• Title/Summary/Keyword: anchorage strength

Search Result 197, Processing Time 0.024 seconds

Cyclic Loading Test of Anchorage System for Externally Prestressed CFRP Plate (외부긴장 CFRP판용 정착부의 반복하중 실험)

  • Jung, Woo-Tai;Park, Jong-Sup;Park, Young-Hwan
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2006.05a
    • /
    • pp.262-265
    • /
    • 2006
  • This paper presents results on static and cyclic loading tests of anchorage system for externally prestressed CFRP plate. A total of 6 specimens have been tested. The specimens can be classified into the concrete surface specimens and the concrete near surface mounted specimens. Static test results before and after cyclic loading test reveal that anchorage system for externally prestressed CFRP plate has static capacity more than CFRP tensile strength.

  • PDF

Nonlinear finite element analysis on the pullout behavior of the mechanical anchorage of reinforcement in concrete (기계적 정착된 철근의 인발거동에 대한 비선형 유한요소 해석)

  • 천성철;이성호;오보환;박형철;나환선;김상구
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2003.11a
    • /
    • pp.132-135
    • /
    • 2003
  • Mechanical anchorage can substitute a standard hook. To enhance the workability and economical benefit of mechanical anchorage, the size of anchor plate should be optimized. In this paper, the pull-out behaviors such as strength, failure mode, and crack patterns of mechanically anchored reinforcement in concrete are investigated using nonlinear finite element analysis. The nonlinear finite element analysis results are consistent with the experimental results. These results show that the optimal anchor plates can be designed using the nonlinear finite element analysis.

  • PDF

Shear Strength of SFRC Deep Beam with High Strength Headed Reinforcing Tensile Bars (고강도 확대머리 인장철근을 가지는 SFRC 깊은 보의 전단강도)

  • Kim, Young-Rok;Lee, Chang-Yong;Kim, Seung-Hun
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.23 no.5
    • /
    • pp.111-117
    • /
    • 2019
  • Shear experiments were carried out to evaluate shear performance of SFRC deep beams with end-anchorage of SD600 high strength headed reinforcing tensile bars. The experimental variables include the end-anchorage methods of tensile bars (headed bar, straight bar), the end-anchorage lengths, and the presence of shear reinforcement. Specimens with a shear span ratio of 1 showed a pattern of the shear compression failure with the slope cracks progressed after the initial bending crack occurred. Specimens with end-anchorage of headed bars (H-specimens) showed a larger shear strengths of 5.6% to 22.4% compared to straight bars (NH-specimens). For H-specimens, bearing stress reached 0.9 to 17.2% of the total stress of tensile bars up to 75% of the maximum load, and reached 22.4% to 46%. This shows that the anchorage strength due to the bearing stress of headed bars has a significant effect on shear strength. The experimental shear strength was 2.68 to 4.65 times the theoretical shear strength by the practical method, and the practical method was evaluated as the safety side.

The Strength of Concentrically Loaded R/C Columns with Various Hoop Anchor Types (중심축력을 받는 R/C기둥의 횡보강근 정착형태에 따른 내력에 관한 연구)

  • Lee Woo-Jin;Kim Min-Soo;Lee Dae-kyo;Seo Soo-Yeon;Yoon Seung-Joe
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2005.05a
    • /
    • pp.67-70
    • /
    • 2005
  • In this study, an experimental investigation of the strength of R/C columns with 300mm square sections confined by head anchorage bar is presented. This initial phase of research considers only axial loading and consists of a total of 7 column tests. The main variables are distance and anchorage type of transverse reinforcement such as standard hooks and headed bar. The purpose of this study is to investigate the confinement effect and strength increment by head and to propose the confinement model for column using the head at end of lateral tie. Also, the test results for ultimate strength and strength gain factor of columns in this study and previous study is compared with the existing analytical models. Based on the test results, the Saatcioglu's model estimates confinement effects was closed to experimental value and the developed analytical approach considered the head was capable of predicting the strength gain factor results with a resonable accuracy.

  • PDF

Characteristics of Anchorage Length for Reinforced Concrete Beam Strengthened by CFRP Plate (탄소섬유보강판으로 보강된 철근콘크리트 보의 정착길이 특성)

  • 한상훈;최만용;조홍동;박중열;황선일;권용길
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2002.05a
    • /
    • pp.405-410
    • /
    • 2002
  • This paper deals with the flexural behavior of RC hems strengthened with CFRP plate and the estimation on anchorage length of CFRP Plate. Experimental variables included concrete strength, reinforcement ratio, cover thickness of concrete and length ratio of CFRP plate for a pure span. A failure load, failure mode, deflection and strain response at different distances from a cut-off point of CFRP plate were observed and anchorage length was determined through strain distribution of CFRP plate. Herein, anchorage length is defined the length between CFRP plate end and the beginning point of full composite behavior. Also, the anchorage length observed from the experiment was compared with Nguyen's equation and BS specification.

