Next Article in Journal
Multi-Response Optimization of Coagulation and Flocculation of Olive Mill Wastewater: Statistical Approach
Next Article in Special Issue
Consistent Implicit Time Integration for Viscoplastic Modelingof Subsidence above Hydrocarbon Reservoirs
Previous Article in Journal
Effects of Torso Pitch Motion on Energy Efficiency of Biped Robot Walking
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Numerical Analysis of the Load-Displacement Behaviour of Cast-in-Place Progressive Anchorage in Reinforced Concrete Members

1
Department of Structures and Bridges, Faculty of Civil Engineering, University of Žilina, Univerzitná 8215/1, 010 26 Žilina, Slovakia
2
Department of Structures, Faculty of Civil Engineering, Technical University of Ostrava, Ludvíka Podéště 1875/17, 708 00 Ostrava-Poruba, Czech Republic
*
Author to whom correspondence should be addressed.
Appl. Sci. 2021, 11(5), 2343; https://doi.org/10.3390/app11052343
Submission received: 10 February 2021 / Revised: 26 February 2021 / Accepted: 2 March 2021 / Published: 6 March 2021
(This article belongs to the Special Issue Element-Based Methods for the Solution of Engineering Problems)

Abstract

:
Modern construction requirements for building structures are currently focused on reducing the time required for construction, dealing with the lack of qualified human resources and ensuring comprehensive construction work quality. The problems mentioned above of today’s construction industry are significantly reduced by modern prefabrication and the efficient use of the most common building materials—steel and concrete. Critical components of such construction systems are their joints. Currently, there are many different types of joints of precast concrete structural elements. Integral parts of these joints are the various anchorages. For connecting load-bearing components, cast-in-place anchor systems are preferred to post-installed ones. The appropriate design of this small but crucial structural component is a complicated engineering issue in some cases. The finite element method (FEM) represents a practical opportunity to design and analyze anchorage systems in detail. A detailed numerical study based on an experimental program was performed to understand cast-in-place anchors’ real behavior and clarify some of the parameters of their design. This paper explains the creation of a numerical model, compares the FEM model with the performed experiments and presents the interesting results of the performed parametric study.

1. Introduction

Experimental investigation of structures is the most important source of information about their real behavior and reliability. It is mainly the monitoring of structures during their lifetime utilising specialized sensors in bridges [1] and traffic structures [2,3], and experimental testing of selected structural members [4,5] or structural joints and anchors [6,7]. However, it is necessary to supplement monitoring and experimental investigation with other forms of analysis in many cases. These are done due to the necessity to acquire additional knowledge, but often also for capacity, technical or economic reasons.
The experimental investigation of the anchorages and precast concrete structural joints is an essential part of the concrete structures’ development. It primarily includes the full-scale beam-to-column joints tests [8,9], cyclic load tests of the connections [10] or experimental investigation of the precast concrete panel joints [11]. In the case of the anchorages, the load-bearing capacity of cast-in-place and post-installed fastenings are mostly investigated [12,13]. Experiments are usually focused on the determination of the most crucial parameters of the anchorage design, e.g., the size of the anchor, the thickness of the concrete members [14], the position of the anchor in the concrete member [15], the influence of embedment depth [16] or the global loading of the concrete members [17]. It is possible to supplement the test programs via performed numerical analyses [18,19,20,21,22,23] based on the finite element method and obtain specific information that is very difficult to measure or observe during the experiment (e.g., a detailed description of the failure mechanism and crack propagation detection). Moreover, the finite-element method is able to combine with neural network-based models [24,25].
In our research of progressive short-headed anchors in reinforced concrete members, a series of numerical analyses were elaborated to supplement experimental results. Performed simulations can clarify the real behavior of anchorage in more detail. A numerical model was created to simulate the load-displacement behavior of progressive short-headed anchors acting in cooperation with the supplementary reinforcement. This type of anchorage is becoming popular and often used in modern precast building structures due to their compactness and relatively high resistance.
After evaluating the available software options, the model was created in ATENA 3D software, which is narrowly specialized in the modelling of reinforced concrete structures [26]. ATENA (Advanced Tool for Engineering Nonlinear Analysis) is software that offers a variety of material models and purposes. Moreover, it is based on non-linear fracture mechanics principles, making it possible to simulate concrete structures’ real behavior, including concrete cracking, crushing, and reinforcement yielding [27]. The simulations performed by this software suitably complemented the experimental program.

