首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
考虑到混凝土细观非均质性的影响,从细观角度出发,认为混凝土是由骨料、界面过渡区、砂浆基质及初始缺陷组成的四相复合材料,建立了混凝土简支梁的二维随机骨料模型。采用耦合材料应变率效应的塑性损伤本构模型来描述砂浆基质及界面的力学性能;假定骨料不产生损伤破坏,设定为弹性。对无缺陷、2%和5%孔隙率的混凝土梁进行弯拉破坏数值研究,探讨初始缺陷及加载速率对混凝土梁弯拉破坏模式、弯拉强度及宏观应 力-应变关系的影响。数值结果表明:混凝土弯拉破坏模式及宏观力学性能具有明显的加载速率相关性;初始缺陷的存在对混凝土破坏模式及宏观力学性能具有很大的影响。  相似文献   

2.
钢筋混凝土构件的宏观力学性能由其组分-钢筋和混凝土两部分的力学性能决定。结合混凝土细观结构形式,认为混凝土是由骨料颗粒、砂浆基质及界面过渡区组成的复合材料,假定钢筋与混凝土之间完好粘结,基于钢筋混凝土柱偏心受压试验,建立了钢筋混凝土柱偏心受压加载下力学特性及破坏行为研究的细观尺度力学分析模型。通过对混凝土方形和矩形试件进行受压力学特性模拟,采用反演法确定了界面的力学参数,进而模拟了钢筋混凝土柱偏心受压加载下的宏观力学性能。结果表明,相比于宏观尺度模型,细观数值分析模型能够充分体现材料的非均质性,能够较好的模拟试件的宏观力学性能,并且能够细致的描述裂缝发展及试件破坏过程,与试验结果吻合良好。该文建立的细观尺度分析模型与方法,为钢筋混凝土构件层次宏观力学非线性及其尺寸效应研究提供了理论支持。  相似文献   

3.
Non-uniform corrosion of reinforcement causes concrete cracking in chloride contaminated RC structures. Due to the special boundary conditions, the concrete cover with corner located rebar is often subjected to the attack of chloride ions in a marine environment from two directions, and thus the corresponding non-uniform corrosion distribution should be different from the one for side-located rebar. The aim of the work is to explore the effect of corner located rebar corrosion on the cracking of cover concrete. For corner located rebar, an improved non-uniform corrosion distribution model was established based on the analysis results of two-dimensional chloride diffusion in concrete. Considering the heterogeneities of concrete, a meso-scale mechanical model and method for the study on the failure behavior of concrete cover was built. In the analysis model and method, the non-uniform radial displacement distribution was adopted to simulate the corrosion expansion behavior of the rebar. The cracking of concrete cover with corner located rebar was simulated and studied. The present approach was verified by the available experimental observations. The influences of concrete heterogeneity, corrosion distribution types, rebar diameter and concrete cover thickness on the failure patterns of concrete cover and the expansive pressure were investigated. The simulation results indicate that the developed approach can well describe the cracking behavior of cover concrete and the corrosion-expansion behavior of steel rebar.  相似文献   

4.
Reinforced concrete structures are frequently exposed to aggressive environmental conditions. Most notably, chloride ions from sea water or de-icing salts are potentially harmful since they promote corrosion of steel reinforcement. Concrete cover of sufficient quality and depth can ensure protection of the steel reinforcement. However, it is necessary to study the effects of material heterogeneity and cracking on chloride ingress in concrete. This is done herein by proposing a three-dimensional lattice model capable of simulating chloride transport in saturated sound and cracked concrete. Means of computationally determining transport properties of individual phases in heterogeneous concrete (aggregate, mortar, and interface), knowing the concrete composition and its averaged transport properties, are presented and discussed. Based on numerical experimentation and available literature, a relation between the effective diffusion coefficient of cracked lattice elements and the crack width was adopted. The proposed model is coupled with a lattice fracture model to enable simulation of chloride ingress in cracked concrete. The model was validated on data from the literature, showing good agreement with experimental results.  相似文献   

5.
李冬  金浏  杜修力  杜敏 《工程力学》2017,34(6):64-72
混凝土尺寸效应及其宏观力学非线性根源于其材料细观组成的非均质性。结合混凝土细观结构形式,将混凝土看作由骨料颗粒、砂浆基质及界面过渡区组成的复合材料。采用双线性弹性损伤模型来描述砂浆基质及界面过渡区的力学行为,假定骨料颗粒为弹性体而不发生破坏,进而推导并获得了单轴拉伸条件下不同骨料颗粒级配混凝土断裂裂缝扩展路径长度及其抗拉强度的理论解。最后,对比了建立的理论公式结果与细观尺度数值模拟结果,验证了构建的关于裂缝长度及抗拉强度理论解的准确性和合理性。  相似文献   

