• Title/Summary/Keyword: numerical aggregate

Search Result 143, Processing Time 0.019 seconds

Simulation of Aggregate Slump Test Using Equivalent Sphere Particle in DEM (등가 구형입자를 이용한 DEM에서의 골재 슬럼프 실험 모사)

  • Yun, Tae Young;Ahn, Sang Hyeok;Nam, Jueong Hee;Yoo, Pyeong Jun
    • International Journal of Highway Engineering
    • /
    • v.15 no.5
    • /
    • pp.21-29
    • /
    • 2013
  • PURPOSES: Simulation of aggregate slump test using equivalent sphere particle in DEM and its validity evaluation against lab aggregate slump test METHODS : In this research, aggregate slump tests are performed and compared with DEM simulation. To utilize spheric particles in YADE, equivalent sphere diameter concept is applied. As verification measures, the volume in slump cone filled with aggregate is used and it is compared with volume in slump cone filled with equivalent sphere particle. Slump height and diameter are also used to evaluate the suggested numerical method with equivalent concept RESULTS : Simulation test results show good agrement with lab test results in terms of loose packing volume, height and diameter of slumped particle clump. CONCLUSIONS : It is concluded that numerical simulation using DEM is applicable to evaluate the effect of aggregate morphological property in loose packing and optimum gradation determination based on the aggregate slump test simulation result.

Punching shear behavior of recycled aggregate concrete

  • Dan, Saikat;Chaudhary, Manpreet;Barai, Sudhirkumar V.
    • Computers and Concrete
    • /
    • v.21 no.3
    • /
    • pp.321-333
    • /
    • 2018
  • Flat-slabs, being a significant structural component, not only reduce the dead load of the structure but also reduce the amount of concrete required for construction. Moreover the use of recycled aggregates lowers the impact of large scale construction to nearby ecosystems. Recycled aggregate based concrete being a quasi-brittle material shows enormous cracking during failure. Crack growth in flat-slabs is mostly in sliding mode (Mode II). Therefore sufficient sections need to be provided for resistance against such failure modes. The main objective of the paper is to numerically determine the ultimate load carrying capacity of two self-similar flat-slab specimens and validate the results experimentally for the natural aggregate as well as recycled aggregate based concrete. Punching shear experiments are carried out on circular flat-slab specimen on a rigid circular knife-edge support built out of both normal (NAC) and recycled aggregate concrete (RAC, with full replacement). Uniaxial compression and bending tests have been conducted on cubes, cylinders and prisms using both types of concrete (NAC and RAC) for its material characterization and use in the numerical scheme. The numerical simulations have been conducted in ABAQUS (a known finite element software package). Eight noded solid elements have been used to model the flat slab and material properties have been considered from experimental tests. The inbuilt Concrete Damaged Plasticity model of ABAQUS has been used to monitor crack propagation in the specimen during numerical simulations.

Numerical study of ITZ contribution on diffusion of chloride and induced rebar corrosion: A discussion of three-dimensional multiscale approach

  • Tu, Xi;Pang, Cunjun;Zhou, Xuhong;Chen, Airong
    • Computers and Concrete
    • /
    • v.23 no.1
    • /
    • pp.69-80
    • /
    • 2019
  • Modeling approach for mesoscopic model of concrete depicting mass transportation and physicochemical reaction is important since there is growing demand for accuracy and computational efficiency of numerical simulation. Mesoscopic numerical simulation considering binder, aggregate and Interfacial Transition Zone (ITZ) generally produces huge number of DOFs, which is inapplicable for full structure. In this paper, a three-dimensional multiscale approach describing three-phase structure of concrete was discussed numerically. An effective approach generating random aggregate in polygon based on checking centroid distance was introduced. Moreover, ITZ elements were built by parallel expanding the surface of aggregates on inner side. By combining mesoscopic model including full-graded aggregate and macroscopic model, cases related to diffusivity and thickness of ITZ, volume fraction and grade of aggregate were studied regarding the consideration of multiscale compensation. Results clearly showed that larger analysis model in multiscale model expanded the diffusion space of chloride ion and decreased chloride content in front of rebar. Finally, this paper addressed some worth-noting conclusions about the chloride distribution and rebar corrosion regarding the configuration of, rebar diameter, concrete cover and exposure period.

A numerical method for estimating the elastic modulus of recycled concrete

  • Zhou, Xinzhu;Zheng, Jianjun;Chen, Ting;Zhang, Jian;Wang, Chuanyang;Wu, Jiefeng
    • Computers and Concrete
    • /
    • v.23 no.3
    • /
    • pp.161-170
    • /
    • 2019
  • This paper aims at presenting a numerical method for estimating the elastic modulus of recycled concrete with crushed aggregates. In the method, polygonal aggregates following a given sieve curve are generated, and placed into a square simulation element with the aid of the periodic boundary condition and the overlap criterion of two polygonal aggregates. The mesostructure of recycled concrete is reconstructed by embedding an old interfacial transition zone (ITZ) layer inside each recycled aggregate and by coating all the aggregates with a new ITZ layer. The square simulation element is discretized into a regular grid and a representative point is selected from each sub-element. The iterative method is combined with the fast Fourier transform to evaluate the elastic modulus of recycled concrete. After the validity of the numerical method is verified with experimental results, a sensitivity analysis is conducted to evaluate the effects of key factors on the elastic modulus of recycled concrete. Numerical results show that the elastic modulus of recycled concrete increases with the increase of the total aggregate content and the elastic moduli of old and new ITZ but decreases with increasing the replacement ratio of recycled aggregate and the thicknesses of old and new ITZ. It is also shown that, for a replacement ratio of recycled aggregate smaller than 0.3, the elastic modulus of recycled concrete is reduced by no more than 10%.

Mechanical properties of pervious concrete with recycled aggregate

  • Zhu, Xiangyi;Chen, Xudong;Shen, Nan;Tian, Huaxuan;Fan, Xiangqian;Lu, Jun
    • Computers and Concrete
    • /
    • v.21 no.6
    • /
    • pp.623-635
    • /
    • 2018
  • In order to research the influence of different recycled aggregate contents on the mechanical properties of pervious concrete, the experimental study and numerical simulation analysis of the mechanical properties of pervious concrete with five kinds of recycled aggregates contents (0%, 25%, 50%, 75% and 100%) are carried out in this paper. The experimental test were first performed on concrete specimens of different sizes in order to determine the influence of recycled aggregate on the compressive strength and splitting tensile strength, direct tension strength and bending strength. Then, the development of the internal cracks of pervious concrete under different working conditions is studied more intuitively by $PFC^{3D}$. The experimental results show that the concrete compressive strength, tensile strength and bending strength decrease with the increase of the recycled aggregate contents. This trend of reduction is not only related to the brittleness of recycled aggregate concrete, but also to the weak viscosity of recycled aggregate and cement paste. It is found that the fracture surface of pervious concrete with recycled aggregate is smoother than that of natural aggregate pervious concrete by $PFC^{3D}$, which means that the bridging effect is weakened in the stress transfer between the left and right sides of the crack. Through the analysis of the development of the internal cracks, the recycled aggregate concrete generated more cracks than the natural aggregate concrete, which means that the recycled aggregate concrete is easier to form a coalescence fracture surface and eventually break.

Numerical study on the influence of mesomechanical properties on macroscopic fracture of concrete

  • Zhu, W.C.;Tang, C.A.;Wang, S.Y.
    • Structural Engineering and Mechanics
    • /
    • v.19 no.5
    • /
    • pp.519-533
    • /
    • 2005
  • The numerical simulations on the influence of mesoscopic structures on the macroscopic strength and fracture characteristics are carried out based on that the concrete is assumed to be a three-phase composite composed of matrix (mortar), aggregate and bond between them by using a numerical code named MFPA. The finite element program is employed as the basic stress analysis tool when the elastic damage mechanics is used to describe the constitutive law of meso-level element and the maximum tensile strain criterion and Mohr-Coulomb criterion are utilized as damage threshold. It can be found from the numerical results that the bond between matrix and aggregate has a significant effect on the macroscopic mechanical performance of concrete.