2. Experimental Investigation

2.1. Description of the Problem and Basic Parameters of the Tested Specimens

In cooperation with the structural connection manufacturer, the set of experiments was prepared to examine the anchors exposed to the tensile loading. It was one part of the wider research program focused on the special beam-to-column joint. This joint consisted of the modular vertical support (short corbel) for connecting steel and composite steel-concrete beams to the columns (Figure 1). The embedded part of this unique support allows for creating flat surfaces on the column’s face, and the bolt holder has a relatively high resistance.
Thus, the traditional detail of beam-to-column joints (e.g., hook from reinforcement as shown in Figure 2a) can be substituted by a short steel anchor with supplementary reinforcement (e.g., in the form of stirrups (Figure 2b)). This solution’s main advantage is the unification and the possibility of repeated use of the same detail in the prefabrication process.
Experimental research was focused on the following essential points:
  • the influence of the shape and dimensions of the beams and their reinforcement on the anchorage system resistance,
  • the influence of the supplementary reinforcement on the resistance of the anchorage and its global effect,
  • load transfer from the anchor head to the concrete.
Detailed results of all of the experiments (14 different specimens), including the detailed material and geometric characteristics, are described in [29]. Specimens in the shape of short beams, marked 1B and 3C, were selected as input models for the numerical analysis.
A steel anchor with an embedment depth of 140 mm was cast in both specimens. The anchor’s shaft was formed by the reinforcement rebar Ø 25, and the head of the anchor was created by forging at high temperature. The concrete specimens had a square cross-sectional shape (280 × 280 mm) and a length of 1500 mm. The concrete compressive strength was determined by the testing of cube-shaped concrete samples with an edge length of 150 mm (specimen 1B—fc,cube = 40,07 MPa; specimen 3C—fc,cube = 52,50 MPa).
They were reinforced with rebars (B500B), and the reinforcement scheme and geometry of the specimens are presented in Figure 3a. The arrangement of supplementary reinforcement of the headed anchor is shown in Figure 3b. The difference between the specimens was only in the presence of supplementary reinforcement around the anchor (Figure 4a,b). The supplementary reinforcement consisted of a pair of stirrups Ø 10 supplemented by four horizontal rebars Ø 10 (Figure 4b).

2.2. Test Setup and Testing Method

The performance of the experimental investigation and its overall set-up was adapted to the requirements of ETAG 001 [30,31]. The distances of the supports from the tested anchor were determined in such a way that it did not affect the measurement results. The test setup consisted of a steel frame, hydraulic hollow piston with pump, high strength steel pin, threaded rod, pair of the displacement transducers and force sensor. An overall view of the test setup is shown in Figure 5.
The steel frame consisted of a pair of crossbeams and a massive longitudinal steel beam with stiffeners. The hydraulic piston controlled by the electric pump was placed on the longitudinal beam using a distribution plate. A massive steel plate was connected to the anchor via a weld, and this plate was connected to the threaded rod by a pin connection. The threaded rod passed through a hollow hydraulic piston and a force sensor C6A (Hottinger Baldwin Messtechnik) with a maximum capacity of 1000 kN. There was installed a unique ball joint on the top of the force sensor (so eccentricities were removed from the whole system as best as possible), and a nut was fitted at the end of the steel rod. Displacements were recorded using a pair of WA/50 MM-T inductive displacement sensors (Hottinger Baldwin Messtechnik). A detailed description of the tests and test procedures is given in [29].

2.3. Results of Experiments

The experiments’ results showed a significant effect of the supplementary reinforcement on the resistance and load-displacement behavior of the anchorage. The differences in the anchors’ resistance with supplementary reinforcement were more than 1.7-fold compared to unreinforced anchors. The test results of specimens 1B and 3C are shown in Table 1 and in Figure 6.
The reference specimen 3C failed by forming a reduced concrete cone, which was the expected failure mechanism (Figure 7). Specimen 1B failed in a complicated way by a combination of several failure mechanisms. The concrete cone was profiled first, and subsequently, the yield strength of the supplementary reinforcement was reached together with its anchorage failure (Figure 8).

3. Numerical Analysis

3.1. Geometric Characteristics of the Model

A numerical model was created in the software ATENA 3D to simulate short anchors’ real behavior and especially to clarify the load transfer from the anchor head to the surrounding concrete. The model’s geometric and material parameters were taken from the experimentally tested specimens 1B and 3C. The concrete beam (280 × 280—1500 mm), headed anchor, and steel supports were modeled as separate macroelements (Figure 9a).
The head and shaft of the anchor were modelled as macroelements with a hexagonal cross-section. Adequate cross-sectional areas of the shaft and head of the actual anchor were respected. The longitudinal reinforcement of the beam and its shear reinforcement was modelled by 1D elements—truss elements (Figure 9b). The supplementary reinforcement was modelled in the first phases using 3D solid elements, while the shape of its cross-section was idealized as a square. Of course, adequate cross-sectional areas were preserved (Figure 10a). Later, a model with only 1D elements for all reinforcement was created (Figure 10b). After comparing both models, only small differences were found, so a simplified model of supplementary reinforcement was used for the needs of further simulations. The contact between steel plates (supports) and concrete macroelements was simulated as a perfect connection. There were modelled line supports on the steel plates’ top surface (in the middle of the surface) that allowed rotation and restrained the vertical and horizontal displacements.

