Добірка наукової літератури з теми "Concrete columns"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "Concrete columns".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "Concrete columns"

1

VIRGENS, J. P., R. B. GOMES, L. M. TRAUTWEIN, G. N. GUIMARÃES, and A. P. R. VAZ. "Experimental analysis of eccentrically loaded reinforced concrete columns with an added jacket of self-compacting concrete." Revista IBRACON de Estruturas e Materiais 12, no. 2 (April 2019): 329–36. http://dx.doi.org/10.1590/s1983-41952019000200007.

Повний текст джерела
Анотація:
Abstract This paper presents the experimental study of eccentrically loaded reinforced concrete columns with an added 35 mm self-compacting concrete jacket attached to the column’s most compressed face using wedge bolts. Nine columns with a 2000 mm height were tested under compression and one-way bending until failure. Columns were denominated as original column (PO) with a cross section of 120 mm x 250 mm; reference column (PR) with a cross section of 155 mm x 250 mm, and seven columns with an initial cross section of 120 mm x 250 mm and later reinforced by the addition of 35 mm self-compacting concrete layer and various configurations of wedge bolts. Except for the original column PO, the columns were submitted to a 42.5 mm load eccentricity due to the added concrete layer at the compressed face. Although failure of the wedge bolts did not occur, it was not possible to prevent detachment of the added layer. The results indicate that it is possible to structurally rehabilitate reinforce concrete columns with the use of the strengthening methodology used in this research, resulting in average ultimate load capacity gains of 271% compared to original column’s ultimate load.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Ali, A., Z. Soomro, S. Iqbal, N. Bhatti, and A. F. Abro. "Prediction of Corner Columns’ Load Capacity Using Composite Material Analogy." Engineering, Technology & Applied Science Research 8, no. 2 (April 19, 2018): 2745–49. http://dx.doi.org/10.48084/etasr.1879.

Повний текст джерела
Анотація:
There are numerous reasons for which concrete has become the most widely used construction material in buildings, one of them being its availability in different types, such as fiber-reinforced, lightweight, high strength, conventional and self-compacting concrete. This advantage is specially realized in high-rise building construction, where common construction practice is to use concretes of different types or strength classes in slabs and columns. Columns in such structures are generally made from concrete which is higher in compressive strength than the one used in floors or slabs. This raises issue of selection of concrete strength that should be used for estimating column capacity. Current paper tries to address this issue by testing nine (09) sandwich column specimens under axial loading. The floor concrete portion of the sandwich column was made of normal strength concrete, whereas column portions from comparatively higher strength concrete. Test results show that aspect ratio (h/b) influences the effective concrete strength of such columns. A previously adopted methodology of composite material analogy with some modifications has been found to predict well the capacity of columns where variation in floor and concrete strength is significant.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Lei, Min, Zihao Wang, Penghui Li, Liyi Zeng, Hongyao Liu, Zhidong Zhang, and Huicheng Su. "Experimental Investigation on Short Concrete Columns Reinforced by Bamboo Scrimber under Axial Compression Loads." Advances in Civil Engineering 2020 (September 29, 2020): 1–12. http://dx.doi.org/10.1155/2020/8886384.

Повний текст джерела
Анотація:
The paper presents bamboo scrimber bars as a reinforcing material instead of steel reinforcement in low-strength concrete columns. Twelve short concrete columns with different reinforcements are tested under axial compression load to study the axial compressive behavior of short concrete columns reinforced by bamboo scrimber. Three columns are reinforced concrete columns, and the other nine columns are bamboo scrimber reinforced concrete columns. The failure process, bearing capacity, axial deformation, and strain of the specimens are compared and analyzed. The results show that the bonding performance between the bamboo scrimber bars by surface treatment and low-strength concrete is excellent. In low-strength concrete columns, the material properties of bamboo bars play more thoroughly than those of steel bars. When the bamboo reinforcement ratio is increased, the concrete column ductility is significantly improved, but the bearing capacity of the concrete column is not increased. The bamboo scrimber bars with the size of 10 mm × 10 mm or 15 mm × 15 mm can be used as longitudinal bars of low-strength concrete columns. The ductility of the short concrete column with 2.56% bamboo scrimber reinforcement is close to that of the short concrete column with 0.72% steel reinforcement.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Mohamed Sayed, Ahmed, Mohamed Mohamed Rashwan, and Mohamed Emad Helmy. "Experimental Behavior of Cracked Reinforced Concrete Columns Strengthened with Reinforced Concrete Jacketing." Materials 13, no. 12 (June 24, 2020): 2832. http://dx.doi.org/10.3390/ma13122832.

