• Title/Summary/Keyword: 확률론적 내구설계

Search Result 26, Processing Time 0.025 seconds

Analysis for Effect of Diffusion Parameter with Time-dependent Diffusion Coefficient on Service Life Considering Deterministic and Probabilistic Method (시간의존성 염화물 확산계수를 고려한 확산 영향인자가 결정론적 및 확률론적 내구수명에 미치는 영향분석)

  • Kwon, Seung-Jun
    • Journal of the Korean Recycled Construction Resources Institute
    • /
    • v.4 no.3
    • /
    • pp.259-268
    • /
    • 2016
  • The service life evaluation in RC(Reinforced Concrete) structure exposed to chloride attack can be classified into deterministic and probabilistic method, and it significantly varies with design parameters. The present work derives PDF (Probability of Durability Failure) and the related service life considering time-dependent diffusion coefficient and internal parameters such as reference diffusion coefficient, critical chloride content, and time-exponent. When critical chloride content increases to 133.3%, the changing ratios of service life are 134.0~145.4% for deterministic method and 149.2%~152.5% for probabilistic method, respectively. In the case of increasing time-exponent to 200%, they increase to 323.8% for deterministic method and 346.0% for probabilistic method. Through adopting time-diffusion coefficient for probabilistic method, reasonable service life evaluation can be achieved, and it is also verified that increasing time-exponent through mineral admixture is very effective to extension of service life in RC structure.

Analysis Technique on Time-dependent PDF (Probability of Durability Failure) Considering Equivalent Surface Chloride Content (균등 표면 염화물량을 고려한 시간 의존적 내구적 파괴확률 해석기법)

  • Lee, Hack-Soo;Kwon, Seung-Jun
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.21 no.2
    • /
    • pp.46-52
    • /
    • 2017
  • Recently durability design based on deterministic or probabilistic method has been attempted since service life evaluation in RC(Reinforced Concrete) structure exposed to chloride attack is important. The deterministic durability design contains a reasonable method with time effect on surface chloride content and diffusion coefficient, however the probabilistic design procedure has no consideration of time effect on both. In the paper, a technique on PDF(Probability of Durability Failure) evaluation is proposed considering time effect on diffusion and surface chloride content through equivalent surface chloride content which has same induced chloride content within a given period and cover depth. With varying period to built-up from 10 to 30 years and maximum surface chloride content from $5.0kg/m^3$ to $10.0kg/m^3$, the changing PDF and the related service life are derived. The proposed method can be reasonably applied to actual durability design with preventing conservative design parameters and considering the same analysis conditions of the deterministic method.

Durability Analysis and Development of Probability-Based Carbonation Prediction Model in Concrete Structure (콘크리트 구조물의 확률론적 탄산화 예측 모델 개발 및 내구성 해석)

  • Jung, Hyunjun
    • KSCE Journal of Civil and Environmental Engineering Research
    • /
    • v.30 no.4A
    • /
    • pp.343-352
    • /
    • 2010
  • Recently, many researchers have been carried out to estimate more controlled service life and long-term performance of carbonated concrete structures. Durability analysis and design based on probability have been induced to new concrete structures for design. This paper provides a carbonation prediction model based on the Fick's 1st law of diffusion using statistic data of carbonated concrete structures and the probabilistic analysis of the durability performance has been carried out by using a Bayes' theorem. The influence of concerned design parameters such as $CO_2$ diffusion coefficient, atmospheric $CO_2$ concentration, absorption quantity of $CO_2$ and the degree of hydration was investigated. Using a monitoring data, this model which was based on probabilistic approach was predicted a carbonation depth and a remaining service life at a variety of environmental concrete structures. Form the result, the application method using a realistic carbonation prediction model can be to estimate erosion-open-time, controlled durability and to determine a making decision for suitable repair and maintenance of carbonated concrete structures.