3.2. Material Characteristics of the Model

The concrete material characteristics were considered from the strength tests of the concrete cubes taken during specimen casting. In the numerical simulation, a brittle-plastic constitutive material model was used, which combines models for the description of the behavior of concrete under the tensile and compressive stress (3D non-linear cementitious 2). The plastic model of concrete with its compressive action is based on the Menétrey-Williams definition of the failure area’s shape [32]. This surface’s position is not fixed but may be varied and spread, simulating phase hardening and softening [33,34]. The fracture model is based on the classical formulation of the “smeared” cracks, which uses Rankine’s failure criterion [35] and exponentially reduced stiffness (softening). The material model also considers the wedging of the aggregate in shear (“Concrete Field Theory Aggregate Interlock”). The material model’s formulation is based on the decomposition of the resulting relative deformations into separate individual components of relative deformations—elastic εeij, plastic εpij and fracture εfij [26]. Figure 11 shows a diagram in the form of uniaxial stress and its associated relative deformation, where εt is the relative deformation corresponding to the maximum tensile strength of the concrete, ftef is the ultimate value of concrete tensile strength, εc is the relative deformation corresponding to the concrete’s maximum compressive strength, and fcef is the ultimate compressive strength of concrete.
Principles of fracture mechanics are commonly used to describe the process of cracking in concrete. Its foundations were given by Griffith’s work published in 1921 [36]. An energy criterion has been established according to which a crack can propagate provided that the amount of energy available to create or widen the crack surface exceeds the amount of energy required for this process [37]. In contrast to the linear elastic theory of fracture mechanics, a large fracture process zone is formed in front of the crack, which is not negligible. The material in this zone is exposed to significant softening [38]. The non-linear theory of fracture mechanics was published by Hillerborg in 1976 [39]. The global material model considers the Crack Band Model [40], which assumes that microcracks are concentrated and smeared in a specific width in the area of the fracture process zone [38]. The model indicates the relationship between the relative softening and a certain width, which is considered a material attribute [41].
The detailed material properties of the concrete (tensile strength, elastic modulus, specific fracture energy, crack shear stiffness factor, etc.) were defined on the basis of the real cubic compressive strength according to the formulas published in [26] (default software values).
A bilinear elastic-plastic material model of the steel is commonly used for structural analyses [42,43,44]. This type of material definition was used to create a model of the anchor with a forged head, supplementary reinforcement, longitudinal and shear reinforcement of the beam (Figure 12).
The initial ascending branch represents the material’s elastic action, taking into account the modulus of elasticity of the steel Es. After reaching the yield strength value, the simplified ideal plastic action of the material is considered. This simplification is acceptable in most numerical analyses of reinforced concrete members or structural details [45].

3.3. Discretization and Analysis

Different types of finite elements were used in the creation of the numerical model, depending on their ability to describe the given issue. The 1D finite elements were used to model the longitudinal reinforcement of the beam as well as its shear reinforcement (stirrups). They represent isoparametric elements with one or two integration points for linear or quadratic interpolation for elements with two or three nodes. The geometry of the finite element is shown in Figure 13.
For creating the beam, steel supports and the anchor model, finite spatial elements from the “3D solid” group were used. These are tetrahedral or brick finite elements. The geometry of these finite elements is shown in Figure 14a,b. Their detailed mathematical description can be found in [26].
The mesh was generated by the automatic mesh generator implemented as a part of the software’s pre-processor. The density of the mesh was variable in the model. The fine mesh (approx. 3 mm) were used for the meshing of the headed anchor and surrounding concrete. The mesh with a maximum element size of 25 mm was used on the meshing of other concrete member areas.
Numerical model calibration is generally an important and sensitive part of numerical analysis [47,48]. The calibration of both models (with and without supplementary reinforcement) consisted of the mesh density settings, the contact surfaces definition, as well as the optimal loading steps. The contact between the reinforcement bars and concrete was modelled as a perfect connection. The contact between the anchor and surrounding concrete was modelled by the interface (GAP) material. It allows for the consideration of cohesion and friction on the headed anchor surfaces. The interface material parameters were defined following recommendations published in [49,50].
The anchor was loaded by the displacement increment (0.05 mm) in successive steps. The total number of the required load steps for the model was 90 (model without supplementary reinforcement) or 130 (model with supplementary reinforcement). The standard Newton-Rapson procedure was chosen for the solution process with four different convergence criteria. The iteration limit for one analysis step was 40, and the stiffness was updated after each iteration.

4. Results of Numerical Simulation

4.1. Anchorage without Supplementary Reinforcement

The numerical model described in Section 3 was created for a specimen without supplementary reinforcement. It was possible to analyze the formation of the first cracks, the failure mechanism and then determine the fundamental differences in resistance concerning other input parameters, especially the compressive strength of concrete. The numerical simulation results were compared with the experimentally obtained data from the test of specimen 3C. The relationship between load and displacement was used as the main parameter for comparing both analyses. Based on the graphs in Figure 15, it is possible to state a satisfactory agreement between the experiment and the numerical simulation. The correlation coefficient reaches a value of up to 0.96.
The deformation of the anchorage area in the specimen without supplementary reinforcement and the propagation of cracks larger than 0.5 mm is shown in Figure 16. The cracks’ positions correspond very well to the theoretical model, which assumes the propagation of cracks and the formation of a concrete cone at an angle of 35° [51].

4.2. Anchorage with Supplementary Reinforcement

Specimen 1B was chosen as the default specimen for numerical model calibration and other simulations of anchorage with supplementary reinforcement. The comparison between the experiment result and the numerical simulation is shown in the graph in Figure 17. The relationship between load and displacement for the experiment and the numerical simulation shows an excellent agreement. The correlation coefficient is 0.98.
The process of deformation of the anchoring zone together with the development of the cracks whose width exceeds 0.5 mm is shown in Figure 18. Based on the distribution and position of the cracks, it can be stated that an essential part of the supplementary reinforcement is not only the stirrups around the anchor but also the other additional longitudinal rebars.

5. Study of the Influence of Fundamental Parameters on the Load-Displacement Behavior of the Anchorage

Based on the initial simulations, a parametric study was created in order to determine the influence of selected input parameters on the final resistance and stiffness of anchorage with and without supplementary reinforcement. A series of numerical simulations were performed to demonstrate the effect of concrete strength on the load-displacement behavior of short-headed anchor without any supplementary reinforcement. The disproportional increase in the resistance and changing of the load-displacement behavior depending on the concrete’s compressive strength is shown in the graph in Figure 19.
Similarly, a series of numerical simulations were performed on an anchor model with supplementary reinforcement. The anchor’s size and position and the specification of additional reinforcement (Ø 10 mm, fy = 500 MPa) remained as constant parameters. The graph in Figure 20 presents the influence of concrete strength on the resistance and stiffness of anchorage with supplementary reinforcement.
The effect of the supplementary reinforcement’s diameter on the anchor system’s resistance and stiffness was another parameter that was investigated. However, the other parameters were retained: the arrangement of the reinforcement, the material characteristics of the reinforcement (fy = 500 MPa) and the concrete (fc,cube = 30 MPa), as well as the overall arrangement of the test setup and the test method. The increase in anchorage resistance on the change of the supplementary reinforcement diameter is shown in the graph in Figure 21.
The results of the numerical analysis are shown in the graphs in Figure 22. They present an increase in the maximum achieved anchorage resistance and the corresponding displacement.
The graph in Figure 23a shows the proportional percentage increase in anchorage resistance concerning the concrete strength class. It also shows the relationship between the increase in concrete strength and the increase in anchorage resistance. The strength of the concrete has a more significant effect on anchoring without supplementary reinforcement than on anchoring with supplementary reinforcement, e.g., a 150% increase in concrete strength will increase the resistance by 52% for anchorage without supplementary reinforcement and only by 38% for anchorage with supplementary reinforcement.
The effect of increasing the diameter and cross-section area of the supplementary reinforcement on the anchorage efficiency is documented in Figure 23b. The use of supplementary reinforcement with a rebar diameter of Ø 6 mm leads to a significant increase in the anchorage resistance by up to 55%. However, further increasing the reinforcement cross-section area is not so excessively significant. For example, increasing the supplementary reinforcement cross-section area by 300% (Ø 6–Ø 12) further increases resistance by only 65%.

6. Discussion and Conclusions

Short head anchors are a modern way to create compact joints in precast reinforced concrete structures. Experimental research and subsequent numerical simulations indicate several interesting facts that can be summarized in the following points:
  • A short-headed anchor’s resistance can be increased by more than 70% by using supplementary reinforcement in the form of stirrups and longitudinal rebars, proving the performed experimental measurement. Supplementary reinforcement can also prevent brittle failure of the anchorage.
  • It is possible to create a numerical model by using suitable specialized software that credibly simulates the action of a tensile-loading anchor with or without supplementary reinforcement.
  • The mechanism of failure, the way of crack propagation, and the predicted value of the anchorage resistance determined by the numerical analysis correspond to the experiments. The correlation coefficient reaches a value of more than 0.95.
  • According to the numerical analysis, the influence of concrete strength on anchorage resistance is non-linear, and it is higher for anchors without supplementary reinforcement.
  • The use of supplementary reinforcement, although small in diameter (Ø 6 mm), can significantly increase the anchorage’s final resistance (+55%). However, further increasing the supplementary reinforcement diameter (area) does not cause such a significant increase in the anchorage resistance.
The investigation of anchorages in reinforced concrete structural elements is relatively demanding due to the large number of input parameters affecting their stiffness and resistance. In further work, it will be necessary to examine other parameters, such as the embedment depth of anchorage, the global stiffness of the concrete members in which the anchorage is installed, the distance of the anchor from the edges, the shape and size of the anchor, or the arrangement of supplementary reinforcement. Based on real experiments, numerical simulations also appear in this case as a suitable solution for the preparation of test programs and their appropriate complementation. The investigation results can also be used for practical optimization and the preliminary design of particular anchorage systems, especially in some particular cases when the standards and recommendations give inaccurate results.
The future aim of the research is to improve the numerical models (e.g., implement the more sophisticated material model of the steel, the more precise definition of boundary conditions) and combine numerical simulations with analyses based on probabilistic methods.

Author Contributions

Conceptualization, M.F. and R.H.; methodology, M.R.; software, M.F.; validation, J.J. and M.R.; formal analysis, R.H.; investigation, M.F.; resources, J.J.; data curation, J.J.; writing—original draft preparation, M.F.; writing—review and editing, R.H.; visualization, M.R.; supervision, M.F.; project administration, M.F.; funding acquisition, R.H., M.F. and J.J. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by Research Project No. 1/0343/18 of the Slovak Scientific Grant Agency VEGA.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Parkasiewicz, B.; Kadela, M.; Bętkowski, P.; Sieńko, R.; Bednarski, Ł. Application of structure monitoring systems to the assessment of the behaviour of bridges in mining areas. IOP Conf. Ser. Mater. Sci. Eng. 2017, 245, 032018. [Google Scholar] [CrossRef]
  2. Dudak, J.; Gaspar, G.; Sedivy, S.; Pepucha, L.; Florkova, Z. Road structural elements temperature trends diagnostics using sensory system of own design. IOP Conf. Ser. Mater. Sci. Eng. 2017, 236, 012036. [Google Scholar] [CrossRef] [Green Version]
  3. Slabej, M.; Grinc, M.; Kovac, M.; Decky, M.; Sedivý, S. Non-invasive diagnostic methods for investigating the quality of Žilina airport’s runway. Contrib. Geophys. Geod. 2015, 45, 237–254. [Google Scholar] [CrossRef] [Green Version]
  4. Barnat, J.; Bajer, M.; Vild, M.; Melcher, J.; Karmazínová, M.; Piják, J. Experimental Analysis of Lateral Torsional Buckling of Beams with Selected Cross-Section Types. Procedia Eng. 2017, 195, 56–61. [Google Scholar] [CrossRef]
  5. Moravcik, M.; Bujnakova, P. Testing and numerical analysis of precast prestressed girders for highway bridges. In Proceedings of the 3rd International Fib Congress and Exhibition, Incorporating the PCI Annual Convention and Bridge Conference: Think Globally, Build Locally, Proceedings, Washington, DC, USA, 29 May–2 June 2010. [Google Scholar]
  6. Bui, T.T.; Limam, A.; Nana, W.S.A.; Arrieta, B.; Roure, T. Cast-in-place headed anchor groups under shear: Experimental and numerical modelling. Structures 2018, 14, 178–196. [Google Scholar] [CrossRef]
  7. Saha, P.; Meesaraganda, L.V.P. Experimental investigation of reinforced SCC beam-column joint with rectangular spiral reinforcement under cyclic loading. Constr. Build. Mater. 2019, 201, 171–185. [Google Scholar] [CrossRef]
  8. Choi, H.K.; Choi, Y.C.; Choi, C.S. Development and testing of precast concrete beam-to-column connections. Eng. Struct. 2013, 56, 1820–1835. [Google Scholar] [CrossRef]
  9. Yekrangnia, M.; Taheri, A.; Zahrai, S.M. Experimental and numerical evaluation of proposed precast concrete connections. Struct. Concr. 2016, 17, 959–971. [Google Scholar] [CrossRef]
  10. Xue, W.; Yang, X.; Hu, X. Full-scale tests of precast concrete beam-column connections with composite T-beams and cast-in-place columns subjected to cyclic loading. Struct. Concr. 2020, 21, 169–183. [Google Scholar] [CrossRef]
  11. Dal Lago, B.; Biondini, F.; Toniolo, G. Experimental tests on multiple-slit devices for precast concrete panels. Eng. Struct. 2018, 167, 420–430. [Google Scholar] [CrossRef]
  12. Nilforoush, R. Anchorage in Concrete Structures: Numerical and Experimental Evaluations of Load-Carrying Capacity of Cast-in-Place Headed Anchors and Post-Installed Adhesive Anchors. Ph.D. Thesis, Luleå University of Technology, Luleå, Sweden, 2017. [Google Scholar]
  13. Anderson, N.S.; Meinheit, D.F. Pryout capacity of cast-in headed stud anchors. PCI J. 2005, 50, 90–112. [Google Scholar] [CrossRef]
  14. Nilforoush, R.; Nilsson, M.; Elfgren, L.; Ožbolt, J.; Hofmann, J.; Eligehausen, R. Tensile capacity of anchor bolts in uncracked concrete: Influence of member thickness and anchor’s head size. ACI Struct. J. 2017, 114, 1519–1530. [Google Scholar] [CrossRef]
  15. Hiragi, H.; Matsui, S.; Sato, T.; Al-Sakkaf, A.; Ishizaki, S.; Ishihara, Y. Pull-out and shear strength equations for headed studs considering edge distance. Struct. Eng./Earthq. Eng. 2003, 20, 69–80. [Google Scholar] [CrossRef]
  16. Delhomme, F.; Roure, T.; Arrieta, B.; Limam, A. Tensile behaviour of cast-in-place headed anchors with different embedment depths. Eur. J. Environ. Civ. Eng. 2015, 19, 703–716. [Google Scholar] [CrossRef]
  17. Piccinin, R. Effects of Compressive and Tensile Fields on the Load Carrying Capacity of Headed Anchors. Ph.D. Thesis, University of Minnesota, Minneapolis, MN, USA, 2011. [Google Scholar]
  18. Kataoka, M.N.; Ferreira, M.A.; de Cresce El, A.L.H. Nonlinear FE analysis of slab-beam-column connection in precast concrete structures. Eng. Struct. 2017, 143, 306–315. [Google Scholar] [CrossRef]
