Gotowa bibliografia na temat „Reinforced concrete beams”

Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych

Wybierz rodzaj źródła:

Zobacz listy aktualnych artykułów, książek, rozpraw, streszczeń i innych źródeł naukowych na temat „Reinforced concrete beams”.

Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.

Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.

Artykuły w czasopismach na temat "Reinforced concrete beams"

1

Popovych, M. M., i S. V. Kliuchnyk. "Features of the Stressed-Strain State of a Steel-Reinforced-Concrete Span Structure with Preliminary Bending of a Steel Beam". Science and Transport Progress, nr 1(97) (17.10.2022): 80–87. http://dx.doi.org/10.15802/stp2022/265333.

Pełny tekst źródła
Streszczenie:
Purpose. The authors aim to determine the features of the operation of a steel-reinforced concrete span structure with beams reinforced with an I-beam, with their pre-stressing using the bending of a steel I-beam. Methodology. To manufacture a steel-reinforced concrete span structure, it was proposed to reinforce an I-beam with a camber, which is then leveled with the help of applied external loads. For practical convenience, the vertical external forces are replaced by horizontal forces that keep the metal I-beam in a deformed state and in this state it is concreted. After the concrete strength development, the external forces are removed and the metal I-beam creates the pre-stressing of the concrete. Findings. When determining stresses, checking calculations by analytical method and the method of modeling with the help of the ANSYS program were used. The stress diagrams along the lower and upper fibers of a metal I-beam and stresses in concrete in the upper and lower zones of the beam were constructed. The analysis of the results showed that the pre-bending of a metal beam can be used to create a pre-stressing, which improves the performance of steel-reinforced concrete span structures, increases their rigidity and allows using of such a structure to increase the balks of railway and highway bridges. Originality. In the paper, a study of the stress-strain state of steel-reinforced concrete beams of the railway span structure was carried out, taking into account the pre-stressing of the concrete. A method of manufacturing a steel-reinforced concrete beams is proposed, which provides pre-stressing of the reinforced concrete due to the bending of a steel I-beam. Practical value. As a result of the calculations, it was found that the structure, when manufactured by the specified method, has greater rigidity compared to reinforced concrete or metal beams. The height of the beam can be lower compared to reinforced concrete or metal span structures. These circumstances are essential for railway bridges, especially for high-speed traffic ones.
Style APA, Harvard, Vancouver, ISO itp.
2

Muhtar, Amri Gunasti, Suhardi, Nursaid, Irawati, Ilanka Cahya Dewi, Moh Dasuki i in. "The Prediction of Stiffness of Bamboo-Reinforced Concrete Beams Using Experiment Data and Artificial Neural Networks (ANNs)". Crystals 10, nr 9 (27.08.2020): 757. http://dx.doi.org/10.3390/cryst10090757.

Pełny tekst źródła
Streszczenie:
Stiffness is the main parameter of the beam’s resistance to deformation. Based on advanced research, the stiffness of bamboo-reinforced concrete beams (BRC) tends to be lower than the stiffness of steel-reinforced concrete beams (SRC). However, the advantage of bamboo-reinforced concrete beams has enough good ductility according to the fundamental properties of bamboo, which have high tensile strength and high elastic properties. This study aims to predict and validate the stiffness of bamboo-reinforced concrete beams from the experimental results data using artificial neural networks (ANNs). The number of beam test specimens were 25 pieces with a size of 75 mm × 150 mm × 1100 mm. The testing method uses the four-point method with simple support. The results of the analysis showed the similarity between the stiffness of the beam’s experimental results with the artificial neural network (ANN) analysis results. The similarity rate of the two analyses is around 99% and the percentage of errors is not more than 1%, both for bamboo-reinforced concrete beams (BRC) and steel-reinforced concrete beams (SRC).
Style APA, Harvard, Vancouver, ISO itp.
3

Zainurrahman, Eko Darma i Sri Nuryati. "Carbon Fiber Reinforced Polymer Sebagai Perkuatan Lentur pada Balok Beton". BENTANG : Jurnal Teoritis dan Terapan Bidang Rekayasa Sipil 8, nr 1 (15.01.2020): 20–28. http://dx.doi.org/10.33558/bentang.v8i1.1947.

