• 제목/요약/키워드: random aggregate structure (RAS)

검색결과 3건 처리시간 0.015초

Numerical and statistical analysis of permeability of concrete as a random heterogeneous composite

  • Zhou, Chunsheng;Li, Kefei
    • Computers and Concrete
    • /
    • 제7권5호
    • /
    • pp.469-482
    • /
    • 2010
  • This paper investigates the concrete permeability through a numerical and statistical approach. Concrete is considered as a random heterogeneous composite of three phases: aggregates, interfacial transition zones (ITZ) and matrix. The paper begins with some classical bound and estimate theories applied to concrete permeability and the influence of ITZ on these bound and estimate values is discussed. Numerical samples for permeability analysis are established through random aggregate structure (RAS) scheme, each numerical sample containing randomly distributed aggregates coated with ITZ and dispersed in a homogeneous matrix. The volumetric fraction of aggregates is fixed and the size distribution of aggregates observes Fuller's curve. Then finite element method is used to solve the steady permeation problem on 2D numerical samples and the overall permeability is deduced from flux-pressure relation. The impact of ITZ on overall permeability is analyzed in terms of ITZ width and contrast ratio between ITZ and matrix permeabilities. Hereafter, 3680 samples are generated for 23 sample sizes and 4 contrast ratios, and statistical analysis is performed on the permeability dispersion in terms of sample size and ITZ characteristics. By sample theory, the size of representative volume element (RVE) for permeability is then quantified considering sample realization number and expected error. Concluding remarks are provided for the impact of ITZ on concrete permeability and its statistical characteristics.

A 2-D numerical research on spatial variability of concrete carbonation depth at meso-scale

  • Pan, Zichao;Ruan, Xin;Chen, Airong
    • Computers and Concrete
    • /
    • 제15권2호
    • /
    • pp.231-257
    • /
    • 2015
  • This paper discusses the spatial variability of the carbonation depth caused by the mesoscopic structure of the concrete and the influence of the spatial variability on the thickness of the concrete cover. To conduct the research, a method to generate the random aggregate structure (RAS) based on polygonal particles and a simplified numerical model of the concrete carbonation at meso-scale are firstly developed. Based on the method and model, the effect of the aggregate properties including shape, content and gradation on the spatial variability of the carbonation depth is comprehensively studied. The results show that a larger degree of the spatial variability will be obtained by using (1) the aggregates with a larger aspect ratio; (2) a larger aggregate content; (3) the gradation which has more large particles. The proper sample size and model size used in the analysis are also studied. Finally, a case study is conducted to demonstrate the influence of the spatial variability of the carbonation depth on the proper thickness of the concrete cover. The research in this paper not only provides suggestions on how to decrease the spatial variability, but also proposes the method to consider the effect of the spatial variability in designing the thickness of the concrete cover.

Chloride diffusivity of concrete: probabilistic characteristics at meso-scale

  • Pan, Zichao;Ruan, Xin;Chen, Airong
    • Computers and Concrete
    • /
    • 제13권2호
    • /
    • pp.187-207
    • /
    • 2014
  • This paper mainly discusses the influence of the aggregate properties including grading, shape, content and distribution on the chloride diffusion coefficient, as well as the initiation time of steel corrosion from a probabilistic point of view. Towards this goal, a simulation method of random aggregate structure (RAS) based on elliptical particles and a procedure of finite element analysis (FEA) at meso-scale are firstly developed to perform the analysis. Next, the chloride diffusion coefficient ratio between concrete and cement paste $D_{app}/D_{cp}$ is chosen as the index to represent the effect of aggregates on the chloride diffusion process. Identification of the random distribution of this index demonstrates that it can be viewed as actually having a normal distribution. After that, the effect of aggregates on $D_{app}/D_{cp}$ is comprehensively studied, showing that the appropriate properties of aggregates should be decided by both of the average and the deviation of $D_{app}/D_{cp}$. Finally, a case study is conducted to demonstrate the application of this mesoscopic method in predicting the initiation time of steel corrosion in reinforced concrete (RC) structures. The mesoscopic probabilistic method developed in this paper can not only provide more reliable evidences on the proper grading and shape of aggregates, but also play an important role in the probability-based design method.