• Title/Summary/Keyword: meso-structure of concrete

Search Result 16, Processing Time 0.027 seconds

Meso-Scale Approach for Prediction of Mechanical Property and Degradation of Concrete

  • Ueda, Tamon
    • Corrosion Science and Technology
    • /
    • v.3 no.3
    • /
    • pp.87-97
    • /
    • 2004
  • This paper presents a new approach with meso scale structure models to express mechanical property, such as stress - strain relationships, of concrete. This approach is successful to represent both uniaxial tension and uniaxial compression stress - strain relationship, which is in macro scale. The meso scale approach is also applied to predict degraded mechanical properties of frost-damaged concrete. The degradation of mechanical properties with frost-damaged concrete was carefully observed. Strength and stiffness in both tension and compression decrease with freezing and thawing cycles (FTC), while stress-free crack opening in tension softening increases. First attempt shows that the numerical simulation can express the experimentally observed degradation by introducing changes in the meso scale structure in concrete, which are assumed based on observed damages in the concrete subjected to FTC. At the end applicability of the meso scale approach to prediction of the degradation by combined effects of salt attack and FTC is discussed. It is shown that clarification of effects of frost damage in concrete on corrosion progress and on crack development in the damaged cover concrete due to corrosion is one of the issues for which the meso scale approach is useful.

A novel meso-mechanical model for concrete fracture

  • Ince, R.
    • Structural Engineering and Mechanics
    • /
    • v.18 no.1
    • /
    • pp.91-112
    • /
    • 2004
  • Concrete is a composite material and at meso-level, may be assumed to be composed of three phases: aggregate, mortar-matrix and aggregate-matrix interface. It is postulated herein that although non-linear material parameters are generally used to model this composite structure by finite element method, linear elastic fracture mechanics principles can be used for modelling at the meso level, if the properties of all three phases are known. For this reason, a novel meso-mechanical approach for concrete fracture which uses the composite material model with distributed-phase for elastic properties of phases and considers the size effect according to linear elastic fracture mechanics for strength properties of phases is presented in this paper. Consequently, the developed model needs two parameters such as compressive strength and maximum grain size of concrete. The model is applied to three most popular fracture mechanics approaches for concrete namely the two-parameter model, the effective crack model and the size effect model. It is concluded that the developed model well agrees with considered approaches.

A 2-D numerical research on spatial variability of concrete carbonation depth at meso-scale

  • Pan, Zichao;Ruan, Xin;Chen, Airong
    • Computers and Concrete
    • /
    • v.15 no.2
    • /
    • pp.231-257
    • /
    • 2015
  • This paper discusses the spatial variability of the carbonation depth caused by the mesoscopic structure of the concrete and the influence of the spatial variability on the thickness of the concrete cover. To conduct the research, a method to generate the random aggregate structure (RAS) based on polygonal particles and a simplified numerical model of the concrete carbonation at meso-scale are firstly developed. Based on the method and model, the effect of the aggregate properties including shape, content and gradation on the spatial variability of the carbonation depth is comprehensively studied. The results show that a larger degree of the spatial variability will be obtained by using (1) the aggregates with a larger aspect ratio; (2) a larger aggregate content; (3) the gradation which has more large particles. The proper sample size and model size used in the analysis are also studied. Finally, a case study is conducted to demonstrate the influence of the spatial variability of the carbonation depth on the proper thickness of the concrete cover. The research in this paper not only provides suggestions on how to decrease the spatial variability, but also proposes the method to consider the effect of the spatial variability in designing the thickness of the concrete cover.

Mesoscopic numerical analysis of reinforced concrete beams using a modified micro truss model

  • Nagarajan, Praveen;Jayadeep, U.B.;Madhavan Pillai, T.M.
    • Interaction and multiscale mechanics
    • /
    • v.3 no.1
    • /
    • pp.23-37
    • /
    • 2010
  • Concrete is a heterogeneous material consisting of coarse aggregate, mortar matrix and interfacial zones at the meso level. Though studies have been done to interpret the fracture process in concrete using meso level models, not much work has been done for simulating the macroscopic behaviour of reinforced concrete structures using the meso level models. This paper presents a procedure for the mesoscopic analysis of reinforced concrete beams using a modified micro truss model. The micro truss model is derived based on the framework method and uses the lattice meshes for representing the coarse aggregate (CA), mortar matrix, interfacial zones and reinforcement bars. A simple procedure for generating a random aggregate structure is developed using the constitutive model at meso level. The study reveals the potential of the mesoscopic numerical simulation using a modified micro truss model to predict the nonlinear response of reinforced concrete structures. The modified micro truss model correctly predicts the load-deflection behaviour, crack pattern and ultimate load of reinforced concrete beams failing under different failure modes.

A cohesive model for concrete mesostructure considering friction effect between cracks

  • Huang, Yi-qun;Hu, Shao-wei
    • Computers and Concrete
    • /
    • v.24 no.1
    • /
    • pp.51-61
    • /
    • 2019
  • Compressive ability is one of the most important mechanical properties of concrete material. The compressive failure process of concrete is pretty complex with internal tension, shear damage and friction between cracks. To simulate the complex fracture process of concrete at meso level, methodology for meso-structural analysis of concrete specimens is developed; the zero thickness cohesive elements are pre-inserted to simulate the crack initiation and propagation; the constitutive applied in cohesive element is established to describe the mechanism of crack separation, closure and friction behavior between the fracture surfaces. A series of simulations were carried out based on the model proposed in this paper. The results reproduced the main fracture and mechanical feature of concrete under compression condition. The effect of key material parameters, structure size, and aggregate content on the concrete fracture pattern and loading carrying capacities was investigated. It is found that the inner friction coefficient has a significant influence on the compression character of concrete, the compression strength raises linearly with the increase of the inner friction coefficient, and the fracture pattern is sensitive to the mesostructure of concrete.

2-D meso-scale complex fracture modeling of concrete with embedded cohesive elements

  • Shen, Mingyan;Shi, Zheng;Zhao, Chao;Zhong, Xingu;Liu, Bo;Shu, Xiaojuan
    • Computers and Concrete
    • /
    • v.24 no.3
    • /
    • pp.207-222
    • /
    • 2019
  • This paper has presented an effective and accurate meso-scale finite element model for simulating the fracture process of concrete under compression-shear loading. In the proposed model, concrete is parted into four important phases: aggregates, cement matrix, interfacial transition zone (ITZ), and the initial defects. Aggregate particles were modelled as randomly distributed polygons with a varying size according to the sieve curve developed by Fuller and Thompson. With regard to initial defects, only voids are considered. Cohesive elements with zero thickness are inserted into the initial mesh of cement matrix and along the interface between aggregate and cement matrix to simulate the cracking process of concrete. The constitutive model provided by ABAQUS is modified based on Wang's experiment and used to describe the failure behaviour of cohesive elements. User defined programs for aggregate delivery, cohesive element insertion and modified facture constitutive model are developed based on Python language, and embedded into the commercial FEM package ABAQUS. The effectiveness and accuracy of the proposed model are firstly identified by comparing the numerical results with the experimental ones, and then it is used to investigate the effect of meso-structure on the macro behavior of concrete. The shear strength of concrete under different pressures is also involved in this study, which could provide a reference for the macroscopic simulation of concrete component under shear force.

Stochastic investigation on three-dimensional diffusion of chloride ions in concrete

  • Ye Tian;Yifei Zhu;Guoyi Zhang;Zhonggou Chen;Huiping Feng;Nanguo Jin;Xianyu Jin;Hongxiao Wu;Yinzhe Shao;Yu Liu;Dongming Yan;Zheng Zhou;Shenshan Wang;Zhiqiang Zhang
    • Computers and Concrete
    • /
    • v.32 no.3
    • /
    • pp.247-261
    • /
    • 2023
  • Due to the non-uniform distribution of meso-structure, the diffusion of chloride ions in concrete show the characteristics of characteristics of randomness and fuzziness, which leads to the non-uniform distribution of chloride ions and the non-uniform corrosion of steel rebar in concrete. This phenomenon is supposed as the main reason causing the uncertainty of the bearing capacity deterioration of reinforced concrete structures. In order to analyze and predict the durability of reinforced concrete structures under chloride environment, the random features of chloride ions transport in concrete were studied in this research from in situ meso-structure of concrete. Based on X-ray CT technology, the spatial distribution of coarse aggregates and pores were recognized and extracted from a cylinder concrete specimen. In considering the influence of ITZ, the in situ mesostructure of concrete specimen was reconstructed to conduct a numerical simulation on the diffusion of chloride ions in concrete, which was verified through electronic microprobe technology. Then a stochastic study was performed to investigate the distribution of chloride ions concentration in space and time. The research indicates that the influence of coarse aggregate on chloride ions diffusion is the synthetic action of tortuosity and ITZ effect. The spatial distribution of coarse aggregates and pores is the main reason leading to the non-uniform distribution of chloride ions both in spatial and time scale. The chloride ions concentration under a certain time and the time under a certain concentration both satisfy the Lognormal distribution, which are accepted by Kolmogorov-Smirnov test and Chi-square test. This research provides an efficient method for obtain mass stochastic data from limited but representative samples, which lays a solid foundation for the investigation on the service properties of reinforced concrete structures.