Pełny tekst źródła
Streszczenie:
Concrete Beams can experience a sudden collapse when overload because of its brittle characteristic. The use of Carbon Fiber Reinforced Polymer (CFRP) on concrete beams externally as external confinement is predicted to improve concrete mechanics properties, increase the ductility and capacity of concrete, and the flexural strength of concrete beams. An experimental study on the reinforcement of concrete beams with Carbon Fiber Reinforced Polymer (CFRP) was carried out to estimate the effectiveness of CFRP on concrete structures as a concrete beam flexural reinforcement material. Two types of concrete beams are provided in this study to test the flexural strengthening effect of the externally bound CFRP composite. First type of concrete beam used for testing is a normal concrete beams, whereas the second tested beam, the CFRP was laminated by coating the beams with Fiber. The dimensions of both types are 15cm x15cm with a length of 55cm footing range. Testing result obtained the compressive strength was 23,29 MPa, flexural strength of normal and CRFP concretes were 33,41 Kg/cm2 and 48,07 Kg/cm2 respectively. It was concluded that the use of CRFP at the concrete beam increases flexural strength up to 44% with the ratio of 143 %.
Style APA, Harvard, Vancouver, ISO itp.
4

Shuai, Tian, i Zhang Tong. "Study on Thermal Stress of Concrete Beams with Carbon-Fiber- Reinforced Polymers at Low Temperature". Open Construction and Building Technology Journal 8, nr 1 (12.12.2014): 182–92. http://dx.doi.org/10.2174/1874836801408010182.

Pełny tekst źródła
Streszczenie:
Concrete beams reinforced with carbon-fiber-reinforced polymers (CFRPs) are subjected to considerable thermal stress at low temperatures. To mitigate this problem, this study conducts a series of tests on three concrete specimens at various temperatures, analyzes the change rule of thermal stress in CFRP-reinforced concrete beams, and discusses the influence of CFRPs on thermal stress in terms of the elastic modulus, thickness, thermal expansion coefficient, beam height, and concrete grade. The results show that when the temperature decreases, CFRP has an obvious restraining effect on the thermal curve of concrete beams. The thermal stress on the interface of CFRP-reinforced concrete beams is sufficiently large and should not be ignored. In particular, in cold areas, thermal stress should be taken into account when reinforcing structures such as concrete bridges. The CFRP sheet’s elasticity modulus and thickness are the main factors affecting the thermal stress; in comparison, the expansion coefficient and beam height have lesser effect on the thermal stress; finally, the concrete grade has little effect on the thermal stress. Thermal stress can be prevented feasibly by using prestressed CFRP sheets to reinforce concrete beams. This study can serve as a reference for concrete reinforcement design.
Style APA, Harvard, Vancouver, ISO itp.
5

Elbasha, Nuri Mohamed. "Reinforced HSC Beams". Key Engineering Materials 629-630 (październik 2014): 544–50. http://dx.doi.org/10.4028/www.scientific.net/kem.629-630.544.

Pełny tekst źródła
Streszczenie:
The primary long and short term advantages of high strength concrete are, low creep and shrinkage, higher stiffness, higher elastic modulus, higher tensile strength, higher durability (resistance to chemical attacks) and higher shear resistance. In addition, high strength concrete reduces the size of the member, which in turn reduces the form size, concrete volume, construction time, labor costs and dead load. Reducing the dead load reduces the number and size of the beams, columns and foundations. Thus there is a positive impact on reduction of maintenance and repair costs and an increase in rentable space. Other, yet to be discovered advantages may also exist. High strength concrete has definite advantages over normal strength concrete. The ductility of over reinforced HSC beams is enhanced through the application of helical reinforcement located in the compression region. The pitch of helix is an important parameter controlling the level of strength and ductility enhancement. This paper presents an experimental investigation of the effect of helices on the behavior of over reinforced high strength concrete beams through testing ten helically confined full scale beams. The helix pitches were 25, 50, 75, 100 and 160 mm. Beams’ cross section was 200×300 mm, and with a length of 4 m and a clear span of 3.6 m subjected to four point loading. The main results indicate that helix effectiveness is negligible when the helical pitch is 160 mm (helix diameter). The experimental program in this study proved that the HSC, HSS and helical confinement construct a reinforced concrete beam. This beam has the ability to resist weathering action and chemical attack while maintaining its desired engineering properties. In near future Reinforced High Strength Concrete Beam with Helical Confinement will be considered as a durable and sustainable Reinforced Concrete Beam.
Style APA, Harvard, Vancouver, ISO itp.
6

Wibowo, Petrus Haryanto, i Dony Dony. "Comparative Study of Reinforced Concrete Beams in School Buildings Using Prestressed Concrete Beams". Journal of Civil Engineering and Planning 3, nr 2 (30.12.2022): 169–81. http://dx.doi.org/10.37253/jcep.v3i2.1237.

