Academic literature on the topic 'Cast-in anchor'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Cast-in anchor.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Cast-in anchor"

1

Apriyatno, H., Supriyono, A. Sutarto, and Hanggoro. "Comparison of retrofit failure to pull out single anchor of plain steel and deformed cast inplace and post installed chemical epoxy methods." IOP Conference Series: Earth and Environmental Science 969, no. 1 (January 1, 2022): 012078. http://dx.doi.org/10.1088/1755-1315/969/1/012078.

Full text
Abstract:
Abstract One of the anchor functions is to connect the construction steel joint to the concrete to transfer the tensile force of steel to concrete. The research aimed to compare the theoretical and experimental adhesive stress and the pullout capacity of plain steel single anchors and deformed cast in place and retrofit post-installed chemical epoxy sika anchor fix-2. The experimental result of the cast in place method of the plain steel anchors to the theoretical increase by 3.657% and deformed steel anchor increased by 50.13%; retrofit post-installed chemical epoxy sika anchor fix-2 method of plain steel to the theoretical increased by 23.29% and deformed steel anchor increased 63.69% and plain steel anchor method and retrofit postinstalled chemical epoxy sika anchor fix-2 to the cast in place increased by 18.404% and steel anchor deform increased by 8.905%. Therefore, retrofit post-installed chemical epoxy sika anchor fix-2 plain anchor and deformed steel anchor give better results than cast in place theory so that the basis for the planning can be used as the basis for retrofit post-installed chemical epoxy sika anchor fix-2 while overall, deformed steel anchor is still better than plain steel anchor.
APA, Harvard, Vancouver, ISO, and other styles
2

Huda, Amirul, and Henry Apriyatno. "Experiment of Pullout Expansion Anchor in Installation Cast in Place and Post Installed with Concrete Breakout Failure." Jurnal Teknik Sipil dan Perencanaan 23, no. 1 (April 29, 2021): 37–45. http://dx.doi.org/10.15294/jtsp.v23i1.26246.

Full text
Abstract:
Abstract: The use of anchors in construction is gaining popularity to connect steel and concrete constructions, and to transmit tensile loads acting onto the concrete. This research aims to find out the difference in the strength of anchor based on two methods of installations that are cast in place compared to post installed with the influence of effective depth, diameter of anchor and quality of concrete, and failure of concrete breakout. Expansion anchor used in this study is "Sanko" M12x100 and ready-mix concrete PT Bonindo Ungaran, fc 25 MPa with 6 pieces of test specimens of 300x300x150 mm. Each specimen has 4 anchors with a distance between the anchors of 100 cm, the distance between the anchors to the edge of the concrete 100 mm, and the depth of installation (hef) of 60 mm. The result of the study is the predicted value of the anchor pullout capacity with the failure of concrete breakout due to the theoretical pullout, namely 42,223 N, anchor pullout test results with cast in place method of 40,574 N and post installed method by 37,494 N. Tensile strength tests (material) of anchor (fy) 338 MPa, for flat concrete compressive strength strength of (f’c) 25,698 MPa. The results of the cast in place pullout test are larger and better than post installed (40574 N>37494 N). Failure that occurred in cast in place method is a failure of concrete breakout and post installed method has occurred slip. Failures that occur are relevant to the theory.
APA, Harvard, Vancouver, ISO, and other styles
3

HALFORD, BETHANY. "PHYSICISTS CAST ANCHOR IN BALTIMORE." Chemical & Engineering News 84, no. 16 (April 17, 2006): 34–36. http://dx.doi.org/10.1021/cen-v084n016.p034.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Lee, Jong-Han, Eunsoo Choi, and Baik-Soon Cho. "Shear Failure Mode and Concrete Edge Breakout Resistance of Cast-In-Place Anchors in Steel Fiber-Reinforced Normal Strength Concrete." Applied Sciences 10, no. 19 (October 1, 2020): 6883. http://dx.doi.org/10.3390/app10196883.

Full text
Abstract:
Concrete edge failure of a single anchor in concrete is strongly dependent on the tensile performance of the concrete, which can be greatly improved by the addition of steel fibers. This study investigated the effect of steel fibers on the shear failure mode and edge breakout resistance of anchors installed in steel fiber-reinforced concrete (SFRC) with fiber volume percentages of 0.33, 0.67, and 1.00%. The anchor used in the study was 30 mm in diameter, with an edge distance of 75 mm and embedment depth of 240 mm. In addition to the anchor specimens, beam specimens were prepared to assess the relationship between the tensile performance of SFRC beams and the shear resistance of SFRC anchors. The ultimate flexural strength of the beam and the breakout shear resistance of the anchor increased almost linearly with increasing volume fractions of fiber. Therefore, based on the ACI 318 design equation, a term was proposed using the ultimate flexural strength of concrete instead of the compressive strength to determine the concrete breakout shear resistance of an anchor in the SFRC. The calculated shear resistance of anchors in both the plain concrete and SFRC were in good agreement with the measurements. In addition to the load capacity of the SFRC anchors, the energy absorption capacity showed a linear increase with that of the SFRC beam.
APA, Harvard, Vancouver, ISO, and other styles
5

Nilforoush, Rasoul. "A Refined Model for Predicting Concrete-Related Failure Load of Tension Loaded Cast-in-Place Headed Anchors in Uncracked Concrete." Nordic Concrete Research 60, no. 1 (June 1, 2019): 105–29. http://dx.doi.org/10.2478/ncr-2019-0091.

