abo_giftabo_onlineabo_printabo_studentabo_testangle_leftangle_rightangle_right_filledarrow_big_downarrow_big_down_filledarrow_big_leftarrow_big_left_filledarrow_big_rightarrow_big_right_filledarrow_big_uparrow_big_up_filledarrow_dropdown_downarrow_dropdown_uparrow_small_leftarrow_small_left_filledarrow_small_rightarrow_small_right_filledarrow_stage_leftarrow_stage_left_filledarrow_stage_rightarrow_stage_right_filledcaret_downcaret_upcloseclose_thinclose_thin_filledcontactdownload_thickdownload_thick_filleddownload_thindownload_thin_filledebookeditelement_headlineelement_labelelement_relatedcontentlockmailminuspagepage_filledpagespages_filledphoneplusprintprint_filledquotationmarks_leftquotationmarks_rightsearchsendshareshare_filledshoppingcart_bigshoppingcart_big_filledshoppingcart_headershoppingcart_smallshoppingcart_small_filledsocial_facebooksocial_linkedinsocial_pinterest social_xsocial_xingsocial_youtubesocial_twitteruser_biguser_small

Journal articles

Reset filter
  • Author(s)

  • Language of Publication

  • Published

  • Category

Journal

  • Select allDe-select all
Author(s)TitleJournalIssuePageCategory
fib-news: Structural Concrete 4/2015Structural Concrete4/2015585-591fib-news

Abstract

RILEM-fib MoC | A continuing evolution | fib on LinkedInTM | ICCRRR 2015 | Departure of fib Secretary General Petra Schumacher | fib Bulletin 76 | fib MC2020 | Short notes | A.G.S. Bruggeling 1923-2015 | George Somerville OBE FREng 1934-2015 | Congresses and symposia | Acknowledgement

x
Structural Concrete 1/2016Structural Concrete4/2015592Preview

Abstract

No short description available.

x
Contents: Structural Concrete 3/2015Structural Concrete3/2015Contents

Abstract

No short description available.

x
Caspeele, Robby; Steenbergen, Raphaël; Sørensen, John DalsgaardSpecial issue of "Structural Concrete" with articles from the JCSS workshop on "Risk- and reliability-based assessment of existing structures"Structural Concrete3/2015313Editorial

Abstract

No short description available.

x
Tanner, Peter; Hingorani, RamonAcceptable risks to persons associated with building structuresStructural Concrete3/2015314-322Technical Papers

Abstract

In routine engineering practice, the risks associated with safety considerations addressed when designing new or assessing existing structures are not quantified and the corresponding acceptance criteria may diverge widely. Although the use of explicit risk analysis methods to quantify structural safety would therefore deliver significant benefits, the implementation of such methods is hindered by a series of technical and administrative obstacles.
The present study explores methods and tools for the practical application of explicit risk analysis methods. Structure-related risks to persons are established on the grounds of the probability of structural failure and its consequences in terms of loss of human life. The procedure adopted is applied to a representative set of building structures. Acceptance criteria for risks to persons associated with such structures are deduced from the findings. These criteria provide a rational basis for decision-making in structural engineering. They may be used in explicit risk analysis or as a basis for the consistent calibration of simplified models for determining partial factors in the design of new or assessment of existing structures.

x
Steenbergen, Raphaël D. J. M.; Sýkora, Miroslav; Diamantidis, Dimitris; Holický, Milan; Vrouwenvelder, TonEconomic and human safety reliability levels for existing structuresStructural Concrete3/2015323-332Technical Papers

Abstract

Specifying the target reliability levels is one of the key issues in the assessment of existing structures. For a majority of existing buildings and infrastructures, the design life has been reached or will be reached in the near future. These structures need to be reassessed in order to verify their safety. Eurocodes provide a general basis primarily intended for the design of new structures, but the basic principles can be used for assessing existing buildings, too. Reliability levels are generally based on both economic optimization and criteria for human safety. In this study, both methods are elaborated for existing structures. It appears that the requirement for the same target reliability for existing and new structures is uneconomical. Further, cost optimization seems to yield rather low reliability levels and human safety criteria often become the critical factor. The study concludes with practical guidelines for establishing reliability indices for existing structures linked to Eurocode principles.

x
Allaix, Diego Lorenzo; Carbone, Vincenzo Ilario; Mancini, GiuseppeModelling uncertainties for the loadbearing capacity of corroded simply supported RC beamsStructural Concrete3/2015333-341Technical Papers