6.
Considering the fact that the initial defects, like the imperfect interfacial transition zones (ITZ) and the micro voids in mortar matrix, weaken the mechanical properties of concrete, this study develops corresponding constitutive models for ITZ and matrix, and simulates the concrete failure with finite element methods. Specifically, an elastic-damage traction-separation model for ITZ is constructed, and an anisotropic plastic-damage model distinguishing the strength-difference under tension and compression for mortar matrix is proposed as well. In this anisotropic plastic-damage model, the weakening effect of micro voids is reflected by introducing initial isotropic damage, the distinct characteristic of tension and compression which described by decomposing damage tensor into tensile and compressive components, and the plastic yield surface which established on the effective stress space. Furthermore, by tracking the damage evolution of concrete specimens suffering uniaxial tension and compression, the effects of imperfect status of ITZ and volume fraction of initial voids on the concrete mechanical properties are investigated.  相似文献   

7.
This paper summarizes the results of an experimental investigation into the bond behavior between recycled aggregate concrete (RAC) and deformed steel rebars, with the main variables being the recycled coarse aggregate replacement ratio (RCAr) and water-to-cement ratio of the concrete mixture. The investigation into splitting cracking strength indicates that the degradation of the bond splitting tensile stress of the cover concrete was affected by not only the roundness of the coarse aggregate particles but also the weak interfacial transition zone (ITZ) between the cement paste and the RCA that has a more porous structure in the ITZ than normal concrete. In this study, a linear relationship between the bond strength and the density of the RCA was found, but the high compressive strength reduced the effects of the parameters. To predict the bond strength of RAC using the main parameters, a multivariable model was developed using nonlinear regression analysis. It can be inferred from this study that the degradation characteristic of the bond strength of RAC can be predicted well, whereas other empirical equations and code provisions are very conservative.  相似文献   

8.
In order to investigate the failure processes of Recycled Aggregate Concrete (RAC), cracking behavior of modeled RAC specimens under compressive loading was investigated using Digital Image Correlation (DIC). Strain and displacement contour maps were produced to analyze the cracks’ initiation and propagation during loading. The testing results indicate that the discrepancy between the elastic moduli of coarse aggregates and mortar matrix significantly influences the mechanical properties and crack patterns of the modeled materials. It is found that the failure process is related to the relative strength of coarse aggregate and mortar matrix. For modeled RAC, the first bond cracks appear around both the old and new interfacial transition zones (ITZ), and then propagate into the old and new mortar matrix by connecting each other. The observation implies that the initiations and propagations of microcracks are different between RAC and Natural Aggregate Concrete (NAC). The findings in this investigation are useful to improve the mechanical properties of RAC by optimizing the mix proportion.  相似文献   

9.
In this paper, the validity and performance of base force element method (BFEM) based on potential energy principle was studied by some numerical examples. And the BFEM on damage mechanics is used to analyze the size effect on tensile strength for recycled aggregate concrete (RAC) at meso-level. The recycled aggregate concrete is taken as five-phase composites consisting of natural coarse aggregate, new mortar, new interfacial transition zone (ITZ), old mortar and old ITZ on meso-level. The random aggregate model is used to simulate the meso-structure of recycled aggregate concrete. The size effects of mechanical properties of RAC under uniaxial tensile loading are simulated using the BFEM on damage mechanics. The simulation results agree with the test results. This analysis method is the new way for investigating fracture mechanism and numerical simulation of mechanical properties for RAC.  相似文献   

10.
Corrosion current density of steel bar in concrete was measured in active corrosion process under a designed artificially controlled climate environment. The active corrosion process shows the characteristics of the time-variant corrosion rate, and the three phases of the corrosion process are presented. The corrosion rate decreases at first; this is followed by a steady state phase; finally after concrete cover cracking caused by corrosion, an ascending phase of the corrosion rate is observed. The mechanism of the time-variation characteristics is discussed based on the microstructure of the interfacial transition zone (ITZ) between steel bars and concrete at different corrosion levels. The microstructure shows that the porous interfacial transition zone gradually transforms into a dense corrosion layer composed of concrete and corrosion products due to expansion of the corrosion products. The layer is called as corrosion layer for short in this paper. The main reason for the descent of the corrosion rate is that transportation of oxygen and moisture is retarded due to the dense corrosion layer. When the equilibrium between rates of consumption and transportation of oxygen is reached, the corrosion rate tends to be steady. The concrete cover cracking offers new access for transporting oxygen and the corrosion rate speeds up.  相似文献   