Повний текст джерела
Анотація:
Reinforced concrete (RC) columns often need to be strengthened or rehabilitated to allow them to carry the loads applied to them. In previous studies, RC columns have been strengthened by jacketing, without considering the occurrence of cracking. In this study, the behavior of RC columns strengthened externally by jacketing after cracking is analyzed. The accuracy of the existing models was verified by analyzing the performance of fifteen RC columns with different cross-sections to determine the effect of new variables, such as the column size, amount of steel reinforcement, and whether the column was cracked or not, on the effectiveness of strengthening. The analysis demonstrated that this strengthening technique could effectively improve both the ductility and strength of RC column cross-sections. The results indicate that the model suggested by the ACI-318 code can predict the ultimate load capacity of RC columns without strengthening, or strengthened by RC jacketing before or after cracking, with higher accuracy and material efficiency. The RC columns without strengthening met the safety limit of the ACI-318 model. However, for strengthened columns, a reduction coefficient must be used to enable the columns to meet the safety limit, with values of 94% and 76% for columns strengthened before and after cracking, respectively. Furthermore, strengthening after cracking affects the ultimate load capacity of the column, with 15.7%, 14.1%, and 13.5% lower loads for square, rectangular, and circular columns than those strengthened before cracking, respectively.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Szmigiera, Elżbieta. "INFLUENCE OF CONCRETE AND FIBRE CONCRETE ON THE LOAD‐CARRYING CAPACITY AND DEFORMABILITY OF COMPOSITE STEEL‐CONCRETE COLUMNS." JOURNAL OF CIVIL ENGINEERING AND MANAGEMENT 13, no. 1 (March 31, 2007): 55–61. http://dx.doi.org/10.3846/13923730.2007.9636419.

Повний текст джерела
Анотація:
The report presents the results of laboratories’ tests on steel columns strengthened by concrete casing. During testing of steel I‐shape column the strength of concrete casing and the way of the column loading were parameters subjected to changes. The possibility of increasing load capacity of columns by strengthening the supporting zones was checked, too. On the basis of tests performed, it has been stated that there is a considerable effect of concrete casing on the performance and capacity of steel columns. Possibility of increasing the load capacity of columns by making heads of fibre concrete has been shown.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Wu, Jing, Fa Zhou Wang, Wen Yang, and Qing Jun Ding. "Load Carrying Capacity Analysis of Multi-Spiral Reinforced Concrete Column." Advanced Materials Research 150-151 (October 2010): 441–46. http://dx.doi.org/10.4028/www.scientific.net/amr.150-151.441.

Повний текст джерела
Анотація:
The behavior of confined concrete is highly dependent on the confinement type of transverse reinforcement, spiral hoops are generally believed to have better confined effect in concrete than rectangular hoops. It is verified through experiments and the oretical calculations that multi-spiral confined concrete columns have better mechanical properties than single spiral columns, the multi-spiral significantly increase the column’s strength, plasticity, ductility and anti-seismic capability. Based on the three-direction stress law of confined concrete, the load carrying capacity of the rectangular cross section concrete column with multi-spiral is analysed in this paper, and the calculated equation of the load carrying capacity is proposed, which provide a theory and calculation basis for multi-spiral confined concrete column design and research.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Qi, Yue. "Experimental Research on Bearing Capacity of Concrete Columns with High Strength Concrete Core under Axial Compression Loading." Advanced Materials Research 479-481 (February 2012): 2041–45. http://dx.doi.org/10.4028/www.scientific.net/amr.479-481.2041.

Повний текст джерела
Анотація:
Based on experimental research on plain concrete columns with high strength concrete core, the formula to predict the bearing capacity of concrete columns with high strength concrete core under axial compression loading was brought forward in previous paper, in order to verify the formula whether right, axial compression test including 3 concrete columns with high strength concrete core and 1 ordinary reinforced concrete column were completed, and the failure characteristic was analyzed additionally. According to experimental results, it can be shown that the failure modes of concrete columns with high strength concrete core are similar to that of ordinary reinforced concrete columns, however, the bearing capacity of concrete columns with high strength concrete core is significant higher compared with that of ordinary reinforced concrete column; the results of the bearing capacity obtained by the formula (2) was in good agreement with the experimental results.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

FERREIRA, D. B., R. B. GOMES, A. L. CARVALHO, and G. N. GUIMARÃES. "Behavior of reinforced concrete columns strenghtened by partial jacketing." Revista IBRACON de Estruturas e Materiais 9, no. 1 (February 2016): 1–21. http://dx.doi.org/10.1590/s1983-41952016000100002.