Abstract

The probabilistic assessment of structures damaged by corrosion calls for deterministic models of the degradation of the structural performance and probabilistic models accounting for the uncertainties in material properties, geometry and models used in the reliability analysis. This paper describes the development of a probabilistic model of the uncertainties that arise from the prediction of the loadbearing capacity of reinforced concrete structures damaged by corrosion of the reinforcement. The investigation focuses on the flexural failure of simply supported beams suffering from chloride-induced corrosion. The loss of steel cross-sectional area, the reduction in strength and ductility of the corroded bars, the loss of bond between reinforcement and concrete and the cracking of the concrete cover are taken into account in a non-linear finite element analysis. The comparison between experimental results and numerical predictions of the failure load allows the quantification of the model uncertainty according to the framework proposed by the Joint Committee on Structural Safety. A Bayesian updating methodology is proposed to account for prior knowledge and experimental results.

x
Strauss, Alfred; Karimi, Saeed; Kopf, Fritz; Capraru, Catalin; Bergmeister, KonradMonitoring-based performance assessment of rail-bridge interaction based on structural reliabilityStructural Concrete3/2015342-355Technical Papers

Abstract

For today's railways, the continuous welded rail, which enhances driving dynamics and comfort for passengers, is often the construction method of choice. However, bridges and viaducts, which can be seen as singularities in the railway substructure, still pose a few unsolved problems; the bridge structure deforms under the impacts of thermal variation, creep, shrinkage, train passage and braking. The track-bridge interaction is an important parameter in railway bridge design. Measurement campaigns and research projects have been performed to investigate the interaction process and learn how to predict longitudinal forces in the rail and the concrete slab track. For the construction of long bridges on high-speed railway lines, new computational tools, monitoring systems and enhanced verification methods for tolerable rail stresses on bridges had to be developed. In order to take the modified stiffness conditions and recent findings on rail resistance into account, the verification schemes and safety concepts based on monitoring data have to be revised and performance-based methods need to be developed. The target of this article is to present monitoring- and reliability-based assessment methods for the concrete structure-rail interaction using monitoring and non-linear analysis techniques.

x
Schneider, Ronald; Fischer, Johannes; Bügler, Maximilian; Nowak, Marcel; Thöns, Sebastian; Borrmann, André; Straub, DanielAssessing and updating the reliability of concrete bridges subjected to spatial deterioration - principles and software implementationStructural Concrete3/2015356-365Technical Papers

Abstract

Inspection and maintenance of concrete bridges is a major cost factor in transportation infrastructure, and there is significant potential for using information gained during inspection to update predictive models of the performance and reliability of such structures. In this context, this paper presents an approach for assessing and updating the reliability of prestressed concrete bridges subjected to chloride-induced reinforcement corrosion. The system deterioration state is determined based on a Dynamic Bayesian Network (DBN) model that considers the spatial variability of the corrosion process. The overall system reliability is computed by means of a probabilistic structural model coupled with the deterioration model. Inspection data are included in the system reliability calculation through Bayesian updating on the basis of the DBN model. As proof of concept, a software prototype is developed to implement the method presented here. The software prototype is applied to a typical highway bridge and the influence of inspection information on the system deterioration state and the structural reliability is quantified taking into account the spatial correlation of the corrosion process. This work is a step towards developing a software tool that can be used by engineering practitioners to perform reliability assessments of ageing concrete bridges and update their reliability with inspection and monitoring data.

x
Belletti, Beatrice; Pimentel, Mário; Scolari, Matteo; Walraven, Joost C.Safety assessment of punching shear failure according to the level of approximation approachStructural Concrete3/2015366-380Technical Papers

Abstract

The fib Model Code for Concrete Structures 2010 introduced the concept of levels of approximation (LoA) as a strategy for simplifying the procedures involved in preliminary design stages or the design of non-critical structural elements while still providing the tools for engineers to use state-of-the-art techniques in the assessment of existing structures or in the advanced stages of design for critical structural elements. In this paper, this concept is applied to the determination of the punching shear resistance of reinforced concrete slabs. A procedure is validated for the highest LoA involving non-linear finite element analysis (NLFEA) with multi-layered shell elements and the critical shear crack theory (CSCT). The safety format proposed for use in the safety verification assisted by NLFEA is based on the definition of a global resistance safety factor. A semi-probabilistic approach is followed, based on the assumption of a lognormal distribution for the resistance and on an estimate of its coefficient of variation. This approach is validated by means of a comparison with the results from a probabilistic analysis.
The LoA approach is initially applied to the study of statically determinate slabs supported on one column to verify the effectiveness of the procedure presented here compared with other validated methods available in the literature. The paper concludes with a case study illustrating the application of the proposed procedure to a bridge deck slab and highlighting the benefits of using a higher LoA.