Evaluation of Service Life in RC Column under Chloride Attack through Field Investigation: Deterministic and Probabilistic Approaches (염해 실태조사를 통한 철근 콘크리트 교각의 내구수명 평가 - 결정론적 및 확률론적 해석방법)

  • Kwon, Seung-Jun
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.19 no.5
    • /
    • pp.67-74
    • /
    • 2015
  • RC (Reinforced Concrete) structures are considered as cost-benefit and durable however performances of structural safety and durability are degraded due to steel corrosion. Service life in RC structure is differently evaluated due to different local environmental conditions even if it is exposed to the same chloride attack. In the paper, 25 concrete cores from field investigation are obtained from 4 RC columns with duration of 3.5~4.5 years exposed to sea water. Through total chloride content measurement, surface chloride contents and apparent diffusion coefficients are evaluated. Service life of the target structure is estimated through deterministic method based on Fick's $2^{nd}$ Law and probabilistic method based on durability failure probability, respectively. Probability method is evaluated to be more conservative and relatively decreased service life is evaluated in tidal zone and splash zone over 40.0 m. Chloride penetration behavior with coring location from sea level and the present limitations of durability design method are investigated in the paper.

Time-dependent characteristics of chloride diffusion coefficient of concrete (콘크리트 염소이온 확산계수의 시간 의존적 특성)

  • Choi, Sung;Lee, Kwang-Myong;Shin, Kyung-Joon;Bae, Su-Ho
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2008.04a
    • /
    • pp.545-548
    • /
    • 2008
  • As the corrosion of reinforcing bar in concrete structures exposed to chloride attack is one of main factors to determine the remaining service life, marine concrete structures have to be designed to protect the chloride penetration. Among the durability design methods such as deterministic method and probabilistic method, design method based on the probabilistic theory has been widely studied. However, the most essential material, data of the material properties related to chloride diffusion, are still insufficient. In this paper, the probabilistic distribution of chloride diffusion coefficients and aging coefficients are derived by the experiment and analysis for the chloride coefficients of concrete containing pozzolans, which are generally used in marine structures.

  • PDF

Probability-Based Durability Analysis of Concrete Structures under Chloride Attack Environments (염해를 받는 콘크리트 구조물의 확률론적 내구성 해석)

  • Kim, Jee-Sang;Jung, Sang-Hwa;Kim, Joo-Hyung;Lee, Kwang-Myong;Bae, Su-Ho
    • Journal of the Korea Concrete Institute
    • /
    • v.18 no.2 s.92
    • /
    • pp.239-248
    • /
    • 2006
  • Recently, a variety of researches has been carried out to obtain a more controlled durability and long-term performance of concrete structures under chloride attack environments. In particular, new procedures for probability-based durability analysis/design have been noticed to be very valuable for the enhancement of service life of concrete structures. Although there is still a lack of relevant data, this approach has been successfully applied to some new concrete structures. In this paper, the diffusion equation based on Fick's second law has been solved with a time dependent diffusion coefficient and the probabilistic analysis of the durability performance has been carried out by using a Monte Carlo Simulation. From the results, the influence of each parameter on the durability of concrete structures was investigated and the new procedure for durability analysis was demonstrated in terms of chloride penetration data from various concrete structures. The new procedure might be very useful in designing important concrete structures and help to predict the remaining service life of existing concrete structures under chloride attack environments.

Service Life Variation for RC Structure under Carbonation Considering Korean Design Standard and Design Cover Depth (국내설계기준과 피복두께를 고려한 RC 구조물의 탄산화 내구수명의 변동성)

  • Kim, Yun-Shik;Kwon, Seung-Jun
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.25 no.5
    • /
    • pp.15-23
    • /
    • 2021
  • In this paper, service life for RC(Reinforced Concrete) substructure subjective to carbonation was evaluated through deterministic and probabilistic method considering field investigation data and Design Code(KDS 14 20 40). Furthermore changes in service life with increasing COV(Coefficient of Variation) and equivalent safety index meeting the same service life were studied. From the investigation, the mean and its COV of cover depth were evaluated to 70.0 ~ 90.0 mm and 0.2, respectively. With intended failure probability of 10.0 % and 70 mm of cover depth, service life decreased to 137 years, 123 years, and 91 years with increasing COV of 0.05, 0.1, and 0.2, respectively. In the case of 80 mm of cover depth, it changes to 179 years, 161 years, and 120 years with increasing COV. The equivalent safety index meeting the same service life from deterministic method showed 1.66 ~ 3.43 for 70 mm of cover depth and 1.61 ~ 3.24 for 80 mm of cover depth, respectively. The various design parameters covering local environment and quality condition in deterministic method yields a considerable difference of service life, so that determination of design parameters are required for exposure conditions and parameter variation.