Повний текст джерела
Анотація:
This article presents the study of reinforced concrete columns strengthened using a partial jacket consisting of a 35mm self-compacting concrete layer added to its most compressed face and tested in combined compression and uniaxial bending until rupture. Wedge bolt connectors were used to increase bond at the interface between the two concrete layers of different ages. Seven 2000 mm long columns were tested. Two columns were cast monolithically and named PO (original column) e PR (reference column). The other five columns were strengthened using a new 35 mm thick self-compacting concrete layer attached to the column face subjected to highest compressive stresses. Column PO had a 120mm by 250 mm rectangular cross section and other columns had a 155 mm by 250mm cross section after the strengthening procedure. Results show that the ultimate resistance of the strengthened columns was more than three times the ultimate resistance of the original column PO, indicating the effectiveness of the strengthening procedure. Detachment of the new concrete layer with concrete crushing and steel yielding occurred in the strengthened columns.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Halding, Philip Skov. "Reduction of the Carbon Footprint of Precast Columns by Combining Normal and Light Aggregate Concrete." Buildings 12, no. 2 (February 15, 2022): 215. http://dx.doi.org/10.3390/buildings12020215.

Повний текст джерела
Анотація:
To reduce the global emission of CO2 from the building industry, researchers, architects and manufacturers must consider new ways of constructing precast concrete buildings. Modern concrete columns and walls are not optimized to the applied load, and there is potential to save material. By creating a stronger column core and a lightweight concrete cover, it is possible to reduce the carbon footprint. A method is proposed to calculate such eccentrically loaded columns of two or more materials. The analytical method is developed for straight columns and columns with Entasis. Production of curved Entasis columns is possible by using textile molds due to the low mold pressure from the light aggregate concrete. Two column types are load tested to confirm the method. The CO2 emission is calculated for some column examples, and it shows that an optimized column geometry often leads to a reduced carbon footprint compared to regular columns. The concept is especially efficient for slender columns. Furthermore, the external light aggregate concrete layer ensures protection against fire if high-strength concrete is applied as the column core.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Landović, Aleksandar, and Miroslav Bešević. "Experimental Research on Reinforced Concrete Columns Strengthened with Steel Jacket and Concrete Infill." Applied Sciences 11, no. 9 (April 29, 2021): 4043. http://dx.doi.org/10.3390/app11094043.

Повний текст джерела
Анотація:
Experimental research on axially compressed columns made from reinforced concrete (RC) and RC columns strengthened with a steel jacket and additional fill concrete is presented in this paper. A premade squared cross-section RC column was placed inside a steel tube, and then the space between the column and the tube was filled with additional concrete. A total of fourteen stub axially compressed columns, including nine strengthened specimens and five plain reinforced concrete specimens, were experimentally tested. The main parameter that was varied in the experiment was the compressive strength of the filler concrete. Three different concrete compression strength classes were used. Test results showed that all three cross-section parts (the core column, the fill, and the steel jacket) worked together in the force-carrying process through all load levels, even if only the basic RC column was loaded. The strengthened columns exhibited pronounced ductile behavior compared to the plain RC columns. The influence of the test parameters on the axial compressive strength was investigated. In addition, the specimen failure modes, strain development, and load vs. deformation relations were registered. The applicability of three different design codes to predict the axial bearing capacity of the strengthened columns was also investigated.
Стилі APA, Harvard, Vancouver, ISO та ін.

Дисертації з теми "Concrete columns"

1

Khalil, Nariman Jaber. "Slender reinforced concrete columns." Thesis, University of Leeds, 1991. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.305374.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Trezona, James Richard. "Analysis and design of circular reinforced concrete columns and concrete filled steel tube columns /." Title page, contents and abstract only, 1995. http://web4.library.adelaide.edu.au/theses/09ENS/09enst818.pdf.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Bhola, Rajendra Kumar. "Reliability of slender reinforced concrete columns." Thesis, University of British Columbia, 1985. http://hdl.handle.net/2429/25079.