x
Rossi, Pierre; Daviau-Desnoyers, Dominic; Tailhan, Jean-LouisAnalysis of cracking in steel fibre-reinforced concrete (SFRC) structures in bending using probabilistic modellingStructural Concrete3/2015381-388Technical Papers

Abstract

An improvement to the probabilistic discrete cracking model for fibre-reinforced concretes, originally developed by Rossi, is proposed in this paper.
This new model features the following:
- Crack formation and propagation in the concrete is taken into account by using special interface elements. These elements open once the normal tensile stress at their centre of gravity reaches the tensile strength of the element. The probabilistic aspect of the cracking process is taken into account by the fact that the tensile strength is randomly distributed throughout the mesh elements.
- Immediately after the formation of cracks, the fibre bridging effect is considered by a damage model approach. The probabilistic aspect consists of randomly distributing the post-cracking energy.
The improved numerical model is used to analyse the bending behaviour of three SFRC beams made from the same material. The numerical simulations are compared with experimental results in terms of the global behaviour of and cracking processes in the beams.

x
Engen, Morten; Hendriks, Max A. N.; Øverli, Jan Arve; Åldstedt, ErikSolution strategy for non-linear finite element analyses of large reinforced concrete structuresStructural Concrete3/2015389-397Technical Papers

Abstract

When performing non-linear finite element analyses during the design of large reinforced concrete structures, there is a need for a general, robust and stable solution strategy with a low modelling uncertainty which comprises choices regarding force equilibrium, kinematic compatibility and constitutive relations. In this paper, analyses of experiments with a range of structural forms, loading conditions, failure modes and concrete strengths show that an engineering solution strategy is able to produce results with good accuracy and low modelling uncertainty. The advice is to shift the attention from a detailed description of the post-cracking behaviour of concrete to a rational description of the pre-cracking compressive behaviour for cases where large elements are used and the ultimate limit capacity is sought.

x
Keßler, Sylvia; Angst, Ueli; Zintel, Marc; Gehlen, ChristophDefects in epoxy-coated reinforcement and their impact on the service life of a concrete structure - A study of critical chloride content and macro-cell corrosionStructural Concrete3/2015398-405Technical Papers

Abstract

Epoxy-coated reinforcement (ECR) as a means of protection against chloride-induced corrosion of steel in concrete is used in only a few countries due to doubts concerning its effectiveness. A common misconception is that possible defects in the coating are particularly weak points as these might favour high local corrosion rates and thus loss of steel cross-section. This work discusses why a certain number of small defects can be tolerated. It is argued that prolongation of the initiation phase is caused by a higher critical chloride content compared with uncoated steel due to the “size effect”. Additionally, the propagation phase for ECR is likely to be extended due to the severely restricted cathodic area that limits the corrosion rate. This paper presents experimental and numerical tests to verify these assumptions.

x
Knight, Daniel; Visintin, Phillip; Oehlers, Deric J.Displacement-based simulation of time-dependent behaviour of RC beams with prestressed FRP or steel tendonsStructural Concrete3/2015406-417Technical Papers

Abstract

Predicting the time-dependent behaviour of prestressed concrete (PC) beams is crucial as time effects under serviceability loading can result in a critical loss of prestress. The conventional technique using moment-curvature (M/&khgr;) to simulate the behaviour of PC beams is based on the Euler-Bernoulli corollary of a linear strain profile in which all deformations are accommodated through changes in the material strain, i.e. it is strain based. Consequently, the M/&khgr; approach cannot directly accommodate discrete deformations associated with tension stiffening, such as the formation of individual cracks and reinforcement slip. Hence, the M/&khgr; approach can simulate the behaviour prior to cracking purely through mechanics. However, for post-cracking behaviour it requires empirically derived correction factors, such as empirically derived flexural rigidities, to allow for the deformations associated with tension stiffening. This paper presents a displacement-based moment-rotation (M/&THgr;) approach for determining the behaviour of PC beams by applying the Euler-Bernoulli theorem of plane sections, as opposed to the conventional M/&khgr; approach of a linear strain profile. Being based on plane sections, the M/&THgr; approach deals directly with displacements and, consequently, can simulate the mechanics of tension stiffening directly. The approach is shown to accommodate the time effects of concrete creep, shrinkage and reinforcement relaxation and can develop equivalent flexural rigidities directly from mechanics.

x
Hagberg, ThoreDo EN 1992-1-1 and the European Concrete Platform comply with tests? Commentary on the rules for strut-and-tie models using corbels as an exampleStructural Concrete3/2015418-427Technical Papers

Abstract

EN 1992 [1] is currently under revision. In that context it is justified to pass a critical eye over the standard, particularly if the models and resistance functions for the ultimate limit state comply with results from tests. The present contribution is limited to S&T models. The results of the analysis will primarily have relevance to corbels; however, some conclusions are general and should be considered when choosing the mathematical model for any S&T model. Ref. [1] is not sufficiently detailed to provide a basis for the complete design of, for example, corbels. The European Concrete Platform [2], which contains worked examples, has been prepared in accordance with and to support [1].
The two topics dealt with are 1) selection of the main model, and 2) details and use of the S&T model in [1] and [2], and particularly its ability to predict results from tests. The tests for the analysis are taken from a thorough study described in [3]. To evaluate results from using [1] and [2], a concept for the design of corbels suggested earlier has been used to calculate the same tests [4].
It will be claimed that the models in [1] and [2] and their ability to predict the outcome of tests have some flaws compared with calculations according to [4]. The detailed calculations are given in annexes, i.e. Part 1 for design according to [1] and [2] and Part 2 for design according to [4]. The annexes as well as [4] can be obtained from the publisher or the author.

x
Herbrand, Martin; Classen, MartinShear tests on continuous prestressed concrete beams with external prestressingStructural Concrete3/2015428-437Technical Papers

Abstract

According to current design codes, many existing road bridges exhibit shear capacity deficits. This is partly due to increased traffic loads and partly due to changes in the code provisions. In order to extend the service lives of these bridges, either refined design approaches may be used or strengthening measures performed. This paper describes the results of experimental investigations into how additional external prestressing influences the shear capacity of continuous prestressed concrete beams. Within the research project, six shear tests were performed on three test beams with parabolic internal post-tensioning and additional, variable external prestressing. The aim of the project was to determine the effect of external prestressing on the shear capacity of existing bridges, and whether current design approaches lead to conservative results when used for recalculating existing bridge structures.

x
fib-news: Structural Concrete 3/2015Structural Concrete3/2015438-445fib-news

Abstract

Copenhagen 2015 | Brazil and the fib: a close alliance | MC2010 talks on YouTube | JCI turns 50 | SC impact factor | Porto ideal for MSLB 2015 | fib Bulletin 75 | Short notes | C. R. Alimchandani 1935-2015 | Congresses and symposia | Acknowledgement

x
Contents: Structural Concrete 2/2015Structural Concrete2/2015Contents

Abstract

No short description available.

x
Andrade, CarmenModelling the concrete-real environment interaction to predict service lifeStructural Concrete2/2015159-160Editorial

Abstract

No short description available.

x
Kromoser, Benjamin; Kollegger, JohannPneumatic forming of hardened concrete - building shells in the 21st centuryStructural Concrete2/2015161-171Technical Papers

Abstract

Double-curvature shells, used as supporting structures, are strong and save materials. Major parts of the applied loads can be carried by normal forces. Thus, the stresses are distributed very uniformly and efficiently over the entire cross-section, and long spans can be built with small thicknesses. The state of the art in the construction of shell structures is characterized by a high labour input for formwork and falsework. A new construction method without formwork and falsework has been invented at the Institute for Structural Engineering at Vienna University of Technology. The idea of this new construction method is to build concrete shells with a double curvature originating from an initially plane plate. During the transformation process, the hardened concrete plate is lifted and the elements are bent with the aid of pneumatic formwork until the required curvature is reached. Non-linear finite element calculations, tension tests, bending tests and bonding tests were carried out in order to determine a suitable combination of concrete and reinforcement. The second part of the paper describes a large-scale experiment for the erection of a 17.6 × 10.8 m, 2.9 m high free-form shell. Finally, different applications for the new method are explained.

x
Galmarini, Andreas; Locher, Daniel; Marti, PeterPredicting the responses of reinforced concrete slab strips subjected to axial tension and transverse load - a competitionStructural Concrete2/2015172-183Technical Papers

Abstract

Six large-scale tests on reinforced concrete slab strips were carried out at the Swiss Federal Institute of Technology (ETH) in Zurich, Switzerland, in order to investigate the loadbearing behaviour of reinforced concrete slabs subjected to axial tension and transverse load. Four of these tests were used for an international competition to predict the responses of the test specimens. The specimens differed in the axial tension applied and the presence of stirrups.
This paper presents the test concept, the four test specimens, the test results and the predictions received, and also evaluates the results of the competition. Simplified hand calculation analyses of the experiments are also included.
The tests showed that there is significant shear strength in reinforced concrete slabs under axial tension, and that the system capacity of such slab strips is not limited by a local shear failure. The prediction competition revealed that the modelling of a cracked reinforced concrete slab strip is still a significant challenge, even for experienced researchers using the latest analysis tools.