  19. Nzabonimpa, J.D.; Hong, W.K.; Kim, J. Non-linear finite element model for the novel mechanical beam-column joints of precast concrete-based frames. Comput. Struct. 2017, 189, 31–48. [Google Scholar] [CrossRef]
  20. Almohagry, A.A.; Ibrahim, Z.; Athar, F.A.; Hanif, M.U.; Zaki, A. Performance of Precast Beam to Column Connection With Billet Connector Using FEM. In 4th International Conference on Sustainable Innovation 2020–Technology, Engineering and Agriculture (ICoSITEA 2020); Atlantis Press: Amsterdam, The Netherlands, 2021; pp. 55–59. [Google Scholar]
  21. Greco, F.; Leonetti, L.; Luciano, R. A multiscale model for the numerical simulation of the anchor bolt pull-out test in lightweight aggregate concrete. Constr. Build. Mater. 2015, 95, 860–874. [Google Scholar] [CrossRef]
  22. Ožbolt, J.; Eligehausen, R.; Periškić, G.; Mayer, U. 3D FE analysis of anchor bolts with large embedment depths. Eng. Fract. Mech. 2007, 74, 168–178. [Google Scholar] [CrossRef]
  23. Delhomme, F.; Debicki, G. Numerical modelling of anchor bolts under pullout and relaxation tests. Constr. Build. Mater. 2010, 24, 1232–1238. [Google Scholar] [CrossRef]
  24. Almeida, S.A., Jr.; Guner, S. A hybrid methodology using finite elements and neural networks for the analysis of adhesive anchors exposed to hurricanes and adverse environments. Eng. Struct. 2020, 212, 110505. [Google Scholar] [CrossRef]
  25. Alqedra, M.A.; Ashour, A.F. Prediction of shear capacity of single anchors located near a concrete edge using neural networks. Comput. Struct. 2005, 83, 2495–2502. [Google Scholar] [CrossRef]
  26. Cervenka, V.; Jendele, L.; Cervenka, J. ATENA Program Documentation, Part 1: Theory; Cervenka Consulting Ltd.: Prague, Czech Republic, 2011. [Google Scholar]
  27. Cervenka, V.; Cervenka, J.; Pukl, R. ATENA—A tool for engineering analysis of fracture in concrete. Sadhana 2002, 27, 485–492. [Google Scholar] [CrossRef]
  28. Peikko Group. PCs® CORBEL, Hidden Corbel for Supporting Beams; Technical Manual; Peikko Group: Lahti, Finland, 2019. [Google Scholar]
  29. Bujnak, J.; Farbak, M. Tests of Short Headed Bars with Anchor Reinforcement Used in Beam-to-Column Joints. ACI Struct. J. 2018, 115, 203–210. [Google Scholar] [CrossRef]
  30. ETAG 001. Guideline for European Technical Approval of Metal Anchors for Use in Concrete. Annex A: Details of Tests; EOTA: Brussels, Belgium, 2008. [Google Scholar]
  31. ETAG 001. Guideline for European Technical Approval of Metal Anchors for Use in Concrete. Annex B: Tests for Admissible Service Conditions Detailed Information; EOTA: Brussels, Belgium, 2006. [Google Scholar]
  32. Menetrey, P.; William, K.J. Triaxial Failure Criterion for Concrete and Its Generalisation. ACI Struct. J. 1995, 92, 311–318. [Google Scholar]
  33. Faria, D.M.V.; Biscaia, H.; Lucio, V.; Ramos, A.P. Material and geometrical parameters affecting punching of reinforced concrete flat slabs with orthogonal reinforcement. In Symposium PRAGUE 2011—Concrete Engineering for Excellence and Efficiency; Czech Concrete Society: Prague, Czech Republic, 2011. [Google Scholar]
  34. Saouma, V.E. Numerical Modeling of AAR, 1st ed.; CRC Press: Boca Raton, FL, USA, 2014. [Google Scholar]
  35. Cervenka, J.; Papanikolaou, V.K. Three dimensional combined fracture–plastic material model for concrete. Int. J. Plast. 2008, 24, 2192–2220. [Google Scholar] [CrossRef]
  36. Griffith, A.A. The phenomena of rupture and flow in solids. Philos. Trans. R. Soc. Lond. Ser. A Contain. Pap. Math. Phys. Character 1921, 221, 163–198. [Google Scholar]
  37. Vesely, F. Parameters of Concrete for Description of Fracture Behaviour. Ph.D. Thesis, Brno University of Technology, Institute of Structural Mechanics, Brno, Czech Republic, 2005. [Google Scholar]
  38. Kersner, Z. Brittleness and Fracture Mechanics of Cement-Based Composites. Habilitation Thesis, Brno University of Technology, Institute of Structural Mechanics, Brno, Czech Republic, 2005. [Google Scholar]
  39. Hillerborg, A.; Modeer, M.; Petersson, P.E. Analysis of crack formation and crack growth in concrete by means of fracture mechanics and finite elements. Cem. Concr. Res. 1976, 6, 773–781. [Google Scholar] [CrossRef]
  40. Bažant, Z.P.; Byung, H. Oh. Crack band theory for fracture of concrete. Matér. Constr. 1983, 16, 155–177. [Google Scholar] [CrossRef] [Green Version]
  41. Sadilek, V. Modeling Statistical-Energetic Size Effect on Strength of Concrete Structures Using Computational Mechanics. Madter’s Thesis, Brno University of Technology, Institute of Structural Mechanics, Brno, Czech Republic, 2008. [Google Scholar]