Pełny tekst źródła
Streszczenie:
Building construction in Indonesia generally uses concrete. The concrete used for building structures, such as beams, generally utilizes reinforced concrete. It is very rare to see the use of prestressed concrete for building structures such as beams, especially in Batam City. This study aims to analyze the comparison between the beam structure with reinforced concrete that has been existing and prestressed concrete in the Kaliban School project. The stages in this research included prestressed concrete beam design and comparative analysis. The design of prestressed concrete beams was planned to be composite prestressed concrete blocks using the pre-tension method with a fully prestressed system, and was cast with the floor slabs and also supported during the casting period. Comparative analysis conducted by the researcher of this study was a comparison of the materials used in reinforced concrete beams and prestressed concrete beams. The results of the prestressed concrete structure design obtained a beam dimension of 200 × 400 with a diameter of 12.7 mm, in which 4 pieces were installed 125 mm below the beam. The results of the comparison analysis of the total material prices between prestressed concrete beams with dimensions of 200 × 400 and existing reinforced concrete beams with dimensions of 200 × 500 showed that prestressed concrete beams were 24.28% cheaper than reinforced concrete beams.
Style APA, Harvard, Vancouver, ISO itp.
7

Topark-Ngarm, Pattanapong, Trinh Cao, Prinya Chindaprasirt i Vanchai Sata. "Strength and Behaviour of Small-Scale Reinforced High Calcium Fly Ash Geopolymer Concrete Beam with Short Shear Span". Key Engineering Materials 718 (listopad 2016): 191–95. http://dx.doi.org/10.4028/www.scientific.net/kem.718.191.

Pełny tekst źródła
Streszczenie:
The small-scale reinforced high calcium fly ash geopolymer concrete beams with short shear span were studied in this research. Reinforced concrete beams with 150x150 mm2 cross-section and 530 mm in length were used for tests. Conventional reinforced Portland cement concrete beams (RC) with designed concrete compressive strengths of 35, 45 and 55 MPa and high-calcium fly ash geopolymer reinforced concrete beams with similar strength were tested. The geopolymer concretes (GC) were designed with alkaline liquid to fly ash ratio (L/A) of 0.5, sodium silicate to sodium hydroxide (S/H) ratio of 1.0 and two sodium hydroxide (NaOH) concentrations of 10M and 15M. Two temperatures of 23 and 60 °C were used for curing geopolymer reinforced concrete (GRC) beams for 24 hr, while RC beams were moist cured at 23 °C. The maximum sustained moment and shear were compared with the predicted values from the RC-design standard. The results showed that the failure patterns of small GRC beams were different to that of normal RC beam. The small GRC beams failed in flexure whereas the similar small RC beams failed in shear. However, the GRC beams were able to sustain higher shear and moment than the values obtained from the design code. The different in failure mechanism was probably due to the different in modulus of elasticity of geopolymer concrete and normal concrete.
Style APA, Harvard, Vancouver, ISO itp.
8

Makunza, John. "Application of Mangrove Timber in Reinforcing Concrete". Tanzania Journal of Engineering and Technology 42, nr 3 (30.09.2023): 16–24. http://dx.doi.org/10.52339/tjet.v42i3.742.

Pełny tekst źródła
Streszczenie:
Use of mangrove timber beams for supporting floor slabs in historic buildings in Zanzibar Stone Town is still applied although the available structural data on mangrove timber is inadequate. This concern has called for an investigation on the structural properties of mangrove timber, so that the information obtained could help to establish the structural strength of the existing floor slabs in historic buildings. Hence, mangrove timber specimens were sampled from Zanzibar, and tested in the laboratory for their strengths in tension, compression and shear. The test results showed that mangrove is a hardwood timber of strength class D70, the highest rank of timber classification. Also, concrete beam specimens reinforced with mangrove timber rods, and others reinforced with structural steel were studied. The obtained test results showed that beams reinforced with mangrove timber rods with enlarged ends performed better than those reinforced with uniform mangrove rods. The strength of the beams reinforced with mangrove timber was found to be 50% of the beams reinforced with steel bars, implying that mangrove timber can be used to reinforce concrete beams.
Style APA, Harvard, Vancouver, ISO itp.
9

Li, Shengyuan, Henglin Lv, Tianhua Huang, Zhigang Zhang, Jin Yao i Xin Ni. "Degradation of Reinforced Concrete Beams Subjected to Sustained Loading and Multi-Environmental Factors". Buildings 12, nr 9 (5.09.2022): 1382. http://dx.doi.org/10.3390/buildings12091382.

Pełny tekst źródła
Streszczenie:
In the process of service, reinforced concrete structures have to bear both load and multi-environmental factors. The deterioration of reinforced concrete beams is critical to the durability, safety, and sustainability of reinforced concrete structures. The main aim of the present research is to determine the degradation mechanism of reinforced concrete beams subjected to sustained loading and multi-environmental factors. Reinforced concrete beam specimens were prepared, loaded and then exerted multi-environmental factors. At the end of each degradation period, the degradation of concrete (chemical contents of concrete beam surfaces, carbonation depth, compressive strength and maximum cracks) and the corrosion of steel bars (corrosion ratio and tensile strength) were continuously measured. Moreover, degraded reinforced concrete beams were flexural loaded in four-point bending failure tests. The degradation mechanism of reinforced concrete beams subjected to sustained loading and multi-environmental factors was analyzed. Thus, this study can promote a comprehensive understanding of reinforced concrete beams subjected to sustained loading and multi-environmental factors.
Style APA, Harvard, Vancouver, ISO itp.
10

Badawy, Amr H., Ahmed Hassan, Hala El-Kady i L. M. Abd-El Hafez. "The Behavior of Reinforced and Pre-Stressed Concrete Beams under Elevated Temperature". International Journal of Engineering Research in Africa 47 (marzec 2020): 15–30. http://dx.doi.org/10.4028/www.scientific.net/jera.47.15.