x
Kassem, WaelShear strength of deep beams: a mathematical model and design formulaStructural Concrete2/2015184-194Technical Papers

Abstract

This paper presents a proposal for estimating the shear capacity of reinforced concrete deep beams. The proposed model is based on the fixed-angle softened truss model and utilizes a newly proposed formula for the effective transverse compressive stress acting on the beam web. The proposed formula is developed using a stepwise multiple linear regression analysis of the reported shear capacity values of 445 experimental deep beams. The validity of the mathematical model is examined by comparing its response with the experimental results as well as the predictions of other formulas available in the literature, and it results in the one best fitting the measured shear strengths. The mathematical model leads to an explicit single closed-form expression for computing the shear strength of deep beams. The proposed expression is dimensionless and contains four variables that express the horizontal and vertical reinforcement ratios, the concrete strength and the shear span-to-depth ratio. On the basis of the results of this paper, a design formula is proposed with predictions that are more consistent and also more reliable than those of the ACI Code and the Eurocode.

x
Classen, Martin; Herbrand, MartinShear behaviour of composite dowels in transversely cracked concreteStructural Concrete2/2015195-206Technical Papers

Abstract

In steel-concrete composite girders, innovative composite dowels can be used to transfer the shear forces between the concrete slab and the steel section. Today, composite dowels are predominately used in engineering structures such as prefabricated composite bridges. However, due to their ease of manufacture, good loadbearing and deformation properties and suitability for slender concrete slabs, these composite dowels are being used more than ever in building construction as well. The present article describes shear tests on puzzle-shaped composite dowels for slender concrete slabs with a depth of only 10 cm. Aside from different reinforcement configurations, the influence of different longitudinal stress states and transverse cracking in the concrete slab have been investigated. In previous studies of the shear force capacity of composite dowels, the influence of transverse cracking has been neglected. However, our own experiments described in this paper show that the shear capacity of composite dowels is significantly affected by concrete cracking. In order to simulate the experiments performed and to analyse the shear behaviour of the composite dowels in cracked and uncracked concrete, a three-dimensional, non-linear finite element model of the shear tests was set up. The results of both the experimental and numerical investigations are summarized in this paper.

x
Fernández-Montes, David; González Valle, Enrique; Díaz Heredia, ElenaInfluence of axial tension on the shear strength of floor joists without transverse reinforcementStructural Concrete2/2015207-220Technical Papers

Abstract

The mechanism governing shear strength in reinforced concrete members without transverse reinforcement subjected to both bending and tensile stress is complex. Further, formulas used to estimate shear failure are inconsistent with each other and do not fit well with experimental findings. This article highlights the differences between the results of experimental tests and the shear strength values estimated with the equations of ACI 318-11, Eurocode 2 (EC2) and modified compression field theory (MCFT). The tests considered are the ones reported in the literature consulted and the tests carried out for this experimental investigation, some with high-performance concrete. The review also puts forward a proposal for improving the method and fitting procedure when estimating the shear failure in a longitudinal reinforced concrete member without transverse reinforcement due to an excessive principal tensile stress in its web.

x
Schlicke, Dirk; Tue, Nguyen VietMinimum reinforcement for crack width control in restrained concrete members considering the deformation compatibilityStructural Concrete2/2015221-232Technical Papers

Abstract

The current design code EC2 [1] regulates the minimum reinforcement for crack width control in restrained concrete members by taking up the cracking force of the cross section. Although this concept gives straightforward results, its consistent application can lead to high reinforcement amounts with increasing member thickness. The reason is the simplifying assumption of an infinite member length neglecting the deformation compatibility.
The cracking force approach was therefore empirically modified to reflect practical experience, see [2]. However, the main modification of a limited tensile strength seems particularly dubious, as the primarily affected thick members have already a strong developed tensile strength before any risk of cracking occurs at all.
Finally, this circumstance leaves the structural designer with the dilemma of being either uneconomic or having no mechanical proof in a possible case of damage.
However, the mechanically consistent estimation of the minimum reinforcement for crack width control can be achieved by considering the deformation compatibility of the restrained member, see [3]. With the introduction of [4], this deformation-based design concept became state of the art for mass concrete members of hydraulic structures.
This contribution presents the general application of the deformation-based design concept due the findings of [5]. The reliability and the practicability of this approach will then be illustrated by the deformation-based minimum reinforcement design of a trough structure.

x