  • PDF

Flexural Behavior of RC Beams Strengthened with CFRP Plate Using Multi-directional Channel-type Anchorage System (다방향 채널형 단부정착장치를 이용한 CFRP판 보강 RC 보의 휨거동)

  • Hong, Ki Nam;Han, Sang Hoon
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.12 no.2
    • /
    • pp.171-180
    • /
    • 2008
  • The aim of this paper is to clarify the structural performance of RC beams strengthened with Carbon Fibre Reinforced Polymer(CFRP) plates using channel-type anchorage system. Twelve RC beams were specifically designed without and with a channel-type anchorage system, which was carefully detailed to enhance the benefits of the strengthening plates. All the twelve beams were identical in terms of their geometry but varied in their internal reinforcement, concrete strength. All the beams were tested under four point bending and extensively instrumented to monitor strains, cracking, load capacity and failure modes. The structural response of all the twelve beams is then critically analyzed in terms of deformability, strength and failure processes. It is shown that with a channel-type anchorage system, a brittle debonding failure of a strengthened beam can be transformed to an almost ductile failure with well-defined enhancement of structural performance in terms of both deformation and strength.

An Experimental Study on the Performance of One-Way Slab Using Unbonded Post-Tensioned Anchorage for Single Tendon (비부착식 단일 강연선용 원형 정착구의 일방향 슬래브 적용에 관한 실험적 연구)

  • Kim, Min Sook;Ro, Kyong Min;Lee, Young Hak
    • Journal of Korean Association for Spatial Structures
    • /
    • v.19 no.1
    • /
    • pp.45-51
    • /
    • 2019
  • In this study, the static load test and the load transfer test were carried out to evaluate the structural performance of the circular anchorage proposed by the previous study. Specimens were fabricated according to KCI-PS101 and ETAG 013. As a result of the static load test, it was verified that the displacement of the wedge and the strand was kept constant when the tensile force of 80% of the nominal strength of the strand was applied. In the load transfer test, it was confirmed that all the specimens satisfied the stabilization formula of KCI-PS101 and ETAG 013. Post-tensioned one-way slab with circular anchorage were fabricated to evaluate the flexural behavior. All specimens exhibited the same flexural behavior and maximum load. However, the specimen with circular anchorage were advantageous than the rectangular anchorage one in terms of crack control of the anchorage zone.

A Mechanical Model of the End Anchorage Zone of Prestressed Concrete Members

  • Kang, Won-Ho;You, Young-Min;Oh, Seung-Hyun;Lee, Sang-Woo
    • International Journal of Concrete Structures and Materials
    • /
    • v.18 no.1E
    • /
    • pp.35-41
    • /
    • 2006
  • It is expected that recent development of mechanical models will soon supersede previous empirical methods of detailing. In this study, a mechanical model is proposed to analyze the behavior of the anchorage zone of prestressed concrete members. The main characteristics of the proposed model lies in its rational consideration of material properties such as concrete strength in biaxial stress state and that of local zone reinforced by spirals. The shear friction strength of concrete surrounding a spiral is also considered. The computational results of the proposed model as well as the existing Strut-and-Tie model(STM) and nonlinear finite element analysis are compared with experimental results. The results of the comparison revealed that the proposed model showed better prediction of the failure mode as well as the failure load. Additionally, the proposed model also explained the three-dimensional failure mechanism very well, while other methods based on two-dimensional analysis could not do so well.

Analytical Evaluation of Beam-Bar Bond and Anchorage in Beam-column joints under Cyclic Loading (주기하중을 받는 보-기둥 접합부내 보주철근 부착 및 정착의 해석적 평가)

  • Oh Soo-Yeun;Lee Joo-Ha;Yoon Young-Soo
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2004.05a
    • /
    • pp.510-513
    • /
    • 2004
  • The objectives of this research are to evaluate the effect of the compressive strength of concrete, reinforcing bar size, spacing of column transverse bars related to the concrete confinement effects on anchorage bond strength and bond behavior of beam-column joints subjected to cyclic loading and to predict the bond behavior of beam-column joints according to the variables by Finite Element Analysis appling the interface element between concrete and reinforced bar surface in a three-dimensional configuration. This paper shows that to verify the results by three-dimensional nonlinear finite element analysis appling a interface element, the test results that were already conducted are compared with analytic results. The behavior of bond and anchorage of beam bar is expressed by a local bond stress-slip relationship and the failure mode of bond is predicted by principal stress contour.

  • PDF

Indoor and outdoor pullout tests for retrofit anchors in low strength concrete

  • Cavunt, Derya;Cavunt, Yavuz S.;Ilki, Alper
    • Computers and Concrete
    • /
    • v.18 no.5
    • /
    • pp.951-968
    • /
    • 2016
  • In this study, pullout capacities of post-installed deformed bars anchored in low strength concrete using different bonding materials are investigated experimentally. The experimental study was conducted under outdoor and indoor conditions; on the beams of an actual reinforced concrete building and on concrete bases constructed at Istanbul Technical University (ITU). Ready-mixed cement based anchorage mortar with modified polymers (M1), ordinary cement with modified polymer admixture (M2), and epoxy based anchorage mortar with two components (E) were used as bonding material. Furthermore, test results are compared with the predictions of current analytical models. Findings of the study showed that properly designed cement based mortars can be efficiently used for anchoring deformed bars in low quality concrete. It is important to note that the cost of cement based mortar is much lower with respect to conventional epoxy based anchorage materials.