Falas da cidade: um estudo sobre as estrategias discursivas que constituíram historicamente a cidade de Caruaru-PE (1950-1970). José Veridiano dos Santos

Share Embed


Descrição do Produto

06_002-006_SH_engl.qxd

15.08.2007

10:38 Uhr

Seite 2

Topics DOI: 10.1002/best.200710104

John F. Silva

Open Questions in the Field of Anchorage to Concrete The introduction of rationalized design procedures for cast-in and post-installed anchors in Europe and the U.S. was intended to provide a uniform factor of safety for anchorages in concrete, regardless of loading type or failure mode. While this objective has largely been achieved, there remain a number of difficulties associated with anchorage design. This paper identifies the most intractable of these problems and offers suggested directions of inquiry for their solution.

1 Introduction Two decades ago, the design of anchorages in concrete as practiced in Europe and the U.S. bore little resemblance to the procedures used to design other reinforced concrete elements. In fact, there was precious little “design” involved in the process, which consisted primarily of selecting values from tables organized to provide capacities (allowable loads) associated with the minimum number of determinants readily obtainable by the designer [1], [2]. Strength being the primary characteristic for which anchors were (and continue to be) marketed and specified, the development of an anchorage for a beam-end connection, say, might proceed oblivious to complications such as strain compatibility or prying effects. Furthermore, the designer was permitted to proceed through the design without knowledge of the governing failure mode or true ultimate and serviceability limit states associated with the connection. The introduction of rationalized assessment and design procedures [3], [4] for anchorage has resolved some of these difficulties but has generated others, not the least of which is a dramatic increase in the complexity of the design task. It has also raised fundamental questions about the treatment of the anchorage problem within the larger context of reinforced concrete design. While these comments are primarily addressed to the range of anchor sizes common in the post-installed anchor industry, they have relevance for the field of anchorage in general.

1. the large scatter associated with the deformation response of anchors in concrete 2. the lack of clear procedures for including load-displacement information in the design process The situation is complicated by the fact that, due to creep and the influence of concrete cracking, anchor prestress can rarely be sustained at a reliable level over long periods. It is for this reason, for example, that shear resistances are generally predicated on bearing (as opposed to friction). What is the effect of this uncertainty? The design of a multi-anchor connection subjected to combined tension, shear and moment (like the beam-end connection mentioned earlier) is typically conducted on the assumption that a) anchor stiffness plays no role in the load distribution or, b) that any inaccuracies associated with the assumption a) above are accommodated through a combination of elastic and inelastic anchor deformation. Is this assumption justified? It is only if the anchor deformations required can be accommodated without the appearance of some unanticipated failure mode or the exceedence of serviceability criteria. The problem is exacerbated when considering load cases that include earthquake forces, since the deformation of anchors in the post-elastic range is associated with increased scatter and a wide range of ductile and pseudoductile response modes that can be expected to vary with increasing cycles [5]. Predicting deformation demand for a connection that must accommodate structure drift and correlating this to anchor response characteristics is likewise currently beyond the capabilities of our current design paradigm. A first step in resolving these difficulties is the identification of strength vs. displacement controlled anchorage problems (see Fig. 1). Tailoring code provisions to each of these cases would allow for a more rational approach to anchor selection and design.

2 Strength vs. deformation capacity

3 Engineering models, curve fitting and extrapolation to other cases

While it has long been understood that the anchor capacities developed from laboratory testing are associated with various levels of deformation and stiffness, the implementation of deformation criteria in anchor design is still largely a theoretical exercise. Two factors stand out:

The advent of modern anchor design procedures began with the realization that a significant body of test data could be mined from existing sources (approval testing, research, product R&D) and that this test data, if properly assessed, could be used to validate engineering models

2

© 2007 Ernst & Sohn Verlag für Architektur und technische Wissenschaften GmbH & Co. KG, Berlin · Beton- und Stahlbetonbau 102 (2007), Special Edition

06_002-006_SH_engl.qxd

15.08.2007

10:38 Uhr

Seite 3

J. F. Silva · Open Questions in the Field of Anchorage to Concrete

Fig. 1. Force vs. displacement controlled anchorage problems

based on rational analysis of failure modes, relevant parameters, etc. One of the first of these types of models, reproduced here as equation (1), was presented in 1982 [6] for mechanical post-installed anchors loaded in tension. 2/3 × ν1.54 Pu = 6.4 × βw

where Pu βw ν

(1)

mean tension strength as governed by concrete failure (N) concrete compressive strength as measured on 200 mm cubes (MPa) anchor embedment depth as measured to the end of the anchor body (mm)

variety of geometries and loading combinations. What can we say about their accuracy? We know that they are reasonably successful within the range of tested embedments and configurations. We believe that they are conservative for other cases. It is important to note, however, that their ability to predict the strength, say, of a two-anchor group located in a stem wall and loaded in tension (Fig. 2) remains experimentally unverified. Concurrent with the development of superior engineering models, modeling of the concrete fracture processes associated with anchor failure was improving via the seminal work of Bazˇant, Cedolin and others [8],