Pełny tekst źródła
Streszczenie:
The behavior of unbounded post tension and reinforced concrete beams under elevated temperature was presented. The experimental work was consisted of two major phases. In the first phase, the objective was studying the mechanical performance of prestressed beam, prestressed beam with steel addition and reinforced concrete beams respectively were studied. In the second phase, the residual mechanical performance of prestressed beam, prestressed beam with steel addition and reinforced concrete beams under elevated 400oC, for 120 minutes durations. The failure mechanisms, ultimate load capacity, and deflection at critical sections were monitored. The numerical prediction of the flexural behavior of the tested specimens is presented in this paper. This includes a comparison between the numerical and experimental test results according to ANSYS models. The results indicate that the prestressed beam with steel addition and reinforced concrete beams had higher resistance to beams under elevated 400oC than that of prestressed concrete beam in terms of ultimate capacity. It is also shown that the reinforced concrete beams have higher resistance to beams under elevated temperature than that of prestressed beam, prestressed beam with steel addition.
Style APA, Harvard, Vancouver, ISO itp.

Rozprawy doktorskie na temat "Reinforced concrete beams"

1

Baczkowski, Bartlomiej Jan. "Steel fibre reinforced concrete coupling beams /". View abstract or full-text, 2007. http://library.ust.hk/cgi/db/thesis.pl?CIVL%202007%20BACZKO.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Chang, Peter. "Fracture characteristics of reinforced concrete beams". Thesis, McGill University, 1986. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=65925.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Ghavam-Shahidy, Hamid. "Lightweight aggregate reinforced concrete deep beams". Thesis, University of Dundee, 1992. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.503556.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Chana, Palvinder Singh. "Shear failure of reinforced concrete beams". Thesis, University College London (University of London), 1986. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.282869.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Fang, Libin. "Shear enhancement in reinforced concrete beams". Thesis, Imperial College London, 2014. http://hdl.handle.net/10044/1/25113.

Pełny tekst źródła
Streszczenie:
The shear failure of reinforced concrete beams has been widely investigated over many years. Despite this, there is no consensus on the relative importance of the underlying mechanisms of shear resistance. The main objective of this thesis is to develop improved design guidelines for shear enhancement in beams with multiple concentrated loads applied on their upper side within a distance of 2d from the edge of supports (where d is the beam effective depth). The research involves a combination of laboratory testing, nonlinear finite element analysis and analytical work. Many tests have been carried out on beams with single point loads within 2d of supports but only a handful on beams with multiple point loads within 2d of supports. This is a significant omission since such loading commonly arises in practice. The author carried out a series of tests on beams loaded with up to two point loads within 2d of supports. The tests were designed to investigate the influences on shear strength of loading arrangement, cover and bearing plate dimensions. The latter two were varied to investigate the underlying realism of key assumptions implicit in the Strut and Tie Modelling (STM) technique. Detailed measurements were made of the kinematics of the critical shear crack. These measurements were used to assess the relative contributions of aggregate interlock, dowel action and the flexural compressive zone to shear resistance. Novel STMs are proposed for modelling shear enhancement in simply supported and continuous beams. NLFEA is used to assist in the development of the STM. The STM are validated with test data and are shown to give reasonable strength predictions that are of comparable accuracy to the author's NLFEA. STM gives particularly good predictions of shear resistance if the strut strengths are calculated in accordance with the recommendations of the modified compression field theory rather than the recommendations of Eurocode 2, which can result in strength being overestimated. However, the STM are shown to overestimate the influences of bearing plate dimensions and cover on shear resistance.
Style APA, Harvard, Vancouver, ISO itp.
6

Green, Jeremy Robert, i Jeremy Robert Green. "Behaviour of reinforced concrete deep beams". Master's thesis, University of Cape Town, 1985. http://hdl.handle.net/11427/23219.

Pełny tekst źródła
Streszczenie:
Twenty five model beams were progressively loaded to failure in order to investigate the influence of the following variables on the behaviour of reinforced concrete deep beams : i) Concrete compressive strength ii) Reinforcement iii) Geometry. The model beams were all of 1500mm span, with a depth of 750mm. This span to depth ratio of 2 corresponds to the upper limit, to which the recommendations for deep beam design applies, as provided by many current codes of practice. Methods currently in use for the design of reinforced concrete deep beams were reviewed and compared. The experimental results were compared with the predictions of these design methods. This comparison revealed a large lack of agreement in the predictions of the cracking and ultimate strengths of deep beams.
Style APA, Harvard, Vancouver, ISO itp.
7

Barris, Peña Cristina. "Serviceability behaviour of fibre reinforced polymer reinforced concrete beams". Doctoral thesis, Universitat de Girona, 2011. http://hdl.handle.net/10803/7772.

Pełny tekst źródła
Streszczenie:
El uso de materiales compuestos de matriz polimérica (FRP) emerge como alternativa al hormigón convencionalmente armado con acero debido a la mayor resistencia a la corrosión de dichos materiales. El presente estudio investiga el comportamiento en servicio de vigas de hormigón armadas con barras de FRP mediante un análisis teórico y experimental. Se presentan los resultados experimentales de veintiséis vigas de hormigón armadas con barras de material compuesto de fibra de vidrio (GFRP) y una armada con acero, todas ellas ensayadas a flexión de cuatro puntos. Los resultados experimentales son analizados y comparados con algunos de los modelos de predicción más significativos de flechas y fisuración, observándose, en general, una predicción adecuada del comportamiento experimental hasta cargas de servicio. El análisis de sección fisurada (CSA) estima la carga última con precisión, aunque se registra un incremento de la flecha experimental para cargas superiores a las de servicio. Esta diferencia se atribuye a la influencia de las deformaciones por esfuerzo cortante y se calcula experimentalmente.
Se presentan los aspectos principales que influyen en los estados límites de servicio: tensiones de los materiales, ancho máximo de fisura y flecha máxima permitida. Se presenta una metodología para el diseño de dichos elementos bajo las condiciones de servicio. El procedimiento presentado permite optimizar las dimensiones de la sección respecto a metodologías más generales.
Fibre reinforced polymer (FRP) bars have emerged as an alternative to steel for reinforced concrete (RC) elements in aggressive environments due to their non-corrosive properties. This study investigates the short-term serviceability behaviour of FRP RC beams through theoretical and experimental analysis. Twenty-six RC beams reinforced with glass-FRP (GFRP) and one steel RC beam are tested under four-point loading. The experimental results are discussed and compared to some of the most representative prediction models of deflections and cracking for steel and FRP RC finding that prediction models generally provide adequate values up to the service load. Additionally, cracked section analysis (CSA) is used to analyse the flexural behaviour of the specimens until failure. CSA estimates the ultimate load with accuracy, but it underestimates the experimental deflection beyond the service load level. This increment is mainly attributed in this work to shear induced deflection and it is experimentally calculated.
A discussion on the main aspects of the SLS of FRP RC is introduced: the stresses in materials, maximum crack width and the allowable deflection. A methodology for the design of FRP RC at the serviceability requirements is presented, which allows optimizing the overall depth of the element with respect to more generalised methodologies.
Style APA, Harvard, Vancouver, ISO itp.
8

Lam, Wai-yin. "Plate-reinforced composite coupling beams experimental and numerical studies /". Click to view the E-thesis via HKUTO, 2006. http://sunzi.lib.hku.hk/hkuto/record/B37311797.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

šSvecová, Dagmar. "Behaviour of concrete beams reinforced withFRP prestressed concrete prisms". Thesis, National Library of Canada = Bibliothèque nationale du Canada, 1999. http://www.collectionscanada.ca/obj/s4/f2/dsk1/tape8/PQDD_0006/NQ42809.pdf.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Ball, Ryan. "Experimental analysis of composite reinforced concrete beams". Ohio : Ohio University, 1998. http://www.ohiolink.edu/etd/view.cgi?ohiou1177002341.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Książki na temat "Reinforced concrete beams"

1

K, Kong F., red. Reinforced concrete deep beams. Glasgow: Blackie, 1990.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Kong, F. k. Reinforced Concrete Deep Beams. London: Taylor & Francis Group Plc, 2004.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

1935-, Kong F. K., red. Reinforced concrete deep beams. New York, N.Y: Van Nostrand Reinhold, 1990.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

1935-, Kong F. K., red. Reinforced concrete deep beams. Glasgow: Blackie, 1990.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Canadian Society of Civil Engineers., red. Formulas for reinforced concrete beams. [Montréal?: s.n., 1991.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Casandjian, Charles, Noël Challamel, Christophe Lanos i Jostein Hellesland. Reinforced Concrete Beams, Columns and Frames. Hoboken, NJ 07030 USA: John Wiley & Sons, Inc., 2013. http://dx.doi.org/10.1002/9781118639511.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Hellesland, Jostein, Noël Challamel, Charles Casandjian i Christophe Lanos. Reinforced Concrete Beams, Columns and Frames. Hoboken, NJ USA: John Wiley & Sons, Inc., 2013. http://dx.doi.org/10.1002/9781118635360.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Nourbakhsh, F. Impact resistance of reinforced concrete beams. Birmingham: University of Birmingham, 1989.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Mallett, G. P. Fatigue of reinforced concrete. London: HMSO, 1991.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Attard, J. A. Knowledge based design of reinforced concrete beams. Manchester: UMIST, 1993.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Części książek na temat "Reinforced concrete beams"

1

DING, Yining, i Xiliang NING. "Reinforced Concrete Beams". W Reinforced Concrete: Basic Theory and Standards, 79–145. Singapore: Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-2920-5_4.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Mosley, W. H., J. H. Bungey i R. Hulse. "Design of reinforced concrete beams". W Reinforced Concrete Design, 142–77. London: Macmillan Education UK, 1999. http://dx.doi.org/10.1007/978-1-349-14911-7_7.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Mosley, W. H., i J. H. Bungey. "Design of Reinforced Concrete Beams". W Reinforced Concrete Design, 154–91. London: Macmillan Education UK, 1990. http://dx.doi.org/10.1007/978-1-349-20929-3_7.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Mosley, W. H., i J. H. Bungey. "Design of Reinforced Concrete Beams". W Reinforced Concrete Design, 154–91. London: Macmillan Education UK, 1987. http://dx.doi.org/10.1007/978-1-349-18825-3_7.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Mosley, W. H., i J. H. Bungey. "Design of Reinforced Concrete Beams". W Reinforced Concrete Design, 154–91. London: Macmillan Education UK, 1990. http://dx.doi.org/10.1007/978-1-349-13058-0_7.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Kong, F. K., i R. H. Evans. "Prestressed concrete continuous beams". W Reinforced and Prestressed Concrete, 380–400. Boston, MA: Springer US, 1987. http://dx.doi.org/10.1007/978-1-4899-7134-0_10.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Kong, F. K., i R. H. Evans. "Prestressed concrete simple beams". W Reinforced and Prestressed Concrete, 333–79. Boston, MA: Springer US, 1987. http://dx.doi.org/10.1007/978-1-4899-7134-0_9.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Setareh, Mehdi, i Robert Darvas. "Shear in Reinforced Concrete Beams". W Concrete Structures, 235–76. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-24115-9_4.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Toniolo, Giandomenico, i Marco di Prisco. "Prestressed Beams". W Reinforced Concrete Design to Eurocode 2, 711–833. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-52033-9_10.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Toniolo, Giandomenico, i Marco di Prisco. "Beams in Bending". W Reinforced Concrete Design to Eurocode 2, 341–427. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-52033-9_5.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Streszczenia konferencji na temat "Reinforced concrete beams"

1

Khatib, J., Ali Hussein Jahami, Mohammed Sonebi i Adel Elkordi. "Shear Behavior of Bamboo Reinforced Concrete Beams". W 4th International Conference on Bio-Based Building Materials. Switzerland: Trans Tech Publications Ltd, 2022. http://dx.doi.org/10.4028/www.scientific.net/cta.1.730.

Pełny tekst źródła
Streszczenie:
This research work aimed to study the usage of Bamboo strips as shear reinforcement in reinforced concrete (RC) beams. Four beams were considered in this study. The flexural reinforcement for all beams was the same. As for shear reinforcement, one beam was reinforced with conventional shear reinforcement with spacing (s=180 mm), while the other three beams were reinforced with bamboo strips with three different spacings (s=180 mm, s= 90 mm, and s=60 mm). The beams were subjected to a four-point bending test to plot the load-deflection curve for each beam. Results showed that the beam reinforced with bamboo strips spaced at 180 mm has 30% higher shear capacity than the beam with conventional shear reinforcement at the same spacing. Also, as the spacing of bamboo strips decreased, the shear capacity of beams increased nonlinearly.
Style APA, Harvard, Vancouver, ISO itp.
2

"Shear strengthening of reinforced concrete T-beams using carbon reinforced concrete". W "SP-345: Materials, Analysis, Structural Design and Applications of Textile Reinforced Concrete/Fabric Reinforced Cementitious Matrix". American Concrete Institute, 2021. http://dx.doi.org/10.14359/51731579.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Da Silva Barbosa, F. "Reliability analysis of concrete beams reinforced with carbon fiber-reinforced polymer bars". W 10th International Conference on Fracture Mechanics of Concrete and Concrete Structures. IA-FraMCoS, 2019. http://dx.doi.org/10.21012/fc10.233497.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Shengnan Huang i Lieping Ye. "Damage identification of reinforced concrete beams". W 2011 Second International Conference on Mechanic Automation and Control Engineering (MACE). IEEE, 2011. http://dx.doi.org/10.1109/mace.2011.5988505.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Boodida, Rakesh Kumar, Srikanth Koniki i M. Palanisamy. "Bamboo reinforced concrete beams - A review". W LOW RADIOACTIVITY TECHNIQUES 2022 (LRT 2022): Proceedings of the 8th International Workshop on Low Radioactivity Techniques. AIP Publishing, 2023. http://dx.doi.org/10.1063/5.0166013.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

"Concrete Cover Delamination in Reinforced Concrete Beams Strengthened with Carbon Fiber Reinforced Polymer Sheets". W SP-188: 4th Intl Symposium - Fiber Reinforced Polymer Reinforcement for Reinforced Concrete Structures. American Concrete Institute, 1999. http://dx.doi.org/10.14359/5667.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

"A Beam Finite Element for Shear-Critical RC Beams". W SP-237: Finite Element Analysis of Reinforced Concrete Structures. American Concrete Institute, 2006. http://dx.doi.org/10.14359/18260.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Christensen, Frede A., Jens P. Ulfkjær i Rune Brincker. "Post cracking behavior of lightly reinforced concrete beams". W 9th International Conference on Fracture Mechanics of Concrete and Concrete Structures. IA-FraMCoS, 2016. http://dx.doi.org/10.21012/fc9.128.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

"Long-Term Deflection of Fiber Reinforced Polymer Concrete Beams". W SP-188: 4th Intl Symposium - Fiber Reinforced Polymer Reinforcement for Reinforced Concrete Structures. American Concrete Institute, 1999. http://dx.doi.org/10.14359/5655.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Çankaya, Mehmet Alper, i Çetin Akan. "Flexural Behavior of Steel Fiber Reinforced Concrete Beams". W 6th International Students Science Congress. Izmir International Guest Student Association, 2022. http://dx.doi.org/10.52460/issc.2022.016.

Pełny tekst źródła
Streszczenie:
The main objective of this study was to inspect the effect of steel fiber ratio into the flexural behavior of large-scale doubly reinforced concrete beams using an experimental method. For this purpose, four RC beams were constructed at the Structural Mechanics Laboratory of İzmir Katip Çelebi University and three-point bending tests were carried out. Two out of four were selected to be control specimens and did not have any fiber additive. To investigate the behavior free from shear reinforcement effect, one of the control specimens did not have stirrups while the remaining one had a minimum amount of stirrup according to TS500 [1]. Last two beams had either 0.5 or 1% volume fractions (Vf) of hooked end fibers, respectively. All the beams were designed to have 150x200x2450 mm prismatic geometry with a 1.30% tensile reinforcement ratio. The used materials were commercially available S420B grade steel for reinforcement and in-house cast concrete having a mean cylindrical compressive strength of 25 MPa. Based on the test results it can be stated that having a minimum amount of stirrup according to TS500 or 0.5% steel fiber enabled the beams to fully use their flexural capacity instead of an enhancement in the capacity. In other words, steel fibers contributed to the shear strength similar to that of beam with minimum amount of stirrup. However, increasing the volumetric ratio of steel fibers to 1.0% did not only contributed on the behavior but also slightly enhanced the flexural capacity (10%) of beam specimen, basically depending on the increase in the moment capacity of the cross-section.
Style APA, Harvard, Vancouver, ISO itp.

Raporty organizacyjne na temat "Reinforced concrete beams"

1

Al-lami, Karrar. Experimental Investigation of Fiber Reinforced Concrete Beams. Portland State University Library, styczeń 2000. http://dx.doi.org/10.15760/etd.2293.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Brady, Pamalee A., i Orange S. Marshall. Shear Strengthening of Reinforced Concrete Beams Using Fiber-Reinforced Polymer Wraps. Fort Belvoir, VA: Defense Technical Information Center, październik 1998. http://dx.doi.org/10.21236/ada359462.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Rafeeq, Ranj. Torsional Strengthening of Reinforced Concrete Beams Using CFRP Composites. Portland State University Library, styczeń 2000. http://dx.doi.org/10.15760/etd.3121.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Bank, Lawrence C., Anthony J. Lamanna, James C. Ray i Gerardo I. Velazquez. Rapid Strengthening of Reinforced Concrete Beams with Mechanically Fastened, Fiber-Reinforced Polymeric Composite Materials. Fort Belvoir, VA: Defense Technical Information Center, marzec 2002. http://dx.doi.org/10.21236/ada400415.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Riveros, Guillermo A., Vellore S. Gopalaratnam i Amos Chase. User's Guide: Fracture Mechanics Analysis of Reinforced Concrete Beams (FMARCB). Fort Belvoir, VA: Defense Technical Information Center, styczeń 2008. http://dx.doi.org/10.21236/ada476520.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Duthinh, Dat, i Monica Starnes. Strength and ductility of concrete beams reinforced with carbon FRP and steel. Gaithersburg, MD: National Institute of Standards and Technology, 2001. http://dx.doi.org/10.6028/nist.ir.6830.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Al-Obaidi, Salam. Behavior of Reinforced Concrete Beams Retrofitted in Flexure Using CFRP-NSM Technique. Portland State University Library, styczeń 2000. http://dx.doi.org/10.15760/etd.2291.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Roesler, Jeffery, Sachindra Dahal, Dan Zollinger i W. Jason Weiss. Summary Findings of Re-engineered Continuously Reinforced Concrete Pavement: Volume 1. Illinois Center for Transportation, maj 2021. http://dx.doi.org/10.36501/0197-9191/21-011.

Pełny tekst źródła
Streszczenie:
This research project conducted laboratory testing on the design and impact of internal curing on concrete paving mixtures with supplementary cementitious materials and evaluated field test sections for the performance of crack properties and CRCP structure under environmental and FWD loading. Three experimental CRCP sections on Illinois Route 390 near Itasca, IL and two continuously reinforced concrete beams at UIUC ATREL test facilities were constructed and monitored. Erodibility testing was performed on foundation materials to determine the likelihood of certain combinations of materials as suitable base/subbase layers. A new post-tensioning system for CRCP was also evaluated for increased performance and cost-effectiveness. This report volume summarizes the three year research effort evaluating design, material, and construction features that have the potential for reducing the initial cost of CRCP without compromising its long-term performance.
Style APA, Harvard, Vancouver, ISO itp.
9

Weiss, Charles, William McGinley, Bradford Songer, Madeline Kuchinski i Frank Kuchinski. Performance of active porcelain enamel coated fibers for fiber-reinforced concrete : the performance of active porcelain enamel coatings for fiber-reinforced concrete and fiber tests at the University of Louisville. Engineer Research and Development Center (U.S.), maj 2021. http://dx.doi.org/10.21079/11681/40683.

Pełny tekst źródła
Streszczenie:
A patented active porcelain enamel coating improves both the bond between the concrete and steel reinforcement as well as its corrosion resistance. A Small Business Innovation Research (SBIR) program to develop a commercial method for production of porcelain-coated fibers was developed in 2015. Market potential of this technology with its steel/concrete bond improvements and corrosion protection suggests that it can compete with other fiber reinforcing systems, with improvements in performance, durability, and cost, especially as compared to smooth fibers incorporated into concrete slabs and beams. Preliminary testing in a Phase 1 SBIR investigation indicated that active ceramic coatings on small diameter wire significantly improved the bond between the wires and the concrete to the point that the wires achieved yield before pullout without affecting the strength of the wire. As part of an SBIR Phase 2 effort, the University of Louisville under contract for Ceramics, Composites and Coatings Inc., proposed an investigation to evaluate active enamel-coated steel fibers in typical concrete applications and in masonry grouts in both tension and compression. Evaluation of the effect of the incorporation of coated fibers into Ultra-High Performance Concrete (UHPC) was examined using flexural and compressive strength testing as well as through nanoindentation.
Style APA, Harvard, Vancouver, ISO itp.
10

Pevey, Jon M., William B. Rich, Christopher S. Williams i Robert J. Frosch. Repair and Strengthening of Bridges in Indiana Using Fiber Reinforced Polymer Systems: Volume 1–Review of Current FRP Repair Systems and Application Methodologies. Purdue University, 2021. http://dx.doi.org/10.5703/1288284317309.

Pełny tekst źródła
Streszczenie:
For bridges that are experiencing deterioration, action is needed to ensure the structural performance is adequate for the demands imposed. Innovate repair and strengthening techniques can provide a cost-effective means to extend the service lives of bridges efficiently and safely. The use of fiber reinforced polymer (FRP) systems for the repair and strengthening of concrete bridges is increasing in popularity. Recognizing the potential benefits of the widespread use of FRP, a research project was initiated to determine the most appropriate applications of FRP in Indiana and provide recommendations for the use of FRP in the state for the repair and strengthening of bridges. The details of the research are presented in two volumes. Volume 1 provides the details of a study conducted to (1) summarize the state-of-the-art methods for the application of FRP to concrete bridges, (2) identify successful examples of FRP implementation for concrete bridges in the literature and examine past applications of FRP in Indiana through case studies, and (3) better understand FRP usage and installation procedures in the Midwest and Indiana through industry surveys. Volume 2 presents two experimental programs that were conducted to develop and evaluate various repair and strengthening methodologies used to restore the performance of deteriorated concrete bridge beams. The first program investigated FRP flexural strengthening methods, with a focus on adjacent box beam bridges. The second experimental program examined potential techniques for repairing deteriorated end regions of prestressed concrete bridge girders. Externally bonded FRP and near-surface-mounted (NSM) FRP were considered in both programs.
Style APA, Harvard, Vancouver, ISO itp.
Oferujemy zniżki na wszystkie plany premium dla autorów, których prace zostały uwzględnione w tematycznych zestawieniach literatury. Skontaktuj się z nami, aby uzyskać unikalny kod promocyjny!

Do bibliografii