11.
In this paper, a unit cell based approach is followed, where a unit cell consisting of one aggregate surrounded by mortar matrix is used for numerical simulation of mechanical response of cement concrete. Unit cell approach is a simple mathematical approximation that helps us to simplify the simulation of mechanical response of multi-phase composites. To model the failure of matrix, brittle cracking model is used, where the entire fracture zone is represented by a band of micro cracked material. Current study involves; (a) failure analysis of the concrete unit cell when it is subjected to tensile loads, and (b) parametric study of variation of peak strength with shape and volume fraction of aggregate. In this study, circular and square aggregates at various orientations are modelled. The simulation results predict that the peak tensile stresses are not very sensitive to the volume fraction of aggregates, when the unit cell is subjected to tensile loads. This paper effectively demonstrates the power of unit cell model in simulating the nonlinear mechanical response of cement concrete when it is subjected to tensile loading.  相似文献   

12.
This paper presents an experimental study on the corrosion resistance of steel fibres and steel bar reinforcement in cement mortar. The mortar matrix incorporated various amounts of calcium chloride from 2 to 10%, and the rate of corrosion was monitored by the electrode potential method. The structure of the mortar and the steel surfaces were examined by scanning electron microscopy. The results showed that the addition of calcium chloride modified the microstructure of the mortar matrix, both its water absorption capacity and its porosity increased with increasing amounts of calcium chloride. The electric potential measurements showed that while the bar reinforcement displayed corrosion at 2% calcium chloride, the fibres did not indicate any harmful corrosion until the chloride content was 6%. Chloride admixtures added to concrete may thus be less harmful to steel in steel fibre concrete than in reinforced concrete.  相似文献   

13.
An n-layered spherical inclusion model is presented in this paper for predicting the elastic moduli of concrete with inhomogeneous interfacial transition zone (ITZ). In this model, concrete is represented as a three-phase composite material, composed of the aggregate, bulk paste, and an inhomogeneous ITZ. An analytical solution for the ITZ volume fraction is derived for the general aggregate gradation. By constituting a semi-empirical initial cement gradient model, the local water/cement ratio, degree of hydration, and porosity at the ITZ are estimated. The inhomogeneous ITZ is then divided into a series of homogenous concentric shell elements of equal thickness. The elastic moduli of concrete are determined by solving the n-layered spherical inclusion problem. Finally, the validity of the model is verified with three independent sets of experimental data and the effects of the maximum aggregate diameter, aggregate gradation, and ITZ thickness on the Young’s modulus of concrete are evaluated in a quantitative manner. The paper concludes that the proposed n-layered spherical inclusion model can be used to predict the elastic moduli of concrete.  相似文献   

14.
Prediction of time to corrosion cracking is a key element in evaluating the service life of corroded reinforced concrete (RC) structures. This paper presents a mathematical model that predicts the time from corrosion initiation to corrosion cracking. In the present model a relationship between the steel mass loss and the internal radial pressure caused by the expansion of corrosion products is developed. The concrete around a corroding steel reinforcing bar is modeled as a thick-walled cylinder with a wall thickness equal to the thinnest concrete cover. The concrete ring is assumed to crack when the tensile stresses in the circumferential direction at every part of the ring have reached the tensile strength of concrete. The internal radial pressure at cracking is then determined and related to the steel mass loss. Faraday’s law is then utilized to predict the time from corrosion initiation to corrosion cracking. The model accounts for the time required for corrosion products to fill a porous zone before they start inducing expansive pressure on the concrete surrounding the steel reinforcing bar. The accuracy of the model is demonstrated by comparing the model’s predictions with experimental data published in the literature.  相似文献   

15.
The increasing use of alternative cementitious materials such as geopolymers as an environmentally-friendly alternative to traditional cements requires an improved understanding of the interfacial transition zone (ITZ) between the matrix and reinforcing steels. In this study, nanoindentation measurements were spatially coupled to images with scanning electron microscopy and chemical composition using energy dispersive X-ray microanalysis. The study focused on the microstructure and chemical composition of the interfacial transition zone (ITZ) for reinforcing steel embedded in a geopolymer mortar. The ITZ was analyzed for uncoated steel and steel coated with a reactive porcelain enamel that improves bonding and corrosion resistance. Results indicate that a more gradual transition of mechanical properties and chemical composition for the coated steel coupled with improved integration to the mortar correlates to increased bond strength measured in macroscale experiments.  相似文献   

16.
As previous studies of mortar and concrete with steel furnace slag (SFS) aggregates have shown increases or decreases in the bulk mechanical properties, this study investigated the microstructural cause of these opposing trends through characterization of the interfacial transition zone (ITZ) with quantitative image analysis of backscatter electron micrographs. Three SFS types – basic oxygen furnace (BOF), electric arc furnace (EAF), EAF/ladle metallurgy furnace (EAF/LMF) – were examined as aggregates in a portland cement mortar. The ITZ size for all SFS mortar mixtures was similar, with the ITZ of BOF and EAF/LMF being slightly more porous than mortar mixtures with EAF or dolomite. Microstructural examinations of the SFS particle revealed that BOF and EAF/LMF aggregates have different outer and interior compositions, with the outer composition consisting of a porous layer, which likely contributes to the reduced strength relative to EAF. The imaging results demonstrated that the type of SFS and its spatial composition greatly influences the bulk properties of mortar and concrete, mainly as a function of porosity content in the ITZ and the outer layer and interior porosity of the SFS aggregate.  相似文献   

17.
三级配混凝土静、动载下力学细观破坏机制研究   总被引:5,自引:1,他引:4  
杜成斌  尚岩 《工程力学》2006,23(3):141-146,125
假定三级配混凝土是由砂浆基质、不同粒径的骨料及其粘结带组成的非均质复合材料,采用非线性有限元方法在细观尺度上数值模拟三级配混凝土弯拉梁在静、动载下的开裂过程。按实际配比计算各种骨料的代表粒径的数目,采用蒙特卡罗方法随机生成骨料分布,骨料形状假定为圆形,最小粒径为12.5mm。骨料、砂浆及其粘结带均采用了非线性本构模型,具体模拟了材料的开裂、拉伸软化、塑性屈服和压碎等非线性。研究中还给出了梁关键部位的应力应变全过程曲线,研究成果还与未考虑材料的非均质性的结果进行了比较。结果表明,混凝土类的多项非均质复合材料的静、动力学性能与其内部的细观结构组成有密切关系,混凝土中最薄弱的部位为粘结界面,混凝土的破坏明显表现出拉应变软化现象和局部化现象。数值模拟结果与有关试验成果较为接近。  相似文献   

18.
In order to investigate the effect of coarse aggregate content on the chloride ion migration coefficient of concrete, specimens with different coarse aggregate volume fractions and two water/cement (w/c) ratios of mortar matrix were used. The chloride ion migration coefficient of concrete is obtained using the electrochemical technique to accelerate chloride ion migration in cement-based material and the experimental results were plotted as a function of the fine aggregate volume fraction. The results are analyzed comparing experimental results and theoretical models that represent the concretes as three-phase composite materials. The three phases are the mortar matrix, the coarse aggregate, and the interfacial transition zone between the two. The chloride ion migration coefficient is used to assess the dilution, tortuosity, interfacial transition zone (ITZ) and, percolation effects of coarse aggregate in concrete. It appears that the dilution and tortuosity effects are a dominant factor affecting the chloride ion migration coefficient of concrete in the low volume fraction of coarse aggregate. As the volume fraction of coarse aggregate increases to 40 and 20% in concrete of w/c ratio 0.35 and 0.45, respectively, the ITZ with percolation effects are significantly.  相似文献   

19.
A lattice approach is used to describe the mechanical interaction of a corroding reinforcement bar, the surrounding concrete and the interface between steel reinforcement and concrete. The cross-section of the ribbed reinforcement bar is taken to be circular, assuming that the interaction of the ribs and the surrounding concrete can be captured by a cap-plasticity interface model. The expansive corrosion process is represented by an Eigenstrain in the lattice elements forming the interface between concrete and reinforcement. Several pull-out tests with varying degree of corrosion are analysed. The numerical results are compared with experiments reported in the literature. The influence of the properties of concrete are studied. The proposed lattice approach offers insight into corrosion induced cracking and its influence on bond strength.  相似文献   

20.
金浏  杜修力 《工程力学》2015,32(8):42-49
探讨了加载速率及细观结构非均质性对混凝土破坏模式及宏观力学性能的影响。考虑到混凝土细观结构非均质性的影响,将混凝土看作由骨料和砂浆基质组成的两相复合材料。考虑材料的应变率效应,采用塑性损伤模型来描述砂浆基质的动态力学行为;由于骨料具有较高强度,假定不会产生断裂,设定为弹性体。对单边缺口的混凝土试件及L形试件在不同加载速率下的动态拉伸破坏模式进行了细观数值研究。数值结果表明:1) 混凝土动态破坏模式及裂纹扩展方向具有明显的加载速率相关性;2) 随着加载速率的提高,混凝土破坏模式从I-型模式到混合型模式转变;3) 混凝土细观结构越复杂,组分间相互作用越复杂,裂纹扩展路径越复杂,裂纹分支现象越为明显;4) 随着加载速率的提高,混凝土破坏时产生更多的裂纹扩展路径(分支裂纹),且损伤区域宽度增大,导致混凝土在高应变率作用下消耗更多的能量,可认为是混凝土材料动态强度提高的主要原因。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号