The current equations used in the CEN TS [7] and by ACI [4] (eq. (2)) are descendants of this first formulation; it is significant in that it, for the first time, linked the prediction of tension resistance solely to concrete uniaxial compressive strength and embedment depth, an assumption that survives today. Ncb = kc × 兹苵苵 f′c × hef1.5

(2)

where Ncb mean tension strength as governed by concrete failure (N) f′c concrete compressive strength as measured on cylinders (MPa) hef anchor effective embedment depth (mm) kc constant dependent on condition of concrete (cracked or uncracked) over the life of the anchorage It has been married to an equally important assumption for the critical spacing (the spacing of two adjacent anchors of equal embedment loaded in tension at which they do not interact) of three times the effective embedment depth. Used together, these expressions form the basis for prediction of the tension capacity of anchor groups for a

Fig. 2. Calculation of nominal strength for a two anchor group in a narrow wall loaded in tension in accordance with ACI 318-05

Beton- und Stahlbetonbau 102 (2007), Special Edition

3

06_002-006_SH_engl.qxd

15.08.2007

10:39 Uhr

Seite 4

J. F. Silva · Open Questions in the Field of Anchorage to Concrete

Fig. 3. Finite element simulation of a braced frame connection (Hilti AG)

[9], [10]. Today, finite element analysis of anchor problems, while not routine, is certainly no longer the exclusive domain of research (Fig. 3). The difficulty associated with widespread use of such techniques lies primarily in the mesh generation and in the correct interpretation of the analysis results. The development of better mesh generation algorithms, perhaps customized for specific anchor types and geometries, and post-processors that capture both micro strains and macro displacements might go far in reducing this impediment to the increased use of FE techniques for routine anchor problems. While it may be argued that FE modeling represents a more opaque form of “black box” analysis, the increasing complexity of our engineering models lessens the validity of this claim.

4 Reliability testing – managed chaos? The design of anchors relies on models that assume a specific type of anchor response to loading. In the case of torque-controlled expansion anchors, for example, the response to tension loading beyond the prestress load must be follow-up expansion; otherwise, the anchor will exhibit so-called “uncontrolled” slip in response to increased load. It is the intent of reliability testing [11], [12] to provide an adequate margin of safety for this behavior by asking two questions: 1. What deviations from “ideal” installation and service conditions might exist in practice? and 2. What associated reduction in anchor performance can be accepted under these less than ideal conditions? While the answer to the second question should be tied to a baseline probability of failure and is therefore more readily quantifiable, the answer to the first question is only addressable in the context of a “reasonable person” type of analysis, such as is used in product liability cases (i.e., what would a reasonable person anticipate?). This natu-

4

Beton- und Stahlbetonbau 102 (2007), Special Edition

rally gives rise to a wide variety of answers and expectations that may not be static over time. The intent of such testing is clear, but the translation into practice is less than ideal. Typically, problems associated with the establishment of reliability tests stem from a desire to both mimic reality and to create a test that is readily reproducible in the laboratory setting. In the case of seismic testing, the problem is exacerbated by the clear inability of most labs to create conditions that might be said to represent a representative earthquake environment. Simulated seismic shear testing, for example, is conducted with a loading plate equipped with an insert to provide the mandated clearance hole for the anchor. Cyclic shear is applied along one axis with an eye to minimizing the amount of bending moment applied through the fixture to the anchor. How does this relate to the experience of an anchor used, say, to support a freeway sign stanchion in a standoff configuration, with or without baseplate grout? Very little in fact. Additional problems arise as a natural consequence of the desire to “maximize” the performance of the anchor product in question through an adroit application of the rules associated with the test in question. Is the reference capacity (used to gauge the absolute reduction in anchor performance) the capacity “as tested” or as defined by the predicted value (usually lower) used for design purposes? This process can lead to a repeating cycle of increasingly conservative restrictions on testing and assessment followed by new waves of creative rules interpretations justified on the basis of the aggregate conservatism associated with testing process. The tension between “prescriptive” product standards as applied to structural items like high-strength bolts and the performance standards favored by the makers of proprietary products (and rightfully viewed as a driver for innovation) prevents a simple solution to this situation. Ideally, standardized tests are conducted by laboratories with the requisite experience to apply them to a wide variety of

06_002-006_SH_engl.qxd

15.08.2007

10:39 Uhr

Seite 5

J. F. Silva · Open Questions in the Field of Anchorage to Concrete

products and application conditions, always with an eye toward the underlying objective of the test and the authority to adjust the test procedure where required to fulfill the intent. Concerns on the part of manufacturers for a “level playing field” in the face of such interpretations can only be addressed through the implementation of platforms for regular communication between laboratories and the issuance of standard “rules interpretations” accessible to all.

5 Anchors and reinforcing Fundamentally, anchors introduce concentrated (as opposed to distributed) loads into concrete. In many cases, reinforcing serves this function as well. This fact is perhaps most clearly demonstrated in the design of knee joints where the flexural reinforcing is required to terminate in a way that provides for the proper accommodation of shear in the panel zone. Most typically this is accomplished via 90-degree hooks; however, it may also be addressed through the provision of headed reinforcing bars in much the same way that punching shear is accommodated with grillages of headed studs. The simplicity of this case, however, masks an underlying contradiction in both our understanding of anchorage and its application throughout the design of reinforced concrete structures. In one interpretation of the strut and tie action, the hook in a knee joint is said to transfer the tension in the flexural bar “around the corner” via catenary action, with a corresponding compression strut in the panel zone (Fig. 4a) [13]. Nevertheless, if post-installed bars (Fig. 4b) and headed bars (Fig. 5) can be made to satisfy the function of a hook in such joints [14], what does this say about the function of the hook? Furthermore, the design of headed bars in terms development length raises perplexing issues regarding the necessary “development” associated with a head [15]. Is it zero? Is there a minimum requirement? What is the basis for this? These issues could be more efficiently addressed if reinforcing was recognized as a form of anchor, adhering to the same rules and failure modes that we associate with other anchors. Most reinforcing “anchors” are designed on the basis of splitting; that is, their strength is controlled by the splitting failure mode. Where it is not, however, other concrete fracture modes (bond, breakout) must be correctly accounted for.

6 Comprehensive design procedures for concentrated loads – the Holy Grail Design for the introduction of concentrated loads into concrete, whether by means of expansion anchors, headed studs, grouted threaded rod, headed reinforcing bars, or prestressing anchorages should proceed according to a comprehensive set of predictive equations that address all possible failure modes independently. Currently, the concrete failure modes known as concrete breakout, pullout and pryout are assessed within the context of cast in place and post-installed anchor design, whereas the splitting failure mode is addressed exclusively in the domain of bond and reinforcing. This is more of a historical artifact than a rational approach to the subject. A necessary prerequisite to the creation of comprehensive design procedures for concentrated loads is the development of univer-

a) Hooked bars (after Hamad, et al.)

b) Post-installed reinforcing

Fig. 4. Forces acting on hooks vs. post-installed reinforcing bars

Fig. 5. Forces acting on headed reinforcing bars

sal predictive equations for splitting. Previous attempts to solve this problem have not lent themselves to extension to the general case [16]. Future investigations, e.g., perhaps based on an energy approach, could be supported by FE simulations that permit calibration and verification of the model. Presumably, existing beam-end and prestress anchorage tests would serve as benchmarks. The importance of a working approach to splitting for the future of anchorage design cannot be overstated. A generalized splitting model could have widespread applicability to problems such as the study of strain penetration in flexural reinforcing of frames and walls, double headed studs used for shear reinforcement, and corbel design, to name only a few examples.

7 Postscript Clearly, enormous progress has been made in our understanding of the anchorage problem, in large part due to the tireless efforts of researchers (Eligehausen, et al.) who early on recognized the significance of the anchorage problem. The increasing complexity of the engineering models used for design reflects the fundamental complexity of the stress states generated by the introduction of concentrated loads into the (reinforced) concrete continuum. This is not a reason to stop development of these models, but it does point to the need for a re-thinking of the various approaches currently being pursued in the context of code development. Q.E.D.: The author was recently confronted by a detail in which headed reinforcing is used in an exterior joint subjected to reverse cyclic (in this case, seismic) loading

Beton- und Stahlbetonbau 102 (2007), Special Edition

5

06_002-006_SH_engl.qxd

15.08.2007

10:39 Uhr

Seite 6

J. F. Silva · Open Questions in the Field of Anchorage to Concrete

Fig. 6. Headed reinforcing as used in an exterior joint subjected to reverse cyclic loading

a) Typical standoff anchorage detail

b) Ext. joint subjected to reverse cyclic loading

Fig. 7. Reinforcing detail suggested by application of anchor theory to headed reinforcing

(Fig. 6). It was pointed out that, upon the application of negative moment to the joint, the headed bars typically burst the exterior cover of the joint, but that this is considered to be “acceptable damage”. The veracity of this statement notwithstanding, in the design of standoff anchorages, it is usual to provide a surface bearing washer to develop compression loads at the surface of the concrete (Fig. 7a). Why couldn’t the same principle be applied to the design of the headed reinforcing in this joint (Fig. 7b)?

[4] American Concrete Institute, Building Code Requirements for Structural Concrete (ACI 318-05) and Commentary (ACI 318R-05), ACI, Farmington Hills, Michigan, Dec. 2004, pp. 379–405. [5] Hoehler, M. S.: 2006, “Behavior and testing of fastenings to concrete for use in seismic applications,” Ph.D. thesis, pp. 183–185, Institute of Building Materials, University of Stuttgart, in English, 2006. [6] Pusill-Wachtsmuth, P. und Eligehausen, R.: “Stand der Befestigungstechnik im Stahlbetonbau” (State of the art in fastening technology in reinforced concrete construction), IABSE – S-19/82, in German, 1982. [7] CEN/TC 250, CEN/TS XXXXX – Final Draft – Design of fastenings for use in concrete, European Committee for Standardization, July 2004. [8] Bazˇant, Z. P.: “Instability, ductility, and size effect in strainsoftening concrete,” Journal of Engineering Mechanics Division, ASCE, Vol. 102, No. 2, Mar/Apr 1976, pp. 331–344. [9] Bazˇant, Z. P. and Cedolin, L.: “Fracture mechanics of reinforced concrete,” Journal of the Engineering Mechanics Division, ASCE, Vol. 106, No. 6, Nov./Dec. 1980, pp. 1287–1306. [10] Bazˇant, Z. P. and Oh, B.H.: “Crack band theory for fracture of concrete,” Materials and Structures (RILEM), Vol. 16, pp. 155–177. [11] American Concrete Institute, Qualification of Post-Installed Mechanical Anchors in Concrete (ACI 355.2-04) and Commentary (ACI 355.2R-04), ACI, Farmington Hills, Michigan, Jan. 2004. [12] ICC Evaluation Service, Inc., Acceptance Criteria for PostInstalled Adhesive Anchors in Concrete Elements, ICC-ES, Whittier, California, Oct. 2006. [13] Hamad, B., Al Hammoud, R. and Kunz, J.: “Evaluation of bond strength of bonded-in or post-installed reinforcement,” ACI Structural Journal, Vol. 103, No. 2, Mar. 2006, pp. 207–218. [14] Chun, S., Lee, S., Kang, T., Oh, B. and Wallace, J.: “Mechanical anchorage in exterior beam-column joints subjected to cyclic loading,” ACI Structural Journal, Vol. 104, No. 1, Jan.-Feb. 2007, pp. 102–112. [15] Thompson, K., Jirsa, J. and Breen, J.: “Behavior and capacity of headed reinforcement,” ACI Structural Journal, Vol. 103, No. 4, July-Aug. 2006, pp. 522–530. [16] Asmus, J.: “Bemessung von zugbeanspruchten Befestigungen bei der Versagensart Spalten des Betons,” (Design of tension loaded anchorages for the failure mode splitting) Mitteilungen 1999/1, Institut für Werkstoffe im Bauwesen, Universität Stuttgart, in German, 1999. [17] Sheppard, D. and Phillips, W.: Plant-cast precast and prestressed concrete, Prestressed Concrete Manufacturers, 1980.

References [1] Wiewel, H.: “Concrete anchors – design guide and specifications,” SEAOC 56th Annual Convention, Oct. 1987. [2] ICC-ES, Acceptance criteria for expansion anchors in concrete and masonry elements, AC01, ICC Evaluation Service, Inc., Whittier, California, January 1993. [3] EOTA, ETAG 001, European Organisation for Technical Approvals, Brussels, 1997.

6

Beton- und Stahlbetonbau 102 (2007), Special Edition

John F. Silva, S.E. Hilti North America 84 Mt. Rainier Drive San Rafael, California 94903 USA [email protected]

Lihat lebih banyak...

Comentários

Copyright © 2017 DADOSPDF Inc.