• Title/Summary/Keyword: end anchorage beam

Search Result 34, Processing Time 0.034 seconds

A Study on the Structural Properties of Composite Beam with Attaching Method of Main Bar of Different Types of Structure. (이질구조부 보주근 정착방법에 따른 혼합구조보의 구조적 특성에 관한 연구)

  • 김상헌;임병호;이승조;박정민;김화중
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2000.10a
    • /
    • pp.121-126
    • /
    • 2000
  • The attaching method of different types of structure and explanation of stress transfer mechanism are at important issue as beam having definitive factor such as the anchorage of RC main bar, the stress transfer of anchorage-end S member, RC member-anchorage, anchorage-end S member in the composite beam of S and RC member. In this study, the structural properties of composite beam according to attaching method of main bar about end RC-middle S beam were investigated in order to use them as fundamental data for the development of composite structure member. Throughout a series of study, it was shown that the proof stress of main bar - flange welding specimen is the highest and there is no difference between the deformation-properties according to attaching method of main bar.

  • PDF

Eliminating concrete cover separation of NSM strengthened beams by CFRP end anchorage

  • Hosen, Md. Akter;Jumaat, Mohd Zamin;Islam, A.B.M. Saiful;Kamruzzaman, Mohamed;Huda, Md. Nazmul;Soeb, Mahmudur Rahman
    • Structural Engineering and Mechanics
    • /
    • v.56 no.6
    • /
    • pp.899-916
    • /
    • 2015
  • Upgrading or strengthening of existing reinforced concrete (RC) infrastructure is an emerging demand nowadays. Near Surface Mounted (NSM) technique is very promising approach for flexural strengthening of RC members. However, premature failure such as concrete cover separation failure have been a main concern in utilizing this technique. In this study, U-wrap end anchorage with carbon fiber reinforced polymer (CFRP) fabrics is proposed to eliminate the concrete cover separation failure. Experimental programs were conducted to the consequence of U-wrap end anchorage on the flexurally strengthened RC beams with NSM-steel. A total of eight RC rectangular beam specimens were tested. One specimen was kept unstrengthened as a reference; three specimens were strengthened with NSM-steel bars and the remaining four specimens were strengthened with NSM-steel bars and U-wrap end anchorage using CFRP fabrics. A 3D non-linear finite element model (FEM) was developed to simulate the flexural response of the tested specimens. It is revealed that NSM-steel (with and without end-anchors) significantly improved the flexural strength; moreover decreased deflection and strains compared with reference specimen. Furthermore, NSM-steel with end anchorage strengthened specimens revealed the greater flexural strength and improve failure modes (premature to flexure) compared with the NSM-steel without end anchorage specimens. The results also ensured that the U-wrap end anchorage completely eliminate the concrete cover separation failure.

Strain penetration of high-strength steel bars anchored in reinforced concrete beam-column connections

  • Li, Ling;Zheng, Wenzhong;Wang, Ying
    • Structural Engineering and Mechanics
    • /
    • v.72 no.3
    • /
    • pp.367-382
    • /
    • 2019
  • This paper presents experimental and analytical investigations on additional fixed-end rotations resulting from the strain penetration of high-strength reinforcement in reinforced concrete (RC) beam-column connections under monotonic loading. The experimental part included the test of 18 interior beam-column connections with straight long steel bars and 24 exterior beam-column connections with hooked and headed steel bars. Rebar strains along the anchorage length were recorded at the yielding and ultimate states. Furthermore, a numerical program was developed to study the effect of strain penetration in beam-column connections. The numerical results showed good agreement with the test results. Finally, 87 simulated specimens were designed with various parameters based on the test specimens. The effect of concrete compressive strength ($f_c$), yield strength ($f_y$), diameter ($d_b$), and anchorage length ($l_{ah}$) of the reinforcement in the beam-column connection was examined through a parametric study. The results indicated that additional fixed-end rotations increased with a decrease in $f_c$ and an increase in $f_y$, $d_b$ and $l_{ah}$. Moreover, the growth rate of additional fixed-end rotations at the yielding state was faster than that at the ultimate state when high-strength steel bars were used.