Повний текст джерела
Анотація:
The effects of the variability in strength and loading on the reliability of slender, reinforced concrete columns are investigated using the Monte Carlo simulation technique. The columns are considered to be axially loaded with equal end eccentricities and no lateral load. Variabilities in strength, axial load and eccentricity of axial loads are considered. A new procedure called the Implicit Uncorrelation Procedure has been developed to find the values of the failure function from the values of the basic variables named above. The allowable axial load at various eccentricity levels corresponding to a probability of failure of one in one hundred thousand has been found for three different cross sections. Seven different slenderness ratios are considered for each cross section. The results are compared with those obtained by following the code procedures outlined in CAN3-A23.3-M77 and CSA-A23.3 (1984). A change in the performance factor for moment magnification, ⌀m , (as given in CSA-A23.3 (1984)) is recommended in order to obtain a more accurate and consistent level of reliability in the design of slender reinforced concrete columns.
Applied Science, Faculty of
Civil Engineering, Department of
Graduate
Стилі APA, Harvard, Vancouver, ISO та ін.
4

羅紹湘 and Siu-seong Law. "Failure of reinforced concrete beam-columns." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 1985. http://hub.hku.hk/bib/B31207327.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Welp, Katherine Marie 1958. "Effective stiffness of rectangular concrete columns." Thesis, The University of Arizona, 1988. http://hdl.handle.net/10150/276822.

Повний текст джерела
Анотація:
This thesis is based upon a need to re-examine the assumptions and expand upon the results arrived at in recent studies on the flexural stiffness of reinforced concrete columns. A survey is presented of concrete column design over the last 200 years. Elastic and plastic behavior of concrete columns is discussed with respect to stiffness and Euler's buckling load. Some limitations and applications of buckling load are considered. Various current code approximations of stiffness are presented. Four possible methods for computing a more exact stiffness (EI) and their advantages and disadvantages are discussed. The formula EI = M/φ provides the best solution. The two dimensional program RECTCOL which is based on the P-M-φ relationships is developed and explained. Then RECTCOL is used to show how the column flexural stiffness varies with axial load, reinforcement ratio, yield strength of the reinforcing steel, concrete strength, cover, and column dimensions. A flow chart and source code are included by RECTCOL.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Law, Siu-seong. "Failure of reinforced concrete beam-columns /." [Hong Kong : University of Hong Kong], 1985. http://sunzi.lib.hku.hk/hkuto/record.jsp?B12263631.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Lloyd, Alan Eric Walker. "Blast Retrofit of Reinforced Concrete Columns." Thesis, Université d'Ottawa / University of Ottawa, 2015. http://hdl.handle.net/10393/32389.

Повний текст джерела
Анотація:
Explosives place large demands on the lateral load carrying capacity of structures. If these loads are applied on columns, the high pressure transient loads from explosives can result in significant damage to the primary gravity load carrying elements. The loss of these elements, which are responsible from overall strength and stability of the structure, may cause collapse of all or parts of the structure. Therefore, it is important to mitigate the blast loads effects on columns. A comprehensive research study into the design, application, and use of different retrofit systems to mitigate damage to columns under blast loads has been undertaken. This research program, consisting of experimental testing and analytical investigation, sought out retrofits that address the strength of columns as well as those that enhance ductility are explored. Different materials and resistance mechanisms are used to increase column capacity. An experimental testing program was conducted using a shock tube to test the capacity of columns under blast loads. For this program, a total of sixteen reinforced concrete columns were constructed and the data from a further two columns from a previous study was compiled. Of these columns, a total of thirteen were retrofitted to mitigate the effects of blast. Carbon fibre reinforced polymer (CFRP) was applied to eight of the columns in the form of jacketing, longitudinal reinforcement, or the combination of the two. The other retrofits included steel prestressed confinement applied to one column, steel bracing acting as compression members applied to one column, and steel bracing acting as tension members applied to three columns. The columns were tested under incrementally increasing shock tube induced shock wave loading up to failure of the specimen or capacity of the shock tube. The performance of the retrofitted columns was compared with the control columns and against other retrofits. Quantitative comparisons of displacements and strains were made along with qualitative assessments of damage. The results indicated that all the retrofits increased capacity to the column, however, certain retrofits out performed others. The best FRP retrofit technique was found to be the combination of longitudinal and transverse FRP. The prestressed steel jacketing proved to be effective at increasing ductility capacity of the column. The compression brace retrofit was found to be effective in significantly increasing capacity of the column. The tension brace retrofits had the best performance over all the retrofits including the compression brace retrofit. The experimental data was used to validate analysis techniques to model the behaviour of the specimens. This technique reduced the columns to an equivalent single-degree-of-freedom (SDOF) system for dynamic analysis purposes. The reduction to the SDOF system was achieved by computing a resistance to lateral load and lateral displacement relationship. Each retrofit was carefully considered in this analysis including the retrofit’s possible effect on material and sectional properties as well as any force resistance mechanism that the retrofit introduces. The results of the modeling and experimental program were used to develop retrofit design guidelines. These guidelines are presented in detail in this thesis.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Bugaldian, Adel Abdulmoula. "Concrete columns confined with scrap tires." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 1999. http://www.collectionscanada.ca/obj/s4/f2/dsk1/tape8/PQDD_0022/MQ52289.pdf.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Lillistone, Duncan. "Non-ferrous compositely reinforced concrete columns." Thesis, University of Southampton, 2000. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.364791.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Choe, Lisa Y. "Shear strength of circular reinforced concrete columns." Connect to resource, 2006. http://hdl.handle.net/1811/6448.

Повний текст джерела
Анотація:
Thesis (Honors)--Ohio State University, 2006.
Title from first page of PDF file. Document formatted into pages: contains ix, 68 p.; also includes graphics. Includes bibliographical references (p. 43-45). Available online via Ohio State University's Knowledge Bank.
Стилі APA, Harvard, Vancouver, ISO та ін.

Книги з теми "Concrete columns"

1

Manning, David G. Electrochemical removal of chloride ions from reinforced concrete: Initial evaluation of the Pier S19 field trial. Downsview: Research and Development Branch, Ontario Ministry of Transportation, 1990.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Ibrahim, Hisham H. H. Flexural behavior of high strength concrete columns. Edmonton, Alta: Dept. of Civil Engineering, University of Alberta, 1994.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Rodriguez, M. Seismic load tests on reinforced concrete columns strengthened by jacketing. Christchurch, N.Z: University of Canterbury, Dept. of Civil Engineering, 1991.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

374, ACI Committee. Acceptance criteria for moment frames based on structural testing and commentary: An ACI standard. Farmington Hills, MI: American Concrete Institute, 2006.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Park, R. Strengthening and/or repair of existing reinforced concrete columns: Final report to the Earthquake and War Damage Commission on the research project 91/15. [New Zealand]: University of Canterbury, 1993.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

D, Lin T., and Portland Cement Association, eds. Fire resistance of reinforced concrete columns. Skokie, Ill: Portland Cement Association, 1992.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

McLean, David I. Retrofit of split bridge columns. [Olympia, Wash.]: Washington State Dept. of Transportation, 2001.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Casandjian, Charles, Noël Challamel, Christophe Lanos, and Jostein Hellesland. Reinforced Concrete Beams, Columns and Frames. Hoboken, NJ 07030 USA: John Wiley & Sons, Inc., 2013. http://dx.doi.org/10.1002/9781118639511.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Hellesland, Jostein, Noël Challamel, Charles Casandjian, and Christophe Lanos. Reinforced Concrete Beams, Columns and Frames. Hoboken, NJ USA: John Wiley & Sons, Inc., 2013. http://dx.doi.org/10.1002/9781118635360.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Stone, W. C. Inelastic behavior of full-scale bridge columns subjected to cyclic loading. Gaithersburg, MD: U.S. Dept. of Commerce, National Institute of Standards and Technology, 1989.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "Concrete columns"