Evaluation of Chloride Behavior and Service Life in Long-Term Aged FA Concrete through Probabilistic Analysis (장기재령 FA 콘크리트에 대한 염화물 거동 및 확률론적 염해 내구수명 평가)

  • Yoon, Yong-Sik;Kwon, Seung-Jun
    • Journal of the Korean Recycled Construction Resources Institute
    • /
    • v.8 no.3
    • /
    • pp.276-285
    • /
    • 2020
  • In this study, accelerated chloride diffusion tests were performed on OPC(Ordinary Portland Cement) and FA(Fly Ash) concrete considering three levels o f W/B(Water to Binder) ratio o n 1,095 curing days. The accelerated chloride diffusion coefficient and the passed charge were evaluated in accordance with Tang's method and ASTM C 1202, and the resistance performance to chloride attack improved over time. FA concrete showed excellent resistance performance against chloride penetration with help of pozzolanic reaction. As the result of the passed charge, FA concrete showed durability improvement, "low" grade to "very low" grade, but OPC concrete changed "moderate" grade to "low" grade at 1,095 curing days. After assuming the design variables used for durability design as normal distribution functions, the service life of each case was evaluated by the probabilistic analysis method based on MCS(Monte Carlo Simulation). In FA concrete, the increase of probability of durability failure was lower than that of OPC concrete with increasing time, because the time-dependent coefficient of FA concrete was up to 3.2 times higher than OPC concrete. In addition, the service life by probabilistic analysis was evaluated lower than the service life by deterministic analysis, since the target probability of durability failure was set to 10%. It is considered that more economical durability design will be possible if the mo re suitable target probability of durability failure is set for various structures through researches on actual conditions and indoor tests under various circumstances.

Probabilistic Analysis of Repairing Cost Considering Random Variables of Durability Design Parameters for Chloride Attack (염해-내구성 설계 변수에 변동성에 따른 확률론적 보수비용 산정 분석)

  • Lee, Han-Seung;Kwon, Seung-Jun
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.22 no.1
    • /
    • pp.32-39
    • /
    • 2018
  • Repairing timing and the extended service life with repairing are very important for cost estimation during operation. Conventionally used model for repair cost shows a step-shaped cost elevation without consideration of variability of extended service life due to repairing. In the work, RC(Reinforced Concrete) Column is considered for probabilistic evaluation of repairing number and cost. Two mix proportions are prepared and chloride behavior is evaluated with quantitative exterior conditions. The repairing frequency and cost are investigated with varying service life and the extended service life with repairing which were derived from the chloride behavior analysis. The effect of COV(Coefficient of Variation) on repairing frequency is small but the 1st repairing timing is shown to be major parameter. The probabilistic model for repairing cost is capable of reducing the number of repairing with changing the intended service life unlike deterministic model of repairing cost since it can provide continuous repair cost with time.

Service Life Evaluation through Probabilistic Method Considering Time-Dependent Chloride Behavior (염해 시간의존성을 고려한 확률론적 내구수명 평가)

  • Kwon, Seung-Jun
    • Journal of the Korea Concrete Institute
    • /
    • v.28 no.2
    • /
    • pp.149-156
    • /
    • 2016
  • The service life in RC (Reinforced Concrete) is very important and it is usually obtained through deterministic method based on Fick's 2nd law and probabilistic method. This paper presents an evaluation of $P_{df}$(durability failure probability) and the related service life considering time-dependent behaviors in chloride diffusion and surface chloride content. For the work, field investigation is performed for RC structures exposed to chloride attack for 3.5~4.5years, focusing tidal zone (6.0 m) and sea shore (9.0 m), respectively. Random variables like cover depth, chloride diffusion coefficient, and surface chloride content are obtained, and $P_{df}$ and the service life are evaluated. Unlike the results from deterministic method using LIFE 365, probabilistic method with time effects on diffusion and surface chloride shows a relatively rapid change in the result, which is a significant reductions of service life in the case with low surface chloride content. For probabilistic evaluation of durability, high surface chloride content over $10.0kg/m^3$ is required and reasonable service life can be derived with consideration of time-dependent diffusion coefficient.