Experimental study on RC beams externally bonded by CFRP sheets with and without end self-locking

  • Chaoyang Zhou;Yanan Yu;Chengfeng Zhou;Xuejun He;Yi Wang
    • Steel and Composite Structures
    • /
    • v.48 no.5
    • /
    • pp.599-610
    • /
    • 2023
  • To avoid debonding failure, a novel type of hybrid anchorage (HA) is proposed in this study that uses a slotted plate to lock the ends of the fiber-reinforced polymer (FRP) sheet in addition to the usual bonding over the substrate of the strengthened member. An experimental investigation was performed on three groups of RC beams, which differed from one another in either concrete strength or steel reinforcement ratio. The test results indicate that the end self-locking of the CFRP sheet can improve the failure ductility, ultimate capacity of the beams and its utilization ratio. Although intermediate debonding occurred in all the strengthened beams, it was not a fatal mode of failure for the three specimens with end anchorage. Among them, FRP rupture occurred in the beam with higher concrete strength and lower steel reinforcement ratio, whereas the other two failed by concrete crushing. The beam strengthened by HA obtained a relatively high percentage of increase in ultimate capacity when the rebar ratio or concrete strength decreased. The expressions in the literature were inspected to calculate the critical loads at intermediate debonding, FRP rupturing and concrete crushing after debonding for the strengthened beam. Then, the necessity of further research is addressed.

Analysis of stress distribution in anchorage zones of pretensioned beams

  • Gens, F.;Dotreppe, J.C.
    • Computers and Concrete
    • /
    • v.1 no.3
    • /
    • pp.249-260
    • /
    • 2004
  • The stress transmission mechanism in pretensioned concrete beams, though very interesting from an economical point of view, is very complex, integrating various phenomenons such as sliding, bond, bursting. For long the complexity of this mechanism has led engineers to provide a massive rectangular anchorage zone at each end of the beam. The necessity of using such a concrete reinforcement is certainly unquestionable in post-tensioned beams. However in pretensioned elements the stresses induced in concrete in the anchorage zone are smaller than in post-tensioned elements. In this article the stress field in the end zone is calculated numerically and from this analysis the possible reduction of the cross-section of the anchorage block is examined.

Evaluation of Flexural Performance of Reinforced Concrete Beams Strengthened by Carbon Fiber Sheet Considering End Anchorage Effect (탄소섬유시트로 보강한 RC보의 단부 정착유무에 따른 휨성능 평가)

  • Lee, Chang-Hyun;Eo, Seok-Hong
    • Journal of the Korean Society of Industry Convergence
    • /
    • v.25 no.6_3
    • /
    • pp.1165-1171
    • /
    • 2022
  • In this paper, the results of an experimental study were presented by measuring and comparing the flexural strength and deformation on the carbon fiber sheet strength reinforced concrete beam considering end anchorage effect. For this purpose, total six specimens of 100×100×600mm size were prepared and tested according to the KDS 14 20 20. The specimens were categorized in three cases as reference beams without strengthening, beams carbon fiber strengthened but not anchored and beams carbon fiber strengthened also anchored. Experimental results showed that the end anchorage contributed to increase the flexural strength about 42% greater than that of carbon fiber sheets alone, and the number and width of cracks were relatively increased. The results support a considerable effects of end anchorage for carbon fiber strengthened reinforced concrete beams in enhancing the flexural performance. Further studies are needed in durability and long term behavior of carbon fiber sheet strengthened reinforced concrete beams.