1

Setareh, Mehdi, and Robert Darvas. "Columns." In Concrete Structures, 277–370. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-24115-9_5.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Kong, F. K., and R. H. Evans. "Eccentrically loaded columns and slender columns." In Reinforced and Prestressed Concrete, 248–91. Boston, MA: Springer US, 1987. http://dx.doi.org/10.1007/978-1-4899-7134-0_7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Quenemoen, Caroline K. "Columns and Concrete." In A Companion to Roman Architecture, 63–81. Oxford: Blackwell Publishing Ltd, 2013. http://dx.doi.org/10.1002/9781118325117.ch4.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Purcell, Patrick. "Reinforced concrete columns." In Concise Guide to Reinforced Concrete Design to Eurocode 2, 91–107. London: ICE Publishing, 2022. http://dx.doi.org/10.1680/cgrcdet.65727.091.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Elliott, Kim S. "Precast concrete columns." In Precast Concrete Structures, 313–57. 2nd ed. Boca Raton: CRC Press, 2019. http://dx.doi.org/10.1201/9780367814885-6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Hertz, Kristian Dahl, and Philip Halding. "Columns and Walls." In Sustainable Light Concrete Structures, 69–99. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-80500-5_5.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Abdelrahman, Amr. "Strengthening of Concrete Columns." In Strengthening of Concrete Structures, 35–85. Singapore: Springer Nature Singapore, 2023. http://dx.doi.org/10.1007/978-981-19-8076-3_2.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Ding, Yining, and Xiliang Ning. "Compression Members––Columns." In Reinforced Concrete: Basic Theory and Standards, 237–303. Singapore: Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-2920-5_7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Sheikh, Shamim A., and Shafik Khoury. "Confined concrete columns with varied concrete strength." In Earthquake Engineering, edited by Shamim A. Sheikh and S. M. Uzumeri, 623–30. Toronto: University of Toronto Press, 1991. http://dx.doi.org/10.3138/9781487583217-079.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Kong, F. K., and R. H. Evans. "Axially loaded reinforced concrete columns." In Reinforced and Prestressed Concrete, 68–84. Boston, MA: Springer US, 1987. http://dx.doi.org/10.1007/978-1-4899-7134-0_3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "Concrete columns"

1

Sheikh, Shamim Ahmed, and Zahra Kharal. "Corrosion-resistant Reinforced Concrete Columns." In IABSE Conference, Kuala Lumpur 2018: Engineering the Developing World. Zurich, Switzerland: International Association for Bridge and Structural Engineering (IABSE), 2018. http://dx.doi.org/10.2749/kualalumpur.2018.0946.

Повний текст джерела
Анотація:
<p>To address this issue of corrosion of steel in reinforced concrete, large scale columns reinforced with glass fibre reinforced polymer (GFRP) bars were tested under simulated earthquake loads. In addition to the moment - curvature and shear - deflection responses, ductility factors, and work and energy dissipation parameters were used to evaluate column performance. Twenty-five columns with circular and square sections can be compared to investigate variables such as axial load level, amount and type of reinforcement, i.e. GFRP vs steel. GFRP-reinforced columns were found to behave with stable post-peak response and achieved high levels of deformability and energy dissipation. The optimum solution with respect to column strength, stiffness, ductility and energy dissipation, and corrosion resistance appears to be a hybrid column with steel longitudinal bars and GFRP transverse reinforcement.</p>
Стилі APA, Harvard, Vancouver, ISO та ін.
2

"High-Performance Concrete Columns." In "SP-149: High-Performance Concrete - Proceedings, International Conference Singapore, 1994". American Concrete Institute, 1994. http://dx.doi.org/10.14359/4167.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

"High-Strength Concrete Columns Confined with Spirals." In SP-293: Reinforced Concrete Columns with High Strength Concrete and Steel Reinforcement. American Concrete Institute, 2013. http://dx.doi.org/10.14359/51686233.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Güler, Soner, Fuat Korkut, Namik Yaltay, and Demet Yavuz. "Axial behaviour of concrete filled steel tube stub columns: a review." In 12th international conference on ‘Advances in Steel-Concrete Composite Structures’ - ASCCS 2018. Valencia: Universitat Politècnica València, 2018. http://dx.doi.org/10.4995/asccs2018.2018.7602.

Повний текст джерела
Анотація:
Concrete-filled steel tubular (CFST) columns are widely used in construction of high-rise buildings and peers of bridges to increase the lateral stiffness of the buildings, the axial load capacity, ductility, toughness, and resistance of corrosion of the columns. The CFST columns have much superior characteristics compared with traditionally reinforced concrete columns. The position of the concrete and steel tube in the cross-section of the CFST column is the most appropriate solution in terms of the strength and ductility. The steel tube, which is placed outside of the cross-section of the column, withstand the bending moment effectively. The concrete that is placed into the steel tube delay the local buckling of the steel tube and increase the axial load capacity of the column due to continually lateral confining. This paper presents a review on experimental results of the axial behavior of CFST columns performed by various researchers.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

"Blast Behaviour of Ultra High Strength CRC Columns." In SP-293: Reinforced Concrete Columns with High Strength Concrete and Steel Reinforcement. American Concrete Institute, 2013. http://dx.doi.org/10.14359/51686239.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

He, Ziqi, Dan Gan, Tao Zhang, and Xuhong Zhou. "Experimental investigation on the bamboo-concrete filled circular steel tubular stub columns." In 12th international conference on ‘Advances in Steel-Concrete Composite Structures’ - ASCCS 2018. Valencia: Universitat Politècnica València, 2018. http://dx.doi.org/10.4995/asccs2018.2018.7138.

Повний текст джерела
Анотація:
Concrete-filled steel tubes have been widely used all over the world due to their superior structural behaviour. To promote the use of ecofriendly materials and to reduce the use of concrete, this paper presents an innovative type of composite column, which can be referred as bamboo-concrete filled steel tubes. In this kind of column, concrete filled in the space between the external steel tube and the inner raw moso bamboo. Bamboo-concrete filled steel tubes inherit the merits of concrete-filled steel tubes such as high load-bearing capacity and ductility performance. Besides, global buckling behaviour of a bamboo column due to its relatively large slenderness can be significantly improved, and the bamboo column with nodes could provide confinement to the infilled concrete. This paper investigated the composite effect of bamboo-concrete filled steel tubular stub columns subjected to axial compression. In addition, concrete-filled double-skin steel tubular stub columns and hollow concrete-filled steel tubular stub columns were also tested for comparison. The main experimental parameter considered was the diameter-to-thickness ratio (D/t) of steel tube. Test results indicated that the composite columns with moso bamboo pipe as inner core elements showed better ductility than the hollow concrete-filled steel tubular stub columns. The bearing capacity and ductility visibly increased with decreasing of the D/t ratio.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

"CFRP Prestressed Concrete Lighting Columns." In SP-215: Field Applications of FRP Reinforcement: Case Studies. American Concrete Institute, 2003. http://dx.doi.org/10.14359/12858.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

"Confined Concrete in Concrete-Filled Steel Tubular Columns." In SP-238: International Symposium on Confined Concrete. American Concrete Institute, 2006. http://dx.doi.org/10.14359/18277.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Han, Lin-Han, and Kan Zhou. "Fire performance of concrete-encased CFST columns and beam-column joints." In 12th international conference on ‘Advances in Steel-Concrete Composite Structures’ - ASCCS 2018. Valencia: Universitat Politècnica València, 2018. http://dx.doi.org/10.4995/asccs2018.2018.6927.

Повний текст джерела
Анотація:
Concrete-encased CFST (concrete filled steel tube) structure is a type of composite structure featuring an inner CFST component and an outer reinforced concrete (RC) component. They are gaining popularity in high-rise buildings and large-span buildings in China nowadays. To date, the behaviour of concrete-encased CFST structures at ambient temperature has been investigated, but their fire performance has seldom been addressed, including the performance in fire and after exposure to fire. This paper summarizes the fire test results of concrete-encased CFST columns and beam-column joints. The cruciform beam-column joint was composed of one continuous concrete-encased CFST column and two cantilevered reinforced concrete (RC) beams. These specimens were subjected to a combined effect of load and full-range fire. The test procedure included four phases, i.e. a loading phase at ambient temperature, a standard fire exposure phase with constant load applied, a sequential cooling phase and a postfire loading phase. The main findings are presented and analysed. Two types of failure were identified, i.e. the failure during fire exposure and the failure during postfire loading. Global buckling failure was observed for all the column specimens. The column specimens with common load ratios achieved high fire ratings without additional fire protection. The concrete-encased CFST columns also retained high postfire residual strength. As for the joint members, beam failure was observed in all cases. The measured temperature-time history and deformation-time history are also presented and discussed. For both the column and joint specimens, the deformation over the cooling phase was significantly greater than that in the standard fire exposure phase.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

"An Experimental Investigation on Concrete Filled Steel Tube Columns Under Axial Compression." In Recent Advancements in Geotechnical Engineering. Materials Research Forum LLC, 2021. http://dx.doi.org/10.21741/9781644901618-9.

Повний текст джерела
Анотація:
Abstract. This paper presents an experimental investigation on the behaviour of concrete filled steel tube columns under axial compression. The steel columns were filled with self-compacting and self-curing concrete instead of normal conventional concrete. A test program consisting of square column, circular column and rectangular column was firstly conducted. The behaviour of three concrete filled steel tubular sections (CFSTs) under axial load is presented. The effect of steel tube dimensions, shapes and confinement of concrete are also examined. Measured column strengths are compared with the values predicted by Euro code 4 and American codes. Euro code 4, gives good estimation of self-compaction concrete. However, lower values as measured during the experiments were predicted by the American Concrete Institute (ACI) equation. Also, the effect of thickness of steel tubes, concrete cube strength and steel percentage is also studied. In addition to CFST column the steel tube also acts as confinement for concrete.
Стилі APA, Harvard, Vancouver, ISO та ін.

Звіти організацій з теми "Concrete columns"

1

Carinci, Craig A., and Grant T. Halvorsen. Tie Requirements for Prestressed Concrete Columns. Precast/Prestressed Concrete Institute, 1986. http://dx.doi.org/10.15554/pci.rr.comp-024.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Nema, Arpit, and Jose Restrep. Low Seismic Damage Columns for Accelerated Bridge Construction. Pacific Earthquake Engineering Research Center, University of California, Berkeley, CA, December 2020. http://dx.doi.org/10.55461/zisp3722.

Повний текст джерела
Анотація:
This report describes the design, construction, and shaking table response and computation simulation of a Low Seismic-Damage Bridge Bent built using Accelerated Bridge Construction methods. The proposed bent combines precast post-tensioned columns with precast foundation and bent cap to simplify off- and on-site construction burdens and minimize earthquake-induced damage and associated repair costs. Each column consists of reinforced concrete cast inside a cylindrical steel shell, which acts as the formwork, and the confining and shear reinforcement. The column steel shell is engineered to facilitate the formation of a rocking interface for concentrating the deformation demands in the columns, thereby reducing earthquake-induced damage. The precast foundation and bent cap have corrugated-metal-duct lined sockets, where the columns will be placed and grouted on-site to form the column–beam joints. Large inelastic deformation demands in the structure are concentrated at the column–beam interfaces, which are designed to accommodate these demands with minimal structural damage. Longitudinal post-tensioned high-strength steel threaded bars, designed to respond elastically, ensure re-centering behavior. Internal mild steel reinforcing bars, debonded from the concrete at the interfaces, provide energy dissipation and impact mitigation.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

WANG, Liping, Xing-Xing CAO, Fa-Xing DING, and Yi SUN. COMPRESSION TESTS OF CONCRETE-FILLED DOUBLE CIRCULAR STEEL TUBULAR STUB COLUMNS. The Hong Kong Institute of Steel Construction, December 2018. http://dx.doi.org/10.18057/icass2018.p.083.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Yang, Hua, Faqi Liu, Yuyin Wang, and Sumei Zhang. FIRE RESISTANCE DESIGN OF CIRCULAR STEEL TUBE CONFINED REINFORCED CONCRETE COLUMNS. The Hong Kong Institute of Steel Construction, December 2018. http://dx.doi.org/10.18057/icass2018.p.094.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Al-Khafaji, Hayder. Experimental Investigation of CFRP Wrapped Square Non-ductile Reinforced Concrete Columns. Portland State University Library, January 2000. http://dx.doi.org/10.15760/etd.5265.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Pedro F., Rodrigues, Vellasco Pedro C. G. da S., Lima Luciano R. O. de, Silva André T. da, Rodrigues Monique C., and Sarmanho Arlene M. C. EXPERIMENTAL EVALUATION OF COMPOSITE TUBULAR COLUMNS CFDST (STAINLESS STEEL–CONCRETE–CARBON STEEL). The Hong Kong Institute of Steel Construction, December 2019. http://dx.doi.org/10.18057/icass2018.p.025.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Li, Wei, and Bing Chen. PUSH-OUT TESTS ON CIRCULAR CONCRETE-FILLED DOUBLE-SKIN STEEL TUBULAR COLUMNS. The Hong Kong Institute of Steel Construction, December 2018. http://dx.doi.org/10.18057/icass2018.p.172.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Baltov, Anguel, Ana Yanakieva, and Gargana Nikolova. Residual Resource of Emergency-loaded Concrete Columns under Pressure and Micro-damage. "Prof. Marin Drinov" Publishing House of Bulgarian Academy of Sciences, August 2019. http://dx.doi.org/10.7546/crabs.2019.08.11.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Taylor, Andrew W., Cynthia Kuo, Kevin Wellenius, and Duke Chung. A summary of cyclic lateral load tests on rectangular reinforced concrete columns. Gaithersburg, MD: National Institute of Standards and Technology, 1997. http://dx.doi.org/10.6028/nist.ir.5984.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Lopez Ibaceta, Alvaro. Seismic Performance of Substandard Reinforced Concrete Bridge Columns under Subduction-Zone Ground Motions. Portland State University Library, January 2000. http://dx.doi.org/10.15760/etd.6853.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії