• Title/Summary/Keyword: PDF(probability of durability failure)

Search Result 5, Processing Time 0.019 seconds

Prediction of Durability for RC Columns with Crack and Joint under Carbonation Based on Probabilistic Approach

  • Kwon, Seung-Jun;Na, Ung-Jin
    • International Journal of Concrete Structures and Materials
    • /
    • v.5 no.1
    • /
    • pp.11-18
    • /
    • 2011
  • Carbonation in RC (reinforced concrete) structure is considered as one of the most critical deteriorations in urban cities. Although RC column has one mix condition, carbonation depth is measured spatially differently due to its various environmental and internal conditions such as sound, cracked, and joint concrete. In this paper, field investigation was performed for 27 RC columns subjected to carbonation for eighteen years. Through this investigation, carbonation distribution in sound, cracked, and joint concrete were derived with crack mappings. Considering each related area and calculated PDF (probability of durability failure) of sound, cracked, and joint concrete through Monte Carlo Simulation (MCS), repairing timings for RC columns are derived based on several IPDF (intended probability of durability failure) of 1, 3, and 5%. The technique of equivalent probability including carbonation behaviors which are obtained from different conditions can provide the reasonable repairing strategy and the priority order for repairing in a given traffic service area.

Analysis Technique on Time-dependent PDF (Probability of Durability Failure) Considering Equivalent Surface Chloride Content (균등 표면 염화물량을 고려한 시간 의존적 내구적 파괴확률 해석기법)

  • Lee, Hack-Soo;Kwon, Seung-Jun
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.21 no.2
    • /
    • pp.46-52
    • /
    • 2017
  • Recently durability design based on deterministic or probabilistic method has been attempted since service life evaluation in RC(Reinforced Concrete) structure exposed to chloride attack is important. The deterministic durability design contains a reasonable method with time effect on surface chloride content and diffusion coefficient, however the probabilistic design procedure has no consideration of time effect on both. In the paper, a technique on PDF(Probability of Durability Failure) evaluation is proposed considering time effect on diffusion and surface chloride content through equivalent surface chloride content which has same induced chloride content within a given period and cover depth. With varying period to built-up from 10 to 30 years and maximum surface chloride content from $5.0kg/m^3$ to $10.0kg/m^3$, the changing PDF and the related service life are derived. The proposed method can be reasonably applied to actual durability design with preventing conservative design parameters and considering the same analysis conditions of the deterministic method.

Evaluation of Chloride Diffusion Behavior and Analysis of Probabilistic Service Life in Long Term Aged GGBFS Concrete (장기 재령 GGBFS 콘크리트의 염화물 확산 거동 평가 및 확률론적 염해 내구수명 해석)

  • Yoon, Yong-Sik;Kim, Tae-Hoon;Kwon, Seung-Jun
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.24 no.3
    • /
    • pp.47-56
    • /
    • 2020
  • In this study, three levels of W/B(Water to Binder) ratio (0.37, 0.42, 0.47) and substitution ratio of GGBFS (Ground Granulated Blast Furnace Slag) rate (0 %, 30 %, 50 %) were considered to perform RCPT (Rapid Chloride Diffusion Test) at the 1,095 aged day. Accelerated chloride diffusion coefficient and passed charge of each concrete mixture were assessed according to Tang's method and ASTM C 1202, and improving behaviors of durability performance with increasing aged days are analyzed based on the test results of previous aged days from the preceding study. As the age of concrete increases, the passed charge and diffusion coefficient have been significantly reduced, and especially the concrete specimens containing GGBFS showed a significantly more reduction than OPC(Ordinary Portland Cement) concrete specimen by latent hydraulic activity. In the case of OPC concrete's results of passed charge, at the 1,095 days, two of them were still in the "Moderate" class. So, if only OPC is used as the binder of concrete, the resistance performance for chloride attack is weak. In this study, the time-parameters (m) were derived based on the results of the accelerated chloride diffusion coefficient, and the deterministic and probabilistic analysis for service life were performed by assuming the design variable as a probability function. For probabilistic service life analysis, durability failure probabilities were calculated using Monte Carlo Simulation (MCS) to evaluate service life. The service life of probabilistic method were lower than that of deterministic method, since the target value of PDF (Probability of Durability Failure) was set very low at 10 %. If the target value of PDF suitable for the purpose of using structure can be set and proper variability can be considered for each design variable, it is believed that more economical durability design can be made.

Analysis for Effect of Diffusion Parameter with Time-dependent Diffusion Coefficient on Service Life Considering Deterministic and Probabilistic Method (시간의존성 염화물 확산계수를 고려한 확산 영향인자가 결정론적 및 확률론적 내구수명에 미치는 영향분석)

  • Kwon, Seung-Jun
    • Journal of the Korean Recycled Construction Resources Institute
    • /
    • v.4 no.3
    • /
    • pp.259-268
    • /
    • 2016
  • The service life evaluation in RC(Reinforced Concrete) structure exposed to chloride attack can be classified into deterministic and probabilistic method, and it significantly varies with design parameters. The present work derives PDF (Probability of Durability Failure) and the related service life considering time-dependent diffusion coefficient and internal parameters such as reference diffusion coefficient, critical chloride content, and time-exponent. When critical chloride content increases to 133.3%, the changing ratios of service life are 134.0~145.4% for deterministic method and 149.2%~152.5% for probabilistic method, respectively. In the case of increasing time-exponent to 200%, they increase to 323.8% for deterministic method and 346.0% for probabilistic method. Through adopting time-diffusion coefficient for probabilistic method, reasonable service life evaluation can be achieved, and it is also verified that increasing time-exponent through mineral admixture is very effective to extension of service life in RC structure.

Effect of Time-dependent Diffusion and Exterior Conditions on Service Life Considering Deterministic and Probabilistic Method (결정론 및 확률론적 방법에 따라 시간의존성 염화물 확산계수 및 외부 영향인자가 내구수명에 미치는 영향)

  • Kwon, Seung-Jun
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.20 no.6
    • /
    • pp.65-72
    • /
    • 2016
  • Service life evaluation for RC Structures exposed to chloride attack is very important, however the previous two methods(deterministic and probabilistic method) show a big difference. The paper presents a service life simulation using deterministic and probabilistic method with time-dependent diffusion coefficient. Three different cases are considered for diffusion coefficient, concrete cover depth, and surface chloride content respectively, and then the PDF(probability of durability failure) and the related service life are obtained. Through adopting time-dependent diffusion, the discrepancy between the two methods can be reduced, which yields reasonable service life. When diffusion coefficient increases from $2.5{\times}10^{-12}m^2/sec$ to $7.5{\times}10^{-12}m^2/sec$, the service life decreases to 25.5~35.6% level, and cover depth does from 75 mm to 125 mm, it increases to 267~311% level as well. In the case of surface chloride content from $5.0kg/m^3$ to $15.0kg/m^3$, it changes to 40.9~54.5%. The effect of cover depth is higher than the others by 8~10 times and also implies it is a key parameter to service life extension.