Characteristics of Anchorage Length for Reinforced Concrete Beam Strengthened by CFRP Plate (탄소섬유보강판으로 보강된 철근콘크리트 보의 정착길이 특성)

  • 한상훈;최만용;조홍동;박중열;황선일;권용길
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2002.05a
    • /
    • pp.405-410
    • /
    • 2002
  • This paper deals with the flexural behavior of RC hems strengthened with CFRP plate and the estimation on anchorage length of CFRP Plate. Experimental variables included concrete strength, reinforcement ratio, cover thickness of concrete and length ratio of CFRP plate for a pure span. A failure load, failure mode, deflection and strain response at different distances from a cut-off point of CFRP plate were observed and anchorage length was determined through strain distribution of CFRP plate. Herein, anchorage length is defined the length between CFRP plate end and the beginning point of full composite behavior. Also, the anchorage length observed from the experiment was compared with Nguyen's equation and BS specification.

  • PDF

Evaluation on Shear Behavior of Double-tee Dap-ends with the Least Depth from Optimization Proces (최적이론에 의하여 설계된 최소 깊이 더블티 댑단부 전단거동 평가)

  • 유승룡;김대훈
    • Journal of the Korea Concrete Institute
    • /
    • v.11 no.4
    • /
    • pp.43-54
    • /
    • 1999
  • Shear tests are performed on four full-scale 12.5 m proto-type models, "least depth double tee," which are resulted from the optimization process. Domestic superimposed live load regulation, domestic material properties which is available to product. Korean building code requirements, construction environments and economy are considered as the main factors to establish the process. All of the specimens tested fully comply with the shear strength requirements as specified by ACI 318-95. The research has shown following results. 1) The development length requirement of ACI 318-95 does not seem a good predictor for the estimation of bond failure in a beam with the strands below the supports. 2) The load required for the first initial coner cracking in the dap end and first web shear cracking does not seem to have any relation with the dimension and shear strength of the section in the test beams. 3) The strand slip has a direct relationship with the web shear cracking. However, the coner cracking in the dap end does not give any help for the slip in anchorage. 4) Use of whole area for bearing steel at the bottom of dap end is desired for safe bearing pressure design in the precast prestressed double tee beams. 5) The deflection of beam influences directly on the amount of strand slip at the anchorage after initiation of it, and relationship between them are very linear.

Shear Strength of SFRC Deep Beam with High Strength Headed Reinforcing Tensile Bars (고강도 확대머리 인장철근을 가지는 SFRC 깊은 보의 전단강도)

  • Kim, Young-Rok;Lee, Chang-Yong;Kim, Seung-Hun
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.23 no.5
    • /
    • pp.111-117
    • /
    • 2019
  • Shear experiments were carried out to evaluate shear performance of SFRC deep beams with end-anchorage of SD600 high strength headed reinforcing tensile bars. The experimental variables include the end-anchorage methods of tensile bars (headed bar, straight bar), the end-anchorage lengths, and the presence of shear reinforcement. Specimens with a shear span ratio of 1 showed a pattern of the shear compression failure with the slope cracks progressed after the initial bending crack occurred. Specimens with end-anchorage of headed bars (H-specimens) showed a larger shear strengths of 5.6% to 22.4% compared to straight bars (NH-specimens). For H-specimens, bearing stress reached 0.9 to 17.2% of the total stress of tensile bars up to 75% of the maximum load, and reached 22.4% to 46%. This shows that the anchorage strength due to the bearing stress of headed bars has a significant effect on shear strength. The experimental shear strength was 2.68 to 4.65 times the theoretical shear strength by the practical method, and the practical method was evaluated as the safety side.

A Case Study on Continuous Prestressed Concrete Composite Girder with Cross-beam Anchorage System (가로보를 정착구조로 하는 연속화 PSC 합성거더 시공사례)

  • Park, Hyun-Myo;Huh, Young;Kim, Yun-Hwan;Kim, Seok-Tae
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2010.05a
    • /
    • pp.451-452
    • /
    • 2010
  • Prestressed concrete I girder bridge has been one of the most widely used bridges in the world because of its excellent construction feasibility, economic efficiency, serviceability, and safety. But in Korea, the PSC bridge has not been utilized for long span because of high girder height in its standard design. Thus, the results confirm that it is possible to applicate the continuous PSC girder with end cross beam anchorage system using multi-stage prestressing technique.

  • PDF