Numerical Simulation for the Aggregation of Charged Particles (하전입자의 응집성장에 대한 수치적 연구)

  • Park, Hyung-Ho;Kim, Sang-Soo;Chang, Hyuk-Sang
    • Proceedings of the KSME Conference
    • /
    • 2001.06d
    • /
    • pp.605-611
    • /
    • 2001
  • A numerical technique for simulating the aggregation of charged particles was presented with a Brownian dynamic simulation in the free molecular regime. The Langevin equation was used for tracking each particle making up an aggregate. A periodic boundary condition was used for calculation of the aggregation process in each cell with 500 primary particles of 16 nm in diameter. We considered the thermal force and the electrostatic force for the calculation of the particle motion. The morphological shape of aggregates was described in terms of the fractal dimension. The fractal dimension for the uncharged aggregate was $D_{f}=1.761$. The fractal dimension changed slightly for the various amounts of bipolar charge. However, in case of unipolar charge, the fractal dimension decreased from 1.641 to 1.537 with the increase of the average number of charges on the particles from 0.2 to 0.3 in initial states.

  • PDF

Efficiency of Aggregate Data in Non-linear Regression

  • Huh, Jib
    • Communications for Statistical Applications and Methods
    • /
    • v.8 no.2
    • /
    • pp.327-336
    • /
    • 2001
  • This work concerns estimating a regression function, which is not linear, using aggregate data. In much of the empirical research, data are aggregated for various reasons before statistical analysis. In a traditional parametric approach, a linear estimation of the non-linear function with aggregate data can result in unstable estimators of the parameters. More serious consequence is the bias in the estimation of the non-linear function. The approach we employ is the kernel regression smoothing. We describe the conditions when the aggregate data can be used to estimate the regression function efficiently. Numerical examples will illustrate our findings.

  • PDF

Reconstruction of internal structures and numerical simulation for concrete composites at mesoscale

  • Du, Chengbin;Jiang, Shouyan;Qin, Wu;Xu, Hairong;Lei, Dong
    • Computers and Concrete
    • /
    • v.10 no.2
    • /
    • pp.135-147
    • /
    • 2012
  • At mesoscale, concrete is considered as a three-phase composite material consisting of the aggregate particles, the cement matrix and the interfacial transition zone (ITZ). The reconstruction of the internal structures for concrete composites requires the identification of the boundary of the aggregate particles and the cement matrix using digital imaging technology followed by post-processing through MATLAB. A parameter study covers the subsection transformation, median filter, and open and close operation of the digital image sample to obtain the optimal parameter for performing the image processing technology. The subsection transformation is performed using a grey histogram of the digital image samples with a threshold value of [120, 210] followed by median filtering with a $16{\times}16$ square module based on the dimensions of the aggregate particles and their internal impurity. We then select a "disk" tectonic structure with a specific radius, which performs open and close operations on the images. The edges of the aggregate particles (similar to the original digital images) are obtained using the canny edge detection method. The finite element model at mesoscale can be established using the proposed image processing technology. The location of the crack determined through the numerical method is identical to the experimental result, and the load-displacement curve determined through the numerical method is in close agreement with the experimental results. Comparisons of the numerical and experimental results show that the proposed image processing technology is highly effective in reconstructing the internal structures of concrete composites.

A proposal for an approach for meso scale modeling for concrete based on rigid body spring model

  • Zhao, Chao;Shi, Zheng;Zhong, Xingu
    • Computers and Concrete
    • /
    • v.27 no.3
    • /
    • pp.283-295
    • /
    • 2021
  • Existing meso-scale models of concrete need to refine the mesh grids of aggregate and cement mortar, which may greatly reduce the computational efficiency. To overcome this problem, a novel meso-scale modeling strategy, which is based on rigid body spring method and Voronoi diagram, is proposed in this study to establish the meso-scale model of concrete. Firstly, establish numerical aggregate models according to user-defined programs. Circle aggregates are adopted due to their high efficiency in generation and packing process, and the grading of aggregate are determined according to the distribution curve proposed by Full and Thompson; Secondly, extract the centroids of aggregates, and then develop the Voronoi diagram in which aggregate centroids are defined as initial scatters; Finally, establish the rigid body spring model for concrete based on the Voronoi diagram. Aggregates are represented by rigid blocks, and assumed to be unbreakable. Cement mortar is concentrated into the interface between adjacent blocks and represented by two uniform springs. The number of grids is consistent with that of aggregates in specimens, and no mesh-refinement of aggregates and cement mortar is required. The accuracy and efficiency of the proposed modeling strategy are firstly identified by comparing the numerical results with the experimental ones, and then the applicability of the proposed strategy with different volume percentage occupied by aggregates is investigated.