Effects of Numerical Modeling on Concrete Heterogeneity (콘크리트 비균질성에 대한 수치모델의 영향)

  • Rhee, In-Kyu;Kim, Woo
    • Journal of the Korea Concrete Institute
    • /
    • v.18 no.2 s.92
    • /
    • pp.189-198
    • /
    • 2006
  • The composition of most engineering materials is heterogeneous at some degree. It is simply a question of scale at which the level of heterogeneity becomes apparent. In the case of cementitious granular materials such as concrete the heterogeneity appears at the mesoscale where it is comprised of aggregate particles, a hardened cement paste and voids. Since it is difficult to consider each separate particle in the topological description explicitly, numerical models of the meso-structure are normally confined to two-phase matrix particle composites in which only the larger inclusions are accounted for. 2-D and 3-D concrete blocks(Representative Volume Element, RVE) are used to simulating heterogeneous concrete meso-structures in the form of aggregates in the hardened mortar with nearly zero-thickness linear or planar interfaces. The numerical sensitivity of these meso-structures are Investigated with respect to the different morphologies of heterogeneity and the different level of coupling constant among fracture mode I, II and III. In addition, a numerically homogenized concrete block in 3-D using Hashin-Shtrikman variational bounds provides an evidence of the effective cracking paths which are quite different with those of heterogenous concrete block. However, their average force-displacement relationship show a pretty close match each other.

Chloride diffusivity of concrete: probabilistic characteristics at meso-scale

  • Pan, Zichao;Ruan, Xin;Chen, Airong
    • Computers and Concrete
    • /
    • v.13 no.2
    • /
    • pp.187-207
    • /
    • 2014
  • This paper mainly discusses the influence of the aggregate properties including grading, shape, content and distribution on the chloride diffusion coefficient, as well as the initiation time of steel corrosion from a probabilistic point of view. Towards this goal, a simulation method of random aggregate structure (RAS) based on elliptical particles and a procedure of finite element analysis (FEA) at meso-scale are firstly developed to perform the analysis. Next, the chloride diffusion coefficient ratio between concrete and cement paste $D_{app}/D_{cp}$ is chosen as the index to represent the effect of aggregates on the chloride diffusion process. Identification of the random distribution of this index demonstrates that it can be viewed as actually having a normal distribution. After that, the effect of aggregates on $D_{app}/D_{cp}$ is comprehensively studied, showing that the appropriate properties of aggregates should be decided by both of the average and the deviation of $D_{app}/D_{cp}$. Finally, a case study is conducted to demonstrate the application of this mesoscopic method in predicting the initiation time of steel corrosion in reinforced concrete (RC) structures. The mesoscopic probabilistic method developed in this paper can not only provide more reliable evidences on the proper grading and shape of aggregates, but also play an important role in the probability-based design method.

A Study on the Characteristic of Acoutic Emission with Concrete Compressive Strength Level (콘크리트 강도수준별 음향방출(Acoustic Emission)의 특성에 관한 연구)

  • 이웅종;이종열;정연식;양승규;한상훈
    • Proceedings of the Korea Concrete Institute Conference
    • /
    • 2001.05a
    • /
    • pp.789-794
    • /
    • 2001
  • The acoustic emission(AE) signal from concrete cylinder specimen during failure process under cycling compressive loads were recorded and analyzed. Different filters were set on the AE signal duration based on the characteristic of amplitude distribution. From the value of AE signal amplitude, which corresponds to the occurrence of the peak for AE hits, the AE signals from concrete compressive specimen were divided into five sections. The relationship between the AE signal section and the failure mechanism of these materials, analyzed on the meso-structure level was determined. Based on the experiments, the AE characteristics of each failure mechanism are given. The results show that the AE technique is a valuable tool to study the failure mechanism of concrete.

  • PDF