Full text
Abstract:
Abstract Current theoretical models for predicting the concrete cone breakout capacity of tension loaded headed anchors do not consider the influence of member thickness, size of anchor head, and orthogonal surface reinforcement. In the present study, the influence of the aforementioned parameters was studied both numerically and experimentally. Both the numerical and experimental results showed that the tensile resistance of headed anchors increases by increasing the member thickness or if orthogonal surface reinforcement is present. In addition, the anchorage capacity further increases with increase of the anchor head size. The current model for predicting the concrete cone failure load of tension loaded headed anchors were refined and extended by incorporating three modification factors to account for the influence of the member thickness, size of anchor head, and orthogonal surface reinforcement. The accuracy of the proposed model was verified based on the results of 124 tests on single headed anchors from literature.
APA, Harvard, Vancouver, ISO, and other styles
6

Foraboschi, Paolo. "Ultimate Shear Force of an Any Anchor Group Post-Installed into Concrete." Materials 16, no. 7 (March 24, 2023): 2608. http://dx.doi.org/10.3390/ma16072608.

Full text
Abstract:
This paper is devoted to the fastening system that consists of a number of anchors of approximately equal effective embedment depth, called “anchor group”, embedded into hardened concrete, used to transmit forces transverse to the anchors from an attachment to the concrete. The anchor group is far from the edges and is subjected to no more than marginal axial forces. Being post-installed, rather than cast-in, the embedded end of each anchor is not hooked, and no nuts, washers, or plates are attached to the embedded shaft. The paper focuses on the transverse forces that can be transmitted across an anchor group from an attachment to the concrete. The paper provides an analytical model for predicting the maximum (ultimate) shear force that an anchor group can bear, thus called “shear strength”. The model hence allows the structural designer to predict the shear strength of an anchor group post-installed into concrete. The model is based on five mechanical assumptions, which were established from a wide-ranging numerical analysis. Model predictions turned out to be, on average, 20% lower than the results of experiments performed on cast-in anchor groups borrowed from literature. The comparison verifies model accuracy, considering that the tested anchor groups benefitted from the extra-strength furnished by nuts and washers attached to the embedded shaft. Model predictions were also compared to code provisions; the former resulted to be up to one third of the latter. The paper presents and comments those comparisons, as well as all mathematical development. Applications of the model to wide-ranging case studies is presented and discussed as well.
APA, Harvard, Vancouver, ISO, and other styles
7

Tusnin, Alexander, and Alexey Kolyago. "The calculation of anchors in steel-concrete overlaps with precast slab." E3S Web of Conferences 97 (2019): 06022. http://dx.doi.org/10.1051/e3sconf/20199706022.

Full text
Abstract:
Reinforced concrete floors and steel beams are widely used in buildings and structures for various purposes. Reinforced concrete overlaps can be cast-in or precast of hollow-core slabs. The most effective floors in which the concrete slab is located in the compressed area of cross-section, in steel beams in the tension zone, and shifting forces, arising between concrete slab and the steel beam, are perceived by anchors. Precast slabs in comparison with cast-in ones have less labor-intensive performance, the beam spacing is equal to the span of reinforced concrete slabs, there are no intermediate beams in such overlaps, that allows to reduce the floor thickness. The inclusion of precast in steel-concrete cross-section requires joints with steel beams, which requires using of special anchors. Anchor perceives shear forces and ensures the joint operation of the plate and the steel beam. In addition, for beams with narrow flange, the anchor device can provide the required width of the support slabs. The calculation of the attachment points of the anchors to the steel beam is carried out using three variants of calculation methods, which allow to determine the forces acting on the anchor. For practical application, a wire-element model has been proposed and managed to get forces in a steel beam, slab and anchors the width of the slab recommended by the standards should be included in the calculation model.
APA, Harvard, Vancouver, ISO, and other styles
8

Wen, Lina, Qiangong Cheng, Qiang Cheng, Xifeng Guo, and Bin Zhang. "In Situ Creep Model Testing for the Tunnel Anchor Foundation of Xingkang Suspension Bridge in Luding of China." Advances in Civil Engineering 2020 (September 7, 2020): 1–19. http://dx.doi.org/10.1155/2020/8898777.

Full text
Abstract:
Due to the limitations of geography and geology, cast concrete tunnel anchors were used to provide counterforces for Xingkang Suspension Bridge foundation at the left bank of Daduhe River. In this study, the in situ creep tests were conducted on two model tunnel anchors at a scale of 1:10 near the real working anchor site. Thus, the long-term deformation of the real working tunnel anchors installed at the bridge foundation could be determined from the creep test of model tunnel anchors. The creep tests were conducted under three different loads and lasted for 102.2 h, 167.5 h, and 189.4 h, respectively. The model anchor, the surrounding rock, and their interface were all monitored and measured during the creep testing. In addition, the numerical calculation, in which the Burger creep constitution was used for describing the surrounding rock and the Mohr–Coulomb criterion for describing the concrete anchor, was performed to further evaluate the long-term stability of the real working tunnel anchors. The numerical calculations are in good agreement with the laboratory testing results, and the creep deformations of the anchor and the surrounding rock have the same order of magnitude. The results show that the tunnel anchor and surrounding rock of Xingkang Bridge are in a stable creep state under the three different loads.
APA, Harvard, Vancouver, ISO, and other styles
9

Kresiariati, Novera, and Henry Apriyatno. "EKSPERIMEN KEGAGALAN BREAKOUT CHEMICAL ANCHOR STUD METODE CAST IN PLACE DAN POST INSTALLED DENGAN MODIFIKASI LUBANG DRILL BIT EXTRACTOR." Citizen : Jurnal Ilmiah Multidisiplin Indonesia 2, no. 3 (July 14, 2022): 403–10. http://dx.doi.org/10.53866/jimi.v2i3.104.

Full text
Abstract:
Anchors are needed to transmit the load to the concrete in strengthening the structure of a building. The anchor is installed in two ways, namely the cast in place method and the post installed method. In the post installed method, given Sika anchorfix-2 adhesive. The study was conducted to determine the type of failure that occurred, the pullout capacity of the anchor implanted on the hef 90 mm, and the average value of the adhesive strength (μ) of the M12 x 160 mm stud anchor on the T beam specimen measuring 390 x 270 x 300 mm as many as three samples. Each method of cast in place, post installed plain holes, and post installed screw holes using 32.30 MPa fc' concrete with pullout test. The results of the study, the type of failure that occurs is a breakout failure. The pulling capacity value obtained in the cast in place method is 14415.78 N, the plain hole post installed method is 77603.29 N, and the screw hole post installed method is 87377.25 N. The anchoring strength capacity of the plain hole post installed method is higher. greater than the cast in place method with an increase of 6.82%, the adhesive strength of the post installed method with threaded holes is greater than the cast in place method with an increase of 8.14%, and the adhesive strength of the post installed method of threaded holes is greater than the post installed method of holes plain with an increase of 1.24%.
APA, Harvard, Vancouver, ISO, and other styles
10

Apriyatno, Henry, Supriyono Supriyono, and Arie Taveriyanto. "Experimental Study of Pull-Out Failure on Sanko Hammer Drive Anchor Using Cast in Place and Post-Installed Methods on Ready-mix Concrete with Quality of 25 Mpa." Jurnal Teknik Sipil dan Perencanaan 23, no. 1 (April 29, 2021): 19–28. http://dx.doi.org/10.15294/jtsp.v23i1.28027.

Full text
Abstract:
Abstract: Anchor serves to connect steel and concrete construction that can transfer steel pull-out load to concrete. Sanko hammer drive anchor usually has been available in the model of expansion that can be installed into concrete with cast in place and post installed methods. The experiment was aimed at comparing pull out failures of Sanko hammer drive expansion anchor using cast in place and post installed installation methods based on pull-out failure behavior. Experimental data were obtained from the pull-out strength test of Sanko hammer drive expansion anchor, compressive strength test and ready-mix concrete split tensile test, adhesion strength test and group anchor pull-out test which consists of four units of anchor with diameter of 10 mm planted 90 mm depth on T concrete beams with dimension of 300 mm x 300 mm x 150 mm as many as three beams for each of them using cast in place and post installed installation methods. The results of the experiment showed that concrete compressive tension value (f’c) is 25.69 MPa, anchor tension value (fu) is 383.25 MPa, anchor adhesion tension value (μ) with cast in place method is 2.25 MPa and post installed method is 1.56 MPa. Theoretically, the damage occurred in pull-out condition; while in the experiment, the test showed a difference in pull-out capacity using cast in place installation method of 38.38 kN with deformation of 13.81 mm, which is higher than theoretical value of 26,083 kN and using post installed method of 36.62 kN with deformation of 8.89 mm, which is higher than theoretical value of 18,084 kN and the experiment indicates that the anchor is perfectly pull-out.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Cast-in anchor"

1

Lundin, Reid. "Introduction to concrete anchor rods." Kansas State University, 2012. http://hdl.handle.net/2097/15040.

Full text
Abstract:
Master of Science
Department of Architectural Engineering
Don Phillippi
Concrete anchors represent an important transition for both the design and construction of a project. Anchors are produced in two main categories: cast-in-place and post-installed. For designers, anchors are used to attach steel members to supporting concrete members. The anchors are designed using the provisions outlined in Building Code Requirements for Structural Concrete, ACI 318-11, Appendix D. These anchors are used to transmit tension and shear forces by using an individual anchor or a multiple anchor group. For contractors, anchor installation marks the transition between concrete and steel construction. Various types of anchors are produced by manufacturers, requiring contractors to be familiar with many installation methods. Careful planning and coordination is necessary to layout and place anchors into their correct location. Once anchors are installed, they must be protected from damage resulting from moving machinery and material. The purpose of this report is to introduce the basics to design concrete anchors by outlining the provisions in ACI 318-11 Appendix D and demonstrating these provisions with design examples. Anchor types, applications and common construction issues important to the structural engineer are also discussed.
APA, Harvard, Vancouver, ISO, and other styles
2

Nilforoush, Rasoul. "Anchorage in Concrete Structures : Numerical and Experimental Evaluations of Load-Carrying Capacity of Cast-in-Place Headed Anchors and Post-Installed Adhesive Anchors." Doctoral thesis, Luleå tekniska universitet, Institutionen för samhällsbyggnad och naturresurser, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:ltu:diva-66333.

Full text
Abstract:
Various anchorage systems including both cast-in-place and post-installed anchors have been developed for fastening both non-structural and structural components to concrete structures. The need for increased flexibility in the design of new structures and strengthening of existing concrete structures has led to increased use of various metallic anchors in practice. Although millions of fasteners are used each year in the construction industry around the world, knowledge of the fastening technology remains poor. In a sustainable society, buildings and structures must, from time to time, be adjusted to meet new demands. Loads on structures must, in general, be increased to comply with new demands, and the structural components and the structural connections must also be upgraded. From the structural connection point of view, the adequacy of the current fastenings for the intended increased load must be determined, and inadequate fastenings must either be replaced or upgraded. The current design models are generally believed to be conservative, although the extent of this behavior is not very clear. To address these issues, the current models must be refined to allow the design of new fastenings and also the assessment of current anchorage systems in practice. The research presented in this thesis consists of numerical and experimental studies of the load-carrying capacity of anchors in concrete structures. Two different types of anchors were studied: (I) cast-in-place headed anchors, and (II) post-installed adhesive anchors. This research focused particularly on the tensile load-carrying capacity of cast-in-place headed anchors and also on the sustained tension loading performance of post-installed adhesive anchors. The overall objective of this research was to provide knowledge for the development of improved methods of designing new fastening systems and assessing the current anchorage systems in practice. For the cast-in-place headed anchors (I), the influence of various parameters including the size of anchor head, thickness of concrete member, amount of orthogonal surface reinforcement, presence of concrete cracks, concrete compressive strength, and addition of steel fibers to concrete were studied. Among these parameters, the influence of the anchor head size, member thickness, surface reinforcement, and cracked concrete was initially evaluated via numerical analysis of headed anchors at various embedment depths. Although these parameters have considerable influence on the anchorage capacity and performance, this influence is not explicitly considered by the current design models. The numerical results showed that the tensile breakout capacity of headed anchors increases with increasing member thickness and/or increasing size of the anchor head or the use of orthogonal surface reinforcement. However, their capacity decreased considerably in cracked concrete. Based on the numerical results, the current theoretical model for the tensile breakout capacity of headed anchors was extended by incorporating several modification factors that take the influence of the investigated parameters into account. In addition, a supplementary experimental study was performed to verify the numerically obtained findings and the proposed refined model. The experimental results corresponded closely to the numerical results, both in terms of failure load and failure pattern, thereby confirming the validity of the proposed model. The validity of the model was further confirmed through experimental results reported in the literature. Additional experiments were performed to determine the influence of the concrete compressive strength and the addition of steel fiber to concrete on the anchorage capacity and performance. These experiments showed that the anchorage capacity and stiffness increase considerably with increasing concrete compressive strength, but the ductility of the anchor decreases. However, the anchorage capacity and ductility increased significantly with the addition of steel fibers to the concrete mixture. The test results also revealed that the tensile breakout capacity of headed anchors in steel fiber-reinforced concrete is significantly underestimated by the current design model. The long-term performance and creep behavior of the post-installed headed anchors (II) was evaluated from the results of long-time tests on adhesive anchors under sustained loads. In this experimental study, adhesive anchors of various sizes were subjected to various sustained load levels for up to 28 years. The anchors were also exposed to several in-service conditions including indoor temperature, variations in the outdoor temperature and humidity, wetness (i.e., water on the surface of concrete), and the presence of salt (setting accelerant) additives in the concrete. Among the tested in-service conditions, variations in the outdoor temperature and humidity had the most adverse effect on the long-term sustained loading performance of the anchors. Based on the test results, recommendations were proposed for maximum sustained load levels under various conditions. The anchors tested under indoor conditions could carry sustained loads of up to 47% of their mean ultimate short-term capacities. However, compared with these anchors, the anchors tested under outdoor conditions exhibited larger creep deformation and failure occurred at sustained loads higher than 23% of their mean ultimate short-term capacities. Salt additives in concrete and wet conditions had negligible influence on the long-term performance of the anchors, although the wet condition resulted in progressive corrosion of the steel. Based on the experimental results, the suitability of the current testing and approval provisions for qualifying adhesive anchors subjected to long-term sustained tensile loads was evaluated. The evaluations revealed that the current approval provisions are not necessarily reliable for qualifying adhesive anchors for long-term sustained loading applications. Recommendations were given for modifying the current provisions to ensure safe long-term performance of adhesive anchors under sustained loads.
APA, Harvard, Vancouver, ISO, and other styles
3

Butler, Luke C. "Behavior and Design of Cast-in-Place Anchors under Simulated Seismic Loading." University of Cincinnati / OhioLINK, 2013. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1382427376.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Liebenberg, Willem Adriaan. "Behaviour and load capacities of cast-in recoverable anchor screws." Thesis, 2014. http://hdl.handle.net/10210/10814.

Full text
Abstract:
M.Tech. (Civil Engineering)
Recoverable anchor screws are widely used in the construction of massive concrete structures such as dams, channels, tunnels and multi-story buildings to fix temporary cantilever forms. Attempts have been made before to quantify the failure capacities of recoverable anchor screws. However, such tests were conducted and reported on more than 25 years ago and were limited to a small number of tests on concrete strengths not exceeding 20 MPa, whereas most concrete constructions now exceed such strengths. The aim of this dissertation was to review the existing theories on the use of concrete anchors in practice and to apply the appropriate theories to recoverable anchor screws. In doing so, the overall shear strength of these screws was determined by considering existing theoretical standards and norms, and by testing the tensile capacity in the laboratory. The failure behaviour of recoverable anchor screws in various concrete strengths and construction applications is reviewed and is discussed based on both theory and the laboratory results obtained. The empirical formulas derived for the practical use of recoverable anchor screws are presented in standard form. These formulas provide an easy reference for engineering professionals in practice to determine the load capacity of recoverable anchor screws in various concrete strengths and construction applications. In conclusion, the required future research on recoverable anchor screws is presented.
APA, Harvard, Vancouver, ISO, and other styles
5

(9183341), Ata Ur Rehman. "TENSION STRENGTH OF EMBED PLATES WITH WELDED DEFORMED BARS AS GOVERNED BY CONCRETE BREAKOUT." Thesis, 2021.

Find full text
Abstract:

Embedded plates are used to support the external attachments such as heavy piping, brackets, sprinkler systems, or other equipment in nuclear power plants. The plates are welded with deformed reinforcing bars or deformed wires and anchored to reinforced concrete walls. The ACI code (ACI 318-19/ACI 349-13) provides design equations to calculate the anchor strength in concrete under tension load. These empirical equations are based on experiments conducted on headed studs, hooked bars, headed bolts, and adhesive anchors. With the lack of experimental data and code provisions on straight deformed reinforcing bars or deformed wires used as anchors, it is believed that anchoring bars with the embedment length as per code prescribed development length will provide sufficient strength to transfer tensile forces to the concrete, ignoring other failure modes such as concrete breakout.

In this study, eight large scale group anchor tests were performed to evaluate their concrete breakout strength as per ACI 349-13. The test specimens were made with deformed reinforcing bar anchors (DRAs) and deformed wire anchors (DWAs). The tests included the effect of different bar types, bar sizes, and anchor spacings on the breakout capacities of such connections. The mean average back-calculated effective k value is 33.25 for DRAs and 36.26 for DWAs. The experimental study confirms that the axial tension capacity of embedded plates anchored to concrete using deformed reinforcing bars or deformed wires can be limited by concrete breakout strength.

APA, Harvard, Vancouver, ISO, and other styles
6

Chang, Chia-Ming, and 張家銘. "Study of Reaction Anchor Suitability in Static Loading Tests of Cast-in-piles." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/9s4x62.

Full text
Abstract:
碩士
朝陽科技大學
營建工程系碩士班
93
The thesis is based on the total stability of the anchor pile strain which to attribute the anchor reaction framework to the pile loading test. Sincerely hope that could be the reference for the domestic construction pile loading test. Thereinafter is the brief of the result of analysis of the research:(1) Due to the diagram of pile length and tensile strain the anchor pile strain decrease while the length of pile increase. The example case showed that H-type came with the better result than the x-type of the same pile diameter.(2) The stability of anchor pile reaction frame is as better as the interval of strain of anchor pile gets smaller and concentrated. Poor stability came with the opposite condition. Same as above the H-type is better and followed the specifications.(3) Both X and H type have the similar stability in low loading below 600T. For economy considerations, it is recommended to use the H-type.
APA, Harvard, Vancouver, ISO, and other styles
7

(7040873), Ting-Wei Wang. "ANCHORING TO LIGHTWEIGHT CONCRETE: CONCRETE BREAKOUT STRENGTH OF CAST-IN, EXPANSION, AND SCREW ANCHORS IN TENSION." Thesis, 2019.

Find full text
Abstract:
The useof lightweight concrete in the concrete industry provides economical and practical advantages. Structural anchors are commonly used in the industry for various structural applications. In ACI 318-19: Building Code Requirements for Structural Concrete and Commentary, a modification factor, λa, is specified for the calculated design strengths of anchors installed in lightweight concrete that experience concrete or bond failure. The modification factor consists of the general lightweight concrete modification factor,λ, specified in the code multiplied by an additional reduction factor dependent on the anchor and failure type. For the concrete breakout strength of expansion and screw anchors in lightweight concrete, the value of λais specified as 0.8λ. For the concrete breakout strength of cast-in anchors in lightweight concrete, the value of λais 1.0λ. In both cases, however, the specified value of λais based on limited test data. A research program was therefore conducted to provide the data needed for more appropriate lightweight modification factors. A primary objective of the research was to evaluate the concrete breakout strengths of cast-in, expansion, and screw anchors installed in lightweight concrete by conducting a systematic experimental program that included various types of lightweight concrete. More specifically, the experimental program included tension tests on torque-controlled expansion anchors, displacement-controlled expansion anchors, and screw anchors from four manufacturers in addition to tension tests on cast-in headed stud anchors. A total of seven concrete types were included in the research: one normalweight concrete mixture and six lightweight concrete mixtures. The lightweight concrete included sand-lightweight and all-lightweight mixtures composed ofexpanded shale, clay, and slate aggregates. The results of the experimental program are compared to limited data available from previous tension tests on anchors in lightweight concrete. Based on the results of the research, revised lightweight concrete modification factors for the concrete breakout design strengths of the anchor types included in the test program are provided.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Cast-in anchor"

1

Lundbom, Jack R. Jeremiah 37-52. Doubleday, 2004. http://dx.doi.org/10.5040/9780300261349.

Full text
Abstract:
Stirring words of the most outspoken of the Hebrew prophets are reexamined in this concluding volume of the esteemed Anchor Bible Commentary on Jeremiah. This final book of the three-volume Anchor Bible Commentary gives us translation and commentary on the concluding sixteen chapters of Jeremiah. Here, during Judah’s darkest days, when nationhood came to an end, Jeremiah with his people confronted the consequences of the nation’s sin, while at the same time reconstituting a remnant community with hopes to give Israel a future. Jeremiah preached that Israel’s God, Yahweh, was calling to account every nation on the Earth, even the nation chosen as his own. For the latter, Jeremiah was cast into a pit and left to die, only to be rescued by an Ethiopian eunuch. But the large collection of Foreign Nation Oracles in the book shows that other nations too were made to drink the cup of divine wrath, swollen as they were by wickedness, arrogant pride, and trust in their own gods. Yet the prophet who thundered Yahweh’s judgment was also the one who gave Israel’s remnant a hope for the future, expressed climactically in a new and eternal covenant for future days. Here too is the only report in the Bible of an accredited scribe writing up a scroll of oracles for public reading at the Temple. This magisterial work of scholarship is sure to be essential to any biblical studies curriculum. Jeremiah 37-52 draws on the best biblical scholarship to further our understanding of this preeminent prophet and his message to the world.
APA, Harvard, Vancouver, ISO, and other styles
2

Vouloutsi, Vasiliki, and Paul F. M. J. Verschure. Emotions and self-regulation. Oxford University Press, 2018. http://dx.doi.org/10.1093/oso/9780199674923.003.0034.

Full text
Abstract:
This chapter takes the view that emotions of living machines can be seen from the perspective of self-regulation and appraisal. We will first look at the pragmatic needs to endow machines with emotions and subsequently describe some of the historical background of the science of emotions and its different interpretations and links to affective neuroscience. Subsequently, we argue that emotions can be cast in terms of self-regulation where they provide for a descriptor of the state of the homeostatic processes that maintain the relationship between the agent and its internal and external environment. We augment the notion of homeostasis with that of allostasis which signifies a change from stability through a fixed equilibrium to stability through continuous change. The chapter shows how this view can be used to create complex living machines where emotions are anchored in the need fulfillment of the agent, in this case considering both utilitarian and epistemic needs.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Cast-in anchor"

1

Ayoubi, Mazen, Christoph Mahrenholtz, and Wilhelm Nell. "Influence of the Steel Fibres on the Tension and Shear Resistance of Anchoring with Anchor Channels and Channel Bolts Cast in Concrete." In RILEM Bookseries, 221–32. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-58482-5_20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Grünberg, Claudia, and Klaus-Christian Zehbe. "World Heritage Education and the Next 50 Years of the Convention: Current Pitfalls and Future Potentials of World Heritage Education." In 50 Years World Heritage Convention: Shared Responsibility – Conflict & Reconciliation, 459–70. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-05660-4_36.

Full text
Abstract:
AbstractSince its adoption in 1972, the World Heritage Convention has proven to be a remarkable global success story. Despite educational programmes being anchored from the outset in the World Heritage Convention (1972, Art. 27), UNESCO’s own 1994 World Heritage Education Programme (WHEP) has not been as successful as the World Heritage Convention itself. WHEP’s lack of grounding in educational theory, practical implementation and links to current educational debates cast serious doubts on the programme’s relevance for the next 50 years of the World Heritage Convention, potentially even threatening the continued protection of World Heritage properties. This chapter examines the status of education in the implementation of Article 27 of the World Heritage Convention and offers some foundations in educational theory to tap the potential of World Heritage Education (WHE) in the wider framework of Education for Sustainable Development (ESD) and Global Citizenship Education (GCEd).
APA, Harvard, Vancouver, ISO, and other styles
3

"Cast-In-Place Anchor Design." In Anchorage Design for Petrochemical Facilities, 27–94. Reston, VA: American Society of Civil Engineers, 2012. http://dx.doi.org/10.1061/9780784412589.ch03.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

"Cast-in-Place Anchor Design." In Anchorage Design for Petrochemical and Other Industrial Facilities, 27–108. Reston, VA: American Society of Civil Engineers, 2022. http://dx.doi.org/10.1061/9780784416051.ch3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

"Behaviour of cast-in anchor channels in non-cracked and cracked concrete." In Anchorage in Concrete Construction, 163–79. Berlin, Germany: Ernst & Sohn Verlag für Architektur und technische Wissenschaften GmbH & Co. KG, 2012. http://dx.doi.org/10.1002/9783433601358.ch5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kinsella, John. "Corthna, Carraiglea, Anchor Lodge – from Schull Journals." In Polysituatedness. Manchester University Press, 2017. http://dx.doi.org/10.7228/manchester/9781526113344.003.0035.

Full text
Abstract:
Back to the Corthna house after a day of preliminary ‘exploring’ of the Mizen Head, Sheep’s Head and the pass into County Kerry. There’s a stench of oil fumes through the house. I can taste it in my mouth, it’s sharp to the eyes, and is causing severe headaches. It’s a disgrace. We’re searching for another house. We love the area, though the radar domes (bombed by the IRA in the 1970s) on Mount Gabriel, highest point on the Mizen, cast a shadow over the area. We are 5 km away from them here. They infiltrate one’s nights and days. And now toxic slurry is being spread across the fields, flooding the house to conjoin with the oil fumes, penetrating every cell of this house, even saturating the linen. We feel invaded....
APA, Harvard, Vancouver, ISO, and other styles
7

"17. Cast-in-place anchors." In FASTENINGS TO CONCRETE AND MASONRY STRUCTURES, 149. Thomas Telford Publishing, 1994. http://dx.doi.org/10.1680/ftcams.35423.0017.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Taylor, Amy Murrell. "Finding Shelter." In Embattled Freedom, 57–82. University of North Carolina Press, 2018. http://dx.doi.org/10.5149/northcarolina/9781469643625.003.0004.

Full text
Abstract:
This chapter picks up with the situation in eastern Virginia and describes the importance of finding a place—a shelter—in the journey of a refugee from slavery. It begins with a discussion of the Emancipation Proclamation and its geography, paying particular attention to the places exempted from its reach, such as Fort Monroe, and Hampton, Virginia. It acknowledges that other policies already in place, such as the Confiscation Acts and especially a March 1862 article of war, still enabled people to flee to Union lines in some of the proclamation’s exempted regions. This meant, in turn, that finding a shelter, and thus a physical anchor, in Union lines was crucial to claiming freedom for any man, woman, or child. But the landscape of these shelters was uneven across the South, ranging from collections of cast-off army tents in some places, to formalized, planned settlements in others. The chapter analyzes these places as a cultural landscape of emancipation, arguing that these physical structures channeled into concrete form some of the more abstract ideas and beliefs about race, equality, freedom, and citizenship.
APA, Harvard, Vancouver, ISO, and other styles
9

Roach, Levi. "True Lies: Leo of Vercelli and the Struggle for Piedmont." In Forgery and Memory at the End of the First Millennium, 193–255. Princeton University Press, 2021. http://dx.doi.org/10.23943/princeton/9780691181660.003.0006.

Full text
Abstract:
This chapter investigates how the appointment of Leo to the episcopal seat of S. Eusebio opened a new chapter in Vercelli's history. Leo certainly exploited the opportunity of producing his own diplomas to cast Vercelli in the best possible light. In the tumultuous politics of the late ninth century, the see had been sacked at least once, resulting in substantial archival losses. Where elsewhere forgery was used to plug such gaps, Leo resorted to more subtle means of documentary manipulation: he improved one of the few surviving diplomas for his see (in the name of Charles the Fat), while furnishing his own texts with numerous historical asides, which helped anchor his claims in the bishopric's longer history. From the present perspective, the interest of Leo's experiences lies in the light they shed on the use and abuse of charters within the Italian realm. Leo's diplomas are genuine, even if their content is often tendentious. They provide a welcome reminder that modern scholarly judgements of forgery and authenticity are analytical, not moral, ones. Just as counterfeits can tell the truth, so authentic texts are often deeply deceitful.
APA, Harvard, Vancouver, ISO, and other styles
10

Elkins, James. "Models for Word and Image." In W.G. Sebald’s Artistic Legacies. Nieuwe Prinsengracht 89 1018 VR Amsterdam Nederland: Amsterdam University Press, 2023. http://dx.doi.org/10.5117/9789463729758_ch10.

Full text
Abstract:
The prevalence of W.G. Sebald in studies of fictional narratives that incorporate images has led to a lack of theorization of other practices that operate within this terrain. Sebald’s practice is generally to anchor the image in its surrounding text in such a way that the reader is led up to, into and past the image with minimal interruption in the flow of reading. In that way his narratives can explore continuous paths of memory on which images are passing waystations. It is also possible to permit images to slow the narrative, or to draw readers repeatedly back to the images or to use images to cast doubt on the narrator or the narration. I compare Sebald’s practices to what can be found in Georges Rodenbach, André Breton, Tan Lin, Anne Carson, Christian Bök, Fernandez Mallo, Philipp Weiss, and others, in order to suggest that Sebald is only one example in a long discontinuous history of writing on images. This brief chapter, I’ve arranged into a schematic chronology. First, I’ll make a couple of observations on fiction with included photographs before Sebald; then I’ll propose some possibly characteristic qualities of his own practice; and last, I’ll ask some questions about how we might understand his influence on recent fiction that uses photographs.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Cast-in anchor"

1

"Strength in Shear and Tension of Cast-in-Place Anchor Bolts." In SP-103: Anchorage to Concrete. American Concrete Institute, 1987. http://dx.doi.org/10.14359/1677.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

"Strength and Behavior of Single Cast-in-Place Anchor Bolts Subject to Tension." In SP-103: Anchorage to Concrete. American Concrete Institute, 1987. http://dx.doi.org/10.14359/1676.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kocur, Georg Karl, Eleni Chatzi, and Frank Häusler. "The Structural Behavior of Serrated Cast-In Anchor Channels - A Numerical Study on the Longitudinal Loading Close to the Edge." In 9th International Conference on Fracture Mechanics of Concrete and Concrete Structures. IA-FraMCoS, 2016. http://dx.doi.org/10.21012/fc9.016.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Masterton, Stephen, Michael Si, Pieter Swart, Mike Efthymiou, and Jose Loques. "Sakhalin Single Anchor Leg Mooring (SALM) Repair Project." In ASME 2010 29th International Conference on Ocean, Offshore and Arctic Engineering. ASMEDC, 2010. http://dx.doi.org/10.1115/omae2010-21187.

Full text
Abstract:
In July 2008, Sakhalin Energy Investment Company (SEIC) had successfully retrofitted its SALM system offshore Sakhalin Island in the Russian Sea of Okhotsk following its Universal Joint (Uni-joint) connection failure in November 2007. This SALM system is part of the “Vityaz” Production Complex in which the produced oil is exported from the Piltun-Astokhskoye-A platform via a subsea pipeline and the SALM to the Okha floating storage and offloading (FSO) unit for subsequent loading onto tankers for delivery to customers. Yearly oil production using the SALM system starts normally in June and lasts till December, during the ice free period. Full year round production were planned using a pipeline replacement for the SALM system (on-stream early 2008). However, in the interim period, there was a significant production opportunity if the SALM could be reinstalled in time for the summer 2008 ice-free season. Another significant incentive for SEIC was an early gas flow through the offshore pipelines to the Onshore Processing Facility for commissioning purposes, which expedites first gas delivery for the whole project by an estimated 4 months. In order to make this production season possible, a unique and fast track project to reinstate the SALM was necessary. SEIC, Shell International E&P in Rijswijk and Single Buoy Moorings Inc. in Monaco, had jointly undertaken this project, incorporating proven engineering standards with an immense amount of creativity to meet these time constraints. The SALM project, that would normally take 2 years, has been hailed as a great success with design, fabrication and installation completed in just 7 months time. This paper describes the key challenges overcome to successfully deliver a fully working SALM system to an extreme time schedule. The emphasis is on a description of the technical challenges and the engineering repair solutions developed with reference to the constructibility, transportation, installation and operation. The challenges include: Re-engineering of the SALM Unijoint cast components to meet the limitations of the available foundries, implementation of a novel pull down installation method using a subsea linear winch, design and construction of independent contingency option, installation trials, worldwide logistics and project coordination. All these aspects form an integral part of the project execution strategy with prompt decision making to meet the required schedule.
APA, Harvard, Vancouver, ISO, and other styles
5

Nilforoush, R., G. Pia, M. Nilsson, and L. Elfgren. "Anchorage Capacity and Performance in Plain and Steel-Fibre-Reinforced Concrete." In IABSE Symposium, Wroclaw 2020: Synergy of Culture and Civil Engineering – History and Challenges. Zurich, Switzerland: International Association for Bridge and Structural Engineering (IABSE), 2020. http://dx.doi.org/10.2749/wroclaw.2020.0232.

Full text
Abstract:
<p>Nowadays, prefabricated concrete components made from Steel-Fiber-Reinforced Concrete (SFRC) are widely used in the construction industry. These components are often connected to existing or new structural elements through various fastening systems. Previous studies have shown that the addition of steel fibers to concrete mixture substantially improves the fracture properties of concrete. To date, however, rather limited research is available on the behavior of fastening systems in SFRC. To improve the current knowledge of fastening systems to SFRC structures, a pilot experimental study is carried out on cast-in-place anchor bolts embedded in Plain Concrete (PC) and SFRC members. In this study, the influence of the presence of steel fibers and concrete compressive strength on the anchorage capacity and performance is evaluated. Furthermore, the applicability of current design methods is evaluated for anchorage systems in SFRC.</p>
APA, Harvard, Vancouver, ISO, and other styles
6

Dupleix, Joakim. "Bach Dang cable-stayed bridge – Underslung form traveller." In IABSE Conference, Kuala Lumpur 2018: Engineering the Developing World. Zurich, Switzerland: International Association for Bridge and Structural Engineering (IABSE), 2018. http://dx.doi.org/10.2749/kualalumpur.2018.0969.

Full text
Abstract:
<p>The Bach Dang Bridge forms part of the Ha Long – Hai Phong Highway in Vietnam. It will help cut 50km from the journey between Hanoi and the Ha Long Bay UNESCO world heritage site. The focal cable-stayed section of the bridge will consist of two main spans of 240 m. The tallest of the three towers will reach a height of almost 100 m.</p><p>The construction technique used for the cable-stayed section is to cast 9.6 m-long and 28 m-wide concrete segments in situ, using an underslung form traveller (FT) which is launched to the next position once the segment is cast.</p><p>The FT has been designed by the Technical Centre of specialist contractor VSL. Its weight is minimised by using the stay cable as a support at the front of the traveller. The stay cable is connected to the FT by precasting the anchor block and securing it to the FT. This innovation was previously, successfully used by VSL on the Ironton-Russell project in the USA. Besides, the formwork system has been mechanised to be easily collapsed from one segment to the next.</p><p>This paper discusses the design of this innovative construction technique and how it was used on this major bridge project in Vietnam.</p>
APA, Harvard, Vancouver, ISO, and other styles
7

Pothisiri, Thanyawat, Pitcha Jongvivatsakul, and Vanichapoom Nantavong. "Experimental Investigation of Adhesive Bonding for Post‐installed Rebars into Concrete at High Temperatures." In IABSE Congress, New York, New York 2019: The Evolving Metropolis. Zurich, Switzerland: International Association for Bridge and Structural Engineering (IABSE), 2019. http://dx.doi.org/10.2749/newyork.2019.1169.

Full text
Abstract:
<p>The use of post‐installed rebars into existing reinforced concrete structures bonded with epoxy resins was constantly increasing due to the advantage of equivalent or even higher bearing capacities at service temperature, compared with conventional cast‐in‐place rebars. Previous studies have examined the effects of different parameters on the mechanical properties of bonded post‐installed rebars at normal temperature. These studies showed that, for rebar diameter equal to 10 mm, the load bearing capacity increases linearly with the embedment length up to 75 mm. However, upon exposure to high temperatures, the glass transition of epoxy resins may occur and affect the mechanical behaviour of the adhesive bond. Studying the mechanical behaviour of an adhesive anchor at high temperatures is therefore necessary. An experimental investigation is conducted herein to examine the characteristics of the adhesive bonding stress between steel rebar and concrete interface at elevated temperatures using a series of pull‐out tests with varying rebar diameters and embedment lengths.</p>
APA, Harvard, Vancouver, ISO, and other styles
8

Van Shaar, Steven, Katy Cottingham, Andrew Walker, and Rich Barrows. "Design of an Anchored, Cast-in-Place, Backfilled Retaining Wall." In Earth Retention Conference (ER) 2010. Reston, VA: American Society of Civil Engineers, 2010. http://dx.doi.org/10.1061/41128(384)35.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

DI NUNZIO, G., A. MARCHISELLA, and G. MUCIACCIA. "The effect of very low bearing pressure on the behavior of cast-in anchors." In 9th International Conference On Concrete Under Severe Conditions - Environment and Loading. MENVIA, 2019. http://dx.doi.org/10.31808/5ca6e03d5ca4f0d406ac88a0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Di Nunzio, G. "A Literature Review about the head-size effect on the capacity of cast-in anchors." In 10th International Conference on Fracture Mechanics of Concrete and Concrete Structures. IA-FraMCoS, 2019. http://dx.doi.org/10.21012/fc10.239783.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Cast-in anchor"

1

Winters, James, and Charles W. Dolan. Concrete Breakout Capacity of Cast-in-Place Anchors in Early Age Concrete. Precast/Prestressed Concrete Institute, 2013. http://dx.doi.org/10.15554/pci.rr.conn-003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography