate insert is one of the ways to solve this problem. In this paper, we present the results of experimental studies of formation of the structure and properties of composite insert, obtained by explosion welding, after its application at laser welding steel with titanium. A study of a four-layer composite insert obtained by explosion welding showed that it has no brittle intermetallic phases and defects in the form of cracks and pores. The boundaries between the plates to be welded in the composite insert have a characteristic wavy structure with narrow zones of mutual diffusion penetration of elements of the adjacent metals. It is established that the strength of the composite insert is comparable with the maximum strength of Grade 4 alloy, and the destruction of the product during the tensile tests in most cases occurred along the weakest component of the composite insert, i.e. the copper layer, whose strength was significantly increased due to the hardening that took place in the explosion welding.

  3. The Simple Lamb Wave Analysis to Characterize Concrete Wide Beams by the Practical MASW Test

    PubMed Central

    Lee, Young Hak; Oh, Taekeun

    2016-01-01

    In recent years, the Lamb wave analysis by the multi-channel analysis of surface waves (MASW) for concrete structures has been an effective nondestructive evaluation, such as the condition assessment and dimension identification by the elastic wave velocities and their reflections from boundaries. This study proposes an effective Lamb wave analysis by the practical application of MASW to concrete wide beams in an easy and simple manner in order to identify the dimension and elastic wave velocity (R-wave) for the condition assessment (e.g., the estimation of elastic properties). This is done by identifying the zero-order antisymmetric (A0) and first-order symmetric (S1) modes among multimodal Lamb waves. The MASW data were collected on eight concrete wide beams and compared to the actual depth and to the pressure (P-) wave velocities collected for the same specimen. Information is extracted from multimodal Lamb wave dispersion curves to obtain the elastic stiffness parameters and the thickness of the concrete structures. Due to the simple and cost-effective procedure associated with the MASW processing technique, the characteristics of several fundamental modes in the experimental Lamb wave dispersion curves could be measured. Available reference data are in good agreement with the parameters that were determined by our analysis scheme. PMID:28773562

  4. Shrinkage stress in concrete under dry-wet cycles: an example with concrete column

    NASA Astrophysics Data System (ADS)

    Gao, Yuan; Zhang, Jun; Luosun, Yiming

    2014-02-01

    This paper focuses on the simulation of shrinkage stress in concrete structures under dry-wet environments. In the modeling, an integrative model for autogenous and drying shrinkage predictions of concrete under dry-wet cycles is introduced first. Second, a model taking both cement hydration and moisture diffusion into account synchronously is used to calculate the distribution of interior humidity in concrete. Using the above two models, the distributions of shrinkage strain and stress in concrete columns made by normal and high strength concrete respectively under dry-wet cycles are calculated. The model results show that shrinkage gradient along the radial direction of the column from the center to outer surface increases with age as the outer circumference suffers to dry. The maximum and minimum shrinkage occur at the outer surface and the center of the column, respectively, under drying condition. As wetting starts, the shrinkage strain decreases with increase of interior humidity. The closer to the wetting face, the higher the humidity and the lower the shrinkage strain, as well as the lower the shrinkage stress. As results of the dry-wet cycles acting on the outer circumference of the column, cyclic stress status is developed within the area close to the outer surface of the column. The depth of the influencing zone of dry-wet cyclic action is influenced by concrete strength and dry-wet regime. For low strength concrete, relatively deeper influencing zone is expected compared with that of high strength concrete. The models are verified by concrete-steel composite ring tests and a good agreement between model and test results is found.

  5. Welding of titanium and stainless steel using the composite insert

    NASA Astrophysics Data System (ADS)

    Cherepanov, A. N.; Mali, V. I.; Orishich, A. M.; Malikov, A. G.; Drozdov, V. O.; Malyutina, Y. N.

    2016-11-01

    The paper concerns the possibility of obtaining a lasting permanent joint of dissimilar metals: technically pure titanium and stainless steel using laser welding and an intermediate composite insert. The insert was a four-layer composition of plates of steel, copper, niobium, and titanium welded by explosion. The material layers used in the insert prevented the molten steel and titanium from mixing, which excluded the formation of brittle intermetallic compounds, such as FeTi and Fe2Ti. The optimization of explosion welding parameters provided a high quality of the four-layer composition and the absence of defects in the area of the joint of insert plates. The results of strength tests showed that values of the ultimate strength and yield of the permanent joint with the composite insert welded by explosion are comparable to the strength characteristics of titanium.

  6. Damage Evaluation in Shear-Critical Reinforced Concrete Beam using Piezoelectric Transducers as Smart Aggregates

    NASA Astrophysics Data System (ADS)

    Chalioris, Constantin E.; Papadopoulos, Nikos A.; Angeli, Georgia M.; Karayannis, Chris G.; Liolios, Asterios A.; Providakis, Costas P.

    2015-10-01

    Damage detection at early cracking stages in shear-critical reinforced concrete beams, before further deterioration and their inevitable brittle shear failure is crucial for structural safety and integrity. The effectiveness of a structural health monitoring technique using the admittance measurements of piezoelectric transducers mounted on a reinforced concrete beam without shear reinforcement is experimentally investigated. Embedded "smart aggregate" transducers and externally bonded piezoelectric patches have been placed in arrays at both shear spans of the beam. Beam were tested till total shear failure and monitored at three different states; healthy, flexural cracking and diagonal cracking. Test results showed that transducers close to the critical diagonal crack provided sound and graduated discrepancies between the admittance responses at the healthy state and thedamage levels.Damage assessment using statistical indices calculated from the measurements of all transducers was also attempted. Rational changes of the index values were obtained with respect to the increase of the damage. Admittance responses and index values of the transducers located on the shear span where the critical diagonal crack formed provided cogent evidence of damage. On the contrary, negligible indication of damage was yielded by the responses of the transducers located on the other shear span, where no diagonal cracking occurred.

  7. Experimental Study on Full-Scale Beams Made by Reinforced Alkali Activated Concrete Undergoing Flexure.

    PubMed

    Monfardini, Linda; Minelli, Fausto

    2016-08-30

    Alkali Activated Concrete (AAC) is an alternative kind of concrete that uses fly ash as a total replacement of Portland cement. Fly ash combined with alkaline solution and cured at high temperature reacts to form a binder. Four point bending tests on two full scale beams made with AAC are described in this paper. Companion small material specimens were also casted with the aim of properly characterizing this new tailored material. The beam's length was 5000 mm and the cross section was 200 mm × 300 mm. The AAC consisted of fly ash, water, sand 0-4 mm and coarse aggregate 6-10 mm; and the alkaline solution consisted of sodium hydroxide mixed with sodium silicate. No cement was utilized. The maximum aggregate size was 10 mm; fly ash was type F, containing a maximum calcium content of 2%. After a rest period of two days, the beam was cured at 60 °C for 24 h. Data collected and critically discussed included beam deflection, crack patterns, compressive and flexural strength and elastic modulus. Results show how AAC behavior is comparable with Ordinary Portland Cement (OPC) based materials. Nonlinear numerical analyses are finally reported, promoting a better understanding of the structural response.

  8. Molecular carbon nitride ion beams for enhanced corrosion resistance of stainless steel

    NASA Astrophysics Data System (ADS)

    Markwitz, A.; Kennedy, J.

    2017-10-01

    A novel approach is presented for molecular carbon nitride beams to coat stainless surfaces steel using conventional safe feeder gases and electrically conductive sputter targets for surface engineering with ion implantation technology. GNS Science's Penning type ion sources take advantage of the breaking up of ion species in the plasma to assemble novel combinations of ion species. To test this phenomenon for carbon nitride, mixtures of gases and sputter targets were used to probe for CN+ ions for simultaneous implantation into stainless steel. Results from mass analysed ion beams show that CN+ and a variety of other ion species such as CNH+ can be produced successfully. Preliminary measurements show that the corrosion resistance of stainless steel surfaces increased sharply when implanting CN+ at 30 keV compared to reference samples, which is interesting from an application point of view in which improved corrosion resistance, surface engineering and short processing time of stainless steel is required. The results are also interesting for novel research in carbon-based mesoporous materials for energy storage applications and as electrode materials for electrochemical capacitors, because of their high surface area, electrical conductivity, chemical stability and low cost.

  9. C3H7NO2S effect on concrete steel-rebar corrosion in 0.5 M H2SO4 simulating industrial/microbial environment

    NASA Astrophysics Data System (ADS)

    Okeniyi, Joshua Olusegun; Nwadialo, Christopher Chukwuweike; Olu-Steven, Folusho Emmanuel; Ebinne, Samaru Smart; Coker, Taiwo Ebenezer; Okeniyi, Elizabeth Toyin; Ogbiye, Adebanji Samuel; Durotoye, Taiwo Omowunmi; Badmus, Emmanuel Omotunde Oluwasogo

    2017-02-01

    This paper investigates C3H7NO2S (Cysteine) effect on the inhibition of reinforcing steel corrosion in concrete immersed in 0.5 M H2SO4, for simulating industrial/microbial environment. Different C3H7NO2S concentrations were admixed, in duplicates, in steel-reinforced concrete samples that were partially immersed in the acidic sulphate environment. Electrochemical monitoring techniques of open circuit potential, as per ASTM C876-91 R99, and corrosion rate, by linear polarization resistance, were then employed for studying anticorrosion effect in steel-reinforced concrete samples by the organic hydrocarbon admixture. Analyses of electrochemical test-data followed ASTM G16-95 R04 prescriptions including probability distribution modeling with significant testing by Kolmogorov-Smirnov and student's t-tests statistics. Results established that all datasets of corrosion potential distributed like the Normal, the Gumbel and the Weibull distributions but that only the Weibull model described all the corrosion rate datasets in the study, as per the Kolmogorov-Smirnov test-statistics. Results of the student's t-test showed that differences of corrosion test-data between duplicated samples with the same C3H7NO2S concentrations were not statistically significant. These results indicated that 0.06878 M C3H7NO2S exhibited optimal inhibition efficiency η = 90.52±1.29% on reinforcing steel corrosion in the concrete samples immersed in 0.5 M H2SO4, simulating industrial/microbial service-environment.

  10. Combined effect of high curing temperature and crack width on chloride migration in reinforced concrete beams

    NASA Astrophysics Data System (ADS)

    Elkedrouci, L.; Diao, B.; Pang, S.; Li, Y.

    2018-03-01

    Deterioration of reinforced concrete structures is a serious concern in the construction engineering, largely due to chloride induced corrosion of reinforcement. Chloride penetration is markedly influenced by one or several major factors at the same time such as cuing in combination with different crack widths which have spectacular effect on reinforced concrete structures. This research presents the results of an experimental investigation involving reinforced concrete beams with three different crack widths ranging from 0 to 0.2mm, curing temperatures of 20°C or 40°C and water-to-cement of 0.5. Chloride content profiles were determined under non-steady state diffusion at 20°C. Based on the obtained results, higher chloride content was obtained under condition of high curing temperature in combination with large crack more than 0.1mm and there are no significant differences between narrow crack width (less than 0.1 mm) and beams without crack (0 mm).

  11. 3D modelling of the flow of self-compacting concrete with or without steel fibres. Part I: slump flow test

    NASA Astrophysics Data System (ADS)

    Deeb, R.; Kulasegaram, S.; Karihaloo, B. L.

    2014-12-01

    In part I of this two-part paper, a three-dimensional Lagrangian smooth particle hydrodynamics method has been used to model the flow of self-compacting concrete (SCC) with or without short steel fibres in the slump cone test. The constitutive behaviour of this non-Newtonian viscous fluid is described by a Bingham-type model. The 3D simulation of SCC without fibres is focused on the distribution of large aggregates (larger than or equal to 8 mm) during the flow. The simulation of self-compacting high- and ultra-high- performance concrete containing short steel fibres is focused on the distribution of fibres and their orientation during the flow. The simulation results show that the fibres and/or heavier aggregates do not precipitate but remain homogeneously distributed in the mix throughout the flow.

  12. Mechanical analysis of CFRP-steel hybrid composites considering the interfacial adhesion

    NASA Astrophysics Data System (ADS)

    Jang, Jinhyeok; Sung, Minchang; Han, Sungjin; Shim, Wonbo; Yu, Woong-Ryeol

    2017-10-01

    Recently, hybrid composites of carbon fiber reinforced plastics (CFRP) and steel have attracted great attention from automotive engineers due to their high potential for lightweight and multi-materials structures. Interestingly, such hybrid composites have demonstrated increased breaking strain, i.e., the breaking strain of CFRP in the hybrid was larger than that of single CFRP. As such the mechanical properties of hybrid composites could not be calculated using the rule of mixture. In addition, such increase is strongly dependent on the adhesion between CFRP and steel. In this study, a numerical analysis model was built to investigate the mechanism behind increased breaking strain of CFRP in the hybrid structure. Using cohesive zone model, the adhesion between CFRP and steel was effectively considered. The numerical results showed that the simulated mechanical behavior of the hybrid composites did not change as much as observed in experimental as the interfacial adhesion varied. We will investigate this discrepancy in detail and will report new analysis method suitable for CFRP and steel hybrid composites.

  13. Investigation on the fiber based approach to estimate the axial load carrying capacity of the circular concrete filled steel tube (CFST)

    NASA Astrophysics Data System (ADS)

    Piscesa, B.; Attard, M. M.; Suprobo, P.; Samani, A. K.

    2017-11-01

    External confining devices are often used to enhance the strength and ductility of reinforced concrete columns. Among the available external confining devices, steel tube is one of the most widely used in construction. However, steel tube has some drawbacks such as local buckling which needs to be considered when estimating the axial load carrying capacity of the concrete-filled-steel-tube (CFST) column. To tackle this problem in design, Eurocode 4 provided guidelines to estimate the effective yield strength of the steel tube material. To study the behavior of CFST column, in this paper, a non-linear analysis using a fiber-based approach was conducted. The use of the fiber-based approach allows the engineers to predict not only the axial load carrying capacity but also the complete load-deformation curve of the CFST columns for a known confining pressure. In the proposed fiber-based approach, an inverse analysis is used to estimate the constant confining pressure similar to design-oriented models. This paper also presents comparisons between the fiber-based approach model with the experimental results and the 3D non-linear finite element analysis.

  14. Analysis of the connection of the timber-fiber concrete composite structure

    NASA Astrophysics Data System (ADS)

    Holý, Milan; Vráblík, Lukáš; Petřík, Vojtěch

    2017-09-01

    This paper deals with an implementation of the material parameters of the connection to complex models for analysis of the timber-fiber concrete composite structures. The aim of this article is to present a possible way of idealization of the continuous contact model that approximates the actual behavior of timber-fiber reinforced concrete structures. The presented model of the connection was derived from push-out shear tests. It was approved by use of the nonlinear numerical analysis, that it can be achieved a very good compliance between results of numerical simulations and results of the experiments by a suitable choice of the material parameters of the continuous contact. Finally, an application for an analytical calculation of timber-fiber concrete composite structures is developed for the practical use in engineering praxis. The input material parameters for the analytical model was received using data from experiments.

  15. Novel biochar-concrete composites: Manufacturing, characterization and evaluation of the mechanical properties.

    PubMed

    Akhtar, Ali; Sarmah, Ajit K

    2018-03-01

    In this study, biochar, a carbonaceous solid material produced from three different waste sources (poultry litter, rice husk and pulp and paper mill sludge) was utilized to replace cement content up to 1% of total volume and the effect of individual biochar mixed with cement on the mechanical properties of concrete was investigated through different characterization techniques. A total of 168 samples were prepared for mechanical testing of biochar added concrete composites. The results showed that pulp and paper mill sludge biochar at 0.1% replacement of total volume resulted in compressive strength close to the control specimen than the rest of the biochar added composites. However, rice husk biochar at 0.1% slightly improved the splitting tensile strength with pulp and papermill sludge biochar produced comparable values. Biochar significantly improved the flexural strength of concrete in which poultry litter and rice husk biochar at 0.1% produced optimum results with 20% increment than control specimens. Based on the findings, we conclude that biochar has the potential to improve the concrete properties while replacing the cement in minor fractions in conventional concrete applications. Copyright © 2017 Elsevier B.V. All rights reserved.

  16. Refinement of Strut-and-Tie Model for Reinforced Concrete Deep Beams

    PubMed Central

    Panjehpour, Mohammad; Chai, Hwa Kian; Voo, Yen Lei

    2015-01-01

    Deep beams are commonly used in tall buildings, offshore structures, and foundations. According to many codes and standards, strut-and-tie model (STM) is recommended as a rational approach for deep beam analyses. This research focuses on the STM recommended by ACI 318-11 and AASHTO LRFD and uses experimental results to modify the strut effectiveness factor in STM for reinforced concrete (RC) deep beams. This study aims to refine STM through the strut effectiveness factor and increase result accuracy. Six RC deep beams with different shear span to effective-depth ratios (a/d) of 0.75, 1.00, 1.25, 1.50, 1.75, and 2.00 were experimentally tested under a four-point bending set-up. The ultimate shear strength of deep beams obtained from non-linear finite element modeling and STM recommended by ACI 318-11 as well as AASHTO LRFD (2012) were compared with the experimental results. An empirical equation was proposed to modify the principal tensile strain value in the bottle-shaped strut of deep beams. The equation of the strut effectiveness factor from AASHTTO LRFD was then modified through the aforementioned empirical equation. An investigation on the failure mode and crack propagation in RC deep beams subjected to load was also conducted. PMID:26110268

  17. Corrosion Protection: Concrete Bridges

    DOT National Transportation Integrated Search

    1998-09-01

    Premature corrosion of reinforcing steel has caused many concrete bridges in the United States to deteriorate before their design life was attained. Recognizing the burden that reinforcing steel corrosion imposes on natural resources, the Federal Hig...

  18. PERFORMANCE OF RC AND FRC WALL PANELS REINFORCED WITH MILD STEEL AND GFRP COMPOSITES IN BLAST EVENTS

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Timothy Garfield; William D. Richins; Thomas K. Larson

    The structural integrity of reinforced concrete structures in blast events is important for critical facilities. This paper presents experimental data generated for calibrating detailed finite element models that predict the performance of reinforced concrete wall panels with a wide range of construction details under blast loading. The test specimens were 1.2 m square wall panels constructed using Normal Weight Concrete (NWC) or Fiber Reinforced Concrete (FRC). FRC consists of macro-synthetic fibers dispersed in NWC. Five types of panels were tested: NWC panels with steel bar reinforcement (Type A); FRC panels without additional reinforcement (Type B); FRC panels with steel barmore » reinforcement (Type C); NWC panels with glass fiber reinforced polymer (GFRP) bar reinforcement (Type D); and NWC panels reinforced with steel bar reinforcement and external bidirectional GFRP overlays on both faces (Type E). An additional three Type C panels were used as control specimens (CON). Each panel type was constructed with three thicknesses: 152 mm, 254 mm, and 356 mm. The panels were instrumented with strain gauges, and accelerometers; in addition, pressure sensors and high speed videos were employed during the blast events. Panel types C and E had the best performance, whereas panel type B did not perform well. Preliminary dynamic simulations show crack patterns similar to the experimental results.« less

  19. Investigation and Rehabilitation to Extend Service Life of DSS-13 Antenna Concrete Foundation

    NASA Technical Reports Server (NTRS)

    Riewe, A. A., Jr.

    1984-01-01

    An investigation to establish the cause and, devise a repair technique to maintain the serviceability of the DSS-13 26 meter antenna is described. Core samples are obtained from the concrete and various laboratory tests conducted. In-place nondestructive type tests are also performed. The tests established that the concrete is deteriorating because of alkali aggregate reactivity. This is a phenomenon wherein certain siliceous constituents present in some aggregates react with alkalies in the portland cement to produce a silica gel which, in turn, imbibes water, swells, and cracks the concrete. The scheme consists of a supplemental steel frame friction pile anchored grade beam encircling the existing foundation. This system provides adequate bracing against base shear and overturning due to seismic loading. Larger cracks are sealed using a pressure injected two-component epoxy.

  20. The parameters effect on the structural performance of damaged steel box beam using Taguchi method

    NASA Astrophysics Data System (ADS)

    El-taly, Boshra A.; Abd El Hameed, Mohamed F.

    2018-03-01

    In the current study, the influence of notch or opening parameters and the positions of the applied load on the structural performance of steel box beams up to failure was investigated using Finite Element analysis program, ANSYS. The Taguchi-based design of experiments technique was used to plan the current study. The plan included 12 box steel beams; three intact beams, and nine damaged beams (with opening) in the beams web. The numerical studies were conducted under varying the spacing between the two concentrated point loads (location of applied loads), the notch (opening) position, and the ratio between depth and width of the notch with a constant notch area. According to Taguchi analysis, factor X (location of the applied loads) was found the highest contributing parameters for the variation of the ultimate load, vertical deformation, shear stresses, and the compressive normal stresses.

  1. Shielding properties of the ordinary concrete loaded with micro- and nano-particles against neutron and gamma radiations.

    PubMed

    Mesbahi, Asghar; Ghiasi, Hosein

    2018-06-01

    The shielding properties of ordinary concrete doped with some micro and nano scaled materials were studied in the current study. Narrow beam geometry was simulated using MCNPX Monte Carlo code and the mass attenuation coefficient of ordinary concrete doped with PbO 2 , Fe 2 O 3 , WO 3 and H 4 B (Boronium) in both nano and micro scales was calculated for photon and neutron beams. Mono-energetic beams of neutrons (100-3000 keV) and photons (142-1250 keV) were used for calculations. The concrete doped with nano-sized particles showed higher neutron removal cross section (7%) and photon attenuation coefficient (8%) relative to micro-particles. Application of nano-sized material in the composition of new concretes for dual protection against neutrons and photons are recommended. For further studies, the calculation of attenuation coefficients of these nano-concretes against higher energies of neutrons and photons and different particles are suggested. Copyright © 2018 Elsevier Ltd. All rights reserved.

  2. Applications of ion beam technology

    NASA Technical Reports Server (NTRS)

    Gelerinter, E.; Spielberg, N.

    1980-01-01

    Wire adhesion in steel belted radial tires; carbon fibers and composite; cold welding, brazing, and fabrication; hydrogen production, separation, and storage; membrane use; catalysis; sputtering and texture; and ion beam implantation are discussed.

  3. Durability performance of submerged concrete structures - phase 2 : [summary].

    DOT National Transportation Integrated Search

    2015-10-01

    Thousands of Florida bridges have steel-reinforced concrete piling foundations standing : in salt water. Over time, chloride ions in the water can migrate through the concrete to : attack the steel inside. The Florida Department of Transportation (FD...

  4. Influence of mill scale and rust layer on the corrosion resistance of low-alloy steel in simulated concrete pore solution

    NASA Astrophysics Data System (ADS)

    Shi, Jin-jie; Ming, Jing

    2017-01-01

    Electrochemical impedance spectroscopy, cyclic potentiodynamic polarization measurements, and scanning electron microscopy in conjunction with energy-dispersive X-ray spectroscopy were used to investigate the influence of mill scale and rust layer on the passivation capability and chloride-induced corrosion behaviors of conventional low-carbon (LC) steel and low-alloy (LA) steel in simulated concrete pore solution. The results show that mill scale exerts different influences on the corrosion resistance of both steels at various electrochemical stages. We propose that the high long-term corrosion resistance of LA steel is mainly achieved through the synergistic effect of a gradually formed compact, adherent and well-distributed Cr-enriched inner rust layer and the physical barrier protection effect of mill scale.

  5. Experimental investigation and damage assessment in a post tensioned concrete beam

    NASA Astrophysics Data System (ADS)

    Limongelli, Maria; Siegert, Dominique; Merliot, Erick; Waeytens, Julien; Bourquin, Frederic; Vidal, Roland; Le Corvec, Veronique; Guegen, Ivan; Cottineau, Louis-Marie

    2017-04-01

    This paper presents the results of an experimental campaign carried out on a prestressed concrete beam in the realm of the project SIPRIS (Systèmes Intelligents pour la Prévention des Risques Structurels), aimed to develop intelligent systems for the prevention of structural risk related to the aging of large infrastructures. The specimen was tested in several configurations aimed to re-produce several different phases of the 'life' of the beam: in the original undamaged state, under an increasing loss of tension in the cables, during and after cracking induced by a point load, after a strengthening intervention, after new cracking of the 'repaired' beam. Damage was introduced in a controlled way by means of three-point static bending tests. The transverse point loads were ap-plied at several different sections along the beam axis. Before and after each static test, the dy-namical response of the beam was measured under sine-sweep and impact tests by an extensive set of accelerometers deployed along the beam axis. The availability of both static and dynamic tests allows to investigate and compare their effectiveness to detect damages in the tensioned beam and to reliably identify the evolution of damage. The paper discusses the tests program and some results relevant to the dynamic characterization of the beam in the different phases.

  6. A Simple and Reliable Setup for Monitoring Corrosion Rate of Steel Rebars in Concrete

    PubMed Central

    Jibran, Mohammed Abdul Azeem; Azad, Abul Kalam

    2014-01-01

    The accuracy in the measurement of the rate of corrosion of steel in concrete depends on many factors. The high resistivity of concrete makes the polarization data erroneous due to the Ohmic drop. The other source of error is the use of an arbitrarily assumed value of the Stern-Geary constant for calculating corrosion current density. This paper presents the outcomes of a research work conducted to develop a reliable and low-cost experimental setup and a simple calculation procedure that can be utilised to calculate the corrosion current density considering the Ohmic drop compensation and the actual value of the Stern-Geary constants calculated using the polarization data. The measurements conducted on specimens corroded to different levels indicate the usefulness of the developed setup to determine the corrosion current density with and without Ohmic drop compensation. PMID:24526907

  7. Research on Anchorage Performance of Grouting Anchor Connection of Precast Concrete Structure

    NASA Astrophysics Data System (ADS)

    Wang, Donghui; Liu, Xudong; Wang, Sheng; Cao, Xixi

    2018-03-01

    The bonding of grouted anchor bars is one of the vertical connection forms of steel bars in fabricated concrete structures. The performance of grouted connection is mainly affected by the anchorage length and lap length of steel bars. The mechanisms of bond and anchorage between steel bar and concrete are analyzed, and the factors that influence the anchorage performance of steel bar are systematically summarized. Results show that the bond and anchorage performance of steel and concrete have been studied widely, but there are still shortcomings, and the connection forms need to be further improved.

  8. Improved concretes for corrosion resistance

    DOT National Transportation Integrated Search

    1997-07-01

    The deterioration of various reinforced concrete bridge components containing conventional black steel reinforcement is the most important problem facing U.S. highway agencies. A major cause of this concrete deterioration (cracking, delamination, and...

  9. Performance of steel girders repaired with advanced composite sheets in a corrosive environment.

    DOT National Transportation Integrated Search

    2017-01-01

    This report presents a two-phase research program studying i) galvanic current influencing deterioration of carbon fiber reinforced polymer (CFRP) sheets bonded to a steel substrate and ii) electrochemical reaction for steel beams strengthened with C...

  10. Mechanical Behavior of Stainless Steel Fiber-Reinforced Composites Exposed to Accelerated Corrosion

    PubMed Central

    O’Brien, Caitlin; McBride, Amanda; E. Zaghi, Arash; Burke, Kelly A.; Hill, Alex

    2017-01-01

    Recent advancements in metal fibers have introduced a promising new type of stainless steel fiber with high stiffness, high failure strain, and a thickness < 100 μm (<0.00394 in.) that can be utilized in a steel fiber-reinforced polymer. However, stainless steel is known to be susceptible to pitting corrosion. The main goal of this study is to compare the impact of corrosion on the mechanical properties of steel fiber-reinforced composites with those of conventional types of stainless steel. By providing experimental evidences, this study may promote the application of steel fiber-reinforced composite as a viable alternative to conventional metals. Samples of steel fiber-reinforced polymer and four different types of stainless steel were subjected to 144 and 288 h of corrosion in ferric chloride solution to simulate accelerated corrosion conditions. The weight losses due to corrosion were recorded. The corroded and control samples were tested under monotonic tensile loading to measure the ultimate stresses and strains. The effect of corrosion on the mechanical properties of the different materials was evaluated. The digital image correlation (DIC) technique was used to investigate the failure mechanism of the corrosion-damaged specimens. Overall, steel fiber-reinforced composites had the greatest corrosion resistance. PMID:28773132

  11. Microstructure, mechanical and fretting wear properties of TiC-stainless steel composites

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Akhtar, F.; Department of Metallurgical and Materials Engineering, University of Engineering and Technology, Lahore; Guo, S.J.

    2008-01-15

    This study deals with the processing, microstructure, and wear behavior of TiC-reinforced stainless steel matrix composites, containing 50 to 70 wt.% TiC. Powder technology was used to successfully fabricate the composites. The microstructure of the composite was characterized by scanning electron microscopy. The microstructural study revealed that the TiC particles were distributed uniformly in the steel matrix phase. Interface debonding and microcracks were not observed in the composite. The composite hardness increased with TiC content. The fretting wear resistance of the composites was studied against high speed steel. The wear mechanisms are discussed by means of microscopical observations on themore » worn surfaces. The wear was severe at higher wear loads and lower TiC content. Microplowing of the stainless steel matrix was found to be the dominant wear mechanism. Heavy microplowing and rapid removal of material from the wear surface was observed at high wear load. The variation of wear loss with volume fraction and mean free path of the binder phase is also reported.« less

  12. Bulb-T beams with self-consolidating concrete on the Route 33 bridge over the Pamunkey River in Virginia.

    DOT National Transportation Integrated Search

    2008-01-01

    This study evaluated the bulb-T beams made with self-consolidating concrete (SCC) used in the Route 33 Bridge over the Pamunkey River at West Point, Virginia. Before the construction of the bridge, two test beams with SCC similar in cross section to ...

  13. Boric Acid Corrosion of Concrete Rebar

    NASA Astrophysics Data System (ADS)

    Pabalan, R. T.; Yang, L.; Chiang, K.–T.

    2013-07-01

    Borated water leakage through spent fuel pools (SFPs) at pressurized water reactors is a concern because it could cause corrosion of reinforcement steel in the concrete structure and compromise the integrity of the structure. Because corrosion rate of carbon steel in concrete in the presence of boric acid is lacking in published literature and available data are equivocal on the effect of boric acid on rebar corrosion, corrosion rate measurements were conducted in this study using several test methods. Rebar corrosion rates were measured in (i) borated water flowing in a simulated concrete crack, (ii) borated water flowing over a concrete surface, (iii) borated water that has reacted with concrete, and (iv) 2,400 ppm boric acid solutions with pH adjusted to a range of 6.0 to 7.7. The corrosion rates were measured using coupled multielectrode array sensor (CMAS) and linear polarization resistance (LPR) probes, both made using carbon steel. The results indicate that rebar corrosion rates are low (~1 μm/yr or less)when the solution pH is ~7.1 or higher. Below pH ~7.1, the corrosion rate increases with decreasing pH and can reach ~100 μm/yr in solutions with pH less than ~6.7. The threshold pH for carbon steel corrosion in borated solution is between 6.8 and 7.3.

  14. FRP reinforcement for concrete : performance assessment and new construction volume I : Sierrita De La Cruz Creek bridge : final report.

    DOT National Transportation Integrated Search

    2016-07-01

    Glass fiber reinforced polymer (GFRP) composites are emerging as a feasible economical solution to eliminate the corrosion problem of steel reinforcements in the concrete industry. Confirmation of GFRP long-term durability is crucial to extend its ap...

  15. Experimental Studies on Behaviour of Reinforced Geopolymer Concrete Beams Subjected to Monotonic Static Loading

    NASA Astrophysics Data System (ADS)

    Madheswaran, C. K.; Ambily, P. S.; Dattatreya, J. K.; Ramesh, G.

    2015-06-01

    This work describes the experimental investigation on behaviour of reinforced GPC beams subjected to monotonic static loading. The overall dimensions of the GPC beams are 250 mm × 300 mm × 2200 mm. The effective span of beam is 1600 mm. The beams have been designed to be critical in shear as per IS:456 provisions. The specimens were produced from a mix incorporating fly ash and ground granulated blast furnace slag, which was designed for a compressive strength of 40 MPa at 28 days. The reinforced concrete specimens are subjected to curing at ambient temperature under wet burlap. The parameters being investigated include shear span to depth ratio (a/d = 1.5 and 2.0). Experiments are conducted on 12 GPC beams and four OPCC control beams. All the beams are tested using 2000 kN servo-controlled hydraulic actuator. This paper presents the results of experimental studies.

  16. Study of vibrations produced by a vibrating beam used for vibrating concretes. [and their transmission to human operator

    NASA Technical Reports Server (NTRS)

    Silas, C.; Brindeu, L.; Grosanu, I.; Cioara, T.

    1974-01-01

    For compacting concretes in building, vibrating beams are used. The vibrations are generated by inertial vibrators, and the beam is normally displaced by the operator by means of a handle that is elastically fastened to the beam by means of rubber pads. Considered are vibrations transmitted to the operator, taking into account the beam's shock vibration motions. The steady state motion of a dynamic beam pattern is studied, and results of experimental tests with existing equipment are presented.

  17. Walking beam furnace well-way slot covers at Rouge Steel

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Campbell, F. Jr.; Meinzinger, A.D.; Faust, C.H.

    1993-07-01

    Rouge Steel's 68-in. hot strip mill is served by three walking beam slab reheat furnaces. The first two were commissioned in 1974 and the third was installed in 1980. During the period 1979 to 1981, an intensive plant-wide energy management program to reduce energy consumption was undertaken. A major part of that program involved a comprehensive upgrading of refractory and insulation systems utilized in the walking beam reheat furnaces. A durable system for reducing heat losses through the well-way floor openings associated with walking beam slab reheat furnaces has, in addition to 4 to 5% savings in fuel consumption, reducedmore » maintenance costs. Payback is achieved in four to five months.« less

  18. Mechanical properties of cement concrete composites containing nano-metakaolin

    NASA Astrophysics Data System (ADS)

    Supit, Steve Wilben Macquarie; Rumbayan, Rilya; Ticoalu, Adriana

    2017-11-01

    The use of nano materials in building construction has been recognized because of its high specific surface area, very small particle sizes and more amorphous nature of particles. These characteristics lead to increase the mechanical properties and durability of cement concrete composites. Metakaolin is one of the supplementary cementitious materials that has been used to replace cement in concrete. Therefore, it is interesting to investigate the effectiveness of metakaolin (in nano scale) in improving the mechanical properties including compressive strength, tensile strength and flexural strength of cement concretes. In this experiment, metakaolin was pulverized by using High Energy Milling before adding to the concrete mixes. The pozzolan Portland cement was replaced with 5% and 10% nano-metakaolin (by wt.). The result shows that the optimum amount of nano-metakaolin in cement concrete mixes is 10% (by wt.). The improvement in compressive strength is approximately 123% at 3 days, 85% at 7 days and 53% at 28 days, respectively. The tensile and flexural strength results also showed the influence of adding 10% nano-metakaolin (NK-10) in improving the properties of cement concrete (NK-0). Furthermore, the Backscattered Electron images and X-Ray Diffraction analysis were evaluated to support the above findings. The results analysis confirm the pores modification due to nano-metakaolin addition, the consumption of calcium hydroxide (CH) and the formation of Calcium Silicate Hydrate (CSH) gel as one of the beneficial effects of amorphous nano-metakaolin in improving the mechanical properties and densification of microstructure of mortar and concrete.

  19. A Coupled Layerwise Analysis of the Thermopiezoelectric Response of Smart Composite Beams Beams

    NASA Technical Reports Server (NTRS)

    Lee, H.-J.; Saravanos, D. A.

    1995-01-01

    Thermal effects are incorporated into previously developed discrete layer mechanics for piezoelectric composite beam structures. The updated mechanics explicitly account for the complete coupled thermoelectromechanical response of smart composite beams. This unified representation leads to an inherent capability to model both the sensory and actuator responses of piezoelectric composite beams in a thermal environment. Finite element equations are developed and numerical results are presented to demonstrate the capability of the current formulation to represent the behavior of both sensory and active smart structures under thermal loadings.

  20. A Galvanic Sensor for Monitoring the Corrosion Condition of the Concrete Reinforcing Steel: Relationship Between the Galvanic and the Corrosion Currents

    PubMed Central

    Pereira, Elsa Vaz; Figueira, Rita Bacelar; Salta, Maria Manuela Lemos; da Fonseca, Inês Teodora Elias

    2009-01-01

    This work reports a study carried out on the design and performance of galvanic and polarization resistance sensors to be embedded in concrete systems for permanent monitoring of the corrosion condition of reinforcing steel, aiming to establish a correlation between the galvanic currents, Igal, and the corrosion currents, Icorr, estimated from the polarization resistance, Rp. Sensors have been tested in saturated Ca(OH)2 aqueous solutions, under a variety of conditions, simulating the most important parameters that can accelerate the corrosion of concrete reinforcing steel, such as carbonation, ingress of chloride ions, presence or absence of O2. For all the conditions, the influence of temperature (20 to 55 °C) has also been considered. From this study, it could be concluded that the galvanic currents are sensitive to the various parameters following a trend similar to that of the Rp values. A relationship between the galvanic and the corrosion current densities was obtained and the limiting values of the Igal, indicative of the state condition of the reinforcing steel for the designed sensor, were established. PMID:22291514

  1. Effect of Curing Period on Properties of Steel and Polypropylene Fibre Reinforced Ultra-High Performance Concrete

    NASA Astrophysics Data System (ADS)

    Smarzewski, Piotr

    2017-10-01

    This study has investigated the effect of curing period on the mechanical properties of straight polypropylene and hooked-end steel fibre reinforced ultra-high performance concrete (UHPC). Various physical properties are evaluated, i.e. absorbability, apparent density and open porosity. Compressive strength, tensile splitting strength, flexural strength and modulus of elasticity were determined at 28, 56 and 730 days. Comparative strength development of fibre reinforced mixes at 0.5%, 1%, 1.5% and 2% by volume fractions in relation to the mix without fibres was observed. Good correlations between the compressive strength and the modulus of elasticity are established. Steel and polypropylene fibres significantly increased the compressive strength, tensile splitting strength, flexural strength and modulus of elasticity of UHPC after two years curing period when fibre content volume was at least 1%. It seems that steel fibre reinforced UHPC has better properties than the polypropylene fibre reinforced UHPC.

  2. Dynamic Structural Flexible-Beam Response to a Moving Barge Train Impact Force Time-History Using Impact_Beam

    DTIC Science & Technology

    2011-08-01

    concrete box beams . Each pier is constructed of two drilled shafts with cast-in-place concrete cap beams to support the precast concrete wall beams ...and nose cell. The hollow, rectangular beams have an outside dimension of 10 feet by 10 feet. The weight of each of the precast beams is...a concrete-filled sheet-pile nose cell, which support five precast concrete beams . An example of this flexible impact beam is shown in Figures 1.5

  3. Application-Oriented Chemical Optimization of a Metakaolin Based Geopolymer

    PubMed Central

    Ferone, Claudio; Colangelo, Francesco; Roviello, Giuseppina; Asprone, Domenico; Menna, Costantino; Balsamo, Alberto; Prota, Andrea; Cioffi, Raffaele; Manfredi, Gaetano

    2013-01-01

    In this study the development of a metakaolin based geopolymeric mortar to be used as bonding matrix for external strengthening of reinforced concrete beams is reported. Four geopolymer formulations have been obtained by varying the composition of the activating solution in terms of SiO2/Na2O ratio. The obtained samples have been characterized from a structural, microstructural and mechanical point of view. The differences in structure and microstructure have been correlated to the mechanical properties. A major issue of drying shrinkage has been encountered in the high Si/Al ratio samples. In the light of the characterization results, the optimal geopolymer composition was then applied to fasten steel fibers to reinforced concrete beams. The mechanical behavior of the strengthened reinforced beams was evaluated by four-points bending tests, which were performed also on reinforced concrete beams as they are for comparison. The preliminary results of the bending tests point out an excellent behavior of the geopolymeric mixture tested, with the failure load of the reinforced beams roughly twice that of the control beam. PMID:28809251

  4. Application-Oriented Chemical Optimization of a Metakaolin Based Geopolymer.

    PubMed

    Ferone, Claudio; Colangelo, Francesco; Roviello, Giuseppina; Asprone, Domenico; Menna, Costantino; Balsamo, Alberto; Prota, Andrea; Cioffi, Raffaele; Manfredi, Gaetano

    2013-05-10

    In this study the development of a metakaolin based geopolymeric mortar to be used as bonding matrix for external strengthening of reinforced concrete beams is reported. Four geopolymer formulations have been obtained by varying the composition of the activating solution in terms of SiO₂/Na₂O ratio. The obtained samples have been characterized from a structural, microstructural and mechanical point of view. The differences in structure and microstructure have been correlated to the mechanical properties. A major issue of drying shrinkage has been encountered in the high Si/Al ratio samples. In the light of the characterization results, the optimal geopolymer composition was then applied to fasten steel fibers to reinforced concrete beams. The mechanical behavior of the strengthened reinforced beams was evaluated by four-points bending tests, which were performed also on reinforced concrete beams as they are for comparison. The preliminary results of the bending tests point out an excellent behavior of the geopolymeric mixture tested, with the failure load of the reinforced beams roughly twice that of the control beam.

  5. Simplified Calculation Model and Experimental Study of Latticed Concrete-Gypsum Composite Panels

    PubMed Central

    Jiang, Nan; Ma, Shaochun

    2015-01-01

    In order to address the performance complexity of the various constituent materials of (dense-column) latticed concrete-gypsum composite panels and the difficulty in the determination of the various elastic constants, this paper presented a detailed structural analysis of the (dense-column) latticed concrete-gypsum composite panel and proposed a feasible technical solution to simplified calculation. In conformity with mechanical rules, a typical panel element was selected and divided into two homogenous composite sub-elements and a secondary homogenous element, respectively for solution, thus establishing an equivalence of the composite panel to a simple homogenous panel and obtaining the effective formulas for calculating the various elastic constants. Finally, the calculation results and the experimental results were compared, which revealed that the calculation method was correct and reliable and could meet the calculation needs of practical engineering and provide a theoretical basis for simplified calculation for studies on composite panel elements and structures as well as a reference for calculations of other panels. PMID:28793631

  6. Simplified Calculation Model and Experimental Study of Latticed Concrete-Gypsum Composite Panels.

    PubMed

    Jiang, Nan; Ma, Shaochun

    2015-10-27

    In order to address the performance complexity of the various constituent materials of (dense-column) latticed concrete-gypsum composite panels and the difficulty in the determination of the various elastic constants, this paper presented a detailed structural analysis of the (dense-column) latticed concrete-gypsum composite panel and proposed a feasible technical solution to simplified calculation. In conformity with mechanical rules, a typical panel element was selected and divided into two homogenous composite sub-elements and a secondary homogenous element, respectively for solution, thus establishing an equivalence of the composite panel to a simple homogenous panel and obtaining the effective formulas for calculating the various elastic constants. Finally, the calculation results and the experimental results were compared, which revealed that the calculation method was correct and reliable and could meet the calculation needs of practical engineering and provide a theoretical basis for simplified calculation for studies on composite panel elements and structures as well as a reference for calculations of other panels.

  7. Torsional Restraint Problem of Steel Cold-Formed Beams Restrained By Planar Members

    NASA Astrophysics Data System (ADS)

    Balázs, Ivan; Melcher, Jindřich; Pešek, Ondřej

    2017-10-01

    The effect of continuous or discrete lateral and torsional restraints of metal thinwalled members along their spans can positively influence their buckling resistance and thus contribute to more economical structural design. The prevention of displacement and rotation of the cross-section results in stabilization of the member. The restraints can practically be provided e.g. by planar members of cladding supported by metal members (purlins, girts). The rate of stabilization of a member can be quantified using values of shear and rotational stiffness provided by the adjacent planar members. While the lateral restraint effected by certain shear stiffness can be often considered as sufficient, the complete torsional restraint can be safely considered in some practical cases only. Otherwise the values of the appropriate rotational stiffness provided by adjacent planar members may not be satisfactory to ensure full torsional restraint and only incomplete restraint is available. Its verification should be performed using theoretical and experimental analyses. The paper focuses on problem of steel thin-walled coldformed beams stabilized by planar members and investigates the effect of the magnitude of the rotational stiffness provided by the planar members on the resistance of the steel members. Cold-formed steel beams supporting planar members of cladding are considered. Full lateral restraint and incomplete torsional restraint are assumed. Numerical analyses performed using a finite element method software indicate considerable influence of the torsional restraint on the buckling resistance of a steel thin-walled member. Utilization of the torsional restraint in the frame of sizing of a stabilized beam can result in more efficient structural design. The paper quantifies this effect for some selected cases and summarizes results of numerical analysis.

  8. Evaluation on Compression Properties of Different Shape and Perforated rHDPE in Concrete Structures

    NASA Astrophysics Data System (ADS)

    Yuhazri, M. Y.; Hafiz, K. M.; Myia, Y. Z. A.; Jia, C. P.; Sihombing, H.; Sapuan, S. M.; Badarulzaman, N. A.

    2017-10-01

    The purpose of this study was to develop a concrete structure by incorporating waste HDPE plastic as the main reinforcement material and cement as the matrix via standard casting technique. There are eight different shapes of rHDPE reinforcing structure were used to investigate the compression properties of produced concrete composites. Experimental result shown that the highest shape in compressive strength of rHDPE reinforcing structure were the concrete with the addition of X-perforated beam (18.22 MPa), followed by X-beam (17.7 MPa), square perforated tube (17.54 MPa), round tube (17.42 MPa) and round perforated tube (16.69 MPa). In terms of their compressive behavior, the average concrete containing rHDPE reinforcement was successfully improved by 6 % of the mechanical characteristic compared to control concrete. It is shown that the addition of waste plastic as reinforcement structure can provide better compressive strength based on their shape and pattern respectively.

  9. Prediction of Mean and Design Fatigue Lives of Self Compacting Concrete Beams in Flexure

    NASA Astrophysics Data System (ADS)

    Goel, S.; Singh, S. P.; Singh, P.; Kaushik, S. K.

    2012-02-01

    In this paper, result of an investigation conducted to study the flexural fatigue characteristics of self compacting concrete (SCC) beams in flexure are presented. An experimental programme was planned in which approximately 60 SCC beam specimens of size 100 × 100 × 500 mm were tested under flexural fatigue loading. Approximately 45 static flexural tests were also conducted to facilitate fatigue testing. The flexural fatigue and static flexural strength tests were conducted on a 100 kN servo-controlled actuator. The fatigue life data thus obtained have been used to establish the probability distributions of fatigue life of SCC using two-parameter Weibull distribution. The parameters of the Weibull distribution have been obtained by different methods of analysis. Using the distribution parameters, the mean and design fatigue lives of SCC have been estimated and compared with Normally vibrated concrete (NVC), the data for which have been taken from literature. It has been observed that SCC exhibits higher mean and design fatigue lives compared to NVC.

  10. Self-immunity microcapsules for corrosion protection of steel bar in reinforced concrete

    NASA Astrophysics Data System (ADS)

    Wang, Yanshuai; Fang, Guohao; Ding, Weijian; Han, Ningxu; Xing, Feng; Dong, Biqin

    2015-12-01

    A novel microcapsule-based self-immunity system for reinforced concrete is proposed. Its feasibility for hindering the corrosion of steel rebar by means of lifting the threshold value of [Cl-]/[OH-] is discussed. Precisely controlled release behavior enables corrosion protection in the case of depassivation. The release process is characterized over a designated range of pH values, and its release characteristics of the microcapsules, triggered by decreasing pH value, are captured by observing that the core crystals are released when exposed to a signal (stimulus). The aim of corrosion protection of steel bar is achieved through the constantly-stabilized passive film, and its stability is promoted using continuous calcium hydroxide released from the microcapsule, restoring alkaline conditions. The test results exhibited that the release process of the microcapsules is a function of time. Moreover, the release rate of core materials could interact with environmental pH value, in which the release rate is found to increase remarkably with decreasing pH value, but is inhibited by high pH levels.

  11. Self-immunity microcapsules for corrosion protection of steel bar in reinforced concrete.

    PubMed

    Wang, Yanshuai; Fang, Guohao; Ding, Weijian; Han, Ningxu; Xing, Feng; Dong, Biqin

    2015-12-17

    A novel microcapsule-based self-immunity system for reinforced concrete is proposed. Its feasibility for hindering the corrosion of steel rebar by means of lifting the threshold value of [Cl(-)]/[OH(-)] is discussed. Precisely controlled release behavior enables corrosion protection in the case of depassivation. The release process is characterized over a designated range of pH values, and its release characteristics of the microcapsules, triggered by decreasing pH value, are captured by observing that the core crystals are released when exposed to a signal (stimulus). The aim of corrosion protection of steel bar is achieved through the constantly-stabilized passive film, and its stability is promoted using continuous calcium hydroxide released from the microcapsule, restoring alkaline conditions. The test results exhibited that the release process of the microcapsules is a function of time. Moreover, the release rate of core materials could interact with environmental pH value, in which the release rate is found to increase remarkably with decreasing pH value, but is inhibited by high pH levels.

  12. Validation of mechanical models for reinforced concrete structures: Presentation of the French project ``Benchmark des Poutres de la Rance''

    NASA Astrophysics Data System (ADS)

    L'Hostis, V.; Brunet, C.; Poupard, O.; Petre-Lazar, I.

    2006-11-01

    Several ageing models are available for the prediction of the mechanical consequences of rebar corrosion. They are used for service life prediction of reinforced concrete structures. Concerning corrosion diagnosis of reinforced concrete, some Non Destructive Testing (NDT) tools have been developed, and have been in use for some years. However, these developments require validation on existing concrete structures. The French project “Benchmark des Poutres de la Rance” contributes to this aspect. It has two main objectives: (i) validation of mechanical models to estimate the influence of rebar corrosion on the load bearing capacity of a structure, (ii) qualification of the use of the NDT results to collect information on steel corrosion within reinforced-concrete structures. Ten French and European institutions from both academic research laboratories and industrial companies contributed during the years 2004 and 2005. This paper presents the project that was divided into several work packages: (i) the reinforced concrete beams were characterized from non-destructive testing tools, (ii) the mechanical behaviour of the beams was experimentally tested, (iii) complementary laboratory analysis were performed and (iv) finally numerical simulations results were compared to the experimental results obtained with the mechanical tests.

  13. Bond behavior of self compacting concrete

    NASA Astrophysics Data System (ADS)

    Ponmalar, S.

    2018-03-01

    The success of an optimum design lies in the effective load transfer done by the bond forces at the steel-concrete interface. Self Compacting Concrete, is a new innovative concrete capable of filling intrinsic reinforcement and gets compacted by itself, without the need of external mechanical vibration. For this reason, it is replacing the conventional vibrated concrete in the construction industry. The present paper outlays the materials and methods adopted for attaining the self compacting concrete and describes about the bond behavior of this concrete. The bond stress-slip curve is similar in the bottom bars for both SCC and normal concrete whereas a higher bond stress and stiffness is experienced in the top and middle bars, for SCC compared to normal concrete. Also the interfacial properties revealed that the elastic modulus and micro-strength of interfacial transition zone [ITZ] were better on the both top and bottom side of horizontal steel bar in the SCC mixes than in normal vibrated concrete. The local bond strength of top bars for SCC is about 20% less than that for NC. For the bottom bars, however, the results were almost the same.

  14. High-temperature compatibility between liquid metal as PWR fuel gap filler and stainless steel and high-density concrete

    NASA Astrophysics Data System (ADS)

    Wongsawaeng, Doonyapong; Jumpee, Chayanit; Jitpukdee, Manit

    2014-08-01

    In conventional nuclear fuel rods for light-water reactors, a helium-filled as-fabricated gap between the fuel and the cladding inner surface accommodates fuel swelling and cladding creep down. Because helium exhibits a very low thermal conductivity, it results in a large temperature rise in the gap. Liquid metal (LM; 1/3 weight portion each of lead, tin, and bismuth) has been proposed to be a gap filler because of its high thermal conductivity (∼100 times that of He), low melting point (∼100 °C), and lack of chemical reactivity with UO2 and water. With the presence of LM, the temperature drop across the gap is virtually eliminated and the fuel is operated at a lower temperature at the same power output, resulting in safer fuel, delayed fission gas release and prevention of massive secondary hydriding. During normal reactor operation, should an LM-bonded fuel rod failure occurs resulting in a discharge of liquid metal into the bottom of the reactor pressure vessel, it should not corrode stainless steel. An experiment was conducted to confirm that at 315 °C, LM in contact with 304 stainless steel in the PWR water chemistry environment for up to 30 days resulted in no observable corrosion. Moreover, during a hypothetical core-melt accident assuming that the liquid metal with elevated temperature between 1000 and 1600 °C is spread on a high-density concrete basement of the power plant, a small-scale experiment was performed to demonstrate that the LM-concrete interaction at 1000 °C for as long as 12 h resulted in no penetration. At 1200 °C for 5 h, the LM penetrated a distance of ∼1.3 cm, but the penetration appeared to stop. At 1400 °C the penetration rate was ∼0.7 cm/h. At 1600 °C, the penetration rate was ∼17 cm/h. No corrosion based on chemical reactions with high-density concrete occurred, and, hence, the only physical interaction between high-temperature LM and high-density concrete was from tiny cracks generated from thermal stress. Moreover

  15. Seismic Performance of Self-Consolidating Concrete Bridge Columns : Research Brief

    DOT National Transportation Integrated Search

    2017-09-01

    Rectangular bridge columns in high seismic areas require high amounts of confining steel. Self-consolidating concrete is ideal for the construction of concrete members with high steel congestion. However, there is lack of data on the seismic performa...

  16. Behavior of concrete specimens reinforced with composite materials : laboratory study

    DOT National Transportation Integrated Search

    2000-02-01

    The main objective of this study was to investigate the interaction between FRP composite and concrete by addressing the most important : variables in terms of FRP (fiber reinforced polymer) properties. Type of fibers, thickness of the laminates, fib...

  17. Analysis of truss, beam, frame, and membrane components. [composite structures

    NASA Technical Reports Server (NTRS)

    Knoell, A. C.; Robinson, E. Y.

    1975-01-01

    Truss components are considered, taking into account composite truss structures, truss analysis, column members, and truss joints. Beam components are discussed, giving attention to composite beams, laminated beams, and sandwich beams. Composite frame components and composite membrane components are examined. A description is given of examples of flat membrane components and examples of curved membrane elements. It is pointed out that composite structural design and analysis is a highly interactive, iterative procedure which does not lend itself readily to characterization by design or analysis function only.-

  18. Analysis of concrete beams using applied element method

    NASA Astrophysics Data System (ADS)

    Lincy Christy, D.; Madhavan Pillai, T. M.; Nagarajan, Praveen

    2018-03-01

    The Applied Element Method (AEM) is a displacement based method of structural analysis. Some of its features are similar to that of Finite Element Method (FEM). In AEM, the structure is analysed by dividing it into several elements similar to FEM. But, in AEM, elements are connected by springs instead of nodes as in the case of FEM. In this paper, background to AEM is discussed and necessary equations are derived. For illustrating the application of AEM, it has been used to analyse plain concrete beam of fixed support condition. The analysis is limited to the analysis of 2-dimensional structures. It was found that the number of springs has no much influence on the results. AEM could predict deflection and reactions with reasonable degree of accuracy.

  19. An innovative approach to achieve re-centering and ductility of cement mortar beams through randomly distributed pseudo-elastic shape memory alloy fibers

    NASA Astrophysics Data System (ADS)

    Shajil, N.; Srinivasan, S. M.; Santhanam, M.

    2012-04-01

    Fibers can play a major role in post cracking behavior of concrete members, because of their ability to bridge cracks and distribute the stress across the crack. Addition of steel fibers in mortar and concrete can improve toughness of the structural member and impart significant energy dissipation through slow pull out. However, steel fibers undergo plastic deformation at low strain levels, and cannot regain their shape upon unloading. This is a major disadvantage in strong cyclic loading conditions, such as those caused by earthquakes, where self-centering ability of the fibers is a desired characteristic in addition to ductility of the reinforced cement concrete. Fibers made from an alternative material such as shape memory alloy (SMA) could offer a scope for re-centering, thus improving performance especially after a severe loading has occurred. In this study, the load-deformation characteristics of SMA fiber reinforced cement mortar beams under cyclic loading conditions were investigated to assess the re-centering performance. This study involved experiments on prismatic members, and related analysis for the assessment and prediction of re-centering. The performances of NiTi fiber reinforced mortars are compared with mortars with same volume fraction of steel fibers. Since re-entrant corners and beam columns joints are prone to failure during a strong ground motion, a study was conducted to determine the behavior of these reinforced with NiTi fiber. Comparison is made with the results of steel fiber reinforced cases. NiTi fibers showed significantly improved re-centering and energy dissipation characteristics compared to the steel fibers.

  20. Protection of structural concrete substructures.

    DOT National Transportation Integrated Search

    1992-12-01

    The corrosion of reinforcing steel within concrete has always been a problem in construction of bridge decks. With low slump concrete and epoxy rebar, progress has been made in controlling the corrosion. There is concern, however, that the chloride a...