首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
This paper presents the development of an analytical model of steel–concrete partially composite beams subjected to fire. The model includes consideration of temperature dependent material properties, temperature dependent interface slip between concrete and steel, non-uniform temperature distributions throughout the cross-section and the effect of different rates of thermal expansion at the concrete–steel interface. Model predictions showed good agreement with the results of fire tests on two composite beams reported in an earlier companion paper as well as with limited experimental data published in literature. An extensive parametric study was undertaken by using the proposed model. Parameters considered in this study included geometric dimensions of the composite beam, material grades of steel and concrete, shear connection ratio, reinforcing steel ratio in the concrete slab, and load level on the beam. The parametric study clearly shows that shear connection ratio and load level significantly influence the fire performance of partially composite beams. The critical temperatures with shear connection ratio of 50%, 75% and 100% are 645°C, 602°C and 548°C, respectively, under load level of 0.6. The critical temperatures under load ratio of 0.5, 0.6 and 0.7 are 468°C, 553°C and 633°C respectively, with a shear connection ratio of 50%.  相似文献   

2.
利用自行研制的火灾试验炉,对两榀两层两跨组合钢框架在同跨火灾作用下的性能进行了试验研究,火灾工况包括:梁、板、柱同时受火、节点不受火,梁、板受火而柱、节点不受火两种。试验中量测了各种工况的炉温,框架梁、柱及混凝土楼板中的温度分布及框架水平和竖向位移。结果表明:钢柱四面受火时,钢柱翼缘、腹板的温度相差很小;对于钢梁,除了与混凝土接触的上翼缘外,其余H型钢梁的裸露部分温度分布基本均匀;混凝土内部的温升一般滞后于钢梁,钢筋混凝土板对钢梁有约束作用,升温时混凝土限制钢梁的膨胀、降温时则限制钢梁的收缩,致使钢筋混凝土板中出现很多裂缝;组合梁的抗火性能明显优于钢柱,工程中应对钢柱和节点实施保护;钢框架未受火部分对受火部分约束很大,导致受火跨边柱与中柱的变形不对称,同样也产生了内力重分布。  相似文献   

3.
This paper presents a new method of using fire-resistant steel to improve the fire-resistance of beam-to-column moment connections in steel structures. Two full-scale beam-to-column moment connection specimens were tested at elevated temperatures according to the standard ISO-834 fire to verify the feasibility of the proposed method. In addition, a detailed 3-D finite element model was developed to simulate the structural behavior of the column-tree moment connection specimens in fire. The fire test results show that the proposed method can effectively extend the fire endurance time, reduce structural deformation, and raise the critical temperature to failure for the beam-to-column moment connections. The numerical results obtained from the 3-D finite element analyses for the two specimens successfully simulated the fire test results.  相似文献   

4.
钢—混凝土组合梁当前在钢框架结构中已经得到了广泛的应用,但是地震荷载作用下组合节点的设计方法却一直在完善和发展.基于组合节点的数值分析,着重研究钢框架梁柱节点的抗震性能,进行了有限元分析、模型参数分析,研究了不同变量条件下节点抗震性能与梁强度的平衡关系,并针对混凝土板中的配筋率、混凝土板板厚、钢节点类型等因素进行了分析和讨论.分析结果表明,在进行钢框架梁柱节点的抗震设计时,应该考虑混凝土板的组合效应.  相似文献   

5.
An efficient nonlinear 3D finite element model has been developed to investigate the structural performance of composite slim floor steel beams with deep profiled steel decking under fire conditions. The composite steel beams were unprotected simply supported with different cross-sectional dimensions, structural steel sections, load ratios during fire and were subjected to different fire scenarios. The nonlinear material properties of steel, composite slim concrete floor and reinforcement bars were incorporated in the model at ambient and elevated temperatures. The interface between the structural steel section and composite slim concrete floor was also considered, allowing the bond behaviour to be modelled and the different components to retain its profile during the deformation of the composite beam. Furthermore the thermal properties of the interface were included in the finite element analysis. The finite element model has been validated against published fire tests on unprotected composite slim floor steel beams. The time–temperature relationships, deformed shapes at failure, time–vertical displacement relationships, failure modes and fire resistances of the composite steel beams were evaluated by the finite element model. Comparisons between predicted behaviour and that recorded in fire tests have shown that the finite element model can accurately predict the behaviour of the composite steel beams under fire conditions. Furthermore, the variables that influence the fire resistance and behaviour of the unprotected composite slim floor steel beams, comprising different load ratios during fire, cross-section geometries, beam length and fire scenarios, were investigated in parametric studies. It is shown that the failure of the composite beams under fire conditions occurred for the standard fire curve, but did not occur for the natural fires. The use of high strength structural steel considerably limited the vertical displacements after fire exposure. It is also shown that presence of additional top reinforcement mesh is necessary for composite beams exposed to short hot natural fires. The fire resistances of the composite beams obtained from the finite element analyses were compared with the design values obtained from the Eurocode 4 for composite beams at elevated temperatures. It is shown that the EC4 predictions are generally conservative for the design of composite slim floor steel beams heated using different fire scenarios.  相似文献   

6.
Nowadays, performance-based design methods are increasingly used for fire resistance assessment of structures. To implement these methods, it is paramount to determine the temperature development within a structural member exposed to fire as accurately and efficiently as possible. Numerical models are developed in this paper to simulate the temperature development in concrete-filled carbon and stainless steel tubes. It was found that the influence of the moisture content in concrete and the thermal contact conductance at the steel–concrete interface is significant. New models for thermal conductivity of concrete and thermal contact conductance at the interface are proposed in this paper. Comparisons of temperature development are made between numerical simulations and extensive experimental results. Improved agreement with test results is achieved when the proposed models are used in the heat transfer analysis.  相似文献   

7.
An experimental programme was undertaken to study the temperature rise of protected and unprotected structural steel during a fire within a small enclosure (an ISO 9705 room). The fuel (wood crib) was placed at two locations (front and back) within the ISO room. Each location had two fire scenarios present: the first fire scenario was for recording the temperatures of protected steel members within the enclosure, and the second fire scenario was to measure the temperatures of the directly exposed members. Six steel columns and two steel beams were strategically placed, and their temperatures were measured. Other data recorded were gas temperatures and heat release rates (HRRs). Thermocouples were kept in identical locations during the tests with protected and unprotected steel members to facilitate direct comparison. Despite the natural variability in fire development in identical situations, data up to ≈20 min were found suitable for direct comparison between protected and unprotected steel members. Comparison of these results with Fire Dynamics Simulator (FDS) version 5.3.1 modelling (with prescribed HRRs) results is presented to show the usefulness of the data collected.  相似文献   

8.
Conventional heat transfer analysis for the prediction of fire-induced damage in a tunnel is performed without consideration of the spalling and dehydration of concrete, meaning that the fire-induced damage of concrete may be underestimated. This study proposes a new model that is able to simulate structural loss during a fire by eliminating the elements exceeding a pre-determined critical temperature in a finite element analysis. The important parameters for the application of the proposed element elimination model include the critical temperature chosen as the element elimination criterion and the changes of the combined heat transfer coefficients, which are dependent on element size and the time–temperature history during a fire, respectively. These parameters are derived from a series of parametric studies based on real fire experiments using a high-temperature furnace. In order to verify the applicability of thermo-mechanical coupling analysis using the proposed model, the fire-induced damage of an unreinforced concrete tunnel lining was estimated with a focus on the spalling depth, temperature distribution, and equivalent stress in the remaining part of the concrete lining under RABT and RWS fire scenarios.  相似文献   

9.
《钢结构》2011,(9):82-83
建立数值模型,研究钢结构节点的耐火性能。采用2种方法将火灾模拟中的热分析转变为结构分析。根据ISO834标准火灾曲线,对钢结构节点进行足尺试验,验证本方法的正确性。通过火灾动态模拟器获得壁面温度,将其对应的截面作为火灾截面置于结构表面进行分析,数值结果与试验一致。此外研究了火炉尺寸的影响和对绝缘材料的敏感性分析。分析两根翼缘削弱梁,并与无翼缘削弱梁的模拟结果对比。经历相同时间之后,两种构件均能承受严重的火灾,并发生跑道现象。  相似文献   

10.
采用ABAQUS有限元软件,建立了火灾作用下内配型钢方钢管混凝土轴压柱耐火性能的有限元模型,验证了有限元模型的可靠性。在保证钢材总含钢率不变的前提下,对钢管和内配型钢进行分配,对比分析了两种截面形式柱常温承载力和耐火极限。对钢管含钢率、型钢含钢率以及钢材材料强度进行了分析,并对不同截面总含钢率下钢管含钢率分配比例对耐火极限的影响进行了计算和分析。结果表明:保持总含钢率不变,将钢管中部分钢材以型钢的形式置于混凝土中,常温下承载力略有降低,但火灾下耐火极限提高甚为显著;当钢管含钢率占截面总含钢率的50%~60%时,常温下承载力和火灾下耐火极限均能得到充分的发挥。  相似文献   

11.
The paper reports on an experimental programme to investigate the global structural behaviour of a compartment in the three-storey steel frame building in a plant of the Mittal Steel Ostrava exposed to fire before demolition. The research project of the Czech Technical University in Prague was focussed on the examination of the temperature development within the various unprotected structural elements and its connections, the corresponding distribution of horizontal forces and the behaviour of the laterally unrestrained beams during the natural fire. The experiment also allowed studying of the heating of external elements, the influence of connection in a wall of sandwich panels, the temperature development in light timber-based panel and the degradation of the timber concrete composite element. Before the compartment fire, a local fire was prepared to verify the models of the temperature development in an unprotected column. The comparisons to the simplified calculations by European standards are included in the text to show their strong and weak points in prediction of temperatures of gas and structural elements during fire.  相似文献   

12.
13.
摘 要:以“角件旋转式连接模块”钢结构节点作为研究对象,开展了两种不同防火保护条件下节点的耐火性能试验,研究不同防火保护条件下节点的变形特点、破坏形态和耐火性能,试验方法遵循国家标准GB/T 9978.1-2008。试验表明:1)钢柱采用三层高性能防火石膏板(15+20+20) mm进行保护、钢梁采用双层高性能防火石膏板(20+20) mm进行包覆的节点试件A,在试验试件193 min内未发生破坏,除节点中间部位部分防火板发生脱落外,试件保护层整体保持较好的完整性,钢柱截面角部的温度测点受两个面的传热作用升温速度较快;由于节点角件的壁厚较厚,其温度整体略低于钢柱与钢梁;钢梁由于截面形状系数较大且防火保护弱于钢柱,钢梁温度较高;从试件的轴向变形曲线中可以看出整个试验过程中试件基本处于受热膨胀状态,未达到耐火极限。2)钢柱、钢梁均用60 mm厚的岩棉(120 kg/m3)及2层12 mm厚纤维增强型硅酸钙板进行包覆的节点试件B,试验过程中随着温度升高试件发生膨胀,防火板之间的拼缝不断扩大,但防火保护层基本保持相对完好的状态;131 min时试件开始出现压缩变形,为保障试验炉的安全停止试验;试件B各测点的温度分布规律总体上与试件A类似,但各测点升温曲线存在较大的离散性,这可能与该试件的轻钢龙骨变形造成防火板间拼缝扩大有关,炉内热烟气从拼缝进入试件内部,导致各测点的升温存在较大差异;从柱的轴向变形曲线可以看出在约128 min时钢柱已经停止膨胀并出现压缩趋势,表明试件已经开始出现局部或整体屈曲,试件开始进入破坏阶段,根据相关试验经验试件将较快达到耐火极限;试验结束后,可观察到钢柱局部已经发生轻微屈曲;综合判断,该试件基本接近失效状态。3)两个试件的温度曲线在100 ℃左右均持续了一定时间形成曲线平台,这主要是由于防火保护材料中的水分蒸发带走热量,延缓了温度的升高;4)试件B防火保护层板材的完整性相对较好,但是由于轻钢龙骨受热变形导致拼缝出现了较大的开裂,使钢结构的升温更高,因此采用轻钢龙骨进行固定的防火保护方式应选用稳定性较好的轻钢龙骨并安装牢固。5)试验得出装配式钢结构试验试件在三层高性能防火石膏板(15+20+20) mm的保护下,连接节点的耐火极限不低于3.00 h;在双层12 mm厚纤维增强型硅酸板和60 mm厚岩棉的保护下,连接节点的耐火极限不低于2.00 h。  相似文献   

14.
采用试验验证的有限元模型分析了主要影响因素。提出了钢筋混凝土保护钢管混凝土短柱火灾后轴压承载力和轴向刚度的计算方法。研究结果表明:(1)钢筋混凝土保护钢管混凝土短柱火灾后的轴压承载力和轴向刚度明显下降,随着受火时间的增加,轴向刚度的降低幅度更大;(2)截面核心面积比是火灾后轴压承载力降幅变化的主要影响因素。截面核心面积比和含管率是火灾后轴向刚度降幅变化的主要影响因素;(3)提出的简化计算方法可以预测钢筋混凝土保护钢管混凝土短柱火灾后的轴压承载力和轴向刚度。  相似文献   

15.
介绍了使用耐火钢材的一个新方法,以提高钢结构中梁柱抗弯连接的耐火性。按照ISO-834标准,对两个足尺梁柱抗弯连接构件在高温条件下进行试验,以验证该方法的可行性。此外,采用一个详尽的三维有限元模型模拟梁柱抗弯连接在火中的结构性能。耐火试验结果表明:该方法可以有效延长构件的耐火时间,减小结构变形,同时提高梁柱抗弯连接破坏时的临界温度。三维有限元分析得到的数值结果也与试验结果具有很好的一致性。  相似文献   

16.
Based on temperatures measured in steel joints with different extents of fire protection, this paper proposes a simple method to calculate temperatures in steel joints with partial intumescent coating fire protection. The method combines the simple temperature calculation methods in EN 1993-1-2 (Committee of European Normalisation CEN, Eurocode 3: design of steel structures—part 1-2: general rules—structural fire design, 2005) for unprotected and protected steel structures through the introduction of an exposure factor, which is the ratio of the unprotected surface area of the joint region to the total surface area of the joint area. Using the measured temperatures for fully protected steel joints, this paper first extracts the effective thermal conductivity of the intumescent coating used in the fire tests. Afterwards, this paper presents validation results based on fire test results on joints with partial fire protection. Finally, this paper presents methods to calculate the exposure factor for different types of partially fire protected steel joints.  相似文献   

17.
提出了一种新型的方钢管混凝土柱与外包U形钢混凝土组合梁连接节点形式:隔板贯通部分钢筋贯穿式节点。设计了3个节点试件,对其进行低周反复荷载试验,利用ANSYS软件对低周反复荷载作用下的节点试件进行非线性有限元分析并与试验结果对比。结果表明:有限元分析得到的节点破坏形态、应力分布、滞回曲线、骨架曲线与试验结果吻合较好。在此基础上,对发生梁端塑性铰破坏模式的节点滞回性能进行参数分析,研究楼板厚度、U形钢壁厚、组合梁纵向受力钢筋配筋率、贯通隔板厚度以及轴压比对节点滞回性能的影响。研究结果表明:楼板厚度和U形钢壁厚对节点滞回性能有显著的影响,组合梁纵向受力钢筋配筋率对节点滞回性能影响较为显著,贯通隔板厚度和轴压比对节点滞回性能影响很小。  相似文献   

18.
Accidental fires and full-scale structural tests have indicated that steel connections can be subjected to large deformations and fracture in fire. This is not currently considered in fire engineering design approaches because the connections are assumed to heat up more slowly than the structural frame members and therefore retain a greater proportion of their strength. A project at the Universities of Sheffield and Manchester has investigated the robustness of common types of steel connections when subjected to fire. In the test programme the connections were subjected to combinations of shear force and tying force, and loaded to large deformation and fracture. This paper reports on the test results on fin plate connections. The test results indicate that bolts are vulnerable to shear fracture and that failure is usually controlled by bolt shear rather than by plate bearing. Fin plate connection resistance reduces rapidly with increase of temperature.The test results are compared to values suggested by the current United Kingdom design guidance and Eurocode 3 Part 1.8. A previously developed component-based model is also used to simulate the test results.  相似文献   

19.
In this work, a method for a realistic cross-sectional temperature prediction and a simplified fire design method for circular concrete filled tubular columns under axial load are presented. The generalized lack of simple proposals for computing the cross-sectional temperature field of CFT columns when their fire resistance is evaluated is evident. Even Eurocode 4 Part 1-2, which provides one of the most used fire design methods for composite columns, does not give any indications to the designers for computing the cross-sectional temperatures. Given the clear necessity of having an available method for that purpose, in this paper a set of equations for computing the temperature distribution of circular CFT columns filled with normal strength concrete is provided. First, a finite differences thermal model is presented and satisfactorily validated against experimental results for any type of concrete infill. This model consideres the gap at steel–concrete interface, the moisture content in concrete and the temperature dependent properties of both materials. Using this model, a thermal parametric analysis is executed and from the corresponding statistical analysis of the data generated, the practical expressions are derived. The second part of the paper deals with the development of a fire design method for axially loaded CFT columns based on the general rules stablished in Eurocode 4 Part 1-1 and employing the concept of room temperature equivalent concrete core cross-section. In order to propose simple equations, a multiple nonlinear regression analysis is made with the numerical results generated through a thermo-mechanical parametric analysis. Once more, predicted results are compared to experimental values giving a reasonable accuracy and slightly safe results.  相似文献   

20.
Based on experimental results of prestressed concrete spatial connections, nonlinear finite element models were established to analyze the shear capacity of spatial connections and parametric studies were performed using ANSYS. It is found that the shear capacity of spatial connection is influenced by joint hoop, beam prestress, column compressive load, and direction of resultant shear force. The parametric studies also indicate that the shear capacity of spatial connection under biaxial cyclic loading is lower than that of corresponding connections under plane loading. A design formula for calculating the shear capacity of spatial connections is proposed based on the parametric studies and verified by the available test results.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号