  42. Gardner, L.; Yun, X.; Fieber, A.; Macorini, L. Steel design by advanced analysis: Material modeling and strain limits. Engineering 2019, 5, 243–249. [Google Scholar] [CrossRef]
  43. Karathanasopoulos, N.; Reda, H.; Ganghoffer, J.F. Finite element modeling of the elastoplastic axial-torsional response of helical constructions to traction loads. Int. J. Mech. Sci. 2017, 133, 368–375. [Google Scholar] [CrossRef]
  44. Foster, A.S.J.; Gardner, L.; Wang, Y. Practical strain-hardening material properties for use in deformation-based structural steel design. Thin-Walled Struct. 2015, 92, 115–129. [Google Scholar] [CrossRef]
  45. Kabele, P.; Červenka, V.; Cervenka, J. ATENA Program Documentation, Part 3-1: Example Manual ATENA Engineering; Cervenka Consulting Ltd.: Prague, Czech Republic, 2010. [Google Scholar]
  46. Johnson, S. Comparison of non-linear finite element modeling tools for tructural concrete. In CEE561 Project; University of Illinois: Champaign, IL, USA, 2006. [Google Scholar]
  47. Castaldo, P.; Gino, D.; Bertagnoli, G.; Mancini, G. Resistance model uncertainty in non-linear finite element analyses of cyclically loaded reinforced concrete systems. Eng. Struct. 2020, 211, 110496. [Google Scholar] [CrossRef]
  48. Gino, D.; Castaldo, P.; Giordano, L.; Mancini, G. Model uncertainty in non-linear numerical analyses of slender reinforced concrete members. Struct. Concr. 2021, 1–26. [Google Scholar] [CrossRef]
  49. Vithalkar, A. Investigation of Interface Modelling Techniques Using Finite Element Analysis with ATENA. Master’s Thesis, Delft University of Technology, Delft, The Netherlands, 2019. [Google Scholar]
  50. Pryl, D.; Cervenka, J. ATENA Program Documentation, Part I1: Troubleshooting Manual; Cervenka Consulting Ltd.: Prague, Czech Republic, 2014. [Google Scholar]
  51. Delhomme, F.; Roure, T.; Arrieta, B.; Limam, A. Pullout behaviour of cast-in-place headed and bonded anchors with different embedment depths. Mater. Struct. 2016, 49, 1843–1859. [Google Scholar] [CrossRef]
Figure 1. Progressive corbel with supplementary reinforcement (Peikko Group) [28].
Figure 1. Progressive corbel with supplementary reinforcement (Peikko Group) [28].
Applsci 11 02343 g001
Figure 2. Different types of anchoring the beam reinforcement in the columns: (a) traditional anchorage via hooked rebar; (b) headed anchor (headed bar) with supplementary reinforcement.
Figure 2. Different types of anchoring the beam reinforcement in the columns: (a) traditional anchorage via hooked rebar; (b) headed anchor (headed bar) with supplementary reinforcement.
Applsci 11 02343 g002
Figure 3. Reinforcement scheme of experimentally tested specimens: (a) global reinforcement of specimens; (b) detail of supplementary reinforcement.
Figure 3. Reinforcement scheme of experimentally tested specimens: (a) global reinforcement of specimens; (b) detail of supplementary reinforcement.
Applsci 11 02343 g003
Figure 4. Specimens before casting: (a) specimen without supplementary reinforcement; (b) specimen with supplementary reinforcement.
Figure 4. Specimens before casting: (a) specimen without supplementary reinforcement; (b) specimen with supplementary reinforcement.
Applsci 11 02343 g004
Figure 5. Test setup.
Figure 5. Test setup.
Applsci 11 02343 g005
Figure 6. Load-displacement curves—specimens 1B and 3C.
Figure 6. Load-displacement curves—specimens 1B and 3C.
Applsci 11 02343 g006
Figure 7. Modified concrete cone failure—specimen 3C.
Figure 7. Modified concrete cone failure—specimen 3C.
Applsci 11 02343 g007
Figure 8. Combined failure—specimen 1B.
Figure 8. Combined failure—specimen 1B.
Applsci 11 02343 g008
Figure 9. Numerical model: (a) macroelements with mesh; (b) longitudinal and shear reinforcement—1D elements.
Figure 9. Numerical model: (a) macroelements with mesh; (b) longitudinal and shear reinforcement—1D elements.
Applsci 11 02343 g009
Figure 10. Different ways of modelling supplementary reinforcement: (a) 3D solid elements; (b) 1D elements.
Figure 10. Different ways of modelling supplementary reinforcement: (a) 3D solid elements; (b) 1D elements.
Applsci 11 02343 g010
Figure 11. Uniaxial stress–strain diagram of concrete in compression and tension.
Figure 11. Uniaxial stress–strain diagram of concrete in compression and tension.
Applsci 11 02343 g011
Figure 12. Bilinear stress–strain diagram of the steel.
Figure 12. Bilinear stress–strain diagram of the steel.
Applsci 11 02343 g012
Figure 13. The geometry of the 1D element [26].
Figure 13. The geometry of the 1D element [26].
Applsci 11 02343 g013
Figure 14. The geometry of the 3D solid elements [26,46]: (a) tetrahedral elements with 4 to 10 nodes; (b) brick elements with 6 to 15 nodes.
Figure 14. The geometry of the 3D solid elements [26,46]: (a) tetrahedral elements with 4 to 10 nodes; (b) brick elements with 6 to 15 nodes.
Applsci 11 02343 g014
Figure 15. Comparison of results of the experimental test with numerical simulation—specimen without supplementary reinforcement.
Figure 15. Comparison of results of the experimental test with numerical simulation—specimen without supplementary reinforcement.
Applsci 11 02343 g015
Figure 16. Deformation of the anchorage area and the formation of cracks with a width greater than 0.5 mm—anchor without supplementary reinforcement.
Figure 16. Deformation of the anchorage area and the formation of cracks with a width greater than 0.5 mm—anchor without supplementary reinforcement.
Applsci 11 02343 g016
Figure 17. Comparison of results of the experimental test with numerical simulation—specimen with supplementary reinforcement.
Figure 17. Comparison of results of the experimental test with numerical simulation—specimen with supplementary reinforcement.
Applsci 11 02343 g017
Figure 18. Deformation of the anchorage zone and the formation of cracks with a width greater than 0.5 mm—anchor with supplementary reinforcement (the picture does not show the longitudinal and shear reinforcement of the specimen).
Figure 18. Deformation of the anchorage zone and the formation of cracks with a width greater than 0.5 mm—anchor with supplementary reinforcement (the picture does not show the longitudinal and shear reinforcement of the specimen).
Applsci 11 02343 g018
Figure 19. Influence of concrete compressive strength on the resistance of the anchor without supplementary reinforcement.
Figure 19. Influence of concrete compressive strength on the resistance of the anchor without supplementary reinforcement.
Applsci 11 02343 g019
Figure 20. Influence of concrete compressive strength on the resistance of the anchor with supplementary reinforcement.
Figure 20. Influence of concrete compressive strength on the resistance of the anchor with supplementary reinforcement.
Applsci 11 02343 g020
Figure 21. The effect of the supplementary reinforcement diameter on the resistance of the anchorage system.
Figure 21. The effect of the supplementary reinforcement diameter on the resistance of the anchorage system.
Applsci 11 02343 g021
Figure 22. Comparison of parametric study results: (a) anchorage without supplementary reinforcement—compressive concrete strength effect; (b) anchorage with supplementary reinforcement—compressive concrete strength effect; (c) anchorage with supplementary reinforcement—reinforcement diameter effect.
Figure 22. Comparison of parametric study results: (a) anchorage without supplementary reinforcement—compressive concrete strength effect; (b) anchorage with supplementary reinforcement—compressive concrete strength effect; (c) anchorage with supplementary reinforcement—reinforcement diameter effect.
Applsci 11 02343 g022
Figure 23. Ultimate load increase: (a) influence of the concrete compressive strength; (b) influence of the supplementary reinforcement.
Figure 23. Ultimate load increase: (a) influence of the concrete compressive strength; (b) influence of the supplementary reinforcement.
Applsci 11 02343 g023
Table 1. Results of experimental measurements—specimens 1B and 3C.
Table 1. Results of experimental measurements—specimens 1B and 3C.
SpecimenLoad at 0.9 mm Displacement [kN]Load at 1.8 mm Displacement [kN]Fmax [kN]Displacement at Fmax [mm]
1B180.0249.7294.95.53
3C121.2152.8167.72.89
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Farbák, M.; Jošt, J.; Hlinka, R.; Rosmanit, M. Numerical Analysis of the Load-Displacement Behaviour of Cast-in-Place Progressive Anchorage in Reinforced Concrete Members. Appl. Sci. 2021, 11, 2343. https://doi.org/10.3390/app11052343

AMA Style

Farbák M, Jošt J, Hlinka R, Rosmanit M. Numerical Analysis of the Load-Displacement Behaviour of Cast-in-Place Progressive Anchorage in Reinforced Concrete Members. Applied Sciences. 2021; 11(5):2343. https://doi.org/10.3390/app11052343

Chicago/Turabian Style

Farbák, Matúš, Jozef Jošt, Richard Hlinka, and Miroslav Rosmanit. 2021. "Numerical Analysis of the Load-Displacement Behaviour of Cast-in-Place Progressive Anchorage in Reinforced Concrete Members" Applied Sciences 11, no. 5: 2343. https://doi.org/10.3390/app11052343

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop