WorldWideScience

Sample records for mica-based compressive seals

  1. Wafer-level packaging with compression-controlled seal ring bonding

    Science.gov (United States)

    Farino, Anthony J

    2013-11-05

    A device may be provided in a sealed package by aligning a seal ring provided on a first surface of a first semiconductor wafer in opposing relationship with a seal ring that is provided on a second surface of a second semiconductor wafer and surrounds a portion of the second wafer that contains the device. Forcible movement of the first and second wafer surfaces toward one another compresses the first and second seal rings against one another. A physical barrier against the movement, other than the first and second seal rings, is provided between the first and second wafer surfaces.

  2. A graphite oxide (GO)-based remote readable tamper evident seal

    International Nuclear Information System (INIS)

    Cattaneo, A; Marchi, A N; Farrar, C R; Mascareñas, D D L; Bossert, J A; Gupta, G; Mohite, A; Dumont, J H; Purdy, G M; Guzman, C; Haaker, A; Miller, K A

    2015-01-01

    This paper presents a prototype of a remotely readable graphite oxide (GO) paper-based tamper evident seal. The proposed device combines the tunable electrical properties offered by reduced graphite oxide (RGO) with a compressive sampling scheme. The benefit of using RGO as a tamper evident seal material is the sensitivity of its electrical properties to the common mechanisms adopted to defeat tamper-evident seals. RGO’s electrical properties vary upon local stress or cracks induced by mechanical action (e.g., produced by shimming or lifting attacks). Further, modification of the seal’s electrical properties can result from the incidence of other defeat mechanisms, such as temperature changes, solvent treatment and steam application. The electrical tunability of RGO enables the engraving of a circuit on the area of the tamper evident seal intended to be exposed to malicious attacks. The operation of the tamper evident seal, as well as its remote communication functionality, is supervised by a microcontroller unit (MCU). The MCU uses the RGO-engraved circuitry to physically implement a compressive sampling acquisition procedure. The compressive sampling scheme provides the seal with self-authentication and self-state-of-health awareness capabilities. The prototype shows potential for use in low-power, embedded, remote-operation non-proliferation security related applications. (paper)

  3. Prospective Nonrandomized Trial of Manual Compression and Angio-Seal and Starclose Arterial Closure Devices in Common Femoral Punctures

    International Nuclear Information System (INIS)

    Ratnam, Lakshmi A.; Raja, Jowad; Munneke, Graham J.; Morgan, Robert A.; Belli, Anna-Maria

    2007-01-01

    We compared the use of manual compression and Angio-Seal and Starclose arterial closure devices to achieve hemostasis following common femoral artery (CFA) punctures in order to evaluate safety and efficacy. A prospective nonrandomized, single-center study was carried out on all patients undergoing CFA punctures over 1 year. Hemostasis was achieved using manual compression in 108 cases, Angio-Seal in 167 cases, and Starclose in 151 cases. Device-failure rates were low and not significantly different in the two groups (manual compression and closure devices; p = 0.8). There were significantly more Starclose (11.9%) patients compared to Angio-Seal (2.4%), with successful initial deployment subsequently requiring additional manual compression to achieve hemostasis (p < 0.0001). A significant number of very thin patients failed to achieve hemostasis (p = 0.014). Major complications were seen in 2.9% of Angio-Seal, 1.9% of Starclose, and 3.7% of manual compression patients, with no significant difference demonstrated; 4.7% of the major complications were seen in female patients compared to 1.3% in males (p = 0.0415). All three methods showed comparable safety and efficacy. Very thin patients are more likely to have failed hemostasis with the Starclose device, although this did not translate into an increased complication rate. There is a significant increased risk of major puncture-site complications in women with peripheral vascular disease

  4. Rotary shaft seal

    International Nuclear Information System (INIS)

    Langebrake, C.O.

    1984-01-01

    The invention is a novel rotary shaft seal assembly which provides positive-contact sealing when the shaft is not rotated and which operates with its sealing surfaces separated by a film of compressed ambient gas whose width is independent of the speed of shaft rotation. In a preferred embodiment, the assembly includes a disc affixed to the shaft for rotation therewith. Axially movable, non-rotatable plates respectively supported by sealing bellows are positioned on either side of the disc to be in sealing engagement therewith. Each plate carries piezoelectric transducer elements which are electrically energized at startup to produce films of compressed ambient gas between the confronting surfaces of the plates and the disc. Following shutdown of the shaft, the transducer elements are de-energized. A control circuit responds to incipient rubbing between the plate and either disc by altering the electrical input to the transducer elements to eliminate rubbing

  5. Hermetically Sealed Compressor

    Science.gov (United States)

    Holtzapple, Mark T.

    1994-01-01

    Proposed hermetically sealed pump compresses fluid to pressure up to 4,000 atm (400 MPa). Pump employs linear electric motor instead of rotary motor to avoid need for leakage-prone rotary seals. In addition, linear-motor-powered pump would not require packings to seal its piston. Concept thus eliminates major cause of friction and wear. Pump is double-ended diaphragm-type compressor. All moving parts sealed within compressor housing.

  6. Wafer-level hermetic thermo-compression bonding using electroplated gold sealing frame planarized by fly-cutting

    Science.gov (United States)

    Farisi, Muhammad Salman Al; Hirano, Hideki; Frömel, Jörg; Tanaka, Shuji

    2017-01-01

    In this paper, a novel wafer-level hermetic packaging technology for heterogeneous device integration is presented. Hermetic sealing is achieved by low-temperature thermo-compression bonding using electroplated Au micro-sealing frame planarized by single-point diamond fly-cutting. The proposed technology has significant advantages compared to other established processes in terms of integration of micro-structured wafer, vacuum encapsulation and electrical interconnection, which can be achieved at the same time. Furthermore, the technology is also achievable for a bonding frame width as narrow as 30 μm, giving it an advantage from a geometry perspective, and bonding temperatures as low as 300 °C, making it advantageous for temperature-sensitive devices. Outgassing in vacuum sealed cavities is studied and a cavity pressure below 500 Pa is achieved by introducing annealing steps prior to bonding. The pressure of the sealed cavity is measured by zero-balance method utilizing diaphragm-structured bonding test devices. The leak rate into the packages is determined by long-term sealed cavity pressure measurement for 1500 h to be less than 2.0× {{10}-14} Pa m3s-1. In addition, the bonding shear strength is also evaluated to be higher than 100 MPa.

  7. Flexible ring seal

    International Nuclear Information System (INIS)

    Abbes, Claude; Gournier, Andre; Rouaud, Christian; Villepoix, Raymond de.

    1976-01-01

    The invention concerns a flexible metal ring seal, able to ensure a perfect seal between two bearings due to the crushing and elastic deformation properties akin to similar properties in elastomers. Various designs of seal of this kind are already known, particularly a seal made of a core formed by a helical wire spring with close-wound turns and with high axial compression ratio, closed on itself and having the shape of an annulus. This wire ring is surrounded by at least one envelope having at rest the shape of a toroidal surface of which the generating circle does not close on itself. In a particular design mode, the seal in question can include, around the internal spring, two envelopes of which one in contact with the spring is composed of a low ductility elastic metal, such as mild steel or stainless steel and the other is, on the contrary, made of a malleable metal, such as copper or nickel. The first envelope evenly distributes the partial crushing of the spring, when the seal is tightened, on the second envelope which closely fits the two surfaces between which the seal operates. The stress-crushing curve characteristic of the seal comprises two separate parts, the first with a relatively sharp slope corresponds to the start of the seal compression phase, enabling at least some of these curves to reach the requisite seal threshold very quickly, then, beyond this, a second part, practically flat, where the stress is appreciably constant for a wide operating bracket [fr

  8. Active bypass flow control for a seal in a gas turbine engine

    Science.gov (United States)

    Ebert, Todd A.; Kimmel, Keith D.

    2017-01-10

    An active bypass flow control system for controlling bypass compressed air based upon leakage flow of compressed air flowing past an outer balance seal between a stator and rotor of a first stage of a gas turbine in a gas turbine engine is disclosed. The active bypass flow control system is an adjustable system in which one or more metering devices may be used to control the flow of bypass compressed air as the flow of compressed air past the outer balance seal changes over time as the outer balance seal between the rim cavity and the cooling cavity wears. In at least one embodiment, the metering device may include a valve formed from one or more pins movable between open and closed positions in which the one pin at least partially bisects the bypass channel to regulate flow.

  9. Aging and lifetime prediction of O-ring seals

    International Nuclear Information System (INIS)

    Koemmling, Anja

    2017-01-01

    In some applications, elastomer seals have to remain leak tight over extended time periods (up to several decades) as an exchange of the seals is not practical. Therefore, it is necessary to be able to predict the lifetime of such seals reliably. For this reason, ageing experiments with O-rings and sheets based on hydrogenated acrylonitrile butadiene rubber (HNBR), ethylene propylene diene rubber (EPDM) and fluorocarbon rubber (FKM) were performed over up to two years at different temperatures. For investigating the changes of material properties during ageing, measurements of i.a. hardness and tensile behaviour as well as dynamic-mechanical and thermogravimetric analyses were conducted. For assessing the relaxation and recovery behaviour of the ageing seals, compression stress relaxation and compression set experiments were performed. Furthermore, leakage rate was measured to detect seal failure. By examining the aged samples, both the property changes and the responsible degradation mechanisms were characterised. Additionally, the most suitable approach for lifetime predictions should be determined using the large database of results from different test methods performed at several ageing times and temperatures. This included identifying an end-of-lifetime criterion that correlates with leakage and thus seal failure. Regarding the property changes and degradation mechanisms of HNBR, a pronounced embrittlement was observed due to dominant crosslinking reactions during ageing. These also resulted in a decrease of oxygen permeability, leading to a reduction of the oxygen transport into the interior sample (mainly of the thicker O-rings). This resulted in diffusion-limited oxidation effects (DLO effects), meaning that the interior of the sample aged less strongly than regions close to the surface. During ageing of EPDM, both chain scission and crosslinking occurred, which became noticeable in deteriorated tensile properties and decreased compression force as well as

  10. Active bypass flow control for a seal in a gas turbine engine

    Science.gov (United States)

    Ebert, Todd A.; Kimmel, Keith D.

    2017-03-14

    An active bypass flow control system for controlling bypass compressed air based upon leakage flow of compressed air flowing past an outer balance seal between a stator and rotor of a first stage of a gas turbine in a gas turbine engine is disclosed. The active bypass flow control system is an adjustable system in which one or more metering devices may be used to control the flow of bypass compressed air as the flow of compressed air past the outer balance seal changes over time as the outer balance seal between the rim cavity and the cooling cavity wears In at least one embodiment, the metering device may include an annular ring having at least one metering orifice extending therethrough, whereby alignment of the metering orifice with the outlet may be adjustable to change a cross-sectional area of an opening of aligned portions of the outlet and the metering orifice.

  11. Low torque hydrodynamic lip geometry for rotary seals

    Science.gov (United States)

    Dietle, Lannie L.; Schroeder, John E.

    2015-07-21

    A hydrodynamically lubricating geometry for the generally circular dynamic sealing lip of rotary seals that are employed to partition a lubricant from an environment. The dynamic sealing lip is provided for establishing compressed sealing engagement with a relatively rotatable surface, and for wedging a film of lubricating fluid into the interface between the dynamic sealing lip and the relatively rotatable surface in response to relative rotation that may occur in the clockwise or the counter-clockwise direction. A wave form incorporating an elongated dimple provides the gradual convergence, efficient impingement angle, and gradual interfacial contact pressure rise that are conducive to efficient hydrodynamic wedging. Skewed elevated contact pressure zones produced by compression edge effects provide for controlled lubricant movement within the dynamic sealing interface between the seal and the relatively rotatable surface, producing enhanced lubrication and low running torque.

  12. Basis of property limits for inflatable seal fluoroelastomers

    International Nuclear Information System (INIS)

    Sinha, N.K.; Raj, Baldev

    2012-01-01

    Identification of a set of governing physico-mechanical properties for inflatable seals of Prototype Fast Breeder Reactor (PFBR) and specification of their limits is described based on operating requirements, design practices and results from seal development. The limits of tensile strength, elongation at break, hardness, tear strength, fluid compatibility, compression set and specific gravity defined for the Viton GBL 200S/600S based inflatable seal formulation provide a standardized framework for regular production of reactor seals and a streamlined approach for compounding, design, manufacture and quality control. This assures significant reduction of efforts during the envisaged unification of Fast Breeder Reactor sealing based on four variations of inflatable seal compound which could result in a universal design code apart from significant gains in safety, reliability and life. The property set has potential use in Pressurized Heavy Water Reactor and Advanced Heavy Water Reactor. Inclusion of factors such as batch-to-batch variations of compound properties and their reproducibility during laboratory measurements, hot tensile behavior of fluoroelastomer, long term ageing effects and the margin of safety at the end of seal design life ensures the utility of property set in attaining its intended objective.

  13. Unification of reactor elastomeric sealing based on material

    International Nuclear Information System (INIS)

    Sinha, N.K.; Raj, Baldev

    2012-01-01

    The unification of elastomeric sealing applications of Indian nuclear reactors based on a few qualified fluoroelastomer/perfluoroelastomer compounds and standardized approaches for finite element analysis (FEA) based design, manufacturing process and antifriction coatings is discussed. It is shown that the advance polymer architecture based Viton ® formulation developed for inflatable seals of 500 MWe Prototype Fast Breeder Reactor (PFBR) and its four basic variations can encompass other sealing applications of PFBR with minimum additional efforts on development and validation. Changing the blend ratio of Viton ® GBL 200S and 600S in inflatable seal formulation could extend its use to Pressurized Heavy Water Reactors (PHWRs). The higher operating temperature of Advanced Heavy Water Reactor (AHWR) seals expands the choice to perfluoroelastomers. FEA based on plane-strain/axisymmetric modeling (with Mooney–Rivlin as the basic constitutive model), seal manufacture by cold feed extrusion and injection molding as well as plasma Teflon-like coating belonging to two variations obtained from the development of inflatable seals provide the necessary standardization for unification. The gains in simplification of design, development and operation of seals along with the enhancements of safety and reliability are expected to be substantial.

  14. Detection of seal contamination in heat-sealed food packaging based on active infrared thermography

    Science.gov (United States)

    D'huys, Karlien; Saeys, Wouter; De Ketelaere, Bart

    2015-05-01

    In the food industry packaging is often applied to protect the product from the environment, assuring quality and safety throughout shelf life if properly performed. Packaging quality depends on the material used and the closure (seal). The material is selected based on the specific needs of the food product to be wrapped. However, proper closure of the package is often harder to achieve. One problem possibly jeopardizing seal quality is the presence of food particles between the seal. Seal contamination can cause a decreased seal strength and thus an increased packaging failure risk. It can also trigger the formation of microchannels through which air and microorganisms can enter and spoil the enclosed food. Therefore, early detection and removal of seal-contaminated packages from the production chain is essential. In this work, a pulsed-type active thermography method using the heat of the sealing bars as an excitation source was studied for detecting seal contamination. The cooling profile of contaminated seals was recorded. The detection performance of four processing methods (based on a single frame, a fit of the cooling profile, pulsed phase thermography and a matched filter) was compared. High resolution digital images served as a reference to quantify contamination. The lowest detection limit (equivalent diameter of 0.63 mm) and the lowest processing time (0.42 s per sample) were obtained for the method based on a single frame. Presumably, practical limitations in the recording stage prevented the added value of active thermography to be fully reflected in this application.

  15. Evaluation of a hemostatic device with percutaneous collagen application (VasoSeal trademark) compared to a mechanical compression system (Compressar trademark -) after transfemoral catheterization of patients suffering from arterial occlusive disease

    International Nuclear Information System (INIS)

    Neudecker, A.; Lenhart, M.; Zorger, N.; Paetzel, C.; Feuerbach, S.; Link, J.; Manke, C.

    2003-01-01

    Purpose: Comparison of the efficacy of VasoSeal trademark and a mechanical compression system (Compressar trademark ) for percutaneous hemostasis after femoral arterial catheterization of patients with arterial occlusive disease. Materials and Methods: 60 patients underwent either diagnostic angiography or interventional procedures. The level of anticoagulation, blood pressure, and activation clotting time were recorded, and the time to hemostasis after sheath removal was measured. VasoSeal trademark application was considered ''successful'' if the compression time was less than two minutes. On the subsequent day as well as 4 months later, color coded Doppler ultrasound was performed to register treatment success and potential (late) complications. Results: 57 patients qualified for inclusion in this study. In 21 of the 26 patients who underwent the procedure with the VasoSeal trademark , immediate hemostasis was achieved within 1.75 minutes. In all 31 patients who had the Compressar trademark applied, hemostasis was successful with a mean compression time of 17.4 minutes. Thus, VasoSeal trademark significantly reduced hemostasis time irrespective of anticoagulation status, but it had a much higher incidence of minor local complications (bleeding, hematoma) compared to the control group (34.6% vs. 5.8%). The technical success was lower with VasoSeal trademark than with Compressar trademark (81% vs. 100%). Both groups had no severe or late complications. Conclusion: According to our results, VasoSeal trademark does not provide a suitable alternative compared to the effective, safe and cheap application of Compressar trademark as a hemostatic device. (orig.) [de

  16. Numerical Analysis on Temperature Rise of a Concrete Arch Dam after Sealing Based on Measured Data

    Directory of Open Access Journals (Sweden)

    Qingbin Li

    2014-01-01

    Full Text Available The thermal boundary conditions in the construction and operation phases of a concrete arch dam are always complex. After sealing, differences between the arch dam temperature and its sealing temperature can cause compressive or tensile stresses. Based on measured temperature of an arch dam located in China, a temperature rise phenomenon (TRP is found in the after-sealed regions of the arch dam. By mining and analyzing the temperature data of various monitoring apparatus embedded in the arch dam, higher environment temperature is considered to be the main cause for the occurrence of the TRP. Mathematical methods for complex thermal boundary conditions, including external boundary conditions and internal heat source conditions, are proposed in this paper. A finite element model is implemented with the concern of the construction phase and operation phase of the arch dam. Results confirm good agreement with the measured temperature and verify the conjecture that the TRP occurs mainly because the external temperature of the arch dam is higher than its sealing temperature.

  17. Low torque hydrodynamic lip geometry for bi-directional rotation seals

    Science.gov (United States)

    Dietle, Lannie L [Houston, TX; Schroeder, John E [Richmond, TX

    2009-07-21

    A hydrodynamically lubricating geometry for the generally circular dynamic sealing lip of rotary seals that are employed to partition a lubricant from an environment. The dynamic sealing lip is provided for establishing compressed sealing engagement with a relatively rotatable surface, and for wedging a film of lubricating fluid into the interface between the dynamic sealing lip and the relatively rotatable surface in response to relative rotation that may occur in the clockwise or the counter-clockwise direction. A wave form incorporating an elongated dimple provides the gradual convergence, efficient impingement angle, and gradual interfacial contact pressure rise that are conducive to efficient hydrodynamic wedging. Skewed elevated contact pressure zones produced by compression edge effects provide for controlled lubricant movement within the dynamic sealing interface between the seal and the relatively rotatable surface, producing enhanced lubrication and low running torque.

  18. Aging Behavior of Viton{sup R} O-Ring Seals in the 9975 Shipping Package - 12594

    Energy Technology Data Exchange (ETDEWEB)

    Skidmore, T. Eric; Daugherty, William L.; Hoffman, Elizabeth N.; Dunn, Kerry A.; Stephen Bellamy, J. [Savannah River National Laboratory, Aiken, SC 29808 (United States); Shuler, James M. [U.S. DOE Packaging Certification Program (United States)

    2012-07-01

    The Savannah River Site (SRS) is storing plutonium (Pu) materials in the K-Area Materials Storage (KAMS) facility. The Pu materials were packaged according to the DOE-STD-3013 standard and shipped to the SRS in Type B 9975 packages. The robust 9975 shipping package was not designed for long-term product storage, but it is a specified part of the storage configuration and the KAMS facility safety basis credits the 9975 design with containment. Within the 9975 package, nested stainless steel containment vessels are closed with dual O-ring seals based on Viton{sup R} GLT or GLT-S fluoro-elastomer. The aging behavior of the O-ring compounds is being studied to provide the facility with advanced notice of nonconformance and to develop life prediction models. A combination of field surveillance, leak testing of surrogate fixtures aged at bounding service temperatures, and accelerated-aging methodologies based on compression stress-relaxation and oxygen consumption analysis is being used to evaluate seal performance. A summary of the surveillance program relative to seal aging behavior is presented. The aging behavior of fluoro-elastomer seals based on Viton{sup R} GLT and GLT-S is being studied to develop life prediction models in support of long-term storage of plutonium materials in the 9975 shipping packages at the Savannah River Site. Field surveillance data in combination with accelerated-aging data suggest a significant lifetime for the seals. Typical storage conditions are not anticipated to challenge the leak-tightness of the seals for many years. Early life prediction models based on compression stress relaxation indicate a seal lifetime of ∼12 years at the maximum service temperature predicted (93 deg. C). Seal lifetimes at lower, more realistic conditions are likely significantly longer. Service life predictions based on CSR data are thus far conservative relative to predictions based on time to leakage failure. Surveillance data on packages examined after 6

  19. Fluorocarbon seal replaces metal piston ring in low density gas environment

    Science.gov (United States)

    Morath, W. D.; Morgan, N. E.

    1967-01-01

    Reinforced fluorocarbon cupseal, which provides an integral lip-type seal, replaces the metal piston rings in piston-cylinder configurations used in the compression of low density gases. The fluorocarbon seal may be used as cryogenic compressor piston seals.

  20. 21 CFR 73.1350 - Mica-based pearlescent pigments.

    Science.gov (United States)

    2010-04-01

    ... LISTING OF COLOR ADDITIVES EXEMPT FROM CERTIFICATION Drugs § 73.1350 Mica-based pearlescent pigments. (a) Identity. (1) The color additive is formed by depositing titanium and/or iron salts onto mica, followed by...; titanium dioxide and iron oxide on mica. Mica used to manufacture the color additive shall conform in...

  1. 21 CFR 73.350 - Mica-based pearlescent pigments.

    Science.gov (United States)

    2010-04-01

    ... LISTING OF COLOR ADDITIVES EXEMPT FROM CERTIFICATION Foods § 73.350 Mica-based pearlescent pigments. (a) Identity. (1) The color additive is formed by depositing titanium salts onto mica, followed by heating to produce titanium dioxide on mica. Mica used to manufacture the color additive shall conform in identity to...

  2. Liquid-metal dip seal with pneumatic spring

    International Nuclear Information System (INIS)

    Poindexter, A.M.

    1977-01-01

    An improved liquid-metal dip seal for sealing the annulus between rotating plugs in the reactor vessel head of a liquid-metal fast-breeder nuclear reactor has two legs of differing widths communicating under a seal blade; the wide leg is also in communication with cover gas of the reactor and the narrow leg is also in communication with an isolated plug annulus above the seal. The annulus contains inert gas which acts as a pneumatic spring. Upon increasing cover gas pressure which depresses the level in the wide leg and greatly increases the level in the narrow leg, the pneumatic spring is compressed, and resists further level changes, thus preventing radioactive cover gas from bubbling through the seal

  3. Low temperature behaviour of elastomers in seals; Tieftemperaturverhalten von Elastomeren im Dichtungseinsatz

    Energy Technology Data Exchange (ETDEWEB)

    Jaunich, Matthias

    2012-04-25

    Elastomeric seals are of high importance as machine parts and construction elements, but in spite of this the low temperature limit for the use of a seal was not fully understood. Hence, the required safety relevant evaluation of the lowest acceptable operating seal temperature is difficult. Therefore the presented work was aimed to understand the temperature dependent material behaviour of representative elastomers and to conclude from this knowledge the low temperature limit down to which such seals could safely fulfil the desired requirements. Starting with the published statement that a seal can safely work below its glass transition temperature the influence of the glass-rubber-transition was investigated. At first the glass-rubber-transition temperatures of the selected elastomers were determined applying several techniques to allow a comparison with the behaviour of the seals during component tests. Furthermore a new method to characterise the low temperature behaviour of elastomers was developed that emulates the key features of the standardised compression set test used for seal materials. In comparison to the standardized test this new method allows a much faster measurement that can be automatically performed. Using a model based data analysis an extrapolation of the results to different temperatures can be performed and therefore the necessary measuring expenditure can be additionally reduced. For the temperature dependent characterisation of the failure process of real seals a measurement setup was designed and the materials behaviour was investigated. By use of the results of all applied characterisation techniques the observed dependence of the failure temperature on the degree of compression could be explained for the investigated seals under static load. Additionally information about the behaviour of such seals under dynamic load could be gained from the time dependent material behaviour by use of the time temperature superposition relationship

  4. Validation Assessment of a Glass-to-Metal Seal Finite-Element Model

    Energy Technology Data Exchange (ETDEWEB)

    Jamison, Ryan Dale [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Buchheit, Thomas E. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Emery, John M [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Romero, Vicente J. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Stavig, Mark E. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Newton, Clay S. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Brown, Arthur [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-10-01

    Sealing glasses are ubiquitous in high pressure and temperature engineering applications, such as hermetic feed-through electrical connectors. A common connector technology are glass-to-metal seals where a metal shell compresses a sealing glass to create a hermetic seal. Though finite-element analysis has been used to understand and design glass-to-metal seals for many years, there has been little validation of these models. An indentation technique was employed to measure the residual stress on the surface of a simple glass-to-metal seal. Recently developed rate- dependent material models of both Schott 8061 and 304L VAR stainless steel have been applied to a finite-element model of the simple glass-to-metal seal. Model predictions of residual stress based on the evolution of material models are shown. These model predictions are compared to measured data. Validity of the finite- element predictions is discussed. It will be shown that the finite-element model of the glass-to-metal seal accurately predicts the mean residual stress in the glass near the glass-to-metal interface and is valid for this quantity of interest.

  5. MICA: Multiple interval-based curve alignment

    Science.gov (United States)

    Mann, Martin; Kahle, Hans-Peter; Beck, Matthias; Bender, Bela Johannes; Spiecker, Heinrich; Backofen, Rolf

    2018-01-01

    MICA enables the automatic synchronization of discrete data curves. To this end, characteristic points of the curves' shapes are identified. These landmarks are used within a heuristic curve registration approach to align profile pairs by mapping similar characteristics onto each other. In combination with a progressive alignment scheme, this enables the computation of multiple curve alignments. Multiple curve alignments are needed to derive meaningful representative consensus data of measured time or data series. MICA was already successfully applied to generate representative profiles of tree growth data based on intra-annual wood density profiles or cell formation data. The MICA package provides a command-line and graphical user interface. The R interface enables the direct embedding of multiple curve alignment computation into larger analyses pipelines. Source code, binaries and documentation are freely available at https://github.com/BackofenLab/MICA

  6. Sealing properties of cement-based grout materials used in the rock sealing project

    Energy Technology Data Exchange (ETDEWEB)

    Onofrei, M; Gray, M N; Pusch, R; Boergesson, L; Karnland, O; Shenton, B; Walker, B

    1993-12-01

    The Task Force on Sealing Materials and Techniques of the Stripa Project recommended that work be undertaken to study the sealing properties of cement-based grout materials. A new class of cement-based grouts (high-performance grouts) with the ability to penetrate and seal fine fractures in granite was investigated. The materials were selected for their small mean particle size and the ability to be made fluid by a superplasticizer at low water/cementitious-materials ratios. The fundamental physical and chemical properties (such as the particle size and chemical composition) of the materials were evaluated. The rheological properties of freshly mixed grouts, which control the workability of the grouts, were determined together with the properties of hardened materials, which largely control the long-term performance (longevity) of the materials in repository settings. The materials selected were shown to remain gel-like during the setting period, and so the grouts may be expected to remain largely homogenous during and after injection into the rock without separating into solid and liquid phases. The hydraulic conductivity and strength of hardened grouts were determined. The microstructure of the bulk grouts was characterized by a high degree of homogeneity with extremely fine porosity. The low hydraulic conductivity and good mechanical properties are consistent with the extremely fine porosity. The ability of the fractured grouts to self-seal was also observed in tests in which the hydraulic conductivity of recompacted granulated grouts was determined. The laboratory tests were carried out in parallel with investigations of the in situ performance of the materials and with the development of geochemical and theoretical models for cement-based grout longevity. (author). 56 refs., 15 tabs., 98 figs.

  7. Sealing properties of cement-based grout materials used in the rock sealing project

    International Nuclear Information System (INIS)

    Onofrei, M.; Gray, M.N.; Pusch, R.; Boergesson, L.; Karnland, O.; Shenton, B.; Walker, B.

    1993-12-01

    The Task Force on Sealing Materials and Techniques of the Stripa Project recommended that work be undertaken to study the sealing properties of cement-based grout materials. A new class of cement-based grouts (high-performance grouts) with the ability to penetrate and seal fine fractures in granite was investigated. The materials were selected for their small mean particle size and the ability to be made fluid by a superplasticizer at low water/cementitious-materials ratios. The fundamental physical and chemical properties (such as the particle size and chemical composition) of the materials were evaluated. The rheological properties of freshly mixed grouts, which control the workability of the grouts, were determined together with the properties of hardened materials, which largely control the long-term performance (longevity) of the materials in repository settings. The materials selected were shown to remain gel-like during the setting period, and so the grouts may be expected to remain largely homogenous during and after injection into the rock without separating into solid and liquid phases. The hydraulic conductivity and strength of hardened grouts were determined. The microstructure of the bulk grouts was characterized by a high degree of homogeneity with extremely fine porosity. The low hydraulic conductivity and good mechanical properties are consistent with the extremely fine porosity. The ability of the fractured grouts to self-seal was also observed in tests in which the hydraulic conductivity of recompacted granulated grouts was determined. The laboratory tests were carried out in parallel with investigations of the in situ performance of the materials and with the development of geochemical and theoretical models for cement-based grout longevity. (author). 56 refs., 15 tabs., 98 figs

  8. NRC Information No. 90-23: Improper installation of Patel conduit seals

    International Nuclear Information System (INIS)

    Rossi, C.E.

    1992-01-01

    On November 6, 1989, the staff at the H.B. Robinson plant notified the NRC that they had discovered that some of the conduit seal grommets used to seal insulated wire conductors entering environmentally qualified instrument housings were oversized for the application. The seals are used to prevent moisture from entering safety-related electrical components following loss-of-coolant accidents. The problem was attributed to inadequate installation instructions that were used when the seals were installed in 1986 and 1987. These instructions listed the grommets by wire gauge size and gave maximum wire insulation diameters for each wire size. In accordance with these instructions, the seals were selected based on wire gauge alone. However, since the insulation thickness for a given wire gauge the correct grommet size would have been the minimum wire insulation diameter for which a particular grommet will achieve an effective seal. The selection of grommet size based only on wire gauge size resulted in the installation of some grommets that were too large to provide an effective seal. As a result, some of the seals failed pressure tests that were designed to simulate post-LOCA pressures. During the investigation of the grommet leakage problem, the Robinson staff also checked the torque on the conduit seal union nuts that are used to compress the seals. EGS Corporation recommends that the union nuts be torqued to 50 ft-lb. On approximately half of the 90 seals inspected, the union nut moved about 1/4 inch when this torque was applied. EGS Corporation reports that 1/4 inch of movement does not necessarily indicate a degraded seal but recommends that the correct torque be verified on a representative sample of installed conduit seals

  9. Reactor cavity seal ring

    International Nuclear Information System (INIS)

    Hankinson, M.F.

    1986-01-01

    A hydrostatic seal is described for sealing an annular gap between two flat substantially horizontal coplanar surfaces comprising, in combination: a generally flat annular plate of a width sufficient to span a gap between two surfaces: compressible annular sealing means disposed on the bottom surface of the flat annular plate for sealingly engaging the two flat surfaces in response to a downward force exerted on the plate; and fastening means, distributed along the center line of the plate, for releasably fastening the plate in a position to span the gap to be sealed and exert a downward force on the plate, each fastening means including a pair of elongated members of a size to fit into the gap to be sealed, means for mounting the members on the bottom surface of the plate so that at least a portion of each member is radially moveable in a direction toward a respective one of the vertical side surfaces defining the gap to be sealed to engage same and so that the plate is moveable relative to the members in a downward direction in response to hydrostatic pressure applied to the upper surface of the plate when the members are engaging the vertical side surfaces of an annular gap, and an actuating means, mounted on the plate for movement therewith in response to hydrostatic pressure, for radially moving the members, the actuating means extending through a bore in the plate to the upper surface of the plate

  10. Sensitivity analysis overlaps of friction elements in cartridge seals

    Directory of Open Access Journals (Sweden)

    Žmindák Milan

    2018-01-01

    Full Text Available Cartridge seals are self-contained units consisting of a shaft sleeve, seals, and gland plate. The applications of mechanical seals are numerous. The most common example of application is in bearing production for automobile industry. This paper deals with the sensitivity analysis of overlaps friction elements in cartridge seal and their influence on the friction torque sealing and compressive force. Furthermore, it describes materials for the manufacture of sealings, approaches usually used to solution of hyperelastic materials by FEM and short introduction into the topic wheel bearings. The practical part contains one of the approach for measurement friction torque, which results were used to specifying the methodology and precision of FEM calculation realized by software ANSYS WORKBENCH. This part also contains the sensitivity analysis of overlaps friction elements.

  11. Vacuum sealing with a spiral grooved gas dynamic seal

    International Nuclear Information System (INIS)

    Sawada, Tadashi

    1979-01-01

    Gas dynamic seals with rectangular spiral grooves are studied theoretically taking the effects of sidewalls of the grooves and the effects of gas compressibility into account, and slip boundary conditions are employed. The results are compared with the existing experimental data and the validity of the theory is confirmed over a wide pressure range except for the extremely low pressures. Suggestions are made regarding the choice of the geometrical dimensions, i.e., aspect ratio, helix angle, clearance parameter and groove width ratio. (author)

  12. Interaction between clay-based shaft seal components and crystalline host rock

    International Nuclear Information System (INIS)

    Priyanto, D.; Dixon, D.; Man, A.

    2010-01-01

    Document available in extended abstract form only. The Government of Canada has accepted the Nuclear Waste Management Organization's (NWMO) recommendation of Adaptive Phased Management (APM) as the long-term management approach for Canada's used nuclear fuel. APM ultimately involves the isolation and containment of used nuclear fuel deep in a Deep Geological Repository (DGR). On completion of waste emplacement operation and during repository closure, shaft seals, comprising clay-based shaft seal components, will be installed at strategic locations, such as where significant fracture zones (FZs) are located. The primary function of a shaft seal is to limit and prevent short-circuiting of the groundwater flow regime via the shaft. Currently, at Atomic Energy of Canada Limited's Underground Research Laboratory (URL) a full-scale shaft seal is being constructed at the intersection of a low dipping thrust fault called FZ 2 as part of the overall URL decommissioning activities. Both crystalline rock and sedimentary rock are considered potentially suitable host rocks formations for a DGR. This paper presents the results of numerical simulation of a shaft seal installed in moderately to sparsely fractured crystalline rock (MFR). The shape and thickness of the shaft seal modelled for a DGR in this exercise are similar to the shaft seal at the URL, but in the modelling exercise it is given a larger diameter (i.e. 7.30 m) equal to the assumed diameter of a production shaft of a repository. The seal consists of a blended bentonite-sand (BS) component that is constrained between two massive concrete seals. Dense backfill (DBF) materials are installed above and below the concrete seals (CS). The concrete seals are keyed into the access shaft to better anchor the concrete units in place and in order to restrain the swelling of the bentonite-sand component of the seal as it hydrates. The reference geosphere in the proposed work is MFR similar to the rock conditions

  13. Atomic effect algebras with compression bases

    International Nuclear Information System (INIS)

    Caragheorgheopol, Dan; Tkadlec, Josef

    2011-01-01

    Compression base effect algebras were recently introduced by Gudder [Demonstr. Math. 39, 43 (2006)]. They generalize sequential effect algebras [Rep. Math. Phys. 49, 87 (2002)] and compressible effect algebras [Rep. Math. Phys. 54, 93 (2004)]. The present paper focuses on atomic compression base effect algebras and the consequences of atoms being foci (so-called projections) of the compressions in the compression base. Part of our work generalizes results obtained in atomic sequential effect algebras by Tkadlec [Int. J. Theor. Phys. 47, 185 (2008)]. The notion of projection-atomicity is introduced and studied, and several conditions that force a compression base effect algebra or the set of its projections to be Boolean are found. Finally, we apply some of these results to sequential effect algebras and strengthen a previously established result concerning a sufficient condition for them to be Boolean.

  14. Test of Seal System for Flexible Pipe End Fitting

    DEFF Research Database (Denmark)

    Banke, Lars; Jensen, Thomas Gregers

    1999-01-01

    The purpose of the end fitting seal system is to ensure leak proof termination of flexible pipes. The seal system of an NKT end fitting normally consists of a number of ring joint gaskets mounted in a steel sleeve on the outside of the polymeric inner liner of the pipe. The seal system is activated...... by compression of the gaskets, thus using the geometry to establish a seal towards the inner liner of the pipe and the steel sleeve of the end fitting. This paper describes how the seal system of an end fitting can be tested using an autoclave. By regulating temperature and pressure, the seal system can...... be tested up to 130oC and 51.7 MPa. Pressure, temperature and the mechanical behaviours of the pipe are measured for use in further research. The set-up is used to test the efficiency of the seal system as function of parameters such as cross sectional shapes of the gaskets, tolerances between gaskets...

  15. An Automatic Assembling System for Sealing Rings Based on Machine Vision

    Directory of Open Access Journals (Sweden)

    Mingyu Gao

    2017-01-01

    Full Text Available In order to grab and place the sealing rings of battery lid quickly and accurately, an automatic assembling system for sealing rings based on machine vision is developed in this paper. The whole system is composed of the light sources, cameras, industrial control units, and a 4-degree-of-freedom industrial robot. Specifically, the sealing rings are recognized and located automatically with the machine vision module. Then industrial robot is controlled for grabbing the sealing rings dynamically under the joint work of multiple control units and visual feedback. Furthermore, the coordinates of the fast-moving battery lid are tracked by the machine vision module. Finally the sealing rings are placed on the sealing ports of battery lid accurately and automatically. Experimental results demonstrate that the proposed system can grab the sealing rings and place them on the sealing port of the fast-moving battery lid successfully. More importantly, the proposed system can improve the efficiency of the battery production line obviously.

  16. Glass sealing

    Energy Technology Data Exchange (ETDEWEB)

    Brow, R.K.; Kovacic, L.; Chambers, R.S. [Sandia National Labs., Albuquerque, NM (United States)

    1996-04-01

    Hernetic glass sealing technologies developed for weapons component applications can be utilized for the design and manufacture of fuel cells. Design and processing of of a seal are optimized through an integrated approach based on glass composition research, finite element analysis, and sealing process definition. Glass sealing procedures are selected to accommodate the limits imposed by glass composition and predicted calculations.

  17. Deformation Characteristics and Sealing Performance of Metallic O-rings for a Reactor Pressure Vessel

    Directory of Open Access Journals (Sweden)

    Mingxue Shen

    2016-04-01

    Full Text Available This paper provides a reference to determine the seal performance of metallic O-rings for a reactor pressure vessel (RPV. A nonlinear elastic-plastic model of an O-ring was constructed by the finite element method to analyze its intrinsic properties. It is also validated by experiments on scaled samples. The effects of the compression ratio, the geometrical parameters of the O-ring, and the structure parameters of the groove on the flange are discussed in detail. The results showed that the numerical analysis of the O-ring agrees well with the experimental data, the compression ratio has an important role in the distribution and magnitude of contact stress, and a suitable gap between the sidewall and groove can improve the sealing capability of the O-ring. After the optimization of the sealing structure, some key parameters of the O-ring (i.e., compression ratio, cross-section diameter, wall thickness, sidewall gap have been recommended for application in megakilowatt class nuclear power plants. Furthermore, air tightness and thermal cycling tests were performed to verify the rationality of the finite element method and to reliably evaluate the sealing performance of a RPV.

  18. Deformation characteristics and sealing performance of metallic-O-ring for a reactor pressure vessel

    Energy Technology Data Exchange (ETDEWEB)

    Shen, Ming Xue; Peng, Xudong; Xie, Linjun; Meng, Xiang Kai [Engineering Research Center of Process Equipment and Its Remanufacture, Ministry of Education, Zhejiang University of Technology, Hangzhou (China); Li, Xing Gen [Ningbo Tiansheng Sealing Packing Co., Ltd., Ningbo (China)

    2016-04-15

    This paper provides a reference to determine the seal performance of metallic O-rings for a reactor pressure vessel (RPV). A nonlinear elastic-plastic model of an O-ring was constructed by the finite element method to analyze its intrinsic properties. It is also validated by experiments on scaled samples. The effects of the compression ratio, the geometrical parameters of the O-ring, and the structure parameters of the groove on the flange are discussed in detail. The results showed that the numerical analysis of the O-ring agrees well with the experimental data, the compression ratio has an important role in the distribution and magnitude of contact stress, and a suitable gap between the sidewall and groove can improve the sealing capability of the O-ring. After the optimization of the sealing structure, some key parameters of the O-ring (i.e., compression ratio, cross-section diameter, wall thickness, sidewall gap) have been recommended for application in megakilowatt class nuclear power plants. Furthermore, air tightness and thermal cycling tests were performed to verify the rationality of the finite element method and to reliably evaluate the sealing performance of a RPV.

  19. Development of Mechanical Sealing and Laser Welding Technology to Instrument Thermocouple for Nuclear Fuel Test Rod

    Energy Technology Data Exchange (ETDEWEB)

    Joung, Chang-Young; Ahn, Sung-Ho; Hong, Jin-Tae; Kim, Ka-Hye; Huh, Sung-Ho [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2015-05-15

    Zircaloy-4 of the nuclear fuel test rod, AISI 316L of the mechanical sealing parts, and the MI (mineral insulated) cable at a thermocouple instrumentation are hetero-metals, and are difficult to weld to dissimilar materials. Therefore, a mechanical sealing method to instrument the thermocouple should be conducted using two kinds of sealing process as follows: One is a mechanical sealing process using Swagelok, which is composed of sealing components that consists of an end-cap, a seal tube, a compression ring and a Swagelok nut. The other is a laser welding process used to join a seal tube, and an MI cable, which are made of the same material. The mechanical sealing process should be sealed up with the mechanical contact compressed by the strength forced between a seal tube and an end-cap, and the laser welding process should be conducted to have no defects on the sealing area between a seal tube and an MI cable. Therefore, the mechanical sealing and laser welding techniques need to be developed to accurately measure the centerline temperature of the nuclear fuel test rod in an experimental reactor. The mechanical sealing and laser welding tests were conducted to develop the thermocouple instrumentation techniques for the nuclear fuel test rod. The optimum torque value of a Swagelok nut to seal the mechanical sealing part between the end-cap and seal tube was established through various torque tests using a torque wrench. The optimum laser welding conditions to seal the welding part between a seal tube and an MI cable were obtained through various welding tests using a laser welding system.

  20. Development of Mechanical Sealing and Laser Welding Technology to Instrument Thermocouple for Nuclear Fuel Test Rod

    International Nuclear Information System (INIS)

    Joung, Chang-Young; Ahn, Sung-Ho; Hong, Jin-Tae; Kim, Ka-Hye; Huh, Sung-Ho

    2015-01-01

    Zircaloy-4 of the nuclear fuel test rod, AISI 316L of the mechanical sealing parts, and the MI (mineral insulated) cable at a thermocouple instrumentation are hetero-metals, and are difficult to weld to dissimilar materials. Therefore, a mechanical sealing method to instrument the thermocouple should be conducted using two kinds of sealing process as follows: One is a mechanical sealing process using Swagelok, which is composed of sealing components that consists of an end-cap, a seal tube, a compression ring and a Swagelok nut. The other is a laser welding process used to join a seal tube, and an MI cable, which are made of the same material. The mechanical sealing process should be sealed up with the mechanical contact compressed by the strength forced between a seal tube and an end-cap, and the laser welding process should be conducted to have no defects on the sealing area between a seal tube and an MI cable. Therefore, the mechanical sealing and laser welding techniques need to be developed to accurately measure the centerline temperature of the nuclear fuel test rod in an experimental reactor. The mechanical sealing and laser welding tests were conducted to develop the thermocouple instrumentation techniques for the nuclear fuel test rod. The optimum torque value of a Swagelok nut to seal the mechanical sealing part between the end-cap and seal tube was established through various torque tests using a torque wrench. The optimum laser welding conditions to seal the welding part between a seal tube and an MI cable were obtained through various welding tests using a laser welding system

  1. Salt brickwork as long-term sealing in salt formations

    International Nuclear Information System (INIS)

    Walter, F.; Yaramanci, U.

    1993-01-01

    Radioactive wastes can be disposed of in deep salt formations. Rock salt is a suitable geologic medium because of its unique characteristics. Open boreholes, shafts and drifts are created to provide physical access to the repository. Long-term seals must be emplaced in these potential pathways to prevent radioactive release into the biosphere. The sealing materials must be mechanically and, most important, geochemically stable within the host rock. Salt bricks made from compressed salt-powder are understood to be the first choice long-term sealing material. Seals built of salt bricks will be ductile. Large sealing systems are built by combining the individual bricks with mortar. Raw materials for mortar are fine-grained halite powder and ground saliferous clay. This provides for the good adhesive strength of the mortar to the bricks and the high shear-strength of the mortar itself. To test the interaction of rock salt with an emplaced long-term seal, experiments will be carried out in situ, in the Asse salt mine in Germany. Simple borehole sealing experiments will be performed in horizontal holes and a complicated drift sealing experiment is planned, to demonstrate the technology of sealing a standard size drift or shaft inside a disturbed rock mass. Especially, the mechanical stability of the sealing system has to be demonstrated

  2. Reliability Analysis of Sealing Structure of Electromechanical System Based on Kriging Model

    Science.gov (United States)

    Zhang, F.; Wang, Y. M.; Chen, R. W.; Deng, W. W.; Gao, Y.

    2018-05-01

    The sealing performance of aircraft electromechanical system has a great influence on flight safety, and the reliability of its typical seal structure is analyzed by researcher. In this paper, we regard reciprocating seal structure as a research object to study structural reliability. Having been based on the finite element numerical simulation method, the contact stress between the rubber sealing ring and the cylinder wall is calculated, and the relationship between the contact stress and the pressure of the hydraulic medium is built, and the friction force on different working conditions are compared. Through the co-simulation, the adaptive Kriging model obtained by EFF learning mechanism is used to describe the failure probability of the seal ring, so as to evaluate the reliability of the sealing structure. This article proposes a new idea of numerical evaluation for the reliability analysis of sealing structure, and also provides a theoretical basis for the optimal design of sealing structure.

  3. Physics Based Modeling of Compressible Turbulance

    Science.gov (United States)

    2016-11-07

    AFRL-AFOSR-VA-TR-2016-0345 PHYSICS -BASED MODELING OF COMPRESSIBLE TURBULENCE PARVIZ MOIN LELAND STANFORD JUNIOR UNIV CA Final Report 09/13/2016...on the AFOSR project (FA9550-11-1-0111) entitled: Physics based modeling of compressible turbulence. The period of performance was, June 15, 2011...by ANSI Std. Z39.18 Page 1 of 2FORM SF 298 11/10/2016https://livelink.ebs.afrl.af.mil/livelink/llisapi.dll PHYSICS -BASED MODELING OF COMPRESSIBLE

  4. Mechanical Seal Opening Condition Monitoring Based on Acoustic Emission Technology

    Directory of Open Access Journals (Sweden)

    Erqing Zhang

    2014-06-01

    Full Text Available Since the measurement of mechanical sealing film thickness and just-lift-off time is very difficult, the sealing film condition monitoring method based on acoustic emission signal is proposed. The mechanical seal acoustic emission signal present obvious characteristics of time-varying nonlinear and pulsating. In this paper, the acoustic emission signal is used to monitor the seal end faces just-lift-off time and friction condition. The acoustic emission signal is decomposed by empirical mode decomposition into a series of intrinsic mode function with independent characteristics of different time scales and different frequency band. The acoustic emission signal only generated by end faces friction is obtained by eliminating the false intrinsic mode function components. The correlation coefficient of acoustic emission signal and Multi-scale Laplace Wavelet is calculated. It is proved that the maximum frequency (8000 Hz of the correlation coefficient is appeared at the spindle speed of 300 rpm. And at this time (300 rpm the end faces have just lifted off. By a set of mechanical oil seal running test, it is demonstrated that this method could accurately identify mechanical seal end faces just-lift-off time and friction condition.

  5. Seals and sealing handbook

    CERN Document Server

    Flitney, Robert K

    2014-01-01

    Seals and Sealing Handbook, 6th Edition provides comprehensive coverage of sealing technology, bringing together information on all aspects of this area to enable you to make the right sealing choice. This includes detailed coverage on the seals applicable to static, rotary and reciprocating applications, the best materials to use in your sealing systems, and the legislature and regulations that may impact your sealing choices. Updated in line with current trends this updated reference provides the theory necessary for you to select the most appropriate seals for the job and with its 'Failur

  6. Design optimization of seal structure for sealing liquid by magnetic fluids

    International Nuclear Information System (INIS)

    Liu Tonggang; Cheng Yusheng; Yang Zhiyi

    2005-01-01

    The durability of the magnetic fluid seal clearly decreases when sealing another liquid because of the interface instability caused by the applied magnetic field and the velocity difference of the two liquids. With an intention to establish a stable interface during sealing liquid, a new magnetic fluid seal was developed in this paper. The parameters of the structure were optimized by a simulation apparatus. And the magnetic fluid seal designed based on the optimum parameters shows good performance and long life for sealing lubricating oil

  7. Factors influencing the design and assessment of elastomer seals for nuclear fuel transport flasks

    International Nuclear Information System (INIS)

    Chivers, T.C.; George, A.F.

    1984-06-01

    Elastomeric seals offer considerable advantages in the achievement of high integrity sealing. This report discusses the factors limiting the performance of elastomers under fault conditions, with particular attention to Nuclear Fuel Transport Flask seals. There is emphasis on seal compression and its optimisation, so that it is high enough to ensure adequate surface roughness infilling, and low enough to avoid damaging tensile stresses. The assessment of seal performance is discussed, and includes consideration of pressure actuation and extrusion, permeation losses and rig testing. It is concluded that to reach a satisfactory design requires considerable information on different aspects of elastomeric performance. (author)

  8. Seismic considerations in sealing a potential high-level radioactive waste repository

    International Nuclear Information System (INIS)

    Fernandez, J.A.; Richardson, A.M.; Lin, Ming

    1992-01-01

    The potential repository system is intended to isolate high-level radioactive waste at Yucca Mountain. One subsystem that may contribute to achieving this objective is the sealing subsystem. This subsystem is comprised of sealing components in the shafts, ramps, underground network of drifts, and the exploratory boreholes. Sealing components can be rigid, as in the case of a shaft seal, or can be more compressible, as in the case of drift fill comprised of mined rockfill. This paper presents the preliminary seismic response of discrete sealing components in welded and nonwelded tuff. Special consideration is given to evaluating the stress in the seal, and the behavior of the interface between the seal and the rock. The seismic responses are computed using both static and dynamic analyses. Also presented is an evaluation of the maximum seismic response encountered by a drift seal with respect to the angle of incidence of the seismic wave. Mitigation strategies and seismic design considerations are proposed which can potentially enhance the overall response of the sealing component and subsequently, the performance of the overall repository system

  9. Design and analysis of seals for extended service life

    Science.gov (United States)

    Bower, Mark V.

    1992-01-01

    Space Station Freedom is being developed for a service life of up to thirty years. As a consequence, the design requirements for the seals to be used are unprecedented. Full scale testing to assure the selected seals can satisfy the design requirements are not feasible. As an alternative, a sub-scale test program has been developed by MSFC to calibrate the analysis tools to be used to certify the proposed design. This research has been conducted in support of the MSFC Integrated Seal Test Program. The ultimate objective of this research is to correlate analysis and test results to qualify the analytical tools, which in turn, are to be used to qualify the flight hardware. This research is totally focused on O-rings that are compressed by perpendicular clamping forces. In this type of seal the O-ring is clamped between the sealing surfaces by loads perpendicular to the circular cross section.

  10. Composite Techniques Based Color Image Compression

    Directory of Open Access Journals (Sweden)

    Zainab Ibrahim Abood

    2017-03-01

    Full Text Available Compression for color image is now necessary for transmission and storage in the data bases since the color gives a pleasing nature and natural for any object, so three composite techniques based color image compression is implemented to achieve image with high compression, no loss in original image, better performance and good image quality. These techniques are composite stationary wavelet technique (S, composite wavelet technique (W and composite multi-wavelet technique (M. For the high energy sub-band of the 3rd level of each composite transform in each composite technique, the compression parameters are calculated. The best composite transform among the 27 types is the three levels of multi-wavelet transform (MMM in M technique which has the highest values of energy (En and compression ratio (CR and least values of bit per pixel (bpp, time (T and rate distortion R(D. Also the values of the compression parameters of the color image are nearly the same as the average values of the compression parameters of the three bands of the same image.

  11. Differences between tethered polyelectrolyte chains adsorbed onto bare mica and hydrophobically modified mica, comparison with theory.

    Science.gov (United States)

    Balastre, Marc; Tamashiro, Mario N.; Hernandez, Ernesto; Pincus, Philip; Tirrell, Matthew

    2001-03-01

    End-grafted polymers generated from the adsorption of asymmetric diblock copolymers on solid surface play an important role in many areas of science and technology. While the small insoluble block acts as an anchor, the charged soluble block confers useful properties to the surface. This study looks at tethered layers of poly(styrene sulfonate)/poly(t-butyl styrene) (PtBS-PSS) adsorbed on both mica (hydrophilic) and octadecyltriethoxysilane (OTE) modified mica (hydrophobic). Normal compressing forces at two different constant grafting densities (bare and modified mica) were measured with the surface force apparatus and compared with theoretical prediction. The effect of salt concentration (Cs) upon the thickness of the self-assembled layers (Lo) was measured in each case. For adsorption of diblock copolymers onto OTE the resulting scaling relationship is much closer to the brush theory, Lo Cs-1/3. This result suggests that the adsorbed amount on mica is not high enough to form a brush.

  12. Interaction between clay-based sealing components and crystalline host rock

    Science.gov (United States)

    Priyanto, D. G.; Dixon, D. A.; Man, A. G.

    The results of hydraulic-mechanical (H-M) numerical simulation of a shaft seal installed at a fracture zone (FZ) in a crystalline host rock using the finite element method are presented. The primary function of a shaft seal is to limit short-circuiting of the groundwater flow regime via the shaft in a deep geological repository. Two different stages of system evolution were considered in this numerical modelling. Stage 1 simulates the groundwater flow into an open shaft, prior to seal installation. Stage 2 simulates the groundwater flow into the shaft seal after seal installation. Four different cases were completed to: (i) evaluate H-M response due to the interaction between clay-based sealing material and crystalline host rock in the shaft seal structure; (ii) quantify the effect of the different times between the completion of the shaft excavation and the completion of shaft seal installation on the H-M response; and (iii) define the potential effects of different sealing material configurations. Shaft sealing materials include the bentonite-sand mixture (BSM), dense backfill (DBF), and concrete plug (CP). The BSM has greater swelling capacity and lower hydraulic conductivity ( K) than the DBF. The results of these analyses show that the decrease of the pore water pressure is concentrated along the fracture zone (FZ), which has the greatest K. As the time increases, the greatest decrease in pore water pressure is found around the FZ. Following FZ isolation and the subsequent filling of the shaft with water as it floods, the pore water pressure profile tends to recover back to the initial conditions prior to shaft excavation. The majority of the fluids that ultimately saturate the centre of the shaft seal flow radially inwards from the FZ. The time between the completion of the shaft excavation and the completion of shaft seal installation has a significant effect on the saturation time. A shorter time can reduce the saturation time. Since most of the inflow

  13. Failure analysis and seal life prediction for contacting mechanical seals

    Science.gov (United States)

    Sun, J. J.; He, X. Y.; Wei, L.; Feng, X.

    2008-11-01

    Fault tree analysis method was applied to quantitatively investigate the causes of the leakage failure of mechanical seals. It is pointed out that the change of the surface topography is the main reasons causing the leakage of mechanical seals under the condition of constant preloads. Based on the fractal geometry theory, the relationship between the surface topography and working time were investigated by experiments, and the effects of unit load acting on seal face on leakage path in a mechanical seal were analyzed. The model of predicting seal life of mechanical seals was established on the basis of the relationship between the surface topography and working time and allowable leakage. The seal life of 108 mechanical seal operating at the system of diesel fuel storage and transportation was predicted and the problem of the condition monitoring for the long-period operation of mechanical seal was discussed by this method. The research results indicate that the method of predicting seal life of mechanical seals is feasible, and also is foundation to make scheduled maintenance time and to achieve safe-reliability and low-cost operation for industrial devices.

  14. Active Infrared Thermography for Seal Contamination Detection in Heat-Sealed Food Packaging

    Directory of Open Access Journals (Sweden)

    Karlien D’huys

    2016-11-01

    Full Text Available Packaging protects food products from environmental influences, assuring quality and safety throughout shelf life if properly performed. Packaging quality depends on the quality of the packaging material and of the closure or seal. A common problem possibly jeopardizing seal quality is the presence of seal contamination, which can cause a decreased seal strength, an increased packaging failure risk and leak formation. Therefore, early detection and removal of seal contaminated packages from the production chain is crucial. In this work, a pulsed-type active thermography method using the heated seal bars as an excitation source was studied for detecting seal contamination. Thermal image sequences of contaminated seals were recorded shortly after sealing. The detection performances of six thermal image processing methods, based on a single frame, a fit of the cooling profiles, thermal signal reconstruction, pulsed phase thermography, principal component thermography and a matched filter, were compared. High resolution digital images served as a reference to quantify seal contamination, and processed thermal images were mapped to these references. The lowest detection limit (equivalent diameter 0.60 mm was obtained for the method based on a fit of the cooling profiles. Moreover, the detection performance of this method did not depend strongly on the time after sealing at which recording of the thermal images was started, making it a robust and generally applicable method.

  15. Seismic considerations in sealing a potential high-level radioactive waste repository

    International Nuclear Information System (INIS)

    Fernandez, J.A.; Richardson, A.M.; Lin, Ming

    1993-01-01

    The potential repository system is intended to isolate high-level radioactive waste at Yucca Mountain according the performance objective--10 CFR 60.112. One subsystem that may contribute to achieving this objective is the sealing subsystem. This subsystem is comprised of sealing components in the shafts, ramps, underground network of drifts, and the exploratory boreholes. Sealing components can be rigid, as in the case of a shaft seal, or can be more compressible, as in the case of drift fill comprised of mined rockfill. This paper presents the preliminary seismic response of discrete sealing components in welded and nonwelded tuff. Special consideration is given to evaluating the stress in the seal, and the behavior of the interface between the seal and the rock. The seismic responses are computed using both static and dynamic analyses. Also presented is an evaluation of the maximum seismic response encountered by a drift seal with respect to the angle of incidence of the seismic wave. Mitigation strategies and seismic design considerations are proposed which can potentially enhance the overall response of the sealing component and subsequently, the performance of the overall repository system

  16. Application of EIS to In Situ Characterization of Hydrothermal Sealing of Anodized Aluminum Alloys: Comparison between Hexavalent Chromium-Based Sealing, Hot Water Sealing and Cerium-Based Sealing

    OpenAIRE

    Carangelo, Anna; Curioni, Michele; Acquesta, Annalisa; Monetta, Tullio; Bellucci, Francesco

    2016-01-01

    Chromic acid anodizing has been used for almost a century to enhance corrosion protection of aerospace alloys. For some applications,hydrothermal sealing in hexavalent chromium-containing solution is required to enhance further the corrosion resistance but, due toenvironmental concerns, the use of hexavalent chromium must be discontinued. Good progress has been made to replace chromatesduring anodizing but comparatively less effort has focused on the sealing process. In this work, for the fir...

  17. Windpower and grey seals: An impact assessment of potential effects by sea-based windpower plants in a local seal population

    International Nuclear Information System (INIS)

    Sundberg, Jan; Soederman, Malin

    2000-05-01

    The impact of five sea-based wind power plants on two haulout sites for grey seals on southwestern Gotland, in the Baltic Sea, was analysed. Data on seal numbers was collected on a regular basis during the initial stages of the project from summer 1996, continuing during the building (autumn 1997) and running of the wind power plants (from spring 1998) until the end of June 1999. Additional observational data from earlier years was also available. Indications of lower occurrence and reduced number of seals in the area was found during periods of time in 1997 and 1998, times of construction and active running of the plants. However, no evidence on the wind power plants, per se, affecting the grey seals was found. Instead, several weather factors were found to affect the number of seals in the area, and periods of low occurrence and number of seals were more likely explained by i.e. unfavourable water levels and hard wind from certain directions. One important, short term, impact factor was however found. Human induced disturbances such as boat and helicopter traffic, some which were directly related to maintenance of the wind power plants, temporarily reduced number of seals and made them more restless. Disturbance thus constitutes a potential threat to seals. A shift from one to the other of the two haulout sites was also noted, a shift which likely is due to disturbances. Future guidelines are given, including some restrictions in movements near the haulout sites. Continued observations and studies are suggested if more off-shore wind power plants will be raised in the area. A call for more stringent use of environmental impact assessments is thus made. Also, suggestions on measures to be taken in order to reduce the effect of human related disturbances are made. In order to create sustainable conditions for a continued population of seals in the area and in order to create opportunities for a reestablishment of the grey seal in the southern Baltic region

  18. Windpower and grey seals: An impact assessment of potential effects by sea-based windpower plants in a local seal population

    Energy Technology Data Exchange (ETDEWEB)

    Sundberg, Jan; Soederman, Malin [Uppsala Univ. (Sweden). Dept. of Animal Ecology

    2000-05-01

    The impact of five sea-based wind power plants on two haulout sites for grey seals on southwestern Gotland, in the Baltic Sea, was analysed. Data on seal numbers was collected on a regular basis during the initial stages of the project from summer 1996, continuing during the building (autumn 1997) and running of the wind power plants (from spring 1998) until the end of June 1999. Additional observational data from earlier years was also available. Indications of lower occurrence and reduced number of seals in the area was found during periods of time in 1997 and 1998, times of construction and active running of the plants. However, no evidence on the wind power plants, per se, affecting the grey seals was found. Instead, several weather factors were found to affect the number of seals in the area, and periods of low occurrence and number of seals were more likely explained by i.e. unfavourable water levels and hard wind from certain directions. One important, short term, impact factor was however found. Human induced disturbances such as boat and helicopter traffic, some which were directly related to maintenance of the wind power plants, temporarily reduced number of seals and made them more restless. Disturbance thus constitutes a potential threat to seals. A shift from one to the other of the two haulout sites was also noted, a shift which likely is due to disturbances. Future guidelines are given, including some restrictions in movements near the haulout sites. Continued observations and studies are suggested if more off-shore wind power plants will be raised in the area. A call for more stringent use of environmental impact assessments is thus made. Also, suggestions on measures to be taken in order to reduce the effect of human related disturbances are made. In order to create sustainable conditions for a continued population of seals in the area and in order to create opportunities for a reestablishment of the grey seal in the southern Baltic region

  19. Microfluidic pressure sensing using trapped air compression.

    Science.gov (United States)

    Srivastava, Nimisha; Burns, Mark A

    2007-05-01

    We have developed a microfluidic method for measuring the fluid pressure head experienced at any location inside a microchannel. The principal component is a microfabricated sealed chamber with a single inlet and no exit; the entrance to the single inlet is positioned at the location where pressure is to be measured. The pressure measurement is then based on monitoring the movement of a liquid-air interface as it compresses air trapped inside the microfabricated sealed chamber and calculating the pressure using the ideal gas law. The method has been used to measure the pressure of the air stream and continuous liquid flow inside microfluidic channels (d approximately 50 microm). Further, a pressure drop has also been measured using multiple microfabricated sealed chambers. For air pressure, a resolution of 700 Pa within a full-scale range of 700-100 kPa was obtained. For liquids, pressure drops as low as 70 Pa were obtained in an operating range from 70 Pa to 10 kPa. Since the method primarily uses a microfluidic sealed chamber, it does not require additional fabrication steps and may easily be incorporated in several lab-on-a-chip fluidic applications for laminar as well as turbulent flow conditions.

  20. Seals for sealing a pressure vessel such as a nuclear reactor vessel or the like

    International Nuclear Information System (INIS)

    Bruns, H.J.; Huelsermann, K.H.

    1975-01-01

    A description is given of seals for sealing a pressure vessel such as a nuclear reactor vessel, steam boiler vessel, or any other vessel which is desirably sealed against pressure of the type including a housing and a housing closure that present opposed vertical sealing surfaces which define the sides of a channel. The seals of the present invention comprise at least one sealing member disposed in the channel, having at least one stop face, a base portion and two shank portions extending from the base portion to form a groove-like recess. The shank portions are provided with sealing surfaces arranged to mate with the opposed vertical pressure vessel sealing surfaces. A shank-spreading wedge element also disposed in the channel has at least one stop face and is engaged in the groove-like recess with the sealing member and wedge element stop face adjacent to each other

  1. Wavelet-based audio embedding and audio/video compression

    Science.gov (United States)

    Mendenhall, Michael J.; Claypoole, Roger L., Jr.

    2001-12-01

    Watermarking, traditionally used for copyright protection, is used in a new and exciting way. An efficient wavelet-based watermarking technique embeds audio information into a video signal. Several effective compression techniques are applied to compress the resulting audio/video signal in an embedded fashion. This wavelet-based compression algorithm incorporates bit-plane coding, index coding, and Huffman coding. To demonstrate the potential of this audio embedding and audio/video compression algorithm, we embed an audio signal into a video signal and then compress. Results show that overall compression rates of 15:1 can be achieved. The video signal is reconstructed with a median PSNR of nearly 33 dB. Finally, the audio signal is extracted from the compressed audio/video signal without error.

  2. Effect of compressive force on PEM fuel cell performance

    Science.gov (United States)

    MacDonald, Colin Stephen

    Polymer electrolyte membrane (PEM) fuel cells possess the potential, as a zero-emission power source, to replace the internal combustion engine as the primary option for transportation applications. Though there are a number of obstacles to vast PEM fuel cell commercialization, such as high cost and limited durability, there has been significant progress in the field to achieve this goal. Experimental testing and analysis of fuel cell performance has been an important tool in this advancement. Experimental studies of the PEM fuel cell not only identify unfiltered performance response to manipulation of variables, but also aid in the advancement of fuel cell modelling, by allowing for validation of computational schemes. Compressive force used to contain a fuel cell assembly can play a significant role in how effectively the cell functions, the most obvious example being to ensure proper sealing within the cell. Compression can have a considerable impact on cell performance beyond the sealing aspects. The force can manipulate the ability to deliver reactants and the electrochemical functions of the cell, by altering the layers in the cell susceptible to this force. For these reasons an experimental study was undertaken, presented in this thesis, with specific focus placed on cell compression; in order to study its effect on reactant flow fields and performance response. The goal of the thesis was to develop a consistent and accurate general test procedure for the experimental analysis of a PEM fuel cell in order to analyse the effects of compression on performance. The factors potentially affecting cell performance, which were a function of compression, were identified as: (1) Sealing and surface contact; (2) Pressure drop across the flow channel; (3) Porosity of the GDL. Each factor was analysed independently in order to determine the individual contribution to changes in performance. An optimal degree of compression was identified for the cell configuration in

  3. Cover-gas-seal component development: dynamic inflatable-plug seal improvement

    International Nuclear Information System (INIS)

    Horton, P.H.

    1977-01-01

    This report documents the 1) radial compliance and 2) low friction coating tests conducted on the CRBRP Rotating Plug Inflatable Seals per test plan N707TR810014. Test results show that narrowing the seal blade from 0.25 to 0.12 in. will effectively reduce dynamic drag from 30 to 20 lb/ft under nominal conditions and will increase seal radial compliance from 0.12 to 0.30 in. without an unacceptable rise in dynamic drag. Tests also demonstrated that application of a teflon coating to the seal wear surface reduced breakaway drag by 25% based on results of comparison dwells

  4. Wavelet-based compression of pathological images for telemedicine applications

    Science.gov (United States)

    Chen, Chang W.; Jiang, Jianfei; Zheng, Zhiyong; Wu, Xue G.; Yu, Lun

    2000-05-01

    In this paper, we present the performance evaluation of wavelet-based coding techniques as applied to the compression of pathological images for application in an Internet-based telemedicine system. We first study how well suited the wavelet-based coding is as it applies to the compression of pathological images, since these images often contain fine textures that are often critical to the diagnosis of potential diseases. We compare the wavelet-based compression with the DCT-based JPEG compression in the DICOM standard for medical imaging applications. Both objective and subjective measures have been studied in the evaluation of compression performance. These studies are performed in close collaboration with expert pathologists who have conducted the evaluation of the compressed pathological images and communication engineers and information scientists who designed the proposed telemedicine system. These performance evaluations have shown that the wavelet-based coding is suitable for the compression of various pathological images and can be integrated well with the Internet-based telemedicine systems. A prototype of the proposed telemedicine system has been developed in which the wavelet-based coding is adopted for the compression to achieve bandwidth efficient transmission and therefore speed up the communications between the remote terminal and the central server of the telemedicine system.

  5. Long-term sealing of openings in salt formations

    International Nuclear Information System (INIS)

    Walter, F.; Stockmann, N.; Yaramanci, U.; Laurens, J.F.

    1993-01-01

    Radioactive wastes can be disposed of in deep salt formations. Rock salt is a suitable geologic medium because of its unique characteristics. Open boreholes, shafts and drifts are created to provide physical access to the repository. Long-term seals must be emplaced in those potential pathways to prevent radioactive release to the biosphere. The sealing materials must be mechanically and, most important, geochemically stable within the host rock. Salt bricks made of compressed salt-powder are understood to be the first choice long-term sealing material. Seals built from salt bricks will be ductile. The permeability of the salt bricks is assumed to be in the order of 2*10 -15 m 2 . Large sealing systems are built by combining the individual bricks with mortar. Raw materials for mortar are fine-grained halite powder and ground saliferous clay. The permeability of the mortar decreases with its salt content to approx. 2*10 -14 m 2 . Moistened saliferous clay may show temporary swelling. Sealing experiments will be carried out in the Asse salt mine. Long-term seals will be built into holes of 1 m diameter. The contact and merging of the brick-wall with the surrounding rock salt will be investigated in long-term tests. Within the in situ sealing program a number of geophysical methods are applied. Acoustic emission measurements are used to study the effects of high pressure gas injection and a geoelectrical observation program is aiming to estimate the permeability in and around the long-term seal. High frequency electromagnetic methods contribute to the knowledge of the petrophysical rock properties. 11 refs., 12 figs

  6. Sealing Clay Text Segmentation Based on Radon-Like Features and Adaptive Enhancement Filters

    Directory of Open Access Journals (Sweden)

    Xia Zheng

    2015-01-01

    Full Text Available Text extraction is a key issue in sealing clay research. The traditional method based on rubbings increases the risk of sealing clay damage and is unfavorable to sealing clay protection. Therefore, using digital image of sealing clay, a new method for text segmentation based on Radon-like features and adaptive enhancement filters is proposed in this paper. First, adaptive enhancement LM filter bank is used to get the maximum energy image; second, the edge image of the maximum energy image is calculated; finally, Radon-like feature images are generated by combining maximum energy image and its edge image. The average image of Radon-like feature images is segmented by the image thresholding method. Compared with 2D Otsu, GA, and FastFCM, the experiment result shows that this method can perform better in terms of accuracy and completeness of the text.

  7. Modelling predation by transient leopard seals for an ecosystem-based management of Southern Ocean fisheries

    Science.gov (United States)

    Forcada, J.; Royle, J. Andrew; Staniland, I.J.

    2009-01-01

    Correctly quantifying the impacts of rare apex marine predators is essential to ecosystem-based approaches to fisheries management, where harvesting must be sustainable for targeted species and their dependent predators. This requires modelling the uncertainty in such processes as predator life history, seasonal abundance and movement, size-based predation, energetic requirements, and prey vulnerability. We combined these uncertainties to evaluate the predatory impact of transient leopard seals on a community of mesopredators (seals and penguins) and their prey at South Georgia, and assess the implications for an ecosystem-based management. The mesopredators are highly dependent on Antarctic krill and icefish, which are targeted by regional fisheries. We used a state-space formulation to combine (1) a mark-recapture open-population model and individual identification data to assess seasonally variable leopard seal arrival and departure dates, numbers, and residency times; (2) a size-based bioenergetic model; and (3) a size-based prey choice model from a diet analysis. Our models indicated that prey choice and consumption reflected seasonal changes in leopard seal population size and structure, size-selective predation and prey vulnerability. A population of 104 (90?125) leopard seals, of which 64% were juveniles, consumed less than 2% of the Antarctic fur seal pup production of the area (50% of total ingested energy, IE), but ca. 12?16% of the local gentoo penguin population (20% IE). Antarctic krill (28% IE) were the only observed food of leopard seal pups and supplemented the diet of older individuals. Direct impacts on krill and fish were negligible, but the ?escapement? due to leopard seal predation on fur seal pups and penguins could be significant for the mackerel icefish fishery at South Georgia. These results suggest that: (1) rare apex predators like leopard seals may control, and may depend on, populations of mesopredators dependent on prey species

  8. Manifold seal structure for fuel cell stack

    Science.gov (United States)

    Collins, William P.

    1988-01-01

    The seal between the sides of a fuel cell stack and the gas manifolds is improved by adding a mechanical interlock between the adhesive sealing strip and the abutting surface of the manifolds. The adhesive is a material which can flow to some extent when under compression, and the mechanical interlock is formed providing small openings in the portion of the manifold which abuts the adhesive strip. When the manifolds are pressed against the adhesive strips, the latter will flow into and through the manifold openings to form buttons or ribs which mechanically interlock with the manifolds. These buttons or ribs increase the bond between the manifolds and adhesive, which previously relied solely on the adhesive nature of the adhesive.

  9. Implementation of Statistical Process Control: Evaluating the Mechanical Performance of a Candidate Silicone Elastomer Docking Seal

    Science.gov (United States)

    Oravec, Heather Ann; Daniels, Christopher C.

    2014-01-01

    The National Aeronautics and Space Administration has been developing a novel docking system to meet the requirements of future exploration missions to low-Earth orbit and beyond. A dynamic gas pressure seal is located at the main interface between the active and passive mating components of the new docking system. This seal is designed to operate in the harsh space environment, but is also to perform within strict loading requirements while maintaining an acceptable level of leak rate. In this study, a candidate silicone elastomer seal was designed, and multiple subscale test articles were manufactured for evaluation purposes. The force required to fully compress each test article at room temperature was quantified and found to be below the maximum allowable load for the docking system. However, a significant amount of scatter was observed in the test results. Due to the stochastic nature of the mechanical performance of this candidate docking seal, a statistical process control technique was implemented to isolate unusual compression behavior from typical mechanical performance. The results of this statistical analysis indicated a lack of process control, suggesting a variation in the manufacturing phase of the process. Further investigation revealed that changes in the manufacturing molding process had occurred which may have influenced the mechanical performance of the seal. This knowledge improves the chance of this and future space seals to satisfy or exceed design specifications.

  10. The Contact State Monitoring for Seal End Faces Based on Acoustic Emission Detection

    Directory of Open Access Journals (Sweden)

    Xiaohui Li

    2016-01-01

    Full Text Available Monitoring the contact state of seal end faces would help the early warning of the seal failure. In the acoustic emission (AE detection for mechanical seal, the main difficulty is to reduce the background noise and to classify the dispersed features. To solve these problems and achieve higher detection rates, a new approach based on genetic particle filter with autoregression (AR-GPF and hypersphere support vector machine (HSSVM is presented. First, AR model is used to build the dynamic state space (DSS of the AE signal, and GPF is used for signal filtering. Then, multiple features are extracted, and a classification model based on HSSVM is constructed for state recognition. In this approach, AR-GPF is an excellent time-domain method for noise reduction, and HSSVM has advantage on those dispersed features. Finally experimental data shows that the proposed method can effectively detect the contact state of the seal end faces and has higher accuracy rates than some other existing methods.

  11. Application of content-based image compression to telepathology

    Science.gov (United States)

    Varga, Margaret J.; Ducksbury, Paul G.; Callagy, Grace

    2002-05-01

    Telepathology is a means of practicing pathology at a distance, viewing images on a computer display rather than directly through a microscope. Without compression, images take too long to transmit to a remote location and are very expensive to store for future examination. However, to date the use of compressed images in pathology remains controversial. This is because commercial image compression algorithms such as JPEG achieve data compression without knowledge of the diagnostic content. Often images are lossily compressed at the expense of corrupting informative content. None of the currently available lossy compression techniques are concerned with what information has been preserved and what data has been discarded. Their sole objective is to compress and transmit the images as fast as possible. By contrast, this paper presents a novel image compression technique, which exploits knowledge of the slide diagnostic content. This 'content based' approach combines visually lossless and lossy compression techniques, judiciously applying each in the appropriate context across an image so as to maintain 'diagnostic' information while still maximising the possible compression. Standard compression algorithms, e.g. wavelets, can still be used, but their use in a context sensitive manner can offer high compression ratios and preservation of diagnostically important information. When compared with lossless compression the novel content-based approach can potentially provide the same degree of information with a smaller amount of data. When compared with lossy compression it can provide more information for a given amount of compression. The precise gain in the compression performance depends on the application (e.g. database archive or second opinion consultation) and the diagnostic content of the images.

  12. Effect of bar sealing parameters on OPP/MCPP heat seal strength

    Directory of Open Access Journals (Sweden)

    2007-11-01

    Full Text Available The effect of bar sealing parameters on the heat seal strength of oriented polypropylene (OPP/metallic cast polypropylene (MCPP laminate film was investigated. Based on the results obtained from the parametric study, a bar sealing process window was developed. All points drop within the process window are combinations of platen temperature and dwell time that produce acceptable heat seal. Optimum combinations are indicated by the lower border of the window. The plateau initiation temperature, Tpi of OPP/MCPP laminate film used in the present study occurred before the final melting temperature, Tmf of the sealant material. The highest achievable heat seal strength was at the plateau region, and the corresponding failure modes were delaminating, tearing or combine failure modes (delaminating and tearing. Minimum pressure level of 1.25 bars is necessary to bring the laminate interface into intimate contact in order to effect sealing.

  13. Stress Mapping in Glass-to-Metal Seals using Indentation Crack Lengths.

    Energy Technology Data Exchange (ETDEWEB)

    Strong, Kevin [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Buchheit, Thomas E. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Diebold, Thomas Wayne [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Newton, Clay S. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Bencoe, Denise N. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Stavig, Mark E. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Jamison, Ryan Dale [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-08-01

    Predicting the residual stress which develops during fabrication of a glass-to-metal compression seal requires material models that can accurately predict the effects of processing on the sealing glass. Validation of the predictions requires measurements on representative test geometries to accurately capture the interaction between the seal materials during a processing cycle required to form the seal, which consists of a temperature excursion through the glass transition temperature of the sealing glass. To this end, a concentric seal test geometry, referred to as a short cylinder seal, consisting of a stainless steel shell enveloping a commercial sealing glass disk has been designed, fabricated, and characterized as a model validation test geometry. To obtain data to test/validate finite element (FE) stress model predictions of this geometry, spatially-resolved residual stress was calculated from the measured lengths of the cracks emanating from radially positioned Vickers indents in the glass disk portion of the seal. The indentation crack length method is described, and the spatially-resolved residual stress determined experimentally are compared to FE stress predictions made using a nonlinear viscoelastic material model adapted to inorganic sealing glasses and an updated rate dependent material model for 304L stainless steel. The measurement method is a first to achieve a degree of success for measuring spatially resolved residual stress in a glass-bearing geometry and a favorable comparison between measurements and simulation was observed.

  14. Stress Mapping in Glass-to-Metal Seals using Indentation Crack Lengths

    Energy Technology Data Exchange (ETDEWEB)

    Buchheit, Thomas E. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Component & Systems Analysis; Strong, Kevin [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Material Mechanics and Tribology; Newton, Clay S. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Material Mechanics and Tribology; Diebold, Thomas Wayne [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Material Mechanics and Tribology; Bencoe, Denise N. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Electronic, Optical and Nano; Stavig, Mark E. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Organic Materials Science; Jamison, Ryan Dale [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Transportation System Analysis

    2017-08-01

    Predicting the residual stress which develops during fabrication of a glass-to-metal compression seal requires material models that can accurately predict the effects of processing on the sealing glass. Validation of the predictions requires measurements on representative test geometries to accurately capture the interaction between the seal materials during a processing cycle required to form the seal, which consists of a temperature excursion through the glass transition temperature of the sealing glass. To this end, a concentric seal test geometry, referred to as a short cylinder seal, consisting of a stainless steel shell enveloping a commercial sealing glass disk has been designed, fabricated, and characterized as a model validation test geometry. To obtain data to test/validate finite element (FE) stress model predictions of this geometry, spatially-resolved residual stress was calculated from the measured lengths of the cracks emanating from radially positioned Vickers indents in the glass disk portion of the seal. The indentation crack length method is described, and the spatially-resolved residual stress determined experimentally are compared to FE stress predictions made using a nonlinear viscoelastic material model adapted to inorganic sealing glasses and an updated rate dependent material model for 304L stainless steel. The measurement method is a first to achieve a degree of success for measuring spatially resolved residual stress in a glass-bearing geometry and a favorable comparison between measurements and simulation was observed.

  15. DNABIT Compress - Genome compression algorithm.

    Science.gov (United States)

    Rajarajeswari, Pothuraju; Apparao, Allam

    2011-01-22

    Data compression is concerned with how information is organized in data. Efficient storage means removal of redundancy from the data being stored in the DNA molecule. Data compression algorithms remove redundancy and are used to understand biologically important molecules. We present a compression algorithm, "DNABIT Compress" for DNA sequences based on a novel algorithm of assigning binary bits for smaller segments of DNA bases to compress both repetitive and non repetitive DNA sequence. Our proposed algorithm achieves the best compression ratio for DNA sequences for larger genome. Significantly better compression results show that "DNABIT Compress" algorithm is the best among the remaining compression algorithms. While achieving the best compression ratios for DNA sequences (Genomes),our new DNABIT Compress algorithm significantly improves the running time of all previous DNA compression programs. Assigning binary bits (Unique BIT CODE) for (Exact Repeats, Reverse Repeats) fragments of DNA sequence is also a unique concept introduced in this algorithm for the first time in DNA compression. This proposed new algorithm could achieve the best compression ratio as much as 1.58 bits/bases where the existing best methods could not achieve a ratio less than 1.72 bits/bases.

  16. Field Trial of an Aerosol-Based Enclosure Sealing Technology

    Energy Technology Data Exchange (ETDEWEB)

    Harrington, Curtis [Univ. of California, Davis, CA (United States); Springer, David [Alliance for Residential Building Innovation (ARBI), Davis, CA (United States)

    2015-09-01

    This report presents the results from several demonstrations of a new method for sealing building envelope air leaks using an aerosol sealing process developed by the Western Cooling Efficiency Center at UC Davis. The process involves pressurizing a building while applying an aerosol sealant to the interior. As air escapes through leaks in the building envelope, the aerosol particles are transported to the leaks where they collect and form a seal that blocks the leak. Standard blower door technology is used to facilitate the building pressurization, which allows the installer to track the sealing progress during the installation and automatically verify the final building tightness. Each aerosol envelope sealing installation was performed after drywall was installed and taped, and the process did not appear to interrupt the construction schedule or interfere with other trades working in the homes. The labor needed to physically seal bulk air leaks in typical construction will not be replaced by this technology.

  17. Seals and sealing handbook

    CERN Document Server

    Flitney, Robert K

    2007-01-01

    Wherever machinery operates there will be seals of some kind ensuring that the machine remains lubricated, the fluid being pumped does not leak, or the gas does not enter the atmosphere. Seals are ubiquitous, in industry, the home, transport and many other places. This 5th edition of a long-established title covers all types of seal by application: static, rotary, reciprocating etc. The book bears little resemblance to its predecessors, and Robert Flitney has re-planned and re-written every aspect of the subject. No engineer, designer or manufacturer of seals can afford to be without this uniq

  18. Tamper-indicating quantum optical seals

    Energy Technology Data Exchange (ETDEWEB)

    Humble, Travis S [ORNL; Williams, Brian P [ORNL

    2015-01-01

    Confidence in the means for identifying when tampering occurs is critical for containment and surveillance technologies. Fiber-optic seals have proven especially useful for actively surveying large areas or inventories due to the extended transmission range and flexible layout of fiber. However, it is reasonable to suspect that an intruder could tamper with a fiber-optic sensor by accurately replicating the light transmitted through the fiber. In this contribution, we demonstrate a novel approach to using fiber-optic seals for safeguarding large-scale inventories with increased confidence in the state of the seal. Our approach is based on the use of quantum mechanical phenomena to offer unprecedented surety in the authentication of the seal state. In particular, we show how quantum entangled photons can be used to monitor the integrity of a fiber-optic cable - the entangled photons serve as active sensing elements whose non-local correlations indicate normal seal operation. Moreover, we prove using the quantum no-cloning theorem that attacks against the quantum seal necessarily disturb its state and that these disturbances are immediately detected. Our quantum approach to seal authentication is based on physical principles alone and does not require the use of secret or proprietary information to ensure proper operation. We demonstrate an implementation of the quantum seal using a pair of entangled photons and we summarize our experimental results including the probability of detecting intrusions and the overall stability of the system design. We conclude by discussing the use of both free-space and fiber-based quantum seals for surveying large areas and inventories.

  19. Long-Term Leak Tightness Of O-Ring Seals In The 9975 Shipping Package

    International Nuclear Information System (INIS)

    Hoffman, E.; Skidmore, E.; Daugherty, W.

    2010-01-01

    O-ring seals in the 9975 shipping package containment vessels are fabricated from a Viton GLT or GLT-S compound. Long-term testing of these O-rings has been performed to support service life predictions for packages used for long-term storage. Since the only criterion for O-ring performance is to maintain a leak-tight seal, leak testing is the primary indicator of service life. Fixtures have been aging at elevated temperatures to provide data for service life predictions. Limited leak test failures have been observed at the higher temperatures. This provides the opportunity for comparison to trends based on other O-ring properties, such as compression stress relaxation. Initial data suggest that the CSR data have some predictive value for a leak-tight service life, but other factors can complicate efforts to draw definitive conclusions.

  20. n-Gram-Based Text Compression

    Science.gov (United States)

    Duong, Hieu N.; Snasel, Vaclav

    2016-01-01

    We propose an efficient method for compressing Vietnamese text using n-gram dictionaries. It has a significant compression ratio in comparison with those of state-of-the-art methods on the same dataset. Given a text, first, the proposed method splits it into n-grams and then encodes them based on n-gram dictionaries. In the encoding phase, we use a sliding window with a size that ranges from bigram to five grams to obtain the best encoding stream. Each n-gram is encoded by two to four bytes accordingly based on its corresponding n-gram dictionary. We collected 2.5 GB text corpus from some Vietnamese news agencies to build n-gram dictionaries from unigram to five grams and achieve dictionaries with a size of 12 GB in total. In order to evaluate our method, we collected a testing set of 10 different text files with different sizes. The experimental results indicate that our method achieves compression ratio around 90% and outperforms state-of-the-art methods. PMID:27965708

  1. n-Gram-Based Text Compression

    Directory of Open Access Journals (Sweden)

    Vu H. Nguyen

    2016-01-01

    Full Text Available We propose an efficient method for compressing Vietnamese text using n-gram dictionaries. It has a significant compression ratio in comparison with those of state-of-the-art methods on the same dataset. Given a text, first, the proposed method splits it into n-grams and then encodes them based on n-gram dictionaries. In the encoding phase, we use a sliding window with a size that ranges from bigram to five grams to obtain the best encoding stream. Each n-gram is encoded by two to four bytes accordingly based on its corresponding n-gram dictionary. We collected 2.5 GB text corpus from some Vietnamese news agencies to build n-gram dictionaries from unigram to five grams and achieve dictionaries with a size of 12 GB in total. In order to evaluate our method, we collected a testing set of 10 different text files with different sizes. The experimental results indicate that our method achieves compression ratio around 90% and outperforms state-of-the-art methods.

  2. Radiation stability of some sealing materials used in nuclear power plants

    International Nuclear Information System (INIS)

    Lukac, P.; Foeldesova, M.; Dillinger, P.

    1987-01-01

    The radiation stability was investigated of sealing strips by Wonisch, Silhoffer and Dehtochema. Samples of the strips were irradiated with various single doses at a dose rate 5.27 kGy.h -1 . Changes in mechanical properties were studied by measuring tensile strength, ductility, compressibility and resistance against aqueous decontamination solutions. The results of the measurement were compared with values for non-irradiated materials and were expressed in percentage. The experiments showed that the materials were stable within the given region of absorbed radiation doses. The highest stability for a dose of 0.25 MGy was shown by the sealing strip Asfaretan by Dehtochema which in many properties compares well with foreign-made materials and in some respects is even better. Its compressibility is, however, worse. The experimental results have shown that polymerization processes (cross-linking) prevail at doses of up to 0.33 MGy and that material degradation prevails above this level. (author)

  3. Light-weight reference-based compression of FASTQ data.

    Science.gov (United States)

    Zhang, Yongpeng; Li, Linsen; Yang, Yanli; Yang, Xiao; He, Shan; Zhu, Zexuan

    2015-06-09

    The exponential growth of next generation sequencing (NGS) data has posed big challenges to data storage, management and archive. Data compression is one of the effective solutions, where reference-based compression strategies can typically achieve superior compression ratios compared to the ones not relying on any reference. This paper presents a lossless light-weight reference-based compression algorithm namely LW-FQZip to compress FASTQ data. The three components of any given input, i.e., metadata, short reads and quality score strings, are first parsed into three data streams in which the redundancy information are identified and eliminated independently. Particularly, well-designed incremental and run-length-limited encoding schemes are utilized to compress the metadata and quality score streams, respectively. To handle the short reads, LW-FQZip uses a novel light-weight mapping model to fast map them against external reference sequence(s) and produce concise alignment results for storage. The three processed data streams are then packed together with some general purpose compression algorithms like LZMA. LW-FQZip was evaluated on eight real-world NGS data sets and achieved compression ratios in the range of 0.111-0.201. This is comparable or superior to other state-of-the-art lossless NGS data compression algorithms. LW-FQZip is a program that enables efficient lossless FASTQ data compression. It contributes to the state of art applications for NGS data storage and transmission. LW-FQZip is freely available online at: http://csse.szu.edu.cn/staff/zhuzx/LWFQZip.

  4. Numerical simulation for the coupled thermo-mechanical performance of a lined rock cavern for underground compressed air energy storage

    Science.gov (United States)

    Zhou, Shu-Wei; Xia, Cai-Chu; Zhao, Hai-Bin; Mei, Song-Hua; Zhou, Yu

    2017-12-01

    Compressed air energy storage (CAES) is a technology that uses compressed air to store surplus electricity generated from low power consumption time for use at peak times. This paper presents a thermo-mechanical modeling for the thermodynamic and mechanical responses of a lined rock cavern used for CAES. The simulation was accomplished in COMSOL Multiphysics and comparisons of the numerical simulation and some analytical solutions validated the thermo-mechanical modeling. Air pressure and temperatures in the sealing layer and concrete lining exhibited a similar trend of ‘up-down-down-up’ in one cycle. Significant temperature fluctuation occurred only in the concrete lining and sealing layer, and no strong fluctuation was observed in the host rock. In the case of steel sealing, principal stresses in the sealing layer were larger than those in the concrete and host rock. The maximum compressive stresses of the three layers and the displacement on the cavern surface increased with the increase of cycle number. However, the maximum tensile stresses exhibited the opposite trend. Polymer sealing achieved a relatively larger air temperature and pressure compared with steel and air-tight concrete sealing. For concrete layer thicknesses of 0 and 0.1 m and an initial air pressure of 4.5 MPa, the maximum rock temperature could reach 135 °C and 123 °C respectively in a 30 day simulation.

  5. Image compression-encryption scheme based on hyper-chaotic system and 2D compressive sensing

    Science.gov (United States)

    Zhou, Nanrun; Pan, Shumin; Cheng, Shan; Zhou, Zhihong

    2016-08-01

    Most image encryption algorithms based on low-dimensional chaos systems bear security risks and suffer encryption data expansion when adopting nonlinear transformation directly. To overcome these weaknesses and reduce the possible transmission burden, an efficient image compression-encryption scheme based on hyper-chaotic system and 2D compressive sensing is proposed. The original image is measured by the measurement matrices in two directions to achieve compression and encryption simultaneously, and then the resulting image is re-encrypted by the cycle shift operation controlled by a hyper-chaotic system. Cycle shift operation can change the values of the pixels efficiently. The proposed cryptosystem decreases the volume of data to be transmitted and simplifies the keys distribution simultaneously as a nonlinear encryption system. Simulation results verify the validity and the reliability of the proposed algorithm with acceptable compression and security performance.

  6. Testing of molded high temperature plastic actuator road seals for use in advanced aircraft hydraulic systems

    Science.gov (United States)

    Waterman, A. W.; Huxford, R. L.; Nelson, W. G.

    1976-01-01

    Molded high temperature plastic first and second stage rod seal elements were evaluated in seal assemblies to determine performance characteristics. These characteristics were compared with the performance of machined seal elements. The 6.35 cm second stage Chevron seal assembly was tested using molded Chevrons fabricated from five molding materials. Impulse screening tests conducted over a range of 311 K to 478 K revealed thermal setting deficiencies in the aromatic polyimide molding materials. Seal elements fabricated from aromatic copolyester materials structurally failed during impulse cycle calibration. Endurance testing of 3.85 million cycles at 450 K using MIL-H-83283 fluid showed poorer seal performance with the unfilled aromatic polyimide material than had been attained with seals machined from Vespel SP-21 material. The 6.35 cm first stage step-cut compression loaded seal ring fabricated from copolyester injection molding material failed structurally during impulse cycle calibration. Molding of complex shape rod seals was shown to be a potentially controllable technique, but additional molding material property testing is recommended.

  7. Dynamic Behavior Analysis of Non-Contacting Hydrodynamic Finger Seal Based on Fluid-Solid-Interaction Method

    Directory of Open Access Journals (Sweden)

    Su Hua

    2018-01-01

    Full Text Available Finger seal is an advanced compliant seal and can be utilized to separate high (HP and low pressure (LP zones in high speed rotating shaft environment. The work to be presented concerns the dynamic behavior of a repetitive section of a two-layer finger seal with high-and padded low-pressure laminates. The dynamic performance of the finger seal are analyzed by the coupled fluid-solid-interaction (FSI simulations. By using the commercial software ANSYS-CFX, the numerical simulation results of interactions between the gas flow and fingers structural deformation are described when the radial periodic excitation from the shaft applies to the finger seal. And the gas film loading capacity, gas film stiffness and leakage varied with time are put forward in different working conditions. Compared with the dynamic performance analysis results based on equivalent dynamic method, the FSI dynamic analysis shows some different characteristics which are more accordance with actual circumstance. Moreover, it is shown that under low pressure differential and high rotation speed the non-contacting finger seal with advance features both in sealing effectiveness and potential unlimited life span can be obtained by rational structure design. But for the non-contacting finger seal with circumferential convergent pad working in high pressure and low rotating speed conditions, it is difficult to improve the sealing performance by the way of changing the structure parameters of finger seal. It is because the high pressure plays a major role on this sealing situation.

  8. EPC: A Provably Secure Permutation Based Compression Function

    DEFF Research Database (Denmark)

    Bagheri, Nasour; Gauravaram, Praveen; Naderi, Majid

    2010-01-01

    The security of permutation-based hash functions in the ideal permutation model has been studied when the input-length of compression function is larger than the input-length of the permutation function. In this paper, we consider permutation based compression functions that have input lengths sh...

  9. HVS-based medical image compression

    Energy Technology Data Exchange (ETDEWEB)

    Kai Xie [Institute of Image Processing and Pattern Recognition, Shanghai Jiaotong University, 200030 Shanghai (China)]. E-mail: xie_kai2001@sjtu.edu.cn; Jie Yang [Institute of Image Processing and Pattern Recognition, Shanghai Jiaotong University, 200030 Shanghai (China); Min Zhuyue [CREATIS-CNRS Research Unit 5515 and INSERM Unit 630, 69621 Villeurbanne (France); Liang Lixiao [Institute of Image Processing and Pattern Recognition, Shanghai Jiaotong University, 200030 Shanghai (China)

    2005-07-01

    Introduction: With the promotion and application of digital imaging technology in the medical domain, the amount of medical images has grown rapidly. However, the commonly used compression methods cannot acquire satisfying results. Methods: In this paper, according to the existed and stated experiments and conclusions, the lifting step approach is used for wavelet decomposition. The physical and anatomic structure of human vision is combined and the contrast sensitivity function (CSF) is introduced as the main research issue in human vision system (HVS), and then the main designing points of HVS model are presented. On the basis of multi-resolution analyses of wavelet transform, the paper applies HVS including the CSF characteristics to the inner correlation-removed transform and quantization in image and proposes a new HVS-based medical image compression model. Results: The experiments are done on the medical images including computed tomography (CT) and magnetic resonance imaging (MRI). At the same bit rate, the performance of SPIHT, with respect to the PSNR metric, is significantly higher than that of our algorithm. But the visual quality of the SPIHT-compressed image is roughly the same as that of the image compressed with our approach. Our algorithm obtains the same visual quality at lower bit rates and the coding/decoding time is less than that of SPIHT. Conclusions: The results show that under common objective conditions, our compression algorithm can achieve better subjective visual quality, and performs better than that of SPIHT in the aspects of compression ratios and coding/decoding time.

  10. HVS-based medical image compression

    International Nuclear Information System (INIS)

    Kai Xie; Jie Yang; Min Zhuyue; Liang Lixiao

    2005-01-01

    Introduction: With the promotion and application of digital imaging technology in the medical domain, the amount of medical images has grown rapidly. However, the commonly used compression methods cannot acquire satisfying results. Methods: In this paper, according to the existed and stated experiments and conclusions, the lifting step approach is used for wavelet decomposition. The physical and anatomic structure of human vision is combined and the contrast sensitivity function (CSF) is introduced as the main research issue in human vision system (HVS), and then the main designing points of HVS model are presented. On the basis of multi-resolution analyses of wavelet transform, the paper applies HVS including the CSF characteristics to the inner correlation-removed transform and quantization in image and proposes a new HVS-based medical image compression model. Results: The experiments are done on the medical images including computed tomography (CT) and magnetic resonance imaging (MRI). At the same bit rate, the performance of SPIHT, with respect to the PSNR metric, is significantly higher than that of our algorithm. But the visual quality of the SPIHT-compressed image is roughly the same as that of the image compressed with our approach. Our algorithm obtains the same visual quality at lower bit rates and the coding/decoding time is less than that of SPIHT. Conclusions: The results show that under common objective conditions, our compression algorithm can achieve better subjective visual quality, and performs better than that of SPIHT in the aspects of compression ratios and coding/decoding time

  11. Airfoil seal system for gas turbine engine

    Science.gov (United States)

    None, None

    2013-06-25

    A turbine airfoil seal system of a turbine engine having a seal base with a plurality of seal strips extending therefrom for sealing gaps between rotational airfoils and adjacent stationary components. The seal strips may overlap each other and may be generally aligned with each other. The seal strips may flex during operation to further reduce the gap between the rotational airfoils and adjacent stationary components.

  12. On the modeling of gas flow through porous compression packings used in valve stuffing-boxes

    International Nuclear Information System (INIS)

    Kazeminia, Mehdi; Bouzid, Abdel-Hakim

    2015-01-01

    Predicting leak rate through porous compression packing rings is a significant challenge for the design of packed stuffing boxes. Although few studies have been conducted to predict the leak rate through these seals, there is no comprehensive standard procedure to be used to design compression packings for a maximum tolerated leak for a given application. With the ubiquitous use of the yarned packing rings and the strict regulations on fugitive emissions and the new environment protection laws quantification of leak rate through yarned stuffing boxes becomes more than necessary and a tightness criteria based design procedure must be developed. In this study a new approach to predict leak rate through compression packing rings has been developed. It is based on Darcy's model to which Klinkenberg slip effect is incorporated. The predicted leak rates are compared to those measured experimentally using two different graphite-based packing rings subjected to different compression levels and pressures. A good agreement is found between the predicted and the measured leak rates which illustrates the validity of the developed model. (author)

  13. Modification Design of Petrol Engine for Alternative Fueling using Compressed Natural Gas

    Directory of Open Access Journals (Sweden)

    Eliezer Uchechukwu Okeke

    2013-04-01

    Full Text Available This paper is on the modification design of petrol engine for alternative fuelling using Compressed Natural Gas (CNG. It provides an analytical background in the modification design process. A petrol engine Honda CR-V 2.0 auto which has a compression ratio of 9.8 was selected as case study. In order for this petrol engine to run on CNG, its compression had to be increased. An optimal compression ratio of 11.97 was computed using the standard temperature-specific volume relationship for an isentropic compression process. This computation of compression ratio is based on an inlet air temperature of 30oC (representative of tropical ambient condition and pre-combustion temperature of 540oC (corresponding to the auto-ignition temperature of CNG. Using this value of compression ratio, a dimensional modification Quantity =1.803mm was obtained using simple geometric relationships. This value of 1.803mm is needed to increase the length of the connecting rod, the compression height of the piston or reducing the sealing plate’s thickness. After the modification process, a CNG engine of air standard efficiency 62.7% (this represents a 4.67% increase over the petrol engine, capable of a maximum power of 83.6kW at 6500rpm, was obtained.

  14. Investigating the sealing capacity of a seal system in rock salt (DOPAS project)

    Energy Technology Data Exchange (ETDEWEB)

    Jantschik, Kyra; Moog, Helge C.; Czaikowski, Oliver; Wieczorek, Klaus [Gesellschaft fuer Anlagen- und Reaktorsicherheit (GRS) gGmbH, Braunschweig (Germany)

    2016-11-15

    This paper describes research and development work on plugging and sealing repositories, an issue of fundamental importance for the rock salt option which represents one of the three European repository options, besides the clay rock and the crystalline rock options. The programme aims at providing experimental data needed for the theoretical analysis of the long-term sealing capacity of concrete- based sealing materials. In order to demonstrate hydro-mechanical material stability under representative load scenarios, a comprehensive laboratory testing programme is carried out. This comprises investigation of the sealing capacity of the combined seal system and impact of the so-called excavation-damaged zones (EDZ) as well as investigation of the hydro-chemical long-term stability of the seal in contact with different brines under diffusive and advective conditions. This paper presents experimental approaches and preliminary results from laboratory investigations on salt concrete and combined systems as obtained to date.

  15. Pressure Actuated Leaf Seals for Improved Turbine Shaft Sealing

    Science.gov (United States)

    Grondahl, Clayton

    2006-01-01

    This presentation introduces a shaft seal in which leaf seal elements are constructed from slotted shim material formed and layered into a frusto-conical assembly. Limited elastic deflection of seal leaves with increasing system pressure close large startup clearance to a small, non-contacting, steady state running clearance. At shutdown seal elements resiliently retract as differential seal pressure diminishes. Large seal clearance during startup and shutdown provides a mechanism for rub avoidance. Minimum operating clearance improves performance and non-contacting operation promises long seal life. Design features of this seal, sample calculations at differential pressures up to 2400 psid and benefit comparison with brush and labyrinth seals is documented in paper, AIAA 2005 3985, presented at the Advanced Seal Technology session of the Joint Propulsion Conference in Tucson this past July. In this presentation use of bimetallic leaf material will be discussed. Frictional heating of bimetallic leaf seals during a seal rub can relieve the rub condition to some extent with a change in seal shape. Improved leaf seal rub tolerance is expected with bimetallic material.

  16. Huffman-based code compression techniques for embedded processors

    KAUST Repository

    Bonny, Mohamed Talal

    2010-09-01

    The size of embedded software is increasing at a rapid pace. It is often challenging and time consuming to fit an amount of required software functionality within a given hardware resource budget. Code compression is a means to alleviate the problem by providing substantial savings in terms of code size. In this article we introduce a novel and efficient hardware-supported compression technique that is based on Huffman Coding. Our technique reduces the size of the generated decoding table, which takes a large portion of the memory. It combines our previous techniques, Instruction Splitting Technique and Instruction Re-encoding Technique into new one called Combined Compression Technique to improve the final compression ratio by taking advantage of both previous techniques. The instruction Splitting Technique is instruction set architecture (ISA)-independent. It splits the instructions into portions of varying size (called patterns) before Huffman coding is applied. This technique improves the final compression ratio by more than 20% compared to other known schemes based on Huffman Coding. The average compression ratios achieved using this technique are 48% and 50% for ARM and MIPS, respectively. The Instruction Re-encoding Technique is ISA-dependent. It investigates the benefits of reencoding unused bits (we call them reencodable bits) in the instruction format for a specific application to improve the compression ratio. Reencoding those bits can reduce the size of decoding tables by up to 40%. Using this technique, we improve the final compression ratios in comparison to the first technique to 46% and 45% for ARM and MIPS, respectively (including all overhead that incurs). The Combined Compression Technique improves the compression ratio to 45% and 42% for ARM and MIPS, respectively. In our compression technique, we have conducted evaluations using a representative set of applications and we have applied each technique to two major embedded processor architectures

  17. Shaft and tunnel sealing considerations

    International Nuclear Information System (INIS)

    Kelsall, P.C.; Shukla, D.K.

    1980-01-01

    Much of the emphasis of previous repository sealing research has been placed on plugging small diameter boreholes. It is increasingly evident that equal emphasis should now be given to shafts and tunnels which constitute more significant pathways between a repository and the biosphere. The paper discusses differences in requirements for sealing shafts and tunnels as compared with boreholes and the implications for seal design. Consideration is given to a design approach for shaft and tunnel seals based on a multiple component design concept, taking into account the requirements for retrievability of the waste. A work plan is developed for the future studies required to advance shaft and tunnel sealing technology to a level comparable with the existing technology for borehole sealing

  18. DNABIT Compress – Genome compression algorithm

    Science.gov (United States)

    Rajarajeswari, Pothuraju; Apparao, Allam

    2011-01-01

    Data compression is concerned with how information is organized in data. Efficient storage means removal of redundancy from the data being stored in the DNA molecule. Data compression algorithms remove redundancy and are used to understand biologically important molecules. We present a compression algorithm, “DNABIT Compress” for DNA sequences based on a novel algorithm of assigning binary bits for smaller segments of DNA bases to compress both repetitive and non repetitive DNA sequence. Our proposed algorithm achieves the best compression ratio for DNA sequences for larger genome. Significantly better compression results show that “DNABIT Compress” algorithm is the best among the remaining compression algorithms. While achieving the best compression ratios for DNA sequences (Genomes),our new DNABIT Compress algorithm significantly improves the running time of all previous DNA compression programs. Assigning binary bits (Unique BIT CODE) for (Exact Repeats, Reverse Repeats) fragments of DNA sequence is also a unique concept introduced in this algorithm for the first time in DNA compression. This proposed new algorithm could achieve the best compression ratio as much as 1.58 bits/bases where the existing best methods could not achieve a ratio less than 1.72 bits/bases. PMID:21383923

  19. Analysis on the Viscous Pumping in a Magnetic Fluid Seal Under a Rotating Load and the Seal Design

    OpenAIRE

    長屋, 幸助; 大沼, 浩身; 佐藤, 淳

    1990-01-01

    This paper discusses effects of viscous pumping in a magnetic fluid seal under a rotating load. The Reynolds equation was presented for the seal based on magnetic fluid mechanics, and the expressions for obtaining pressures in the seal, eccentricities of the rotating shaft due to the viscous pumping and seal pressures were given. Numerical Calculations were carried out for some sample problems, and the effect of magnetic flux densities on the pressure in the seal and the seal pressures were c...

  20. Sealing properties of cement-based grout materials. Final report on the Rock sealing project

    International Nuclear Information System (INIS)

    Onofrei, M.; Gray, Malcolm; Shenton, B.; Walker, Brad; Pusch, R.; Boergesson, L.; Karnland, O.

    1992-10-01

    This report presents the results of laboratory studies of material properties. A number of different high performance grouts were investigated. The laboratory studies focused on mixtures of sulphate resistant portland cement, silica fume, superplasticizer and water. The ability of the thin films to self seal was confirmed. The surface reactions were studied in specimens of hardened grouts. The leach rates were found to vary with grout and water composition and with temperature. The short-term hydraulic and strength or properties of the hardened grout were determined. These properties were determined for the grouts both in-bulk and as thin-films. The hydraulic conductivities of the bulk, hardened material were found to be less than 10 -14 m/s. The hydraulic conductivities of thin films were found to be less than 10 -11 m/s. Broken, the hydraulic conductivity of the thin films could be increased to 10 -7 m/s. Examination of the leached grout specimens revealed a trend for the pore sizes to decrease with time. The propensity for fractured grouts to self seal was also observed in tests in which the hydraulic conductivity of recompacted mechanically disrupted, granulated grouts was determined. These tests showed that the hydraulic conductivity decreased rapidly with time. The decreases were associated with decreases in mean pore size. In view of the very low hydraulic conductivity it is likely that surface leaching at the grout/groundwater interface will be that major process by which bulk high-performance grouts may degrade. With the completion of the laboratory, in situ and modelling studies it appears that high-performance cement based grouts can be considered as viable materials for some repository sealing applications. Some of the uncertainties that remain are identified in this report. (54 refs.)

  1. Sealing ability of a new polydimethylsiloxane-based root canal filling material

    NARCIS (Netherlands)

    Özok, A.R.; van der Sluis, L.W.M.; Wu, M.K.; Wesselink, P.R.

    2008-01-01

    We tested the null hypothesis that there is no difference in the sealing ability of GuttaFlow, RoekoSeal, and AH26 in root canals. Sixty extracted mandibular premolars were filled with AH26 (lateral compaction), RoekoSeal, or GuttaFlow (modified single-cone). The sealing ability of the root canal

  2. Sealing ability of a new polydimethylsiloxane-based root canal filling material

    NARCIS (Netherlands)

    Ozok, Ahmet R.; van der Sluis, Lucas W. M.; Wu, Min-Kai; Wesselink, Paul R.

    We tested the null hypothesis that there is no difference in the sealing ability of GuttaFlow, RoekoSeal, and AH26 in root canals. Sixty extracted mandibular premolars were filled with AH26 (lateral compaction), RoekoSeal, or GuttaFlow (modified single-cone). The sealing ability of the root canal

  3. Signal Recovery in Compressive Sensing via Multiple Sparsifying Bases

    DEFF Research Database (Denmark)

    Wijewardhana, U. L.; Belyaev, Evgeny; Codreanu, M.

    2017-01-01

    is sparse is the key assumption utilized by such algorithms. However, the basis in which the signal is the sparsest is unknown for many natural signals of interest. Instead there may exist multiple bases which lead to a compressible representation of the signal: e.g., an image is compressible in different...... wavelet transforms. We show that a significant performance improvement can be achieved by utilizing multiple estimates of the signal using sparsifying bases in the context of signal reconstruction from compressive samples. Further, we derive a customized interior-point method to jointly obtain multiple...... estimates of a 2-D signal (image) from compressive measurements utilizing multiple sparsifying bases as well as the fact that the images usually have a sparse gradient....

  4. DETERMINATION OF PHASE COMPOSITION OF SEALING COATING BASED ON APC (ALUMINOPHOSPHATE COMPOUNDS

    Directory of Open Access Journals (Sweden)

    BOLSHAKOV V. I.

    2017-02-01

    Full Text Available Summary. Goal. To investigate the phase composition of the obtained sealing coatings based on aluminophosphate compound (APC and the impact of temperature rise on it. Methods. Qualitative X-ray phase analysis (XRPA and differential thermal analysis (DTA are used as the methods of research. Roentgenograms for structural analysis were obtained on a DRON-4-07 using filtered copper radiation in the secondary beam. Registration and initial processing of diffraction patterns was performed using the software package PDOS with the output of the diffraction patterns on the screen. Using the "loupe" option allowed to identify weak interference lines, which increased the accuracy of the method of qualitative XRPA. The thermograms for DTA received on the device type Termoskan-2. The results. It is revealed that base of coating is X-ray amorphous phase. There are following crystalline phases: Al, AlPO4, Al (PO3 3, BN found in the coating. It is revealed that annealing doesn’t make a significant influence on the phase composition of the crystalline phases and the coating doesn’t lose properties after annealing during repeated thermal stress. Scientific novelty. The phase composition of the proposed sealing coatings based on APC and produced by plasma spraying, and the effect of annealing on the phase composition of the coating are investigated. The reaction of synthesis of primary material forming on the basis of APC for coating is offered. Practical significance. The results can be used in aviation technology in the development of gas turbine engines (GTE and the design of the compressors. The sealing coating may be used to improve the reliability of the compressor and to increase the efficiency ratio of turbine engine. During the operation the compressor’s blades touch the sealing coating of compressor’s stator and grooves it without causing locking and destruction of the rotor. Therefore, the development of new sealing coating compositions that

  5. VAK III. Seals and sealing system

    International Nuclear Information System (INIS)

    d'Agraives, B.C.; Dal Cero, G.; Debeir, R.; Mascetti, E.; Toornvliet, J.; Volcan, A.

    1986-01-01

    This report presents the VAK III seals and sealing system, which have been used over a period of two years at the Kahl nuclear facility (Federal Republic of Germany), where field tests and feasibility studies were conducted in order to offer a possible solution for the sealing of LWR fuel assemblies. It has been prepared with the aim of an assessment study to be done at the IAEA. It gives all characteristics and technical descriptions for: the sealing principle, the seal construction, the operating tools, the data processing, the drawings, the publications related to that seal. The main points of progress are: the Strong Random Internal Defects (STRID) incorporated in the seals, allowing the obtention of a good signature stability; the Integrity Check on the Seal Status (broken or not) obtained through a decisive mechanical improvement: the Double Breakage Integrity Check (DOBRIC) and with a better ultrasonic evidence of that status; the provision of new function tools, allowing the performance of Identity Measurements in dry conditions (which means also at the manufacturer plant) or in deeper water (wet storage); the study and development of a new JRC VAK 45 Compact Instrument Box, in which all the measuring functions can be grouped and incorporating an autonomous Minicomputer offering to the Inspection the possibility of performing, on the spot, Correlation and Decision processes. The general benefit of such a feasibility study should be to convince the potential users that such a Safeguards Sealing System can be studied for slightly - or largely - different other applications, provided that the Basic and Operating Functions required to the system be clearly defined, possibly after a common agreement would be stated

  6. Near-lossless multichannel EEG compression based on matrix and tensor decompositions.

    Science.gov (United States)

    Dauwels, Justin; Srinivasan, K; Reddy, M Ramasubba; Cichocki, Andrzej

    2013-05-01

    A novel near-lossless compression algorithm for multichannel electroencephalogram (MC-EEG) is proposed based on matrix/tensor decomposition models. MC-EEG is represented in suitable multiway (multidimensional) forms to efficiently exploit temporal and spatial correlations simultaneously. Several matrix/tensor decomposition models are analyzed in view of efficient decorrelation of the multiway forms of MC-EEG. A compression algorithm is built based on the principle of “lossy plus residual coding,” consisting of a matrix/tensor decomposition-based coder in the lossy layer followed by arithmetic coding in the residual layer. This approach guarantees a specifiable maximum absolute error between original and reconstructed signals. The compression algorithm is applied to three different scalp EEG datasets and an intracranial EEG dataset, each with different sampling rate and resolution. The proposed algorithm achieves attractive compression ratios compared to compressing individual channels separately. For similar compression ratios, the proposed algorithm achieves nearly fivefold lower average error compared to a similar wavelet-based volumetric MC-EEG compression algorithm.

  7. On-Chip Neural Data Compression Based On Compressed Sensing With Sparse Sensing Matrices.

    Science.gov (United States)

    Zhao, Wenfeng; Sun, Biao; Wu, Tong; Yang, Zhi

    2018-02-01

    On-chip neural data compression is an enabling technique for wireless neural interfaces that suffer from insufficient bandwidth and power budgets to transmit the raw data. The data compression algorithm and its implementation should be power and area efficient and functionally reliable over different datasets. Compressed sensing is an emerging technique that has been applied to compress various neurophysiological data. However, the state-of-the-art compressed sensing (CS) encoders leverage random but dense binary measurement matrices, which incur substantial implementation costs on both power and area that could offset the benefits from the reduced wireless data rate. In this paper, we propose two CS encoder designs based on sparse measurement matrices that could lead to efficient hardware implementation. Specifically, two different approaches for the construction of sparse measurement matrices, i.e., the deterministic quasi-cyclic array code (QCAC) matrix and -sparse random binary matrix [-SRBM] are exploited. We demonstrate that the proposed CS encoders lead to comparable recovery performance. And efficient VLSI architecture designs are proposed for QCAC-CS and -SRBM encoders with reduced area and total power consumption.

  8. Reusable, tamper-indicating seal

    International Nuclear Information System (INIS)

    Ryan, M.J.

    1978-01-01

    A reusable, tamper-indicating seal is comprised of a drum confined within a fixed body and rotatable in one direction therewithin, the top of the drum constituting a tray carrying a large number of small balls of several different colors. The fixed body contains parallel holes for looping a seal wire therethrough. The base of the drums carries cams adapted to coact with cam followers to lock the wire within the seal at one angular position of the drum. A channel in the fixed body, visible from outside the seal, adjacent the tray constitutes a segregated location for a small plurality of the colored balls. A spring in the tray forces colored balls into the segregated location at one angular position of the drum, further rotation securing the balls in position and the wires in the seal. A wedge-shaped plough removes the balls from the segregated location, at a different angular position of the drum, the wire being unlocked at the same postion. A new pattern of colored balls will appear in the segregated location when the seal is relocked

  9. Improvement and evaluation of thermal, electrical, sealing and mechanical contacts, and their interface materials

    Science.gov (United States)

    Luo, Xiangcheng

    Material contacts, including thermal, electrical, seating (fluid sealing and electromagnetic sealing) and mechanical (pressure) contacts, together with their interface materials, were, evaluated, and in some cases, improved beyond the state of the art. The evaluation involved the use of thermal, electrical and mechanical methods. For thermal contacts, this work evaluated and improved the heat transfer efficiency between two contacting components by developing various thermal interface pastes. Sodium silicate based thermal pastes (with boron nitride particles as the thermally conductive filler) as well as polyethylene glycol (PEG) based thermal pastes were developed and evaluated. The optimum volume fractions of BN in sodium silicate based pastes and PEG based pastes were 16% and 18% respectively. The contribution of Li+ ions to the thermal contact conductance in the PEG-based paste was confirmed. For electrical contacts, the relationship between the mechanical reliability and electrical reliability of solder/copper and silver-epoxy/copper joints was addressed. Mechanical pull-out testing was conducted on solder/copper and silver-epoxy/copper joints, while the contact electrical resistivity was measured. Cleansing of the copper surface was more effective for the reliability of silver-epoxy/copper joint than that of solder/copper joint. For sealing contacts, this work evaluated flexible graphite as an electromagnetic shielding gasket material. Flexible graphite was found to be at least comparable to conductive filled silicone (the state of the art) in terms of the shielding effectiveness. The conformability of flexible graphite with its mating metal surface under repeated compression was characterized by monitoring the contact electrical resistance, as the conformability is important to both electromagnetic scaling and fluid waling using flexible graphite. For mechanical contacts, this work focused on the correlation of the interface structure (such as elastic

  10. Design and development of face seal type sealing plug for advanced heavy water reactor

    International Nuclear Information System (INIS)

    Bansal, S.; Bhattacharyya, S.; Patel, R.J.; Agrawal, R.G.; Vaze, K.K.

    2005-09-01

    satisfactory. Results of hot testing are also included briefly in the report. After completion of hot testing, seal disc was observed for corrosion effects and it was found satisfactory. Based on all these observations, design of the sealing plug is proven and validated for its use in the reactor. (author)

  11. Disk-based compression of data from genome sequencing.

    Science.gov (United States)

    Grabowski, Szymon; Deorowicz, Sebastian; Roguski, Łukasz

    2015-05-01

    High-coverage sequencing data have significant, yet hard to exploit, redundancy. Most FASTQ compressors cannot efficiently compress the DNA stream of large datasets, since the redundancy between overlapping reads cannot be easily captured in the (relatively small) main memory. More interesting solutions for this problem are disk based, where the better of these two, from Cox et al. (2012), is based on the Burrows-Wheeler transform (BWT) and achieves 0.518 bits per base for a 134.0 Gbp human genome sequencing collection with almost 45-fold coverage. We propose overlapping reads compression with minimizers, a compression algorithm dedicated to sequencing reads (DNA only). Our method makes use of a conceptually simple and easily parallelizable idea of minimizers, to obtain 0.317 bits per base as the compression ratio, allowing to fit the 134.0 Gbp dataset into only 5.31 GB of space. http://sun.aei.polsl.pl/orcom under a free license. sebastian.deorowicz@polsl.pl Supplementary data are available at Bioinformatics online. © The Author 2014. Published by Oxford University Press. All rights reserved. For Permissions, please e-mail: journals.permissions@oup.com.

  12. Cover-gas seals: 11-LMFBR seal-test program

    International Nuclear Information System (INIS)

    Steele, O.P. III; Horton, P.H.

    1977-01-01

    The objective of the Cover Gas Seal Material Development Program is to perform the engineering development required to provide reliable seals for LMFBR application. Specific objectives are to verify the performance of commercial solid cross-section and inflatable seals under reactor environments including radiation, to develop advanced materials and configurations capable of achieving significant improvement in radioactive gas containment and seal temperature capabilities, and to optimize seal geometry for maximum reliability and minimal gas permeation

  13. A 3D-CFD code for accurate prediction of fluid flows and fluid forces in seals

    Science.gov (United States)

    Athavale, M. M.; Przekwas, A. J.; Hendricks, R. C.

    1994-01-01

    Current and future turbomachinery requires advanced seal configurations to control leakage, inhibit mixing of incompatible fluids and to control the rotodynamic response. In recognition of a deficiency in the existing predictive methodology for seals, a seven year effort was established in 1990 by NASA's Office of Aeronautics Exploration and Technology, under the Earth-to-Orbit Propulsion program, to develop validated Computational Fluid Dynamics (CFD) concepts, codes and analyses for seals. The effort will provide NASA and the U.S. Aerospace Industry with advanced CFD scientific codes and industrial codes for analyzing and designing turbomachinery seals. An advanced 3D CFD cylindrical seal code has been developed, incorporating state-of-the-art computational methodology for flow analysis in straight, tapered and stepped seals. Relevant computational features of the code include: stationary/rotating coordinates, cylindrical and general Body Fitted Coordinates (BFC) systems, high order differencing schemes, colocated variable arrangement, advanced turbulence models, incompressible/compressible flows, and moving grids. This paper presents the current status of code development, code demonstration for predicting rotordynamic coefficients, numerical parametric study of entrance loss coefficients for generic annular seals, and plans for code extensions to labyrinth, damping, and other seal configurations.

  14. Multispectral Image Compression Based on DSC Combined with CCSDS-IDC

    Directory of Open Access Journals (Sweden)

    Jin Li

    2014-01-01

    Full Text Available Remote sensing multispectral image compression encoder requires low complexity, high robust, and high performance because it usually works on the satellite where the resources, such as power, memory, and processing capacity, are limited. For multispectral images, the compression algorithms based on 3D transform (like 3D DWT, 3D DCT are too complex to be implemented in space mission. In this paper, we proposed a compression algorithm based on distributed source coding (DSC combined with image data compression (IDC approach recommended by CCSDS for multispectral images, which has low complexity, high robust, and high performance. First, each band is sparsely represented by DWT to obtain wavelet coefficients. Then, the wavelet coefficients are encoded by bit plane encoder (BPE. Finally, the BPE is merged to the DSC strategy of Slepian-Wolf (SW based on QC-LDPC by deep coupling way to remove the residual redundancy between the adjacent bands. A series of multispectral images is used to test our algorithm. Experimental results show that the proposed DSC combined with the CCSDS-IDC (DSC-CCSDS-based algorithm has better compression performance than the traditional compression approaches.

  15. Multispectral image compression based on DSC combined with CCSDS-IDC.

    Science.gov (United States)

    Li, Jin; Xing, Fei; Sun, Ting; You, Zheng

    2014-01-01

    Remote sensing multispectral image compression encoder requires low complexity, high robust, and high performance because it usually works on the satellite where the resources, such as power, memory, and processing capacity, are limited. For multispectral images, the compression algorithms based on 3D transform (like 3D DWT, 3D DCT) are too complex to be implemented in space mission. In this paper, we proposed a compression algorithm based on distributed source coding (DSC) combined with image data compression (IDC) approach recommended by CCSDS for multispectral images, which has low complexity, high robust, and high performance. First, each band is sparsely represented by DWT to obtain wavelet coefficients. Then, the wavelet coefficients are encoded by bit plane encoder (BPE). Finally, the BPE is merged to the DSC strategy of Slepian-Wolf (SW) based on QC-LDPC by deep coupling way to remove the residual redundancy between the adjacent bands. A series of multispectral images is used to test our algorithm. Experimental results show that the proposed DSC combined with the CCSDS-IDC (DSC-CCSDS)-based algorithm has better compression performance than the traditional compression approaches.

  16. Full-scale demonstration. Fire testing of a system for penetration sealing based on foamed silicone elastomer: Studsvik 77-05-26

    International Nuclear Information System (INIS)

    Brown, A.

    1978-06-01

    Testing of a system for making fire retardant penetration seals based on foamed-in-place silicone elastomer is described. The report covers - Concept of fire retardant penetration seals and the Chemtrol system, Design FC 225 - Account of materials used to prepare seals and method of application - Test assembly and full-scale facility at Studsvik - Classification of seals used in demonstration - Diagrams of seals and photographs taken after demonstration

  17. Full-scale demonstration. Fire testing of a system for penetration sealing based on foamed silicone elastomer: Studsvik 77-05-26

    International Nuclear Information System (INIS)

    Brown, A.

    1978-06-01

    Testing of a system for making fire retardant penetration seals based on foamed-in-place silicone elastomer is described. The report covers - Concept of fire retardant penetration seals and the Chemtrol system, Design FC 225 - Account of materials used to prepare seals and method of application - Test assembly and full-scale facility at Studsvik - Classification of seals used in demonstration - Diagrams of seals and photographs taken after demonstration (author)

  18. Mechanical seals

    CERN Document Server

    Mayer, E

    1977-01-01

    Mechanical Seals, Third Edition is a source of practical information on the design and use of mechanical seals. Topics range from design fundamentals and test rigs to leakage, wear, friction and power, reliability, and special designs. This text is comprised of nine chapters; the first of which gives a general overview of seals, including various types of seals and their applications. Attention then turns to the fundamentals of seal design, with emphasis on six requirements that must be considered: sealing effectiveness, length of life, reliability, power consumption, space requirements, and c

  19. Sealing device

    Science.gov (United States)

    Garcia-Crespo, Andres Jose

    2013-12-10

    A sealing device for sealing a gap between a dovetail of a bucket assembly and a rotor wheel is disclosed. The sealing device includes a cover plate configured to cover the gap and a retention member protruding from the cover plate and configured to engage the dovetail. The sealing device provides a seal against the gap when the bucket assemply is subjected to a centrifugal force.

  20. Cluster-based Reduced-order Modelling of Flow in the Wake of a Seal-vibrissa-shaped Cylinder

    Science.gov (United States)

    Wei, Zheng; Li, Qiliang; Yang, Zhigang; Xia, Chao; Shanghai Automotive Wind Tunnel Center Team

    2017-11-01

    The flow around a seal-vibrissa-shaped cylinder is numerically calculated using large eddy simulation (LES) at the Reynolds number of 20000, along with a smooth and a twisted cylinder for comparison. The mean drag coefficient of the seal-vibrissa-shaped cylinder is lower than that of the smooth and twisted cylinders, respectively. The fluctuating lift coefficient of the seal-vibrissa-shaped cylinder shows a substantial decrease compared with the smooth cylinder. The seal-vibrissa-shaped surface leads to more stable wake, longer vortex formation length, higher base pressure and three-dimensional separation. In addition, cluster-based reduced-order modelling (CROM) is performed to analyze phase-dependent variations of the wake flow, which discloses the complex unsteady behavior in different cross sections. Meanwhile, two flow regimes, anti-phased and in-phase-dominated vortex shedding, generated by the twisted cylinder and the seal-vibrissa-shaped cylinder are distinguished and extracted, their interrelationship are evaluated, and the question how forces are affected is answered. Supported by the National Key Research and Development Program of China (2016YFB1200503-04) and the Shanghai Automotive Wind Tunnel Technical Service Platform (16DZ2290400).

  1. Hyperspectral image compressing using wavelet-based method

    Science.gov (United States)

    Yu, Hui; Zhang, Zhi-jie; Lei, Bo; Wang, Chen-sheng

    2017-10-01

    Hyperspectral imaging sensors can acquire images in hundreds of continuous narrow spectral bands. Therefore each object presented in the image can be identified from their spectral response. However, such kind of imaging brings a huge amount of data, which requires transmission, processing, and storage resources for both airborne and space borne imaging. Due to the high volume of hyperspectral image data, the exploration of compression strategies has received a lot of attention in recent years. Compression of hyperspectral data cubes is an effective solution for these problems. Lossless compression of the hyperspectral data usually results in low compression ratio, which may not meet the available resources; on the other hand, lossy compression may give the desired ratio, but with a significant degradation effect on object identification performance of the hyperspectral data. Moreover, most hyperspectral data compression techniques exploits the similarities in spectral dimensions; which requires bands reordering or regrouping, to make use of the spectral redundancy. In this paper, we explored the spectral cross correlation between different bands, and proposed an adaptive band selection method to obtain the spectral bands which contain most of the information of the acquired hyperspectral data cube. The proposed method mainly consist three steps: First, the algorithm decomposes the original hyperspectral imagery into a series of subspaces based on the hyper correlation matrix of the hyperspectral images between different bands. And then the Wavelet-based algorithm is applied to the each subspaces. At last the PCA method is applied to the wavelet coefficients to produce the chosen number of components. The performance of the proposed method was tested by using ISODATA classification method.

  2. Joint seal in tank

    International Nuclear Information System (INIS)

    Colquhoun, J.; White, G.V.

    1981-01-01

    A seal for a joint or gap between edges of adjacent wall sections (e.g. of concrete) of a liquid-containing vessel, such as a nuclear reactor cooling pond, comprises a sheet metal strip having longitudinally-extending edge parts, secured to the respective vessel-section edges, and a central part which is longitudinally corrugated to provide sufficient flexibility to accommodate slight relative movements between the vessel-section edges (e.g. due to thermal expansions). The edges of the sheet metal of the strip are turned in so that the edge parts of the strip are formed as generally U-section channels. These accommodate longitudinally extending securing bars which are bolted to the vessel wall sections by bolts which pass through the bars, through the free-edged wall of the channel section and through a longitudinally extending resilient seal pad compressed between that wall of the channel section and the vessel wall section to which it is secured. The other wall of the channel section (integral with the corrugated central part of the strip) has access windows through which the bolts are inserted and tightened, the windows being then closed off in liquid-tight manner by welding closure caps over them. (author)

  3. Patient Satisfaction After Femoral Arterial Access Site Closure Using the ExoSeal® Vascular Closure Device Compared to Manual Compression: A Prospective Intra-individual Comparative Study

    International Nuclear Information System (INIS)

    Pieper, Claus Christian; Thomas, Daniel; Nadal, Jennifer; Willinek, Winfried A.; Schild, Hans Heinz; Meyer, Carsten

    2016-01-01

    PurposeTo intra-individually compare discomfort levels and patient satisfaction after arterial access closure using the ExoSeal ® vascular closure device (VCD) and manual compression (MC) in a prospective study design.MethodsPatients undergoing two planned interventions from 07/2013 to 09/2014 could participate in the study. Access closure was performed with an ExoSeal ® -VCD in one and MC in the other intervention. Patients were clinically and sonographically examined and were given questionnaires 1 day after intervention [groin- and back-pain during bedrest (100-point visual analog scale; 0: no pain); comfortability of bedrest (10-point Likert scale, 1: comfortable), satisfaction with closure (10-point Likert scale, 1: very satisfied)]. Results were analyzed in a cross-over design.Results48 patients (29 male, median age 62.5 (32–88) years) were included. An ExoSeal ® -VCD was used first in 25 cases. As four of these subsequently refused MC as second intervention, data from 44 patients could be analyzed. All closures were technically successful (successful device deployment) without major complications. Groin- and back-pain after VCD-use/MC was 0 (0–15) vs. 10 (0–80) and 0 (0–75) vs. 25 (0–90), respectively (p < 0.0001). Bedrest after VCD-use was more comfortable than after MC [1 (range 1–7) vs. 6 (2–10); p < 0.0001]. Satisfaction with the closure procedure and with the intervention in general was higher after VCD-use compared to MC [1 (1–3) vs. 5 (2–10) and 1 (1–2) vs. 2 (1–4), respectively; p < 0.0001].ConclusionIntra-individual comparison showed pain levels and discomfort to be significantly lower after ExoSeal ® use compared to MC. VCD closure was associated with higher satisfaction both with the closure itself and with the intervention in general

  4. Contributions to the sealing of landfills. Possibilities for controlling landfill sealing systems. Interactions of cationic tensides with clay minerals and their relevance for the long-term stability of landfill base sealings. Beitraege zur Abdichtung von Deponien. Moeglichkeiten zur Kontrollierbarkeit von Deponieabdichtungssystemen. Die Wechselwirkungen kationischer Tenside mit Tonmineralen und ihre Relevanz fuer die Langzeitstabilitaet von Deponiebasisabdichtungen

    Energy Technology Data Exchange (ETDEWEB)

    Schlagintweit, F

    1992-01-01

    The tightness of landfills is generally controllable via ground water level indicators, by observation of surface and base scalings, and by an appropriate device placed between the base sealing and the technical or geological barrier. Lately, also the use of sensor systems is being considered for this purpose. But especially as regards the base sealing, it is imperative that the control device should not lead to impaired function of the sealing layer above the control drainage. Controllable base sealings do not eliminate the need for monitoring possible pollutant propagation via ground water level indicators. (orig.)

  5. Waveguide module comprising a first plate with a waveguide channel and a second plate with a raised portion in which a sealing layer is forced into the waveguide channel by the raised portion

    Science.gov (United States)

    Strassner, II, Bernd H.; Liedtke, Richard; McDonald, Jacob Jeremiah; Halligan, Matthew

    2018-04-17

    The various technologies presented herein relate to utilizing a sealing layer of malleable material to seal gaps, etc., at a joint between edges of a waveguide channel formed in a first plate and a surface of a clamping plate. A compression pad is included in the surface of the clamping plate and is dimensioned such that the upper surface of the pad is less than the area of the waveguide channel opening on the first plate. The sealing layer is placed between the waveguide plate and the clamping plate, and during assembly of the waveguide module, the compression pad deforms a portion of the sealing layer such that it ingresses into the waveguide channel opening. Deformation of the sealing layer results in the gaps, etc., to be filled, improving the operational integrity of the joint.

  6. TECHNOLOGY ROADMAPPING FOR IAEA SEALS.

    Energy Technology Data Exchange (ETDEWEB)

    HOFFHEINS,B.; ANNESE,C.; GOODMAN,M.; OCONNOR,W.; GUSHUE,S.; PEPPER,S.

    2003-07-13

    In the fall of 2002, the U.S. Support Program (USSP) initiated an effort to define a strategy or ''roadmap'' for future seals technologies and to develop a generalized process for planning safeguards equipment development, which includes seals and other safeguards equipment. The underlying objectives of the USSP include becoming more proactive than reactive in addressing safeguards equipment needs, helping the IAEA to maintain an inventory of cost-effective, reliable, and effective safeguards equipment, establishing a long-term planning horizon, and securing IAEA ownership in the process of effective requirements definition and timely transitioning of new or improved systems for IAEA use. At an initial workshop, seals, their functions, performance issues, and future embodiments were discussed in the following order: adhesive seals, metal seals, passive and active loop seals, ultrasonic seals, tamper indicating enclosures (including sample containers, equipment enclosures, and conduits). Suggested improvements to these technologies focused largely on a few themes: (1) The seals must be applied quickly, easily, and correctly; (2) Seals and their associated equipment should not unduly add bulk or weight to the inspectors load; (3) Rapid, in-situ verifiability of seals is desirable; and (4) Seal systems for high risk or high value applications should have two-way, remote communications. Based upon these observations and other insights, the participants constructed a skeletal approach for seals technology planning. The process begins with a top-level review of the fundamental safeguards requirements and extraction of required system features, which is followed by analysis of suitable technologies and identification of technology gaps, and finally by development of a planning schedule for system improvements and new technology integration. Development of a comprehensive procedure will require the partnership and participation of the IAEA. The

  7. WSNs Microseismic Signal Subsection Compression Algorithm Based on Compressed Sensing

    Directory of Open Access Journals (Sweden)

    Zhouzhou Liu

    2015-01-01

    Full Text Available For wireless network microseismic monitoring and the problems of low compression ratio and high energy consumption of communication, this paper proposes a segmentation compression algorithm according to the characteristics of the microseismic signals and the compression perception theory (CS used in the transmission process. The algorithm will be collected as a number of nonzero elements of data segmented basis, by reducing the number of combinations of nonzero elements within the segment to improve the accuracy of signal reconstruction, while taking advantage of the characteristics of compressive sensing theory to achieve a high compression ratio of the signal. Experimental results show that, in the quantum chaos immune clone refactoring (Q-CSDR algorithm for reconstruction algorithm, under the condition of signal sparse degree higher than 40, to be more than 0.4 of the compression ratio to compress the signal, the mean square error is less than 0.01, prolonging the network life by 2 times.

  8. Sealing Occlusal Dentin Caries in Permanent Molars

    DEFF Research Database (Denmark)

    Qvist, Vibeke; Borum, Mette Kit; Møller, Kirsten Dynes

    2017-01-01

    The purpose of this study was to investigate the possibility of postponing restorative intervention of manifest occlusal caries in young, permanent dentition by non-invasive sealing. This RCT-designed study included 521 occlusal lesions in 521 patients aged 6 to 17 y. Based on clinical and radiog......The purpose of this study was to investigate the possibility of postponing restorative intervention of manifest occlusal caries in young, permanent dentition by non-invasive sealing. This RCT-designed study included 521 occlusal lesions in 521 patients aged 6 to 17 y. Based on clinical...... longevity of sealings and restorations until retreatments, and 3) compare effectiveness of sealings and restorations to halt caries progression in sealed lesions and beneath restorations. Furthermore, we aimed to identify factors influencing longevity and the effectiveness of sealings and restorations.......001). The median survival time for sealings not replaced by restorations was 7.3 y (CI, 6.4 y to NA). Survival of sealings was increased in patients with low caries risk and/or excellent oral hygiene, second molars compared with first molars, and lesions not extending the middle one-third of the dentin. Survival...

  9. Sealing Failure Analysis on V-Shaped Sealing Rings of an Inserted Sealing Tool Used for Multistage Fracturing Processes

    Directory of Open Access Journals (Sweden)

    Gang Hu

    2018-06-01

    Full Text Available The inserted sealing tool is a critical downhole implement that is used to balance the downhole pressure in multistage fracturing operations and prevent fracturing fluid from overflow and/or backward flow. The sealing ring of an inserted sealing tool plays an important role in downhole sealing since a sealing failure would ail the fracturing operation. In order to improve the sealing performance and reduce the potential fracturing failures, this research aims to investigate the influence of V-shaped sealing ring geometries on sealing performance. Constitutive experiments of rubber materials were carried out and the parameters of the constitutive relationship of rubber materials were obtained. A two-dimensional axisymmetric model considering the sealing ring has been established and influences are investigated with considerations of various system parameters and operating conditions. It is found that the stresses concentrated at the shoulder and inner vertex of the sealing ring have direct impact on the damage of the sealing rings under operational conditions. Moreover, the sealing interference, among several other factors, greatly affects the life of the sealing ring. A new design of the sealing ring is suggested with optimized geometric parameters. Its geometric parameters are the edge height of 5 mm, the vertex angle of 90°–100°, and the interference of 0.1 mm, which show a better performance and prolonged operation life of the sealing ring.

  10. Binaural model-based dynamic-range compression.

    Science.gov (United States)

    Ernst, Stephan M A; Kortlang, Steffen; Grimm, Giso; Bisitz, Thomas; Kollmeier, Birger; Ewert, Stephan D

    2018-01-26

    Binaural cues such as interaural level differences (ILDs) are used to organise auditory perception and to segregate sound sources in complex acoustical environments. In bilaterally fitted hearing aids, dynamic-range compression operating independently at each ear potentially alters these ILDs, thus distorting binaural perception and sound source segregation. A binaurally-linked model-based fast-acting dynamic compression algorithm designed to approximate the normal-hearing basilar membrane (BM) input-output function in hearing-impaired listeners is suggested. A multi-center evaluation in comparison with an alternative binaural and two bilateral fittings was performed to assess the effect of binaural synchronisation on (a) speech intelligibility and (b) perceived quality in realistic conditions. 30 and 12 hearing impaired (HI) listeners were aided individually with the algorithms for both experimental parts, respectively. A small preference towards the proposed model-based algorithm in the direct quality comparison was found. However, no benefit of binaural-synchronisation regarding speech intelligibility was found, suggesting a dominant role of the better ear in all experimental conditions. The suggested binaural synchronisation of compression algorithms showed a limited effect on the tested outcome measures, however, linking could be situationally beneficial to preserve a natural binaural perception of the acoustical environment.

  11. Enhanced sealing project: monitoring the THM response of a full-scale shaft seal

    Energy Technology Data Exchange (ETDEWEB)

    Dixon, D.A.; Martino, J.B.; Holowick, B.; Priyanto, D. [Atomic Energy of Canada Limited, Pinawa, MB (Canada)

    2011-07-01

    Closure of the subsurface facilities at Atomic Energy of Canada Limited's (AECL) Underground Research Laboratory (URL) was completed in 2010 with installation of a concrete surface cap. Additionally, as part of decommissioning, seals were installed at the penetration of the shafts through the major hydro-geological feature known as Fracture Zone 2 (FZ2). The seal construction was funded by Natural Resources Canada (NRCan) under the Nuclear Legacy Liabilities Program (NLLP). The shaft seals at the URL were based on the composite seal concept developed for application in a deep geological repository for disposal of used nuclear fuel. The access shaft seal consists of two 3-m thick concrete segments that rigidly confine a 6-m long section of swelling clay-based material (40% bentonite clay - 60% sand by dry mass). Monitoring of the regional groundwater recovery following flooding of the lower shaft is a closure requirement and was included in the design. It was widely recognized that the installation of the seals at the URL represented a unique opportunity to monitor the evolution of the type of seal that might be installed in an actual repository but the NLLP mandate did not include any monitoring of shaft seal evolution. As a result the Enhanced Sealing Project (ESP) partnership composed of NWMO, Posiva, SKB and ANDRA was established and a set of 68 instruments (containing 100 sensors) were installed to monitor the evolution of the seal. In the first year of operation sensors have monitored the following parameters in the ESP: thermal evolution and strain of the concrete components, thermal, hydraulic and mechanical changes in the clay component and its contacts with the rock and concrete confinement. Additionally, monitoring of the near-field and regional groundwater evolution has been undertaken. Monitoring of the short-term thermal-mechanical evolution of the concrete components was successfully accomplished and only a small temperature rise occurred due to

  12. Enhanced sealing project: monitoring the THM response of a full-scale shaft seal

    International Nuclear Information System (INIS)

    Dixon, D.A.; Martino, J.B.; Holowick, B.; Priyanto, D.

    2011-01-01

    Closure of the subsurface facilities at Atomic Energy of Canada Limited's (AECL) Underground Research Laboratory (URL) was completed in 2010 with installation of a concrete surface cap. Additionally, as part of decommissioning, seals were installed at the penetration of the shafts through the major hydro-geological feature known as Fracture Zone 2 (FZ2). The seal construction was funded by Natural Resources Canada (NRCan) under the Nuclear Legacy Liabilities Program (NLLP). The shaft seals at the URL were based on the composite seal concept developed for application in a deep geological repository for disposal of used nuclear fuel. The access shaft seal consists of two 3-m thick concrete segments that rigidly confine a 6-m long section of swelling clay-based material (40% bentonite clay - 60% sand by dry mass). Monitoring of the regional groundwater recovery following flooding of the lower shaft is a closure requirement and was included in the design. It was widely recognized that the installation of the seals at the URL represented a unique opportunity to monitor the evolution of the type of seal that might be installed in an actual repository but the NLLP mandate did not include any monitoring of shaft seal evolution. As a result the Enhanced Sealing Project (ESP) partnership composed of NWMO, Posiva, SKB and ANDRA was established and a set of 68 instruments (containing 100 sensors) were installed to monitor the evolution of the seal. In the first year of operation sensors have monitored the following parameters in the ESP: thermal evolution and strain of the concrete components, thermal, hydraulic and mechanical changes in the clay component and its contacts with the rock and concrete confinement. Additionally, monitoring of the near-field and regional groundwater evolution has been undertaken. Monitoring of the short-term thermal-mechanical evolution of the concrete components was successfully accomplished and only a small temperature rise occurred due to

  13. Blind compressed sensing image reconstruction based on alternating direction method

    Science.gov (United States)

    Liu, Qinan; Guo, Shuxu

    2018-04-01

    In order to solve the problem of how to reconstruct the original image under the condition of unknown sparse basis, this paper proposes an image reconstruction method based on blind compressed sensing model. In this model, the image signal is regarded as the product of a sparse coefficient matrix and a dictionary matrix. Based on the existing blind compressed sensing theory, the optimal solution is solved by the alternative minimization method. The proposed method solves the problem that the sparse basis in compressed sensing is difficult to represent, which restrains the noise and improves the quality of reconstructed image. This method ensures that the blind compressed sensing theory has a unique solution and can recover the reconstructed original image signal from a complex environment with a stronger self-adaptability. The experimental results show that the image reconstruction algorithm based on blind compressed sensing proposed in this paper can recover high quality image signals under the condition of under-sampling.

  14. Cover gas seals: FFTF-LMFBR seal test program

    International Nuclear Information System (INIS)

    Kurzeka, W.; Oliva, R.; Welch, T.S.; Shimazaki, T.

    1974-01-01

    The objectives of this program are to: (1) conduct static and dynamic tests to demonstrate or determine the mechanical performance of full-size (cross section) FFTF fuel transfer machine and reactor vessel head seals intended for use in a sodium vapor-inert gas environment, (2) demonstrate that these FFTF seals or new seal configurations provide acceptable fission product and cover gas retention capabilities at Clinch River Breeder Reactor Plant (CRBRP) operating environmental conditions other than radiation, and (3) develop improved seals and seal technology for the CRBRP to support the national objective to reduce all atmospheric contaminations to low levels

  15. Enhanced sealing project (ESP): evolution of a full-sized concrete and bentonite shaft seal

    International Nuclear Information System (INIS)

    Dixon, D.A.; Priyanto, D.G.; Martino, J.B.; De Combarieu, M.; Johansson, R.; Korkeakoski, P.; Villagran, J.

    2012-01-01

    Document available in extended abstract form only. A full-scale shaft seal was designed and installed in the 5-m-diameter access shaft at Atomic Energy of Canada's (AECL's) Underground Research Laboratory (URL) at the point where he shaft intersects an ancient water-bearing, low-angle thrust fault in granitic rock. The seal, part of the permanent closure of the URL, consists of a 6-m-thick bentonite-based component sandwiched between 3-m-thick upper and lower, 3-m-thick concrete components. The bentonite-based component spans the fracture zone and extends approximately 1 m beyond the maximum identified extent of the fracture. This design was adopted in order to limit water from the deeper, saline regions mixing with the fresher, near-surface groundwater regime. The concrete components provide the mechanical confinement and an in situ compacted 40/60 mixture of bentonite clay and quartz sand provides the sealing component. Construction of the shaft seal was done as part of Canada's Nuclear Legacies Liability Program. However, monitoring the seal evolution was not part of the decommissioning program's mandate. In addition to accomplishing the permanent closure of the URL, this seal's construction provides a unique opportunity to instrument and monitor the evolution of a full-scale shaft seal as well as the recovery of the regional groundwater regime as the facility passively floods above the seal. A jointly funded monitoring project was developed by NWMO (Canada), SKB (Sweden), Posiva (Finland) and ANDRA (France) and since mid 2009 the thermal, hydraulic and mechanical evolution of the seal has been constantly monitored. The evolution of the type of seal being monitored in the ESP is of relevance to repository closure planning, gaining confidence in the functionality of shaft seals. Although constructed in a crystalline rock medium, the results of the ESP are expected to be relevant to the performance of seals in a variety of host rock types. The shaft seal has been

  16. A comparative study of retention of complete denture base with different types of posterior palatal seals – an in vivo study

    Directory of Open Access Journals (Sweden)

    Chandu GS

    2014-11-01

    Full Text Available GS Chandu,1 BS Hema,2 Harsh Mahajan,1 Antriksh Azad,2 Ipsita Sharma,3 Anurag Azad4 1Department of Prosthodontics, Rishiraj College of Dental Sciences and Research Centre, Bhopal, Madhya Pradesh, India; 2Department of Conservative Dentistry, Rishiraj College of Dental Sciences and Research Centre, Bhopal, Madhya Pradesh, India; 3Department of Oral Pathology, RKDF Dental college and Research centre, Bhopal, Madhya Pradesh, India; 4Department of Oral and Maxillofacial Surgery, Bhabha College of Dental Sciences and Research Centre, Bhopal, Madhya Pradesh, India Aim: To evaluate retention of complete denture base with different types of posterior palatal seals. Material and methods: Ten male patients between the age group of 50 years to 60 years were selected for the study. After the primary and secondary impressions were taken, five casts were made including a cast without posterior palatal seal, a cast with single bead posterior palatal seal, a cast with double bead posterior palatal seal, a cast with butterfly shaped posterior palatal seal, and a cast with posterior palatal seal with low fusing compound by functional method. Results: It was observed that retention increased up to 108% in the posterior palatal seal with low fusing compound with functional method and the posterior palatal seal that was obtained by using functional method provided greater retention than a denture base without posterior palatal seal. Conclusion: It was concluded that the incorporation of a posterior palatal seal is important for obtaining optimum retention of the maxillary complete denture. Keywords: posterior palatal seal, denture base, complete denture, functional method

  17. Compliant Glass Seals for SOFC Stacks

    Energy Technology Data Exchange (ETDEWEB)

    Chou, Yeong -Shyung [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Choi, Jung-Pyung [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Xu, Wei [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Stephens, Elizabeth V. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Koeppel, Brian J. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Stevenson, Jeffry W. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Lara-Curzio, Edgar [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States)

    2014-04-30

    This report summarizes results from experimental and modeling studies performed by participants in the Solid-State Energy Conversion Alliance (SECA) Core Technology Program, which indicate that compliant glass-based seals offer a number of potential advantages over conventional seals based on de-vitrifying glasses, including reduced stresses during stack operation and thermal cycling, and the ability to heal micro-damage induced during thermal cycling. The properties and composition of glasses developed and/or investigated in these studies are reported, along with results from long-term (up to 5,800h) evaluations of seals based on a compliant glass containing ceramic particles or ceramic fibers.

  18. Ceramic Seal.

    Energy Technology Data Exchange (ETDEWEB)

    Smartt, Heidi A. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Romero, Juan A. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Custer, Joyce Olsen [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Hymel, Ross W. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Krementz, Dan [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL); Gobin, Derek [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL); Harpring, Larry [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL); Martinez-Rodriguez, Michael [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL); Varble, Don [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL); DiMaio, Jeff [Tetramer Technologies, Pendleton, SC (United States); Hudson, Stephen [Tetramer Technologies, Pendleton, SC (United States)

    2016-11-01

    Containment/Surveillance (C/S) measures are critical to any verification regime in order to maintain Continuity of Knowledge (CoK). The Ceramic Seal project is research into the next generation technologies to advance C/S, in particular improving security and efficiency. The Ceramic Seal is a small form factor loop seal with improved tamper-indication including a frangible seal body, tamper planes, external coatings, and electronic monitoring of the seal body integrity. It improves efficiency through a self-securing wire and in-situ verification with a handheld reader. Sandia National Laboratories (SNL) and Savannah River National Laboratory (SRNL), under sponsorship from the U.S. National Nuclear Security Administration (NNSA) Office of Defense Nuclear Nonproliferation Research and Development (DNN R&D), have previously designed and have now fabricated and tested Ceramic Seals. Tests have occurred at both SNL and SRNL, with different types of tests occurring at each facility. This interim report will describe the Ceramic Seal prototype, the design and development of a handheld standalone reader and an interface to a data acquisition system, fabrication of the seals, and results of initial testing.

  19. Ceramic Seal

    International Nuclear Information System (INIS)

    Smartt, Heidi A.; Romero, Juan A.; Custer, Joyce Olsen; Hymel, Ross W.; Krementz, Dan; Gobin, Derek; Harpring, Larry; Martinez-Rodriguez, Michael; Varble, Don; DiMaio, Jeff; Hudson, Stephen

    2016-01-01

    Containment/Surveillance (C/S) measures are critical to any verification regime in order to maintain Continuity of Knowledge (CoK). The Ceramic Seal project is research into the next generation technologies to advance C/S, in particular improving security and efficiency. The Ceramic Seal is a small form factor loop seal with improved tamper-indication including a frangible seal body, tamper planes, external coatings, and electronic monitoring of the seal body integrity. It improves efficiency through a self-securing wire and in-situ verification with a handheld reader. Sandia National Laboratories (SNL) and Savannah River National Laboratory (SRNL), under sponsorship from the U.S. National Nuclear Security Administration (NNSA) Office of Defense Nuclear Nonproliferation Research and Development (DNN R&D), have previously designed and have now fabricated and tested Ceramic Seals. Tests have occurred at both SNL and SRNL, with different types of tests occurring at each facility. This interim report will describe the Ceramic Seal prototype, the design and development of a handheld standalone reader and an interface to a data acquisition system, fabrication of the seals, and results of initial testing.

  20. Sealing performance of fractured claystone and clay-based materials. Final report

    Energy Technology Data Exchange (ETDEWEB)

    Zhang, Chun-Liang

    2017-03-15

    The geological disposal concepts for radioactive waste are generally based on a multibarrier system comprising the natural geological formations and engineered barriers. After waste emplacement, disposal cells, access drifts and shafts will be backfilled and sealed with suitable materials to prevent release of radionuclides into the biosphere. In the framework of the THM-TON project during the last ten years from 2007 to 2016, which was funded by the German Federal Ministry for Economic Affairs and Energy (BMWi) under contract number 02E10377, GRS investigated the thermo-hydro-mechanical properties and responses of clay rocks and clay-based backfill/seal materials. The results obtained during the first time period of 2007 to 2013 are summarized in the GRS report ''Thermo-Hydro-Mechanical Processes in the Nearfield around a HLW Repository in Argillaceous Formations'' with two volumes: Volume I - Laboratory Investigations (GRS-312) /ZHA 13a/ and Volume II - In-situ-Investigations and Interpretative Modelling (GRS-313) /ZHA 14a/.

  1. Mechanical seal assembly

    Science.gov (United States)

    Kotlyar, Oleg M.

    2001-01-01

    An improved mechanical seal assembly is provided for sealing rotating shafts with respect to their shaft housings, wherein the rotating shafts are subject to substantial axial vibrations. The mechanical seal assembly generally includes a rotating sealing ring fixed to the shaft, a non-rotating sealing ring adjacent to and in close contact with the rotating sealing ring for forming an annular seal about the shaft, and a mechanical diode element that applies a biasing force to the non-rotating sealing ring by means of hemispherical joint. The alignment of the mechanical diode with respect to the sealing rings is maintained by a series of linear bearings positioned axially along a desired length of the mechanical diode. Alternative embodiments include mechanical or hydraulic amplification components for amplifying axial displacement of the non-rotating sealing ring and transferring it to the mechanical diode.

  2. Mechanical Seal Assembly

    Energy Technology Data Exchange (ETDEWEB)

    Kotlyar, Oleg M.

    1999-06-18

    An improved mechanical seal assembly is provided for sealing rotating shafts with respect to their shaft housings, wherein the rotating shafts are subject to substantial axial vibrations. The mechanical seal assembly generally includes a rotating sealing ring fixed to the shaft, a non-rotating sealing ring adjacent to and in close contact with the rotating sealing ring for forming an annular seal about the shaft, and a mechanical diode element that applies a biasing force to the non-rotating sealing ring by means of hemispherical joint. The alignment of the mechanical diode with respect to the sealing rings is maintained by a series of linear bearings positioned axially along a desired length of the mechanical diode. Alternative embodiments include mechanical or hydraulic amplification components for amplifying axial displacement of the non-rotating sealing ring and transferring it to the mechanical diode.

  3. Patient Satisfaction After Femoral Arterial Access Site Closure Using the ExoSeal{sup ®} Vascular Closure Device Compared to Manual Compression: A Prospective Intra-individual Comparative Study

    Energy Technology Data Exchange (ETDEWEB)

    Pieper, Claus Christian, E-mail: claus.christian.pieper@ukb.uni-bonn.de; Thomas, Daniel, E-mail: daniel.thomas@ukb.uni-bonn.de [University of Bonn, Department of Radiology (Germany); Nadal, Jennifer, E-mail: jennifer.nadal@ukb.uni-bonn.de [University of Bonn, Institute for Medical Biometry, Informatics and Epidemiology (Germany); Willinek, Winfried A., E-mail: w.willinek@bk-trier.de; Schild, Hans Heinz, E-mail: hans.schild@ukb.uni-bonn.de; Meyer, Carsten, E-mail: carsten.meyer@ukb.uni-bonn.de [University of Bonn, Department of Radiology (Germany)

    2016-01-15

    PurposeTo intra-individually compare discomfort levels and patient satisfaction after arterial access closure using the ExoSeal{sup ®} vascular closure device (VCD) and manual compression (MC) in a prospective study design.MethodsPatients undergoing two planned interventions from 07/2013 to 09/2014 could participate in the study. Access closure was performed with an ExoSeal{sup ®}-VCD in one and MC in the other intervention. Patients were clinically and sonographically examined and were given questionnaires 1 day after intervention [groin- and back-pain during bedrest (100-point visual analog scale; 0: no pain); comfortability of bedrest (10-point Likert scale, 1: comfortable), satisfaction with closure (10-point Likert scale, 1: very satisfied)]. Results were analyzed in a cross-over design.Results48 patients (29 male, median age 62.5 (32–88) years) were included. An ExoSeal{sup ®}-VCD was used first in 25 cases. As four of these subsequently refused MC as second intervention, data from 44 patients could be analyzed. All closures were technically successful (successful device deployment) without major complications. Groin- and back-pain after VCD-use/MC was 0 (0–15) vs. 10 (0–80) and 0 (0–75) vs. 25 (0–90), respectively (p < 0.0001). Bedrest after VCD-use was more comfortable than after MC [1 (range 1–7) vs. 6 (2–10); p < 0.0001]. Satisfaction with the closure procedure and with the intervention in general was higher after VCD-use compared to MC [1 (1–3) vs. 5 (2–10) and 1 (1–2) vs. 2 (1–4), respectively; p < 0.0001].ConclusionIntra-individual comparison showed pain levels and discomfort to be significantly lower after ExoSeal{sup ®} use compared to MC. VCD closure was associated with higher satisfaction both with the closure itself and with the intervention in general.

  4. DNABIT Compress – Genome compression algorithm

    OpenAIRE

    Rajarajeswari, Pothuraju; Apparao, Allam

    2011-01-01

    Data compression is concerned with how information is organized in data. Efficient storage means removal of redundancy from the data being stored in the DNA molecule. Data compression algorithms remove redundancy and are used to understand biologically important molecules. We present a compression algorithm, “DNABIT Compress” for DNA sequences based on a novel algorithm of assigning binary bits for smaller segments of DNA bases to compress both repetitive and non repetitive DNA sequence. Our ...

  5. Endurance test report of rubber sealing materials for the containment vessel

    International Nuclear Information System (INIS)

    Yamamoto, R.; Watanabe, K.; Hanashima, K.

    2015-01-01

    In the event of a nuclear power plant accident such as a core meltdown and a cooling system failure, the containment contains radioactive materials released from the reactor pressure vessel to reduce the activity of the radioactive materials and the effects of radiation in the vicinity of the plant. Since high sealing performance and high pressure resistance are required of the containment, a silicone or EPDM rubber gasket with high heat and radiation resistance is used for the sealing of the sealing boundary of the containment. In recent years, it has been shown that a large amount of steam is released into the containment in the case of a severe accident. Consequently, radiation resistance at high temperature as well as steam resistance is required of the rubber gasket placed at the sealing boundary. However, the steam resistance of silicone rubber is not necessarily as good as that of EPDM rubber. Therefore, it is necessary to evaluate the sealing characteristics of rubber gaskets in such a degrading environment in a severe accident. O. Kato et al. [1] conducted a study on the degradation status of rubber gaskets and their application limits at high temperature. However, few studies have evaluated rubber gaskets in high-temperature radiation and steam environments. In this study, we degraded silicone rubber and EPDM rubber used for the containment in the high-temperature radiation and steam environments expected to occur in a severe accident and evaluated the useful life of the rubber as a sealing material by estimating the change in its performance as a sealing material from the change in permanent compressive strain in the rubber. (author)

  6. Determination of Rotordynamic Coefficients for Labyrinth Seals and Application to Rotordynamic Design Calculations

    Science.gov (United States)

    Weiser, P.; Nordmann, R.

    1991-01-01

    In today's rotordynamic calculations, the input parameters for a finite element analysis (FEA) determine very much the reliability of eigenvalue and eigenmode predictions. While modeling of an elastic structure by means of beam elements etc. is relatively straightforward to perform and the input data for journal bearings are usually known exactly enough, the determination of stiffness and damping for labyrinth seals is still the subject of many investigations. Therefore, the rotordynamic influence of labyrinths is often not included in FEA for rotating machinery because of a lack of computer programs to calculate these parameters. This circumstance can give rise to severe vibration problems especially for high performance turbines or compressors, resulting in remarkable economic losses. The forces generated in labyrinths can be described for small motions around the seal center with a linearized force-motion relationship. Several years ago, we started with the development of computer codes for the determination of rotordynamic seal coefficients. Our different approaches to evaluate the dynamic fluid forces generated by turbulent, compressible seal flow are introduced.

  7. Repository Closure and Sealing Approach

    International Nuclear Information System (INIS)

    A.T. Watkins

    2000-01-01

    The scope of this analysis will be to develop the conceptual design of the closure seals and their locations in the Subsurface Facilities. The design will be based on the recently established program requirements for transitioning to the Site Recommendation (SR) design as outlined by ''Approach to Implementing the Site Recommendation Baseline'' (Stroupe 2000) and the ''Monitored Geologic Repository Project Description Document'' (CRWMS M andO 1999b). The objective of this analysis will be to assist in providing a description for the Subsurface Facilities System Description Document, Section 2 and finally to document any conclusions reached in order to contribute and provide support to the SR. This analysis is at a conceptual level and is considered adequate to support the SR design. The final closure barriers and seals for the ventilation shafts, and the north and south ramps will require these openings to be permanently sealed to limit excessive air and water inflows and prevent human intrusion. The major tasks identified with closure in this analysis are: (1) Developing the overall subsurface seal layout and identifying design and operational interfaces for the Subsurface Facilities. (2) Summarizing the general site conditions and general rock characteristic with respect to seal location and describing the seal selected. (3) Identify seal construction materials, methodology of construction and strategic locations including design of the seal and plugs. (4) Discussing methods to prevent human intrusion

  8. Guide to optimized replacement of equipment seals

    International Nuclear Information System (INIS)

    Gleason, J.F.

    1990-03-01

    A reevaluation of current scheduled replacement intervals of polymeric seals in plant equipment can achieve significant benefits. Information is provided which has the potential for increasing replacement intervals based on better information on how seals have performed through unique nuclear industry tests to qualify equipment, improved elastomers and increased knowledge of the failure mechanisms and related performance. The research was performed by reviewing applications of elastomeric seals in nuclear plants and practice associated with defining seal replacement intervals in the nuclear power and other industries. Performance indicators and how they predict degradation of seals were evaluated. Guidelines and a flow chart for reevaluating seal replacement intervals are provided. 29 refs., 38 figs., 8 tabs

  9. Rotary plug seal

    International Nuclear Information System (INIS)

    Ito, Koji; Abiko, Yoshihiro.

    1981-01-01

    Purpose: To enable fuel exchange even upon failure of regular seals and also to enable safety seal exchange by the detection of the reduction in the contact pressure of a rotary plug seal. Constitution: If one of a pair of regular tube seals for the rotary plug is failed during ordinary operation of a FBR type reactor, the reduction in the contact pressure of the seal to the plug gibbousness is detected by a pressure gauge and a solenoid valve is thereby closed. Thus, a back-up-tube seal provided above or below the tube seal is press-contacted by way of argon gas to the gibbousness to enter into operation state and lubricants are supplied from an oil tank. In such a structure, the back-up-tube seal is operated before the failure of the tube seal to enable to continue the fuel exchange work, as well as safety exchange for the tube seal. (Moriyama, K.)

  10. StirMark Benchmark: audio watermarking attacks based on lossy compression

    Science.gov (United States)

    Steinebach, Martin; Lang, Andreas; Dittmann, Jana

    2002-04-01

    StirMark Benchmark is a well-known evaluation tool for watermarking robustness. Additional attacks are added to it continuously. To enable application based evaluation, in our paper we address attacks against audio watermarks based on lossy audio compression algorithms to be included in the test environment. We discuss the effect of different lossy compression algorithms like MPEG-2 audio Layer 3, Ogg or VQF on a selection of audio test data. Our focus is on changes regarding the basic characteristics of the audio data like spectrum or average power and on removal of embedded watermarks. Furthermore we compare results of different watermarking algorithms and show that lossy compression is still a challenge for most of them. There are two strategies for adding evaluation of robustness against lossy compression to StirMark Benchmark: (a) use of existing free compression algorithms (b) implementation of a generic lossy compression simulation. We discuss how such a model can be implemented based on the results of our tests. This method is less complex, as no real psycho acoustic model has to be applied. Our model can be used for audio watermarking evaluation of numerous application fields. As an example, we describe its importance for e-commerce applications with watermarking security.

  11. Curvelet-based compressive sensing for InSAR raw data

    Science.gov (United States)

    Costa, Marcello G.; da Silva Pinho, Marcelo; Fernandes, David

    2015-10-01

    The aim of this work is to evaluate the compression performance of SAR raw data for interferometry applications collected by airborne from BRADAR (Brazilian SAR System operating in X and P bands) using the new approach based on compressive sensing (CS) to achieve an effective recovery with a good phase preserving. For this framework is desirable a real-time capability, where the collected data can be compressed to reduce onboard storage and bandwidth required for transmission. In the CS theory, a sparse unknown signals can be recovered from a small number of random or pseudo-random measurements by sparsity-promoting nonlinear recovery algorithms. Therefore, the original signal can be significantly reduced. To achieve the sparse representation of SAR signal, was done a curvelet transform. The curvelets constitute a directional frame, which allows an optimal sparse representation of objects with discontinuities along smooth curves as observed in raw data and provides an advanced denoising optimization. For the tests were made available a scene of 8192 x 2048 samples in range and azimuth in X-band with 2 m of resolution. The sparse representation was compressed using low dimension measurements matrices in each curvelet subband. Thus, an iterative CS reconstruction method based on IST (iterative soft/shrinkage threshold) was adjusted to recover the curvelets coefficients and then the original signal. To evaluate the compression performance were computed the compression ratio (CR), signal to noise ratio (SNR), and because the interferometry applications require more reconstruction accuracy the phase parameters like the standard deviation of the phase (PSD) and the mean phase error (MPE) were also computed. Moreover, in the image domain, a single-look complex image was generated to evaluate the compression effects. All results were computed in terms of sparsity analysis to provides an efficient compression and quality recovering appropriated for inSAR applications

  12. Knife-edge seal for vacuum bagging

    Science.gov (United States)

    Rauschl, J. A.

    1980-01-01

    Cam actuated clamps pinch bagging material between long knife edge (mounted to clamps) and high temperature rubber cushion bonded to baseplate. No adhesive, tape, or sealing groove is needed to seal edge of bagging sheet against base plate.

  13. Sealing performance of a magnetic fluid seal for rotary blood pumps.

    Science.gov (United States)

    Mitamura, Yoshinori; Takahashi, Sayaka; Kano, Kentaro; Okamoto, Eiji; Murabayashi, Shun; Nishimura, Ikuya; Higuchi, Taka-Aki

    2009-09-01

    A magnetic fluid (MF) for a rotary blood pump seal enables mechanical contact-free rotation of the shaft and, hence, has excellent durability. The performance of a MF seal, however, has been reported to decrease in liquids. We have developed a MF seal that has a "shield" mechanism and a new MF with a higher magnetization of 47.9 kA/m. The sealing performance of the MF seal installed in a rotary blood pump was studied. Under the condition of continuous flow, the MF seal remained in perfect condition against a pressure of 298 mm Hg (pump flow rate: 3.96 L/min). The seal was also perfect against a pressure of 170 mm Hg in a continuous flow of 3.9 L/min for 275 days. We have developed a MF seal that works in liquid against clinically used pressures. The MF seal is promising as a shaft seal for rotary blood pumps.

  14. Application tests of a remote controlled machine for laser sealing and cutting of pipelines in hazardous circuits

    Energy Technology Data Exchange (ETDEWEB)

    Cai, G. (Ansaldo SpA, Genoa (Italy)); Cantello, M.; Accampo, G.

    1991-12-01

    This short communication deals with the experimental investigation on sealing and cutting tubes with the same laser beam after partial compression of the tube using presses of limited force easy to install on a robot for dismantling chemical or nuclear plants.

  15. Analysis of Two-Phase Flow in Damper Seals for Cryogenic Turbopumps

    Science.gov (United States)

    Arauz, Grigory L.; SanAndres, Luis

    1996-01-01

    Cryogenic damper seals operating close to the liquid-vapor region (near the critical point or slightly su-cooled) are likely to present two-phase flow conditions. Under single phase flow conditions the mechanical energy conveyed to the fluid increases its temperature and causes a phase change when the fluid temperature reaches the saturation value. A bulk-flow analysis for the prediction of the dynamic force response of damper seals operating under two-phase conditions is presented as: all-liquid, liquid-vapor, and all-vapor, i.e. a 'continuous vaporization' model. The two phase region is considered as a homogeneous saturated mixture in thermodynamic equilibrium. Th flow in each region is described by continuity, momentum and energy transport equations. The interdependency of fluid temperatures and pressure in the two-phase region (saturated mixture) does not allow the use of an energy equation in terms of fluid temperature. Instead, the energy transport is expressed in terms of fluid enthalpy. Temperature in the single phase regions, or mixture composition in the two phase region are determined based on the fluid enthalpy. The flow is also regarded as adiabatic since the large axial velocities typical of the seal application determine small levels of heat conduction to the walls as compared to the heat carried by fluid advection. Static and dynamic force characteristics for the seal are obtained from a perturbation analysis of the governing equations. The solution expressed in terms of zeroth and first order fields provide the static (leakage, torque, velocity, pressure, temperature, and mixture composition fields) and dynamic (rotordynamic force coefficients) seal parameters. Theoretical predictions show good agreement with experimental leakage pressure profiles, available from a Nitrogen at cryogenic temperatures. Force coefficient predictions for two phase flow conditions show significant fluid compressibility effects, particularly for mixtures with low mass

  16. Research of Block-Based Motion Estimation Methods for Video Compression

    Directory of Open Access Journals (Sweden)

    Tropchenko Andrey

    2016-08-01

    Full Text Available This work is a review of the block-based algorithms used for motion estimation in video compression. It researches different types of block-based algorithms that range from the simplest named Full Search to the fast adaptive algorithms like Hierarchical Search. The algorithms evaluated in this paper are widely accepted by the video compressing community and have been used in implementing various standards, such as MPEG-4 Visual and H.264. The work also presents a very brief introduction to the entire flow of video compression.

  17. Fractal Image Compression Based on High Entropy Values Technique

    Directory of Open Access Journals (Sweden)

    Douaa Younis Abbaas

    2018-04-01

    Full Text Available There are many attempts tried to improve the encoding stage of FIC because it consumed time. These attempts worked by reducing size of the search pool for pair range-domain matching but most of them led to get a bad quality, or a lower compression ratio of reconstructed image. This paper aims to present a method to improve performance of the full search algorithm by combining FIC (lossy compression and another lossless technique (in this case entropy coding is used. The entropy technique will reduce size of the domain pool (i. e., number of domain blocks based on the entropy value of each range block and domain block and then comparing the results of full search algorithm and proposed algorithm based on entropy technique to see each of which give best results (such as reduced the encoding time with acceptable values in both compression quali-ty parameters which are C. R (Compression Ratio and PSNR (Image Quality. The experimental results of the proposed algorithm proven that using the proposed entropy technique reduces the encoding time while keeping compression rates and reconstruction image quality good as soon as possible.

  18. The possibilities of compressed sensing based migration

    KAUST Repository

    Aldawood, Ali

    2013-09-22

    Linearized waveform inversion or Least-square migration helps reduce migration artifacts caused by limited acquisition aperture, coarse sampling of sources and receivers, and low subsurface illumination. However, leastsquare migration, based on L2-norm minimization of the misfit function, tends to produce a smeared (smoothed) depiction of the true subsurface reflectivity. Assuming that the subsurface reflectivity distribution is a sparse signal, we use a compressed-sensing (Basis Pursuit) algorithm to retrieve this sparse distribution from a small number of linear measurements. We applied a compressed-sensing algorithm to image a synthetic fault model using dense and sparse acquisition geometries. Tests on synthetic data demonstrate the ability of compressed-sensing to produce highly resolved migrated images. We, also, studied the robustness of the Basis Pursuit algorithm in the presence of Gaussian random noise.

  19. The possibilities of compressed sensing based migration

    KAUST Repository

    Aldawood, Ali; Hoteit, Ibrahim; Alkhalifah, Tariq Ali

    2013-01-01

    Linearized waveform inversion or Least-square migration helps reduce migration artifacts caused by limited acquisition aperture, coarse sampling of sources and receivers, and low subsurface illumination. However, leastsquare migration, based on L2-norm minimization of the misfit function, tends to produce a smeared (smoothed) depiction of the true subsurface reflectivity. Assuming that the subsurface reflectivity distribution is a sparse signal, we use a compressed-sensing (Basis Pursuit) algorithm to retrieve this sparse distribution from a small number of linear measurements. We applied a compressed-sensing algorithm to image a synthetic fault model using dense and sparse acquisition geometries. Tests on synthetic data demonstrate the ability of compressed-sensing to produce highly resolved migrated images. We, also, studied the robustness of the Basis Pursuit algorithm in the presence of Gaussian random noise.

  20. Electronic self-monitoring seal

    International Nuclear Information System (INIS)

    Campbell, J.W.

    1978-01-01

    The Electronic Self-Monitoring Seal is a new type of security seal which allows continuous verification of the seal's identity and status. The identity information is a function of the individual seal, time, and seal integrity. A description of this seal and its characteristics are presented. Also described are the use cycle for the seal and the support equipment for programming and verifying the seal

  1. Compression-based inference on graph data

    NARCIS (Netherlands)

    Bloem, P.; van den Bosch, A.; Heskes, T.; van Leeuwen, D.

    2013-01-01

    We investigate the use of compression-based learning on graph data. General purpose compressors operate on bitstrings or other sequential representations. A single graph can be represented sequentially in many ways, which may in uence the performance of sequential compressors. Using Normalized

  2. Inboard seal mounting

    Science.gov (United States)

    Hayes, John R. (Inventor)

    1983-01-01

    A regenerator assembly for a gas turbine engine has a hot side seal assembly formed in part by a cast metal engine block having a seal recess formed therein that is configured to supportingly receive ceramic support blocks including an inboard face thereon having a regenerator seal face bonded thereto. A pressurized leaf seal is interposed between the ceramic support block and the cast metal engine block to bias the seal wear face into sealing engagement with a hot side surface of a rotary regenerator matrix.

  3. Development and application of new composite grouting material for sealing groundwater inflow and reinforcing wall rock in deep mine.

    Science.gov (United States)

    Jinpeng, Zhang; Limin, Liu; Futao, Zhang; Junzhi, Cao

    2018-04-04

    With cement, bentonite, water glass, J85 accelerator, retarder and water as raw materials, a new composite grouting material used to seal groundwater inflow and reinforce wall rock in deep fractured rock mass was developed in this paper. Based on the reaction mechanism of raw material, the pumpable time, stone rate, initial setting time, plastic strength and unconfined compressive strength of multi-group proportion grouts were tested by orthogonal experiment. Then, the optimum proportion of composite grouting material was selected and applied to the grouting engineering for sealing groundwater inflow and reinforcing wall rock in mine shaft lining. The results show the mixing proportion of the maximum pumpable time, maximum stone rate and minimum initial setting time of grout are A K4 B K1 C K4 D K2 , A K3 B K1 C K1 D K4 and A K3 B K3 C K4 D K1 , respectively. The mixing proportion of the maximum plastic strength and unconfined compressive strength of grouts concretion bodies are A K1 B K1 C K1 D K3 and A K1 B K1 C K1 D K1 , respectively. Balanced the above 5 indicators overall and determined the optimum proportion of grouts: bentonite-cement ratio of 1.0, water-solid ratio of 3.5, accelerator content of 2.9% and retarder content of 1.45%. This new composite grouting material had good effect on the grouting engineering for sealing groundwater inflow and reinforcing wall rock in deep fractured rock mass.

  4. Security seal

    Science.gov (United States)

    Gobeli, Garth W.

    1985-01-01

    Security for a package or verifying seal in plastic material is provided by a print seal with unique thermally produced imprints in the plastic. If tampering is attempted, the material is irreparably damaged and thus detectable. The pattern of the imprints, similar to "fingerprints" are recorded as a positive identification for the seal, and corresponding recordings made to allow comparison. The integrity of the seal is proved by the comparison of imprint identification records made by laser beam projection.

  5. Obesity: An Independent Risk Factor for Insufficient Hemostasis Using the AngioSeal Vascular Closure Device After Antegrade Puncture

    Energy Technology Data Exchange (ETDEWEB)

    Minko, Peter, E-mail: peterminko@yahoo.com; Katoh, Marcus [University Hospital Saarland, Department of Diagnostic and Interventional Radiology (Germany); Graeber, Stefan [University Hospital Saarland, Institute of Medical Biometry, Epidemiology and Medical Informatics (Germany); Buecker, Arno [University Hospital Saarland, Department of Diagnostic and Interventional Radiology (Germany)

    2012-08-15

    Purpose: This study was designed to investigate the efficacy of the AngioSeal vascular closure device after antegrade puncture of the femoral artery. Methods: In a prospective study, 120 consecutive patients underwent lower limb vascular intervention by an antegrade access to the common femoral artery (CFA). After intervention, a 6F (n = 88) or an 8F (n = 32) AngioSeal vascular closure device was used to achieve hemostasis. The technical success or the cause of failure was documented. In addition, the coagulation status (platelets, INR, prothrombin time, atrial thromboplastin time (PTT)), hypertonus, locoregional habitus of the groin, body mass index (BMI), presence of calcifications, and history of previous surgical interventions of the CFA were evaluated. Results: Hemostasis was achieved in 97 patients (81%). In 12 patients (10%), persistent bleeding of the puncture site required manual compression. In another nine patients (8%) a kink of the sheath obviated the passage of the collagen plug toward the vessel, and in two patients the anchor dislodged out of the vessel, requiring manual compression. There were no significant differences between the groups of successful and unsuccessful sealing regarding the mean platelets (241 vs. 254 * 10{sup 9}/l; P = 0.86), INR (1.06 vs. 1.02; P = 0.52), prothrombin time (90% vs. 90%; P = 0.86), and PTT (30 vs. 31 s; P = 0.82). However, unsuccessful sealing was more likely in obese patients with an increased BMI (26.6 vs. 28.8 kg/m{sup 2}; P = 0.04). Conclusions: Obesity seems to be an independent risk factor for insufficient sealing using the AngioSeal vascular closure device after antegrade puncture of the CFA. In 8% of our patients, hemostasis could not be achieved due to kink of the flexible sheath.

  6. Three-Dimensional Inverse Transport Solver Based on Compressive Sensing Technique

    Science.gov (United States)

    Cheng, Yuxiong; Wu, Hongchun; Cao, Liangzhi; Zheng, Youqi

    2013-09-01

    According to the direct exposure measurements from flash radiographic image, a compressive sensing-based method for three-dimensional inverse transport problem is presented. The linear absorption coefficients and interface locations of objects are reconstructed directly at the same time. It is always very expensive to obtain enough measurements. With limited measurements, compressive sensing sparse reconstruction technique orthogonal matching pursuit is applied to obtain the sparse coefficients by solving an optimization problem. A three-dimensional inverse transport solver is developed based on a compressive sensing-based technique. There are three features in this solver: (1) AutoCAD is employed as a geometry preprocessor due to its powerful capacity in graphic. (2) The forward projection matrix rather than Gauss matrix is constructed by the visualization tool generator. (3) Fourier transform and Daubechies wavelet transform are adopted to convert an underdetermined system to a well-posed system in the algorithm. Simulations are performed and numerical results in pseudo-sine absorption problem, two-cube problem and two-cylinder problem when using compressive sensing-based solver agree well with the reference value.

  7. Effect of Al2O3 nano-filler on properties of glass-based seals for solid oxide fuel cells.

    Science.gov (United States)

    Lee, Dong Bok; Choi, Myong-Jae; Park, Sung; Lee, Jae Chun

    2013-01-01

    This study compares the viscosity and strength of three glass-based seals prepared with or without nano or micron-sized alumina powder used as filler material. Measurements of the viscosity and bending strength of the glass-based seals showed that addition of the nano-sized alumina powder to the glass increased both the high-temperature viscosity and the strength of the sintered glass matrix. Strength tests and observations of the microstructure of the fracture surface of the seal samples confirmed the strengthening of the glass network structure. Conversion of non-bridging oxygen to bridging oxygen is presumed to occur upon the addition of alumina to the glass sample. The strengthening of the alumina-glass composite seal was attributed to the alumina nano-filler and prolonged heat treatment at elevated temperatures.

  8. Mechanical seal program

    International Nuclear Information System (INIS)

    Lowery, G.B.

    1983-01-01

    The experimental plans and timing for completion of the mechanical seal program for both the slurry and transfer pumps are given. The slurry pump seal program will be completed by April 1984 with turnover of two seals in pumps to SRP Tank 15H. Transfer pump seal design will be released for plant use by May 1984. Also included are various other pump and seal related tests

  9. Secondary seal effects in hydrostatic non-contact seals for reactor coolant pump shaft

    International Nuclear Information System (INIS)

    Fujita, T.; Koga, T.; Tanoue, H.; Hirabayashi, H.

    1987-01-01

    The paper presents a seal flow analysis in a hydrostatic non-contact seal for a PWR coolant pump shaft. A description is given of the non-contact seal for the reactor coolant pump. Results are presented for a distortion analysis of the seal ring, along with the seal flow characteristics and the contact pressure profiles of the secondary seals. The results of the work confirm previously reported findings that the seal ring distortion is sensitive to the o-ring location (which was placed between the ceramic seal face and the seal ring retainer). The paper concludes that the seal flow characteristics and the tracking performance depend upon the dynamic properties of the secondary seal. (U.K.)

  10. Preparation and characterization of aluminum based alloy - mica composites

    International Nuclear Information System (INIS)

    Rashid, M.A.; Shamim, A.

    1999-01-01

    In this work, six pallets each of 2.0 cm dia and 0.5 cm thickness were prepared by powder metallurgy; half of them also contained 1% mica-powder to form a composite. Inclusion of mica resulted in a decreased density and an increased porosity of the sample. Brinell hardness was found to be 21% less for the composite than for the pure alloy. Micro-graphs of different areas of the sample show uniform distribution of mica particles and avoids around them. (author)

  11. Research on Cavitation Regions of Upstream Pumping Mechanical Seal Based on Dynamic Mesh Technique

    Directory of Open Access Journals (Sweden)

    Huilong Chen

    2014-08-01

    Full Text Available In order to study the cavitation area of the Upstream Pumping Mechanical Seal, three-dimensional microgap inner flow field of the Upstream Pumping Mechanical Seal was simulated with multiphase flow cavitation model and dynamic mesh technique based on hydrodynamic lubrication theory. Furthermore, the simulated result was compared with the experimental data. The results show that the simulated result with the Zwart-Gerber-Belamri cavitation model was much closer to the experimental data. The area of cavitation inception mainly occurred at the concave side of the spiral groove and surrounding region without spiral grooves, which was nearly covered by the inner diameter to roots of grooves; in addition, the region near the surface of the stationary ring was primary cavitation location. The area of cavitation has little relationship with the medium pressure; however, it became larger following increasing rotating speed in the range of researched operating conditions. Moreover the boundary of cavitated area was transformed from smooth to rough, which occurred in similar film thickness. When cavitation number was decreasing, which was conducive to improving the lubrication performance of sealed auxiliary, it made the sealing stability decline.

  12. Bingham Sealing and Application in Vacuum Clamping

    Science.gov (United States)

    Yao, S. M.; Teo, Wee Kin; Geng, Zunmin; Turner, Sam; Ridgway, Keith

    2011-12-01

    Vacuum clamping is extensively used in shell machining. In this paper a Bingham Sealing (BS) is presented and formulized based on Bingham plastic performance. The sealing capability of BS is evaluated in various cases. A new Bingham plastic is developed and the yield stress is measured. The performances of "O"ring sealing and BS with the developed Bingham plastic are compared to the static experiment. In this experiment the same vacuum is achieved and the distortion of the blade with BS is better than that with "O" ring sealing.

  13. Bingham Sealing and Application in Vacuum Clamping

    International Nuclear Information System (INIS)

    Yao, S M; Teo, Wee Kin; Geng Zunmin; Turner, Sam; Ridgway, Keith

    2011-01-01

    Vacuum clamping is extensively used in shell machining. In this paper a Bingham Sealing (BS) is presented and formulized based on Bingham plastic performance. The sealing capability of BS is evaluated in various cases. A new Bingham plastic is developed and the yield stress is measured. The performances of Or ing sealing and BS with the developed Bingham plastic are compared to the static experiment. In this experiment the same vacuum is achieved and the distortion of the blade with BS is better than that with 'O' ring sealing.

  14. Triaxial extensometer for volumetric strain measurement in a hydro-compression loading test for foam materials

    International Nuclear Information System (INIS)

    Feng, Bo; Xu, Ming-long; Zhao, Tian-fei; Zhang, Zhi-jun; Lu, Tian-jian

    2010-01-01

    A new strain gauge-based triaxial extensometer (radial extensometers x, y and axial extensometer z) is presented to improve the volumetric strain measurement in a hydro-compression loading test for foam materials. By the triaxial extensometer, triaxial deformations of the foam specimen can be measured directly, from which the volumetric strain is determined. Sensitivities of the triaxial extensometer are predicted using a finite-element model, and verified through experimental calibrations. The axial extensometer is validated by conducting a uniaxial compression test in aluminium foam and comparing deformation measured by the axial extensometer to that by the advanced optical 3D deformation analysis system ARAMIS; the result from the axial extensometer agrees well with that from ARAMIS. A new modus of two-wire measurement and transmission in a hydrostatic environment is developed to avoid the punching and lead sealing techniques on the pressure vessel for the hydro-compression test. The effect of hydrostatic pressure on the triaxial extensometer is determined through an experimental test. An application in an aluminium foam hydrostatic compression test shows that the triaxial extensometer is effective for volumetric strain measurement in a hydro-compression loading test for foam materials

  15. High pressure mechanical seal

    Science.gov (United States)

    Babel, Henry W. (Inventor); Anderson, Raymond H. (Inventor)

    1996-01-01

    A relatively impervious mechanical seal is formed between the outer surface of a tube and the inside surface of a mechanical fitting of a high pressure fluid or hydraulic system by applying a very thin soft metal layer onto the outer surface of the hard metal tube and/or inner surface of the hard metal fitting. The thickness of such thin metal layer is independent of the size of the tube and/or fittings. Many metals and alloys of those metals exhibit the requisite softness, including silver, gold, tin, platinum, indium, rhodium and cadmium. Suitably, the coating is about 0.0025 millimeters (0.10 mils) in thickness. After compression, the tube and fitting combination exhibits very low leak rates on the order or 10.sup.-8 cubic centimeters per second or less as measured using the Helium leak test.

  16. Multi-Canister overpack sealing configuration

    International Nuclear Information System (INIS)

    SMITH, K.E.

    1998-01-01

    The Spent Nuclear Fuel (SNF) position regarding the Multi-Canister Overpack (MCO) sealing configuration is to initially rely on an American Society of Mechanical Engineers (ASME) Section III Subsection NB code compliant mechanical closure/sealing system to quickly and safely establish and maintain full confinement of radioactive materials prior to and during MCO fuel drying activities. Previous studies have shown the mechanical seal to be the preferred closure method, based on dose, cost, and schedule considerations. The cost and schedule impacts of redesigning the mechanical closure to a welded shield plug do not support changing the closure system. The SNF Project has determined that the combined mechanical/welded closure system meets or exceeds the regulatory requirements to provide redundant seals while accommodating key safety and schedule limitations that are unique to K Basins fuel removal effort

  17. Seal arrangement

    International Nuclear Information System (INIS)

    Dempsey, J.D.

    1978-01-01

    A hydraulically balanced face type shaft seal is provided in which the opening and closing seal face areas retain concentricity with each other in the event of lateral shaft displacement. The seal arrangement is for a vertical high pressure pump, indented for use in the cooling system of a nuclear reactor. (Auth.)

  18. Seroprevalence of Antibodies against Seal Influenza A(H10N7) Virus in Harbor Seals and Gray Seals from the Netherlands.

    Science.gov (United States)

    Bodewes, Rogier; Rubio García, Ana; Brasseur, Sophie M; Sanchez Conteras, Guillermo J; van de Bildt, Marco W G; Koopmans, Marion P G; Osterhaus, Albert D M E; Kuiken, Thijs

    2015-01-01

    In the spring and summer 2014, an outbreak of seal influenza A(H10N7) virus infection occurred among harbor seals (Phoca vitulina) off the coasts of Sweden and Denmark. This virus subsequently spread to harbor seals off the coasts of Germany and the Netherlands. While thousands of seals were reported dead in Sweden, Denmark and Germany, only a limited number of seals were found dead in the Netherlands. To determine the extent of exposure of seals in the Netherlands to influenza A/H10N7 virus, we measured specific antibody titers in serum samples from live-captured seals and seals admitted for rehabilitation in the Netherlands by use of a hemagglutination inhibition assay and an ELISA. In harbor seals in 2015, antibodies against seal influenza A(H10N7) virus were detected in 41% (32 out of 78) pups, 10% (5 out of 52) weaners, and 58% (7 out of 12) subadults or adults. In gray seals (Halichoerus grypus) in 2015, specific antibodies were not found in the pups (n = 26), but in 26% (5 out of 19) of the older animals. These findings indicate that, despite apparent low mortality, infection with seal influenza A(H10N7) virus was geographically widespread and also occurred in grey seals.

  19. Properties of Sealing Materials in Groundwater Wells

    DEFF Research Database (Denmark)

    Köser, Claus

    pellets as sealing material in groundwater wells. The way and the pattern, in which bentonite pellets are deposited, have been shown to have an effect on the swelling pressure of the bentonite seal. During the transport phase of pellets from the terrain to a given sedimentation depth, a sorting process......) into densities for clay/water systems has been developed. This method has successfully been used to evaluate e.g., macroporosity, homogenization of the bentonite seal during the hydration of water, hydraulic conductivity and the creation of channels in the bentonite seals. Based on the results obtained...

  20. Seal design alternatives study

    International Nuclear Information System (INIS)

    Van Sambeek, L.L.; Luo, D.D.; Lin, M.S.; Ostrowski, W.; Oyenuga, D.

    1993-06-01

    This report presents the results from a study of various sealing alternatives for the WIPP sealing system. Overall, the sealing system has the purpose of reducing to the extent possible the potential for fluids (either gas or liquid) from entering or leaving the repository. The sealing system is divided into three subsystems: drift and panel seals within the repository horizon, shaft seals in each of the four shafts, and borehole seals. Alternatives to the baseline configuration for the WIPP seal system design included evaluating different geometries and schedules for seal component installations and the use of different materials for seal components. Order-of-magnitude costs for the various alternatives were prepared as part of the study. Firm recommendations are not presented, but the advantages and disadvantages of the alternatives are discussed. Technical information deficiencies are identified and studies are outlined which can provide required information

  1. Image Compression Based On Wavelet, Polynomial and Quadtree

    Directory of Open Access Journals (Sweden)

    Bushra A. SULTAN

    2011-01-01

    Full Text Available In this paper a simple and fast image compression scheme is proposed, it is based on using wavelet transform to decompose the image signal and then using polynomial approximation to prune the smoothing component of the image band. The architect of proposed coding scheme is high synthetic where the error produced due to polynomial approximation in addition to the detail sub-band data are coded using both quantization and Quadtree spatial coding. As a last stage of the encoding process shift encoding is used as a simple and efficient entropy encoder to compress the outcomes of the previous stage.The test results indicate that the proposed system can produce a promising compression performance while preserving the image quality level.

  2. 11-FFTF-LMFBR seal-test program, January-March 1976

    International Nuclear Information System (INIS)

    Steele, O.P. III; Horton, P.; Shimazaki, T.

    1976-01-01

    Current activities include providing CRBRP design information based on tests of the IVHM Inflatable Seal to CRBRP conditions, testing the CRBRP dip seal configuration to determine its performance characteristics, and delineating the effects of sodium and radiation environments on the efficiencies of various seal materials

  3. Particle size and kind of mica in synthesis of nontoxic bronze and gold pearlescent pigments based on nanoencapsulated hematite

    Directory of Open Access Journals (Sweden)

    Maryam Hosseini-Zori

    2015-12-01

    Full Text Available Nano-encapsulated iron oxide in Zirconium oxide-coated mica pigments are thermally stable,innocuous to human health, non-combustible, and they do not conduct electricity. They could beapplied in several industries such as thermoplastics, cosmetics, food packaging, children toys, paints,automobiles coating, security purposes, and banknotes. Nowadays, they are highly desirable inceramic decoration. In the present study, intensively dark gold to bronze colored mica clay pigments,which were based on mica flakes covered with a layer of nano-iron oxide-Zirconium oxide particles,were prepared by homogeneous precipitation of iron nitrate and Zirconium chloride ammonia in thepresence of mica flakes in two kinds of ore clay-based phlogopite and muscovite minerals. The finalcolor was obtained by thermal annealing of precipitates at a temperature of 800◦C. The pigments werecharacterized by X-Ray Diffraction, Particle size analysis, Scanning electron microscopy,Transmission electron microscopy, X-Ray fluorescence, and Simultaneous thermal analysis. Resultsindicate that nano-encapsulated iron oxide in zirconia particles have been formed on mica flakes andkinds of clay-mica can be related to obtained shade from dark gold to bronze pearl. Higher particlesize of mica flakes about phlogopite type of mica introduced pearl effects with higher L* changes indifferent angles. Muscovite performed higher hue and better pearl effect than phlogopite.

  4. Nuclear waste vault sealing

    International Nuclear Information System (INIS)

    Gyenge, M.

    1980-01-01

    A nuclear waste vault must be designed and built to ensure adequate isolation of the nuclear wastes from human contact. Consequently, after a vault has been fully loaded, it must be adequately sealed off to prevent radionuclide migration which may be provided by circulating groundwater. Vault sealing entails four major aspects, i.e.: (a) vault grouting; (b) borehole sealing; (c) buffer packing; and (d) backfilling. Of particular concern in vault sealing are the physical and chemical properties of the sealing material, its long-term durability and stability, and the techniques used for its emplacement. Present sealing technology and sealing materials are reviewed in terms of the particular needs of vault sealing. Areas requiring research and development are indicated

  5. The cool seal system: a practical solution to the shaft seal problem and heat related complications with implantable rotary blood pumps.

    Science.gov (United States)

    Yamazaki, K; Mori, T; Tomioka, J; Litwak, P; Antaki, J F; Tagusari, O; Koyanagi, H; Griffith, B P; Kormos, R L

    1997-01-01

    A critical issue facing the development of an implantable, rotary blood pump is the maintenance of an effective seal at the rotating shaft. Mechanical seals are the most versatile type of seal in wide industrial applications. However, in a rotary blood pump, typical seal life is much shorter than required for chronic support. Seal failure is related to adhesion and aggregation of heat denatured blood proteins that diffuse into the lubricating film between seal faces. Among the blood proteins, fibrinogen plays an important role due to its strong propensity for adhesion and low transition temperature (approximately 50 degrees C). Once exposed to temperature exceeding 50 degrees C, fibrinogen molecules fuse together by multi-attachment between heat denatured D-domains. This quasi-polymerized fibrin increases the frictional heat, which proliferates the process into seal failure. If the temperature of the seal faces is maintained well below 50 degrees C, a mechanical seal would not fail in blood. Based on this "Cool-Seal" concept, we developed a miniature mechanical seal made of highly thermally conductive material (SiC), combined with a recirculating purge system. A large supply of purge fluid is recirculated behind the seal face to augment convective heat transfer to maintain the seal temperature below 40 degrees C. It also cools all heat generating pump parts (motor coil, bearing, seal). The purge consumption has been optimized to virtually nil (seal system has now been incorporated into our intraventricular axial flow blood pump (IVAP) and newly designed centrifugal pump. Ongoing in vivo evaluation of these systems has demonstrated good seal integrity for more than 160 days. The Cool-Seal system can be applied to any type of rotary blood pump (axial, diagonal, centrifugal, etc.) and offers a practical solution to the shaft seal problem and heat related complications, which currently limit the use of implantable rotary blood pumps.

  6. Lossless medical image compression using geometry-adaptive partitioning and least square-based prediction.

    Science.gov (United States)

    Song, Xiaoying; Huang, Qijun; Chang, Sheng; He, Jin; Wang, Hao

    2018-06-01

    To improve the compression rates for lossless compression of medical images, an efficient algorithm, based on irregular segmentation and region-based prediction, is proposed in this paper. Considering that the first step of a region-based compression algorithm is segmentation, this paper proposes a hybrid method by combining geometry-adaptive partitioning and quadtree partitioning to achieve adaptive irregular segmentation for medical images. Then, least square (LS)-based predictors are adaptively designed for each region (regular subblock or irregular subregion). The proposed adaptive algorithm not only exploits spatial correlation between pixels but it utilizes local structure similarity, resulting in efficient compression performance. Experimental results show that the average compression performance of the proposed algorithm is 10.48, 4.86, 3.58, and 0.10% better than that of JPEG 2000, CALIC, EDP, and JPEG-LS, respectively. Graphical abstract ᅟ.

  7. Impact of Vial Capping on Residual Seal Force and Container Closure Integrity.

    Science.gov (United States)

    Mathaes, Roman; Mahler, Hanns-Christian; Roggo, Yves; Ovadia, Robert; Lam, Philippe; Stauch, Oliver; Vogt, Martin; Roehl, Holger; Huwyler, Joerg; Mohl, Silke; Streubel, Alexander

    2016-01-01

    The vial capping process is a critical unit operation during drug product manufacturing, as it could possibly generate cosmetic defects or even affect container closure integrity. Yet there is significant variability in capping equipment and processes, and their relation to potential defects or container closure integrity has not been thoroughly studied. In this study we applied several methods-residual seal force tester, a self-developed system of a piezo force sensor measurement, and computed tomography-to characterize different container closure system combinations that had been sealed using different capping process parameter settings. Additionally, container closure integrity of these samples was measured using helium leakage (physical container closure integrity) and compared to characterization data. The different capping equipment settings lead to residual seal force values from 7 to 115 N. High residual seal force values were achieved with high capping pre-compression force and a short distance between the capping plate and plunge. The choice of container closure system influenced the obtained residual seal force values. The residual seal force tester and piezoelectric measurements showed similar trends. All vials passed physical container closure integrity testing, and no stopper rupture was seen with any of the settings applied, suggesting that container closure integrity was warranted for the studied container closure system with the chosen capping setting ranges. The vial capping process is a critical unit operation during drug product manufacturing, as it could possibly generate cosmetic defects or even affect container closure integrity. Yet there is significant variability in capping equipment and processes, and their relation to potential defects or container closure integrity has not been thoroughly studied. In this study we applied several methods-residual seal force tester, a self-developed system of a piezo force sensor measurement, and

  8. Nozzle seal

    International Nuclear Information System (INIS)

    Herman, R.F.

    1977-01-01

    In an illustrative embodiment of the invention, a nuclear reactor pressure vessel, having an internal hoop from which the heated coolant emerges from the reactor core and passes through to the reactor outlet nozzles, is provided with sealing members operatively disposed between the outlet nozzle and the hoop. The sealing members are biased against the pressure vessel and the hoop and are connected by a leak restraining member establishing a leak-proof condition between the inlet and outlet coolants in the region about the outlet nozzle. Furthermore, the flexible responsiveness of the seal assures that the seal will not structurally couple the hoop to the pressure vessel

  9. Nozzle seal

    International Nuclear Information System (INIS)

    Walling, G.A.

    1977-01-01

    In an illustrative embodiment of the invention, a nuclear reactor pressure vessel, having an internal hoop from which the heated coolant emerges from the reactor core and passes through to the reactor outlet nozzles, is provided with sealing rings operatively disposed between the outlet nozzles and the hoop. The sealing rings connected by flexible members are biased against the pressure vessel and the hoop, establishing a leak-proof condition between the inlet and outlet coolants in the region about the outlet nozzle. Furthermore, the flexible responsiveness of the seal assures that the seal will not structurally couple the hoop to the pressure vessel. 4 claims, 2 figures

  10. Nuclear reactor sealing system

    International Nuclear Information System (INIS)

    McEdwards, J.A.

    1983-01-01

    A liquid metal-cooled nuclear reactor sealing system is disclosed. The nuclear reactor includes a vessel sealed at its upper end by a closure head. The closure head comprises at least two components, one of which is rotatable; and the two components define an annulus therebetween. The sealing system includes at least a first and second inflatable seal disposed in series in an upper portion of the annulus. The system further includes a dip seal extending into a body of insulation located adjacent a bottom portion of the closure head. The dip seal comprises a trough formed by a lower portion of one of the components, and a seal blade pendently supported from the other component and extending downwardly into the trough. A body of liquid metal is contained in the trough which submerges a portion of the seal blade. The seal blade is provided with at least one aperture located above the body of liquid metal for providing fluid communication between the annulus intermediate the dip seal and the inflatable seals, and a body of cover gas located inside the vessel. There also is provided means for introducing a purge gas into the annulus intermediate the inflatable seals and the seal blade. The purge gas is introduced in an amount sufficient to substantially reduce diffusion of radioactive cover gas or sodium vapor up to the inflatable seals. The purge gas mixes with the cover gas in the reactor vessel where it can be withdrawn from the vessel for treatment and recycle to the vessel

  11. Radioactive waste sealing container

    International Nuclear Information System (INIS)

    Tozawa, S.; Kitamura, T.; Sugimoto, S.

    1984-01-01

    A low- to medium-level radioactive waste sealing container is constructed by depositing a foundation coating consisting essentially of zinc, cadmium or a zinc-aluminum alloy over a steel base, then coating an organic synthetic resin paint containing a metal phosphate over the foundation coating, and thereafter coating an acryl resin, epoxy resin, and/or polyurethane paint. The sealing container can consist of a main container body, a lid placed over the main body, and fixing members for clamping and fixing the lid to the main body. Each fixing member may consist of a material obtained by depositing a coating consisting essentially of cadmium or a zinc-aluminum alloy over a steel base

  12. Sugar Determination in Foods with a Radially Compressed High Performance Liquid Chromatography Column.

    Science.gov (United States)

    Ondrus, Martin G.; And Others

    1983-01-01

    Advocates use of Waters Associates Radial Compression Separation System for high performance liquid chromatography. Discusses instrumentation and reagents, outlining procedure for analyzing various foods and discussing typical student data. Points out potential problems due to impurities and pump seal life. Suggests use of ribose as internal…

  13. Characteristics of Acceleration and Acoustic Emission Signals from Mechanical Seals

    International Nuclear Information System (INIS)

    Lee, Do Hwan; Ha, Che Woong

    2015-01-01

    Based on these results, the applicability of acceleration signals for condition monitoring of mechanical seals is examined in the present study. Mechanical seals are used for pumps to prevent excessive leakage that might be occurred between rotational and stationary parts. The mechanical seals account for the major pump component failures. In spite of its importance, there have been few studies on condition monitoring of the components. Recently, some researchers have paid attention to the application of acoustic emission (AE) sensors for the fault detection of seals. The characteristics of acceleration and AE signals obtained from various defects are investigated. In order to prevent excessive leakage from mechanical seals, a condition monitoring technique is necessary. Based on the previous studies on AE techniques for seal monitoring, the signal characteristics from accelerometer

  14. Characteristics of Acceleration and Acoustic Emission Signals from Mechanical Seals

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Do Hwan; Ha, Che Woong [KHNP Central Research Institute, Daejeon (Korea, Republic of)

    2015-10-15

    Based on these results, the applicability of acceleration signals for condition monitoring of mechanical seals is examined in the present study. Mechanical seals are used for pumps to prevent excessive leakage that might be occurred between rotational and stationary parts. The mechanical seals account for the major pump component failures. In spite of its importance, there have been few studies on condition monitoring of the components. Recently, some researchers have paid attention to the application of acoustic emission (AE) sensors for the fault detection of seals. The characteristics of acceleration and AE signals obtained from various defects are investigated. In order to prevent excessive leakage from mechanical seals, a condition monitoring technique is necessary. Based on the previous studies on AE techniques for seal monitoring, the signal characteristics from accelerometer.

  15. Testing to determine the leakage behavior of inflatable seals subject to severe accident loadings

    International Nuclear Information System (INIS)

    Parks, M.B.

    1988-01-01

    Under the sponsorship of the United States Nuclear Regulatory Commission, Sandia National Laboratories is currently developing test validated methods to predict the pressure capacity, at elevated temperatures, of light water reactor (LWR) nuclear containment vessels subject to loads well beyond their design basis - the so-called severe accident. Scale model tests of containments with the major penetrations represented have been carried to functional failure by internal pressurization. Also, combined pressure and elevated temperature tests of typical compression seals and gaskets, a full size personnel airlock, and of typical electrical penetration assemblies (EPAs), have been conducted in order to better understand the leakage behavior of containment penetrations. Because inflatable seals are also a part of the pressure boundary of some containments, it is important to understand their leakage behavior as well. This paper discusses the results of tests that were performed to better define the leakage behavior of inflatable seals when subjected to loads well beyond their design basis

  16. The IRES electronic seal

    International Nuclear Information System (INIS)

    Autrusson, B.; Brochard, D.; Moreau, J.F.; Martin, J.C.

    2001-01-01

    In the framework of the French Support Program for the IAEA Safeguards, the 'Institut de Protection et de Surete Nucleaire' (IPSN), developed an electronic seal called Integrated and Reusable Electronic Seal (IRES) that enables independent verification by different inspectorates (IAEA, Euratom, and National Inspectorate). The seal can be remotely interrogated by radio frequency and integrated to other Containment/surveillance systems by serial line RS 485. Data are authenticated and the IRESMAG software manages in the seal reader all functionalities of the seal and records inspection data compatible with the IAEA's Seal Database. To perform this development, IPSN relies on industrial partners: SAPHYMO for the general architecture of the seal and the electronics, THALES for the authentication of data and the security of transmission. The main features of the IRES seal are the following: Interrogation by different inspectorate, allowing independent conclusions; Recording of events, including tampering, in a non-volatile memory; Authentication of data and enhanced security of the communication between the seal and the seal reader; Remote interrogation by an inspector or/and automatic for unattended systems or remote monitoring; Reusable after erasing the seal memory and replacement of the batteries

  17. Compliant seal development

    Science.gov (United States)

    Hendricks, Robert C.

    1993-10-01

    The compliant metallic seal combines the noncontact feature of the labyrinth seal, the low leakage of a mechanical seal, and the compliant nature of the brush seal. It consists of several thin metallic elements or leaves mounted within a ring which is press fit into the housing, and in form, sort of resembles a lip seal sections wiping the shaft. A second set of overlapping cover leaves are placed on top of the shaft riding leaves which reduces leakage and provides stiffness. The leaves can be straight or angle cut. The shaft riding fingers are designed with mismatched curvature to provide lift off similar to the Rayleigh lift pads in mechanical seals with leading edge clearances nearly twice those of the trailing edge as as shown by Fleming to be optimal for gas flows in convergent seal passages. Leading edge clearances range from 300 to 500 microinches. Balance pockets beneath the leaves provide fluid film feed to the 'Rayleigh lift' surface and the proper balance ratio (mechanical seal) when combined with the static pressure and film pressure. The leaves flex in the radial direction and accommodate thermomechanical behavior as well as axial motion and angular misalignment. In the static mode, there is a net closing force on the leaves. The seals were tested to 70 psi at speeds to 16,000 rpm or surface speeds to 330 fps and temperatures from ambient to 440 F. A slow cycle through the rig critical at 10,000 rpm induced a radial vibration response of 0.004 to 0.005 inch were accommodated by the seal. Preliminary performance data are encouraging demonstrating hydrodynamic liftoff and noncontacting operation at pressure and speeds typical of gas turbine engines. The leakage performance data are significantly better than commercial labyrinth and brush seals which should be expected as this design incorporates the features of the low leakage face or mechanical seal along with the flexibility of the brush configuration.

  18. Self-acting shaft seals

    Science.gov (United States)

    Ludwig, L. P.

    1978-01-01

    Self-acting seals are described in detail. The mathematical models for obtaining a seal force balance and the equilibrium operating film thickness are outlined. Particular attention is given to primary ring response (seal vibration) to rotating seat face runout. This response analysis reveals three different vibration models with secondary seal friction being an important parameter. Leakage flow inlet pressure drop and affects of axisymmetric sealing face deformations are discussed. Experimental data on self-acting face seals operating under simulated gas turbine conditions are given. Also a spiral groove seal design operated to 244 m/sec (800 ft/sec) is described.

  19. Actively controlled shaft seals for aerospace applications

    Science.gov (United States)

    Salant, Richard F.

    1995-07-01

    This study experimentally investigates an actively controlled mechanical seal for aerospace applications. The seal of interest is a gas seal, which is considerably more compact than previous actively controlled mechanical seals that were developed for industrial use. In a mechanical seal, the radial convergence of the seal interface has a primary effect on the film thickness. Active control of the film thickness is established by controlling the radial convergence of the seal interface with a piezoelectric actuator. An actively controlled mechanical seal was initially designed and evaluated using a mathematical model. Based on these results, a seal was fabricated and tested under laboratory conditions. The seal was tested with both helium and air, at rotational speeds up to 3770 rad/sec, and at sealed pressures as high as 1.48 x 10(exp 6) Pa. The seal was operated with both manual control and with a closed-loop control system that used either the leakage rate or face temperature as the feedback. The output of the controller was the voltage applied to the piezoelectric actuator. The seal operated successfully for both short term tests (less than one hour) and for longer term tests (four hours) with a closed-loop control system. The leakage rates were typically 5-15 slm (standard liters per minute), and the face temperatures were generally maintained below 100C. When leakage rate was used as the feedback signal, the setpoint leakage rate was typically maintained within 1 slm. However, larger deviations occurred during sudden changes in sealed pressure. When face temperature was used as the feedback signal, the setpoint face temperature was generally maintained within 3 C, with larger deviations occurring when the sealed pressure changes suddenly. the experimental results were compared to the predictions from the mathematical model. The model was successful in predicting the trends in leakage rate that occurred as the balance ratio and sealed pressure changed

  20. Compressive sensing based ptychography image encryption

    Science.gov (United States)

    Rawat, Nitin

    2015-09-01

    A compressive sensing (CS) based ptychography combined with an optical image encryption is proposed. The diffraction pattern is recorded through ptychography technique further compressed by non-uniform sampling via CS framework. The system requires much less encrypted data and provides high security. The diffraction pattern as well as the lesser measurements of the encrypted samples serves as a secret key which make the intruder attacks more difficult. Furthermore, CS shows that the linearly projected few random samples have adequate information for decryption with a dramatic volume reduction. Experimental results validate the feasibility and effectiveness of our proposed technique compared with the existing techniques. The retrieved images do not reveal any information with the original information. In addition, the proposed system can be robust even with partial encryption and under brute-force attacks.

  1. HMSRP Hawaiian Monk Seal Master Identification Records (seal)

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — This data set contains records of all individually identified Hawaiian monk seals since 1981. These seals were identified by PSD personnel and cooperating scientists...

  2. Salt dependence of compression normal forces of quenched polyelectrolyte brushes

    Science.gov (United States)

    Hernandez-Zapata, Ernesto; Tamashiro, Mario N.; Pincus, Philip A.

    2001-03-01

    We obtained mean-field expressions for the compression normal forces between two identical opposing quenched polyelectrolyte brushes in the presence of monovalent salt. The brush elasticity is modeled using the entropy of ideal Gaussian chains, while the entropy of the microions and the electrostatic contribution to the grand potential is obtained by solving the non-linear Poisson-Boltzmann equation for the system in contact with a salt reservoir. For the polyelectrolyte brush we considered both a uniformly charged slab as well as an inhomogeneous charge profile obtained using a self-consistent field theory. Using the Derjaguin approximation, we related the planar-geometry results to the realistic two-crossed cylinders experimental set up. Theoretical predictions are compared to experimental measurements(Marc Balastre's abstract, APS March 2001 Meeting.) of the salt dependence of the compression normal forces between two quenched polyelectrolyte brushes formed by the adsorption of diblock copolymers poly(tert-butyl styrene)-sodium poly(styrene sulfonate) [PtBs/NaPSS] onto an octadecyltriethoxysilane (OTE) hydrophobically modified mica, as well as onto bare mica.

  3. Sealing devices

    International Nuclear Information System (INIS)

    Coulson, R.A.

    1980-01-01

    A sealing device for minimising the leakage of toxic or radioactive contaminated environments through a biological shield along an opening through which a flexible component moves that penetrates the shield. The sealing device comprises an outer tubular member which extends over a length not less than the maximum longitudinal movement of the component along the opening. An inner sealing block is located intermediate the length of the component by connectors and is positioned in the bore of the outer tubular member to slide in the bore and effect a seal over the entire longitudinal movement of the component. The cross-section of the device may be circular and the block may be of polytetrafluoroethylene or of nylon impregnated with molybdenum or may be metallic. A number of the sealing devices may be combined into an assembly for a plurality of adjacent longitudinally movable components, each adapted to sustain a tensile load, providing the various drives of a master-slave manipulator. (author)

  4. Temperature and humidity effect on aging of silicone rubbers as sealing materials for proton exchange membrane fuel cell applications

    International Nuclear Information System (INIS)

    Chang, Huawei; Wan, Zhongmin; Chen, Xi; Wan, Junhua; Luo, Liang; Zhang, Haining; Shu, Shuiming; Tu, Zhengkai

    2016-01-01

    Highlights: • Aging of silicone rubbers with different hardness was investigated. • Existed water molecules from humidified gases can accelerate the aging process. • Silicone rubber with hardness of 40 is more suitable as sealing materials. • Silicone rubbers can be used as sealing materials below 80 °C but not above 100 °C. - Abstract: Durability and reliability of seals around perimeter of each unit are critical to the lifetime of proton exchange membrane fuel cells. In this study, we investigate the aging of silicone rubbers with different hardness, often used as sealing materials for fuel cells, subjected to dry and humidified air at different temperatures. The aging properties are characterized by variation of permanent compression set value under compression, mechanical properties, and surface morphology as well. The results show that aging of silicone rubbers becomes more severe with the increase in subjected temperature. At temperature above 100 °C, silicone rubbers are not suitable for fuel cell applications. The existed water molecules from humidified gases can accelerate the aging of silicone rubbers. Among the tested samples, silicone rubber with hardness of 40 is more durable than that with hardness of 30 and 50 for fuel cells. The change of chemical structure after aging suggests that the aging of silicone rubbers mainly results from the chemical decomposition of cross-linker units for connection of polysiloxane backbones and of methyl groups attached to silicon atoms.

  5. Application of hydrophilic magnetic fluid to oil seal

    Science.gov (United States)

    Kim, Y. S.; Nakatsuka, K.; Fujita, T.; Atarashi, T.

    1999-07-01

    Bearing and gear are important components in machines. Lubricant for bearing or gear is usually confined in working space by rubber retainer or mechanical seal, and its lifetime which is determined by the friction wear of sealing material is important. In this report, the basic characteristics of magnetic fluid seal applied to lubricant retainer is studied. The fluid used for this purpose is ethyleneglycol-based magnetic fluid in which silica-coated iron particles are dispersed. The lubricant oil seal set consisting of six stages of pole piece and Nd-permanent magnets (4.0 Wb/m 2) in seal housing showed an excellent pressure resistance of 618 kPa under a rotating speed of 1800 rpm.

  6. Reinforced seal component

    International Nuclear Information System (INIS)

    Jeanson, G.M.; Odent, R.P.

    1980-01-01

    The invention concerns a seal component of the kind comprising a soft sheath and a flexible reinforcement housed throughout the entire length of the sheath. The invention enables O ring seals to be made capable of providing a radial seal, that is to say between two sides or flat collars of two cylindrical mechanical parts, or an axial seal, that is to say between two co-axial axisymmetrical areas. The seal so ensured is relative, but it remains adequately sufficient for many uses, for instance, to ensure the separation of two successive fixed blading compartments of axial compressors used in gas diffusion isotope concentration facilities [fr

  7. Numerical Investigation of the Effect of Radial Lip Seal Geometry on Sealing Performance

    Science.gov (United States)

    Tok, G.; Parlar, Z.; Temiz, V.

    2018-01-01

    Sealing elements are often needed in industry and especially in machine design. With the change and development of machine technology from day to day, sealing elements show continuous development and change in parallel with these developments. Many factors influence the performance of the sealing elements such as shaft surface roughness, radial force, lip geometry etc. In addition, the radial lip seals must have a certain pre-load and interference in order to provide a good sealing. This also affects the friction torque. Researchers are developing new seal designs to reduce friction losses in mechanical systems. In the presented study, the effect of the lip seal geometry on sealing performance will be examined numerically. The numerical model created for this purpose will be verified with experimental data firstly. In the numerical model, shaft and seal will be modeled as hyper-elastic in 2D and 3D. NBR (Nitrile Butadiene Rubber) as seal material will be analyzed for the rotating shaft state at constant speed by applying a uniform radial force.

  8. A new hyperspectral image compression paradigm based on fusion

    Science.gov (United States)

    Guerra, Raúl; Melián, José; López, Sebastián.; Sarmiento, Roberto

    2016-10-01

    The on-board compression of remote sensed hyperspectral images is an important task nowadays. One of the main difficulties is that the compression of these images must be performed in the satellite which carries the hyperspectral sensor. Hence, this process must be performed by space qualified hardware, having area, power and speed limitations. Moreover, it is important to achieve high compression ratios without compromising the quality of the decompress image. In this manuscript we proposed a new methodology for compressing hyperspectral images based on hyperspectral image fusion concepts. The proposed compression process has two independent steps. The first one is to spatially degrade the remote sensed hyperspectral image to obtain a low resolution hyperspectral image. The second step is to spectrally degrade the remote sensed hyperspectral image to obtain a high resolution multispectral image. These two degraded images are then send to the earth surface, where they must be fused using a fusion algorithm for hyperspectral and multispectral image, in order to recover the remote sensed hyperspectral image. The main advantage of the proposed methodology for compressing remote sensed hyperspectral images is that the compression process, which must be performed on-board, becomes very simple, being the fusion process used to reconstruct image the more complex one. An extra advantage is that the compression ratio can be fixed in advanced. Many simulations have been performed using different fusion algorithms and different methodologies for degrading the hyperspectral image. The results obtained in the simulations performed corroborate the benefits of the proposed methodology.

  9. Research on compressive sensing reconstruction algorithm based on total variation model

    Science.gov (United States)

    Gao, Yu-xuan; Sun, Huayan; Zhang, Tinghua; Du, Lin

    2017-12-01

    Compressed sensing for breakthrough Nyquist sampling theorem provides a strong theoretical , making compressive sampling for image signals be carried out simultaneously. In traditional imaging procedures using compressed sensing theory, not only can it reduces the storage space, but also can reduce the demand for detector resolution greatly. Using the sparsity of image signal, by solving the mathematical model of inverse reconfiguration, realize the super-resolution imaging. Reconstruction algorithm is the most critical part of compression perception, to a large extent determine the accuracy of the reconstruction of the image.The reconstruction algorithm based on the total variation (TV) model is more suitable for the compression reconstruction of the two-dimensional image, and the better edge information can be obtained. In order to verify the performance of the algorithm, Simulation Analysis the reconstruction result in different coding mode of the reconstruction algorithm based on the TV reconstruction algorithm. The reconstruction effect of the reconfigurable algorithm based on TV based on the different coding methods is analyzed to verify the stability of the algorithm. This paper compares and analyzes the typical reconstruction algorithm in the same coding mode. On the basis of the minimum total variation algorithm, the Augmented Lagrangian function term is added and the optimal value is solved by the alternating direction method.Experimental results show that the reconstruction algorithm is compared with the traditional classical algorithm based on TV has great advantages, under the low measurement rate can be quickly and accurately recovers target image.

  10. Sealing of PEO Coated AZ91 Magnesium Alloy Using La-Based Solutions

    Directory of Open Access Journals (Sweden)

    Luca Pezzato

    2017-01-01

    Full Text Available In this work, solutions containing lanthanum salts were used for a post-treatment of sealing to increase the corrosion resistance of PEO coated AZ91 alloy. PEO coatings were produced on samples of AZ91 magnesium alloy using an alkaline solution containing sodium hydroxide, sodium phosphates, and sodium silicates. The sealing treatment was performed in a solution containing 12 g/L of La(NO33 at pH 4 at different temperatures and for different treatment times. Potentiodynamic polarization test, an EIS test, showed that the sealing treatment with solution containing lanthanum nitrate caused a remarkable increase in the corrosion resistance. The corrosion behavior was correlated with the surface morphology and elemental composition evaluated with scanning electron microscope (SEM, X-ray diffraction (XRD, and X-ray photoelectron spectroscopy (XPS. In particular, the sealing treatment at 50°C for 30 min resulted in being the most promising to increase the corrosion properties of PEO treated samples because of the formation of a homogeneous sealing layer, mainly composed of La(OH3.

  11. Reactor vessel sealing plug

    International Nuclear Information System (INIS)

    Dooley, R.A.

    1986-01-01

    This invention relates to an apparatus and method for sealing the cold leg nozzles of a nuclear reactor pressure vessel from a remote location during maintenance and inspection of associated steam generators and pumps while the pressure vessel and refueling canal are filled with water. The apparatus includes a sealing plug for mechanically sealing the cold leg nozzle from the inside of a reactor pressure vessel. The sealing plugs include a primary and a secondary O-ring. An installation tool is suspended within the reactor vessel and carries the sealing plug. The tool telescopes to insert the sealing plug within the cold leg nozzle, and to subsequently remove the plug. Hydraulic means are used to activate the sealing plug, and support means serve to suspend the installation tool within the reactor vessel during installation and removal of the sealing plug

  12. High pressure shaft seal

    International Nuclear Information System (INIS)

    Martinson, A.R.; Rogers, V.D.

    1980-01-01

    In relation to reactor primary coolant pumps, mechanical seal assembly for a pump shaft is disclosed which features a rotating seal ring mounting system which utilizes a rigid support ring loaded through narrow annular projections in combination with centering non-sealing O-rings which effectively isolate the rotating seal ring from temperature and pressure transients while securely positioning the ring to adjacent parts. A stationary seal ring mounting configuration allows the stationary seal ring freedom of motion to follow shaft axial movement up to 3/4 of an inch and shaft tilt about the pump axis without any change in the hydraulic or pressure loading on the stationary seal ring or its carrier. (author)

  13. Does the seal licensing system in Scotland have a negative impact on seal welfare?

    Directory of Open Access Journals (Sweden)

    Laetitia Nunny

    2016-08-01

    Full Text Available This study examined the licensing system that permits seal shooting in Scotland, which was established under Part 6 Conservation of Seals of the Marine (Scotland Act 2010. Four approaches were used: data were collated and analyzed from both the Scottish Government and Scottish Marine Animal Stranding Scheme; a survey was sent to current license holders and informal interviews were conducted with key stakeholder types. Between February 2011 and the end of October 2015, 1229 gray seals and 275 common seals were reported shot under license to the Scottish Government. The numbers of seals reported as shot has reduced year-on-year since the licensing system was put in place. While some license holders, notably fish farms, were using some non-lethal forms of deterrent to reduce seal-related damage, these were often used alongside seal shooting. Of the seals reported as shot to the Scottish Government, only a small percentage were also reported to the Scottish Marine Animal Stranding Scheme, despite this being a licensing requirement. Only 2.3% of the shot gray seals and 4.5% of the shot common seals were necropsied. There is evidence from these necropsies that some seals had not died instantly or had not been shot in the manner recommended by the Scottish Seal Management Code of Practice. These preliminary results show that more carcasses need to be recovered and necropsied if the welfare implications of current seal shooting practice are to be properly assessed. The current legislation does not specify closed seasons to protect breeding seals and thirty-five per cent of necropsied seals were pregnant gray seals. Seals have also been shot during their lactation periods when pups are dependent on their mothers. This raises significant welfare concerns. The re-introduction of closed seasons specific to each species of seal is recommended along with greater effort to deploy non-lethal methods. Independent assessment of the number of seals being killed

  14. SSME Seal Test Program: Test results for sawtooth pattern damper seal

    Science.gov (United States)

    Childs, D. W.

    1986-01-01

    Direct and transverse force coefficients for 11, sawtooth-pattern, and damper-seal configurations were examined. The designation damper seal uses a deliberately roughened stator and smooth rotor to increase the net damping force developed by a seal. The designation sawtooth-pattern refers to a stator roughness pattern. The sawtooth pattern yields axial grooves in the stator which are interrupted by spacer elements which act as flow constrictions or dams. All seals use the same smooth rotor and have the same, constant, minimum clearance. The stators examined the consequences of changes in the following design parameters: (1) axial-groove depth; (2) number of teeth: (3) number of sawtooth sections; (4) number of spacer elements; (5) dam width; (6) axially aligned sawtooth sections versus axially-staggered sawtooth sections; and (7) groove geometry. It is found that none of the sawtooth-pattern seal performs as well as the best round-hole-pattern seal. Maximum damping configurations for the sawtooth and round-hole-pattern stators have comparable stiffness performance. Several of the sawtooth pattern stators outperformed the best round-hole pattern seal.

  15. Circumferential shaft seal

    Science.gov (United States)

    Ludwig, L. P. (Inventor)

    1981-01-01

    A circumferential shaft seal comprising two sealing rings held to a rotating shaft by means of a surrounding elastomeric band is disclosed. The rings are segmented and are of a rigid sealing material such as carbon or a polyimide and graphite fiber composite.

  16. Sealing arrangement for radioactive material

    International Nuclear Information System (INIS)

    Gray, I.L.S.; Sievwright, R.W.T.; Elliott, J.C.

    1993-01-01

    A sealing arrangement for hermetically sealing two mating surfaces comprises two seals arranged to lie between the surfaces. Each seal provides hermetic sealing over a respective different temperature range and lie serially along the surfaces between the regions to be isolated. A main seal integrity test arrangement is provided in the form of a port and passage. This allows for the introduction of a fluid into or the evacuation of a region between the two seals to detect a leak. The port is also provided with at least two test port seals which seal with a plug. The plug is also provided with a test port to allow the integrity of the test port seal to be tested. (UK)

  17. Severe service sealing solutions

    International Nuclear Information System (INIS)

    Metcalfe, R.; Wensel, R.

    1994-09-01

    Successful sealing usually requires much more than initial leak-tightness. Friction and wear must also be acceptable, requiring a good understanding of tribology at the sealing interface. This paper describes various sealing solutions for severe service conditions. The CAN2A and CAN8 rotary face seals use tungsten carbide against carbon-graphite to achieve low leakage and long lifetime in nuclear main coolant pumps. The smaller CAN6 seal successfully uses tungsten carbide against silicon carbide in reactor water cleanup pump service. Where friction in CANDU fuelling machine rams must be essentially zero, a hydrostatic seal using two silicon carbide faces is the solution. In the NRU reactor moderator pumps, where pressure is much lower, eccentric seals that prevent boiling at the seal faces are giving excellent service. All these rotary face seals rely on supplementary elastomer seals between their parts. An integrated engineering approach to high performance sealing with O-rings is described. This is epitomized in critical Space Shuttle applications, but is increasingly being applied in CANDU plants. It includes gland design, selection and qualification of material, quality assurance, detection of defects and the effects of lubrication, surface finish, squeeze, stretch and volume constraints. In conclusion, for the severe service applications described, customized solutions have more than paid for themselves by higher reliability, lower maintenance requirements and reduced outage time. (author)

  18. Research on seal control systems for international nuclear safeguard and the vulnerability assessment on the seals

    International Nuclear Information System (INIS)

    Zhang Hongjian; Liu Tianshu; Cao Fangfang; Xu Chunyan

    2014-01-01

    Safeguard seals, also called Tamper-indicating devices (TIDs), are widely used to detect tampering or unauthorized entry in the international safeguard and security systems, Seal control systems consist of seal implementing plan, seal development and the vulnerability assessment on tbe seals, effective implementing procedures and methods of the seals. The vulnerability assessment contents of safeguard seals, thermo-shrinked film seals being as an example, and seals control systems in the implementation program are researched. The seal control systems discuss task assignment, seals management flow and seals program data flow to promote applying effectively seals. The vulnerability assessment program of seals studies assurance level to some different tampering techniques and measures. The researches must promote utilizing seals effectively for nuclear security, non-proliferation of nuclear weapons, radioactive waste management, and the nuclear material accounting and control. (authors)

  19. Study of Seal Glass for Solid Oxide Fuel/Electrolyzer Cells

    OpenAIRE

    Mahapatra, Manoj Kumar

    2009-01-01

    Seal glass is essential and plays a crucial role in solid oxide fuel/electrolyzer cell performance and durability. A seal glass should have a combination of thermal, chemical, mechanical, and electrical properties in order to seal different cell components and stacks and prevent gas leakage. All the desired properties can simultaneously be obtained in a seal glass by suitable compositional design. In this dissertation, SrO-La₂O₃-A₂O₃-B₂O₃3-SiO₂ based seal glasses have been developed and compo...

  20. Wireless Sensor Networks Data Processing Summary Based on Compressive Sensing

    Directory of Open Access Journals (Sweden)

    Caiyun Huang

    2014-07-01

    Full Text Available As a newly proposed theory, compressive sensing (CS is commonly used in signal processing area. This paper investigates the applications of compressed sensing (CS in wireless sensor networks (WSNs. First, the development and research status of compressed sensing technology and wireless sensor networks are described, then a detailed investigation of WSNs research based on CS are conducted from aspects of data fusion, signal acquisition, signal routing transmission, and signal reconstruction. At the end of the paper, we conclude our survey and point out the possible future research directions.

  1. The IRES electronic seal

    International Nuclear Information System (INIS)

    Gourlez, P.; Funk, P.; Brochard, D.; Moreau, J.F.; Martin, J.C.

    2001-01-01

    In the framework of the French Support Program for the IAEA Safeguards, the 'Institut de Protection et de Surete Nucleaire' (IPSN), developed an electronic seal called Integrated and Reusable Electronic Seal (IRES) that enables independent verification by different inspectorates (IAEA, Euratom, and National Inspectorate) Furthermore, a bilateral co-ordination between Euratom and French domestic safeguards takes place in some French facilities regarding a common approach concerning the seals especially in case of crisis situation. The seal can be remotely interrogated by radio frequency and integrated to other Containment/surveillance systems by serial line RS 485. Data are authenticated and the IRESMAG software manages in the seal reader all functionalities of the seal and records inspection data compatible with the IAEA's Seal Database

  2. Low-Complexity Compression Algorithm for Hyperspectral Images Based on Distributed Source Coding

    Directory of Open Access Journals (Sweden)

    Yongjian Nian

    2013-01-01

    Full Text Available A low-complexity compression algorithm for hyperspectral images based on distributed source coding (DSC is proposed in this paper. The proposed distributed compression algorithm can realize both lossless and lossy compression, which is implemented by performing scalar quantization strategy on the original hyperspectral images followed by distributed lossless compression. Multilinear regression model is introduced for distributed lossless compression in order to improve the quality of side information. Optimal quantized step is determined according to the restriction of the correct DSC decoding, which makes the proposed algorithm achieve near lossless compression. Moreover, an effective rate distortion algorithm is introduced for the proposed algorithm to achieve low bit rate. Experimental results show that the compression performance of the proposed algorithm is competitive with that of the state-of-the-art compression algorithms for hyperspectral images.

  3. Comparative study on two different seal surface structure for reactor pressure vessel sealing behavior

    International Nuclear Information System (INIS)

    Chen Jun; Xiong Guangming; Deng Xiaoyun

    2014-01-01

    The seal surface structure is very important to reactor pressure vessel (RPV) sealing behavior. In this paper, two 3-D RPV sealing analysis finite models have been established with different seal surface structures, in order to study the influence of two structures. The separation of RPV upper and lower flanges, bolt loads and etc. are obtained, which are used to evaluate the sealing behavior of the RPV. Meanwhile, the comparative analysis of safety margin of two seal surface structural had been done, which provides the theoretical basis for RPV seal structure design optimization. (authors)

  4. RNACompress: Grammar-based compression and informational complexity measurement of RNA secondary structure

    Directory of Open Access Journals (Sweden)

    Chen Chun

    2008-03-01

    Full Text Available Abstract Background With the rapid emergence of RNA databases and newly identified non-coding RNAs, an efficient compression algorithm for RNA sequence and structural information is needed for the storage and analysis of such data. Although several algorithms for compressing DNA sequences have been proposed, none of them are suitable for the compression of RNA sequences with their secondary structures simultaneously. This kind of compression not only facilitates the maintenance of RNA data, but also supplies a novel way to measure the informational complexity of RNA structural data, raising the possibility of studying the relationship between the functional activities of RNA structures and their complexities, as well as various structural properties of RNA based on compression. Results RNACompress employs an efficient grammar-based model to compress RNA sequences and their secondary structures. The main goals of this algorithm are two fold: (1 present a robust and effective way for RNA structural data compression; (2 design a suitable model to represent RNA secondary structure as well as derive the informational complexity of the structural data based on compression. Our extensive tests have shown that RNACompress achieves a universally better compression ratio compared with other sequence-specific or common text-specific compression algorithms, such as Gencompress, winrar and gzip. Moreover, a test of the activities of distinct GTP-binding RNAs (aptamers compared with their structural complexity shows that our defined informational complexity can be used to describe how complexity varies with activity. These results lead to an objective means of comparing the functional properties of heteropolymers from the information perspective. Conclusion A universal algorithm for the compression of RNA secondary structure as well as the evaluation of its informational complexity is discussed in this paper. We have developed RNACompress, as a useful tool

  5. Seals in motion

    NARCIS (Netherlands)

    Brasseur, Sophie Marie Jacqueline Michelle

    2017-01-01

    The harbour seal Phoca vitulina and the grey seal Halichoerus grypus have been inhabitants of the Wadden Sea since millennia. Prehistoric findings indicate the presence of both species around 5000 BC. This changed dramatically in the mid Middle-Ages as around 1500 AC, the grey seal disappeared from

  6. Design and Calibration of a Full Scale Active Magnetic Bearing Based Test Facility for Investigating Rotordynamic Properties of Turbomachinery Seals in Multiphase Flow

    DEFF Research Database (Denmark)

    Voigt, Andreas Jauernik; Mandrup-Poulsen, Christian; Nielsen, Kenny Krogh

    2016-01-01

    of the subsea installed rotating machinery. It is well known that careful design of turbomachinery seals, such as interstage and balance piston seals, is pivotal for the performance of pumps and compressors. Consequently, the ability to predict the complex interaction between fluid dynamics and rotordynamics...... University of Denmark and Lloyd's Register Consulting are currently establishing a purpose built state of the art multiphase seal test facility, which is divided into three modules. Module I consists of a full scale Active Magnetic Bearing (AMB) based rotor dynamic test bench. The internally designed custom...... AMBs are equipped with an embedded Hall sensor system enabling high precision non-contact seal force quantification. Module II is a fully automatised calibration facility for the Hall sensor based force quantification system. Module III consists of the test seal housing assembly. This paper provides...

  7. Memory hierarchy using row-based compression

    Science.gov (United States)

    Loh, Gabriel H.; O'Connor, James M.

    2016-10-25

    A system includes a first memory and a device coupleable to the first memory. The device includes a second memory to cache data from the first memory. The second memory includes a plurality of rows, each row including a corresponding set of compressed data blocks of non-uniform sizes and a corresponding set of tag blocks. Each tag block represents a corresponding compressed data block of the row. The device further includes decompression logic to decompress data blocks accessed from the second memory. The device further includes compression logic to compress data blocks to be stored in the second memory.

  8. Development of Advanced Carbon Face Seals for Aircraft Engines

    Science.gov (United States)

    Falaleev, S. V.; Bondarchuk, P. V.; Tisarev, A. Yu

    2018-01-01

    Modern aircraft gas turbine engines require the development of seals which can operate for a long time with low leakages. The basic type of seals applied for gas turbine engine rotor supports is face seal. To meet the modern requirements of reliability, leak-tightness and weight, low-leakage gas-static and hydrodynamic seals have to be developed. Dry gas seals use both gas-static and hydrodynamic principles. In dry gas seals microgrooves are often used, which ensure the reverse injection of leakages in the sealed cavity. Authors have developed a calculation technique including the concept of coupled hydrodynamic, thermal and structural calculations. This technique allows to calculate the seal performance taking into account the forces of inertia, rupture of the lubricant layer and the real form of the gap. Authors have compared the efficiency of seals with different forms of microgrooves. Results of calculations show that seal with rectangular form of microgrooves has a little gap leading to both the contact of seal surfaces and the wear. Reversible microgrooves have a higher oil mass flow rate, whereas HST micro-grooves have good performance, but they are difficult to produce. Spiral microgrooves have both an acceptable leakages and a high stiffness of liquid layer that is important in terms of ensuring of sealing performance at vibration conditions. Therefore, the spiral grooves were chosen for the developed seal. Based on calculation results, geometric dimensions were chosen to ensure the reliability of the seal operation by creating a guaranteed liquid film, which eliminates the wear of the sealing surfaces. Seals designed were tested both at the test rig and in the engine.

  9. In-situ experiments on bentonite-based buffer and sealing materials at the Mont Terri rock laboratory (Switzerland)

    Energy Technology Data Exchange (ETDEWEB)

    Wieczorek, K. [Gesellschaft für Anlagen- und Reaktorsicherheit (GRS) GmbH, Braunschweig (Germany); Gaus, I. [National Cooperative for the Disposal of Radioactive Waste (NAGRA), Wettingen (Switzerland); Mayor, J. C. [Empresa Nacional de Residuos Radiactivos SA (ENRESA), Madrid (Spain); and others

    2017-04-15

    Repository concepts in clay or crystalline rock involve bentonite-based buffer or seal systems to provide containment of the waste and limit advective flow. A thorough understanding of buffer and seal evolution is required to make sure the safety functions are fulfilled in the short and long term. Experiments at the real or near-real scale taking into account the interaction with the host rock help to make sure the safety-relevant processes are identified and understood and to show that laboratory-scale findings can be extrapolated to repository scale. Three large-scale experiments on buffer and seal properties performed in recent years at the Mont Terri rock laboratory are presented in this paper: The 1:2 scale HE-E heater experiment which is currently in operation, and the full-scale engineered barrier experiment and the Borehole Seal experiment which have been completed successfully in 2014 and 2012, respectively. All experiments faced considerable difficulties during installation, operation, evaluation or dismantling that required significant effort to overcome. The in situ experiments show that buffer and seal elements can be constructed meeting the expectations raised through small-scale testing. It was, however, also shown that interaction with the host rock caused additional effects in the buffer or seal that could not always be quantified or even anticipated from the experience of small-scale tests (such as re-saturation by pore-water from the rock, interaction with the excavation damaged zone in terms of preferential flow or mechanical effects). This led to the conclusion that testing of the integral system buffer/rock or seal/rock is needed. (authors)

  10. Self-degradable Cementitious Sealing Materials

    Energy Technology Data Exchange (ETDEWEB)

    Sugama, T.; Butcher, T., Lance Brothers, Bour, D.

    2010-10-01

    A self-degradable alkali-activated cementitious material consisting of a sodium silicate activator, slag, Class C fly ash, and sodium carboxymethyl cellulose (CMC) additive was formulated as one dry mix component, and we evaluated its potential in laboratory for use as a temporary sealing material for Enhanced Geothermal System (EGS) wells. The self-degradation of alkali-activated cementitious material (AACM) occurred, when AACM heated at temperatures of {ge}200 C came in contact with water. We interpreted the mechanism of this water-initiated self-degradation as resulting from the in-situ exothermic reactions between the reactants yielded from the dissolution of the non-reacted or partially reacted sodium silicate activator and the thermal degradation of the CMC. The magnitude of self-degradation depended on the CMC content; its effective content in promoting degradation was {ge}0.7%. In contrast, no self-degradation was observed from CMC-modified Class G well cement. For 200 C-autoclaved AACMs without CMC, followed by heating at temperatures up to 300 C, they had a compressive strength ranging from 5982 to 4945 psi, which is {approx}3.5-fold higher than that of the commercial Class G well cement; the initial- and final-setting times of this AACM slurry at 85 C were {approx}60 and {approx}90 min. Two well-formed crystalline hydration phases, 1.1 nm tobermorite and calcium silicate hydrate (I), were responsible for developing this excellent high compressive strength. Although CMC is an attractive, as a degradation-promoting additive, its addition to both the AACM and the Class G well cement altered some properties of original cementitious materials; among those were an extending their setting times, an increasing their porosity, and lowering their compressive strength. Nevertheless, a 0.7% CMC-modified AACM as self-degradable cementitious material displayed the following properties before its breakdown by water; {approx}120 min initial- and {approx}180 min final

  11. Device for sealing a rotating plug in a nuclear reactor

    International Nuclear Information System (INIS)

    Brandstetter, R.

    1975-01-01

    The invention relates to the sealing of a rotating plug in a nuclear reactor. The sealing arrangement comprises a friction track which is formed along the periphery of the top of a ring mounted on a stationary element. An annular base coaxial with the plug is secured in sealing-tight manner to the stationary bearing around the ring and the track by means of a seal which rests on the annular base and also on the friction track of the ring and which comprises at least one friction ring and a clamping spring ring. The seal is clamped against the friction track to retractable clamping means when the plug is stationary, the retractable clamping means being carried by a ring secured to the first-mentioned ring. (U.S.)

  12. Cover gas seals. 11 - FFTF-LMFBR seal-test program, January-March 1974

    International Nuclear Information System (INIS)

    Kurzeka, W.; Oliva, R.; Welch, F.

    1974-01-01

    The objectives of this program are to: (1) conduct static and dynamic tests to demonstrate or determine the mechanical performance of full-size (cross section) FFTF fuel transfer machine and reactor vessel head seals intended for use in a sodium vapor - inert gas environment, (2) demonstrate that these FFTF seals or new seal configuration provide acceptable fission product and cover gas retention capabilities at LMFBR Clinch River Plant operating environmental conditions other than radiation, and (3) develop improved seals and seal technology for the LMFBR Clinch River Plant to support the national objective to reduce all atmospheric contaminations to low levels

  13. Highly compressible and all-solid-state supercapacitors based on nanostructured composite sponge.

    Science.gov (United States)

    Niu, Zhiqiang; Zhou, Weiya; Chen, Xiaodong; Chen, Jun; Xie, Sishen

    2015-10-21

    Based on polyaniline-single-walled carbon nanotubes -sponge electrodes, highly compressible all-solid-state supercapacitors are prepared with an integrated configuration using a poly(vinyl alcohol) (PVA)/H2 SO4 gel as the electrolyte. The unique configuration enables the resultant supercapacitors to be compressed as an integrated unit arbitrarily during 60% compressible strain. Furthermore, the performance of the resultant supercapacitors is nearly unchanged even under 60% compressible strain. © 2015 WILEY-VCH Verlag GmbH & Co. KGaA, Weinheim.

  14. Numerical analysis of gas leakage in the piston-cylinder clearance of reciprocating compressors considering compressibility effects

    Science.gov (United States)

    Braga, V. M.; Deschamps, C. J.

    2017-08-01

    Leakage is a major source of inefficiency in low-capacity reciprocating compressors. Not only does it lower the mass flow rate provided by the compressor, reducing its volumetric efficiency, but also gives rise to outflux of energy that decreases the isentropic efficiency. Leakage in the piston-cylinder clearance of reciprocating compressors is driven by the piston motion and pressure difference between the compression chamber and the shell internal environment. In compressors adopted for domestic refrigeration, such a clearance is usually filled by a mixture of refrigerant and lubricating oil. Besides its lubricating function, the oil also acts as sealing element for the piston-cylinder clearance, and hence leakage is expected to be more detrimental to oil-free compressors. This paper presents a model based on the Reynolds equation for compressible fluid flow to predict leakage in oil-free reciprocating compressors. The model is solved throughout the compression cycle so as to assess the effect of the clearance geometry and piston velocity on leakage and compressor efficiency. The results show that compressible fluid flow formulation must be considered for predictions of gas leakage in the cylinder-piston clearance.

  15. Cloud solution for histopathological image analysis using region of interest based compression.

    Science.gov (United States)

    Kanakatte, Aparna; Subramanya, Rakshith; Delampady, Ashik; Nayak, Rajarama; Purushothaman, Balamuralidhar; Gubbi, Jayavardhana

    2017-07-01

    Recent technological gains have led to the adoption of innovative cloud based solutions in medical imaging field. Once the medical image is acquired, it can be viewed, modified, annotated and shared on many devices. This advancement is mainly due to the introduction of Cloud computing in medical domain. Tissue pathology images are complex and are normally collected at different focal lengths using a microscope. The single whole slide image contains many multi resolution images stored in a pyramidal structure with the highest resolution image at the base and the smallest thumbnail image at the top of the pyramid. Highest resolution image will be used for tissue pathology diagnosis and analysis. Transferring and storing such huge images is a big challenge. Compression is a very useful and effective technique to reduce the size of these images. As pathology images are used for diagnosis, no information can be lost during compression (lossless compression). A novel method of extracting the tissue region and applying lossless compression on this region and lossy compression on the empty regions has been proposed in this paper. The resulting compression ratio along with lossless compression on tissue region is in acceptable range allowing efficient storage and transmission to and from the Cloud.

  16. Seals Research at AlliedSignal

    Science.gov (United States)

    Ullah, M. Rifat

    1996-01-01

    A consortium has been formed to address seal problems in the Aerospace sector of Allied Signal, Inc. The consortium is represented by makers of Propulsion Engines, Auxiliary Power Units, Gas Turbine Starters, etc. The goal is to improve Face Seal reliability, since Face Seals have become reliability drivers in many of our product lines. Several research programs are being implemented simultaneously this year. They include: Face Seal Modeling and Analysis Methodology; Oil Cooling of Seals; Seal Tracking Dynamics; Coking Formation & Prevention; and Seal Reliability Methods.

  17. Brush seal performance measurement system

    OpenAIRE

    Aksoy, Serdar; Akşit, Mahmut Faruk; Aksit, Mahmut Faruk; Duran, Ertuğrul Tolga; Duran, Ertugrul Tolga

    2009-01-01

    Brush seals are rapidly replacing conventional labyrinth seals in turbomachinery applications. Upon pressure application, seal stiffness increases drastically due to frictional bristle interlocking. Operating stiffness is critical to determine seal wear life. Typically, seal stiffness is measured by pressing a curved shoe to brush bore. The static-unpressurized measurement is extrapolated to pressurized and high speed operating conditions. This work presents a seal stiffness measurement syste...

  18. Seals

    International Nuclear Information System (INIS)

    Welsher, R.A.G.

    1982-01-01

    An aperture through a biological shield is sealed by a flexible sheath having a beading at one end located on an annular member slidable in the aperture such that the beading bears in sealing engagement against the sides of the aperture. The annular member is retained by a retractable latch and can be rejected by pushing it out of the aperture using a replacement annular member with a replacement sheath thereon to butt against the annular member to be rejected. The replacement annular member may be mounted on a tubular device having an outer co-axial member for operating the latch when the replacement annular member butts against the annular member to be rejected. Applications include effecting a seal between a remote handling equipment and a wall through which the equipment extends. (author)

  19. Electronic seal

    International Nuclear Information System (INIS)

    Musyck, E.

    1981-01-01

    An electronic seal is presented for a volume such as container for fissile materials. The seal encloses a lock for barring the space as well as a device for the detection and the recording of the intervention of the lock. (AF)

  20. Sealed radionuclide sources - new technical specifications and current practice

    Energy Technology Data Exchange (ETDEWEB)

    Brabec, D

    1987-03-01

    Basic technical specifications are discussed valid in Czechoslovakia for sealed radionuclide sources, based on international ISO and CMEA standards. Described are the standardization of terminology, relationships of tests, testing methods, types of sealed sources and their applications, relations to Czechoslovak regulations on radiation protection and to IAEA specifications for radioactive material shipment, etc. Practical impact is shown of the introduction of the new standards governing sealed sources on the national economy, and the purpose is explained of various documents issued with sealed sources. (author). 2 figs., 45 refs.

  1. Mechanical Behaviour of Glassy Composite Seals for IT-SOFC Application

    DEFF Research Database (Denmark)

    Nielsen, Karsten Agersted; Solvang, Mette; Nielsen, Sofie Birkedal Lund

    2007-01-01

    Glass-based sealants have been developed with emphasis on filler material and surface treatment of the sealing components in order to optimise their mechanical and functional behaviour during the initial sealing process as well as during thermal cycling of the SOFC-stack after exposure to operating...... conditions. The bonding strength and microstructure of the interfaces between composite seals and interconnect materials were investigated as a function of surface treatment of the sealing surfaces, glass matrix composition, sealing pressure and temperature. The initial sealing performance and resistance...... to thermal cycling were then investigated on selected combinations of materials after ageing. Strongest bonding between sodium aluminosilicate glass composite and steel surfaces was obtained for sealing at 850°C. For the strongest interface, having shear strength of 2.35 MPa, rupture occurred in the glass...

  2. EP-based wavelet coefficient quantization for linear distortion ECG data compression.

    Science.gov (United States)

    Hung, King-Chu; Wu, Tsung-Ching; Lee, Hsieh-Wei; Liu, Tung-Kuan

    2014-07-01

    Reconstruction quality maintenance is of the essence for ECG data compression due to the desire for diagnosis use. Quantization schemes with non-linear distortion characteristics usually result in time-consuming quality control that blocks real-time application. In this paper, a new wavelet coefficient quantization scheme based on an evolution program (EP) is proposed for wavelet-based ECG data compression. The EP search can create a stationary relationship among the quantization scales of multi-resolution levels. The stationary property implies that multi-level quantization scales can be controlled with a single variable. This hypothesis can lead to a simple design of linear distortion control with 3-D curve fitting technology. In addition, a competitive strategy is applied for alleviating data dependency effect. By using the ECG signals saved in MIT and PTB databases, many experiments were undertaken for the evaluation of compression performance, quality control efficiency, data dependency influence. The experimental results show that the new EP-based quantization scheme can obtain high compression performance and keep linear distortion behavior efficiency. This characteristic guarantees fast quality control even for the prediction model mismatching practical distortion curve. Copyright © 2014 IPEM. Published by Elsevier Ltd. All rights reserved.

  3. A hybrid floating brush seal (HFBS) for improved sealing and wear performance in turbomachinery applications

    Science.gov (United States)

    Lattime, Scott Byran

    A conceptually new type of seal has been developed for gas turbine applications which dramatically reduces wear and leakage associated with current labyrinth and brush seal technologies. The Hybrid Floating Brush Seal (HFBS) combines brush seal and film riding face seal technologies to create a hybrid seal that allows both axial and radial excursions of the sealed shaft, while simultaneously eliminating interface surface speeds (friction and heat) between the rotor and the brush material that characterize standard brush seal technology. A simple test rig was designed to evaluate feasibility of the HFBS under relatively low pressures and rotational speeds (50psig, 5krpm). A second test stand was created to study the effects of centrifugal force on bristle deflection. A third test facility was constructed for prototype development and extensive room temperature testing at moderate pressures and fairly high rotational speeds (100psig, 40krpm). This test rig also allowed the evaluation of the HFBS during axial movement of a rotating shaft. An analytical model to predict the effects of centrifugal force on the bristles of a rotating brush seal was developed. Room temperature analysis of the HFBS proved successful for relatively high operating rotational velocities at moderate pressures with very acceptable leakage rates for gas turbine engines. Brush seals were able to track rotor speeds up to 24krpm while maintaining sealing integrity. The HFBS's ability to function under axial shaft displacement and synchronous dynamic radial loading was also proven successful. Hydrodynamic performance of the face seal was proven to provide adequate stiffness and load carrying capacity to keep the brush seal from contacting the face seal at pressure drops across the brush of up to 100psi. Leakage performance over standard brush seal and labyrinth technology was quite dramatic. The HFBS showed its sealing advantage using much higher radial interference between the rotor and the bristle

  4. Hydrodynamic perception in true seals (Phocidae) and eared seals (Otariidae).

    Science.gov (United States)

    Hanke, Wolf; Wieskotten, Sven; Marshall, Christopher; Dehnhardt, Guido

    2013-06-01

    Pinnipeds, that is true seals (Phocidae), eared seals (Otariidae), and walruses (Odobenidae), possess highly developed vibrissal systems for mechanoreception. They can use their vibrissae to detect and discriminate objects by direct touch. At least in Phocidae and Otariidae, the vibrissae can also be used to detect and analyse water movements. Here, we review what is known about this ability, known as hydrodynamic perception, in pinnipeds. Hydrodynamic perception in pinnipeds developed convergently to the hydrodynamic perception with the lateral line system in fish and the sensory hairs in crustaceans. So far two species of pinnipeds, the harbour seal (Phoca vitulina) representing the Phocidae and the California sea lion (Zalophus californianus) representing the Otariidae, have been studied for their ability to detect local water movements (dipole stimuli) and to follow hydrodynamic trails, that is the water movements left behind by objects that have passed by at an earlier point in time. Both species are highly sensitive to dipole stimuli and can follow hydrodynamic trails accurately. In the individuals tested, California sea lions were clearly more sensitive to dipole stimuli than harbour seals, and harbour seals showed a superior trail following ability as compared to California sea lions. Harbour seals have also been shown to derive additional information from hydrodynamic trails, such as motion direction, size and shape of the object that caused the trail (California sea lions have not yet been tested). The peculiar undulated shape of the harbour seals' vibrissae appears to play a crucial role in trail following, as it suppresses self-generated noise while the animal is swimming.

  5. Pilot cryo tunnel: Attachments, seals, and insulation

    Science.gov (United States)

    Wilson, J. F.; Ware, G. D.; Ramsey, J. W., Jr.

    1974-01-01

    Several different tests are described which simulated the actual configuration of a cryogenic wind tunnel operating at pressures up to 5 atmospheres (507 kPa) and temperatures from -320 F (78K) to 120 F (322K) in order to determine compatible bolting, adequate sealing, and effective insulating materials. The evaluation of flange attachments (continuous threaded studs) considered bolting based on compatible flanges, attachment materials, and prescribed bolt elongations. Various types of seals and seal configurations were studied to determine suitability and reusability under the imposed pressure and temperature loadings. The temperature profile was established for several materials used for structural supports.

  6. Shaft seal assembly and method

    Science.gov (United States)

    Keba, John E. (Inventor)

    2007-01-01

    A pressure-actuated shaft seal assembly and associated method for controlling the flow of fluid adjacent a rotatable shaft are provided. The seal assembly includes one or more seal members that can be adjusted between open and closed positions, for example, according to the rotational speed of the shaft. For example, the seal member can be configured to be adjusted according to a radial pressure differential in a fluid that varies with the rotational speed of the shaft. In addition, in the closed position, each seal member can contact a rotatable member connected to the shaft to form a seal with the rotatable member and prevent fluid from flowing through the assembly. Thus, the seal can be closed at low speeds of operation and opened at high speeds of operation, thereby reducing the heat and wear in the seal assembly while maintaining a sufficient seal during all speeds of operation.

  7. Modeling the rubbing contact in honeycomb seals

    Science.gov (United States)

    Fischer, Tim; Welzenbach, Sarah; Meier, Felix; Werner, Ewald; kyzy, Sonun Ulan; Munz, Oliver

    2018-03-01

    Metallic honeycomb labyrinth seals are commonly used as sealing systems in gas turbine engines. Because of their capability to withstand high thermo-mechanical loads and oxidation, polycrystalline nickel-based superalloys, such as Hastelloy X and Haynes 214, are used as sealing material. In addition, these materials must exhibit a tolerance against rubbing between the rotating part and the stationary seal component. The tolerance of the sealing material against rubbing preserves the integrity of the rotating part. In this article, the rubbing behavior at the rotor-stator interface is considered numerically. A simulation model is incorporated into the commercial finite element code ABAQUS/explicit and is utilized to simulate a simplified rubbing process. A user-defined interaction routine between the contact surfaces accounts for the thermal and mechanical interfacial behavior. Furthermore, an elasto-plastic constitutive material law captures the extreme temperature conditions and the damage behavior of the alloys. To validate the model, representative quantities of the rubbing process are determined and compared with experimental data from the literature. The simulation results correctly reproduce the observations made on a test rig with a reference stainless steel material (AISI 304). A parametric study using the nickel-based superalloys reveals a clear dependency of the rubbing behavior on the sliding and incursion velocity. Compared to each other, the two superalloys studied exhibit a different rubbing behavior.

  8. Seal containment system

    International Nuclear Information System (INIS)

    Kugler, R.W.; Gerkey, K.S.; Kasner, W.H.

    1978-01-01

    An automated system for transporting nuclear fuel elements between fuel element assembly stations without contaminating the area outside the sealed assembly stations is described. The system comprises a plurality of assembly stations connected together by an elongated horizontal sealing mechanism and an automatic transport mechanism for transporting a nuclear fuel element in a horizontal attitude between the assembly stations while the open end of the fuel element extends through the sealing mechanism into the assembly station enclosure. The sealing mechanism allows the fuel element to be advanced by the transport mechanism while limiting the escape of radioactive particles from within the assembly station enclosure. 4 claims, 6 figures

  9. Core disruptive accident margin seal

    International Nuclear Information System (INIS)

    Golden, M.P.

    1979-01-01

    An apparatus for sealing the annulus defined within a substantially cylindrical rotatable riser assembly and plug combination of a nuclear reactor closure head is described. The apparatus comprises an inflatable sealing mechanism disposed in one portion of the riser assembly near the annulus such that upon inflation the sealing mechanism is radially actuated against the other portion of the riser assembly thereby sealing the annulus. The apparatus further comprises a connecting mechanism which places one end of the sealing mechanism in fluid communication with the reactor cover gas so that overpressurization of the reactor cover gas will increase the radial actuation of the sealing mechanism thus enhancing sealing of the annulus

  10. Improved circumferential shaft seal

    Science.gov (United States)

    Ludwig, L. P.; Strom, T. N.

    1974-01-01

    Comparative tests of modified and unmodified carbon ring seals showed that addition of helical grooves to conventional segmented carbon ring seals reduced leakage significantly. Modified seal was insensitive to shaft runout and to flooding by lubricant.

  11. Straight cylindrical seal for high-performance turbomachines

    Science.gov (United States)

    Hendricks, Robert C.

    1987-01-01

    A straight cylindrical seal configuration representing the seal for a high-performance turbopump (e.g., the space shuttle main engine fuel pump) was tested under static (nonrotating) conditions. The test data included critical mass flux and pressure profiles over a wide range of inlet temperatures and pressures for fluid nitrogen and fluid hydrogen with the seal in concentric and fully eccentric positions. The critical mass fluxes (or leakage rates) for the concentric and fully eccentric configurations were nearly the same when based on stagnation conditions upstream of the seal. The fully eccentric configuration pressure profiles of the gas and liquid were different. Further, the pressure differences between the maximum and the minimum clearance positions were highly dependent on the geometric conditions, the temperature, and the absolute pressure at both the inlet and the exit. The pressure differences were greatest in the inlet region. The results, although complex, tend to follow the corresponding-states principles for critical flows. Gaseous injection near the seal exit plane significantly altered the pressure profiles and could be used to control turbomachine instabilities.

  12. Seals in nuclear reactors

    International Nuclear Information System (INIS)

    1979-01-01

    The seals described are for use in a nuclear reactor where there are fuel assemblies in a vessel, an inlet and an outlet for circulating a coolant in heat transfer relationship with the fuel assemblies and a closure head on the vessel in a tight fluid relationship. The closure head comprises rotatable plugs which have mechanical seals disposed in the annulus around each plug while allowing free rotation of the plug when the seal is not actuated. The seal is usually an elastomer or copper. A means of actuating the seal is attached for drawing it vertically into the annulus for sealing. When the reactor coolant is liquid sodium, contact with oxygen must be avoided and argon cover gas fills the space between the bottom of the closure head and the coolant liquid level and the annuli in the closure head. (U.K.)

  13. Investigation of positive shaft seals

    Science.gov (United States)

    Pfouts, J. O.

    1970-01-01

    Welded metal bellows secondary seals prevent secondary seal leakage with a minimum number of potential leak paths. High performance seal is obtained by controlling the potentially unstable seal-face movements induced by mechanical vibrations and fluid pressure pulsations.

  14. Continuous improvement of pump seals

    International Nuclear Information System (INIS)

    Wong, W.; Eyvindson, A.; Rhodes, D.B.

    2003-01-01

    Pump seal reliability continues to be an area needing improvement and ongoing vigilance. Methods have been developed for identifying and assessing factors relating to seal performance, selecting the most relevant ones for a specific station, and then focusing on the most significant aspects and how to improve. Discussion invariably addresses maintenance practices, seal design, monitoring capabilities, operating conditions, transients, and pump and motor design. Success in reliability improvement requires ongoing dialogue among the station operators, pump manufacturers and seal designers. AECL CAN-seals lead the nuclear industry in reliability and seal life. They effectively save operators millions of dollars in outage time and person-rem. This paper describes some of the significant developments in AECL's ongoing program in seal R and D, as well as recent new installations following the most demanding seal qualification programs to date. (author)

  15. Block-Based Compressed Sensing for Neutron Radiation Image Using WDFB

    Directory of Open Access Journals (Sweden)

    Wei Jin

    2015-01-01

    Full Text Available An ideal compression method for neutron radiation image should have high compression ratio while keeping more details of the original image. Compressed sensing (CS, which can break through the restrictions of sampling theorem, is likely to offer an efficient compression scheme for the neutron radiation image. Combining wavelet transform with directional filter banks, a novel nonredundant multiscale geometry analysis transform named Wavelet Directional Filter Banks (WDFB is constructed and applied to represent neutron radiation image sparsely. Then, the block-based CS technique is introduced and a high performance CS scheme for neutron radiation image is proposed. By performing two-step iterative shrinkage algorithm the problem of L1 norm minimization is solved to reconstruct neutron radiation image from random measurements. The experiment results demonstrate that the scheme not only improves the quality of reconstructed image obviously but also retains more details of original image.

  16. Radioactive material package seal tests

    International Nuclear Information System (INIS)

    Madsen, M.M.; Humphreys, D.L.; Edwards, K.R.

    1990-01-01

    General design or test performance requirements for radioactive materials (RAM) packages are specified in Title 10 of the US Code of Federal Regulations Part 71 (US Nuclear Regulatory Commission, 1983). The requirements for Type B packages provide a broad range of environments under which the system must contain the RAM without posing a threat to health or property. Seals that provide the containment system interface between the packaging body and the closure must function in both high- and low-temperature environments under dynamic and static conditions. A seal technology program, jointly funded by the US Department of Energy Office of Environmental Restoration and Waste Management (EM) and the Office of Civilian Radioactive Waste Management (OCRWM), was initiated at Sandia National Laboratories. Experiments were performed in this program to characterize the behavior of several static seal materials at low temperatures. Helium leak tests on face seals were used to compare the materials. Materials tested include butyl, neoprene, ethylene propylene, fluorosilicone, silicone, Eypel, Kalrez, Teflon, fluorocarbon, and Teflon/silicone composites. Because most elastomer O-ring applications are for hydraulic systems, manufacturer low-temperature ratings are based on methods that simulate this use. The seal materials tested in this program with a fixture similar to a RAM cask closure, with the exception of silicone S613-60, are not leak tight (1.0 x 10 -7 std cm 3 /s) at manufacturer low-temperature ratings. 8 refs., 3 figs., 1 tab

  17. Enhanced sealing project (ESP): design, construction and monitoring of a full-scale shaft seal

    International Nuclear Information System (INIS)

    Dixon, D.; Martino, J.; Kim, C.S.; Holowick, B.; Kwong, G.; Jonsson, E.; Palonen, E.; DeCombarieu, M.

    2010-01-01

    a result of this opportunity, these four organizations have partnered to support a package of work managed by AECL that will see the NRCan-funded construction of the shaft seal enhanced through the installation of a suite of monitoring instruments in the main shaft seal. However, the ventilation raise seal will not be instrumented. Each of the participants have provided technical input to the design of the seal and the sensor suite installed, providing this construction with a very well defined scope and focus, as well as an opportunity to test a variety of sensors under repository-like conditions. A challenge not previously dealt with in an underground laboratory is the issue of dealing with very long cable lengths (> 300 m) necessary to reach from the sensor installation point to a location where a logger can be installed and monitored. This has been dealt with by using a combination of three data logging techniques, including a watertight pressure-resistant logger, a sacrificial logger that is required to last only until water reaches it and selection of sensors that are capable of tolerating long cable lengths. The main shaft of the URL at the location of the seal is circular, having been excavated using careful drill and blast techniques. The seal itself consists of two keyed, conical sectioned, concrete sections 3-m-thick by 5- to 6-m diameter that confine a 6-m-thick swelling clay section. The lower concrete section, based approximately 279 m below the ground surface consists of reinforced low-heat, low-pH, high performance concrete that is intended to have minimal chemical influence on its surroundings. The clay segment of the seal consists of a mixture of Wyoming bentonite and sand-sized aggregate that is densely compacted using conventional compaction techniques. This bentonite-sand material provides a substantial self-sealing capacity to the installation and will minimize mass transport into the fracture zone. The upper concrete segment consists of a

  18. Long-term brine migration through an engineered shaft seal system

    International Nuclear Information System (INIS)

    Fryar, D.G.; Beach, J.A.; Kelley, V.A.; Knowles, M.K.

    1997-01-01

    The shaft seal system for the Waste Isolation Pilot Plant (WIPP) must provide a barrier to the migration of fluids within the shafts to prevent the release of contaminants to the accessible environment. To investigate the performance of the shaft seal system, a set of fluid flow performance models was developed based upon the physical characteristics of the WIPP shaft seal system and the surrounding geologic media. This paper describes the results of a numerical model used to investigate the long-term potential for brine migration through the shaft seal system. Modeling results demonstrate that the WIPP shaft seal system will effectively limit brine migration within the repository shafts

  19. Ferrules seals

    Science.gov (United States)

    Smith, J.L.

    1984-07-10

    A device is provided for sealing an inner tube and an outer tube without excessively deforming the tubes. The device includes two ferrules which cooperate to form a vacuum-tight seal between the inner tube and outer tube and having mating surfaces such that overtightening is not possible. 3 figs.

  20. A magnetic fluid seal for rotary blood pumps: effects of seal structure on long-term performance in liquid.

    Science.gov (United States)

    Mitamura, Yoshinori; Takahashi, Sayaka; Amari, Shuichi; Okamoto, Eiji; Murabayashi, Shun; Nishimura, Ikuya

    2011-03-01

    A magnetic fluid (MF) seal enables mechanical contact-free rotation of the shaft and hence has excellent durability. The performance of an MF seal, however, has been reported to decrease in liquids. We developed an MF seal that has a "shield" mechanism, and a new MF with a higher magnetization of 47.9 kA/m. The sealing performance of the MF seal installed in a rotary blood pump was studied. Three types of MF seals were used. Seal A was a conventional seal without a shield. Seal B had the same structure as that of Seal A, but the seal was installed at 1 mm below liquid level. Seal C was a seal with a shield and the MF was set at 1 mm below liquid level. Seal A failed after 6 and 11 days. Seal B showed better results (20 and 73 days). Seal C showed long-term durability (217 and 275 days). The reason for different results in different seal structures was considered to be different flow conditions near the magnetic fluid. Fluid dynamics near the MF in the pump were analyzed using computational fluid dynamics (CFD) software. We have developed an MF seal with a shield that works in liquid for >275 days. The MF seal is promising as a shaft seal for rotary blood pumps.

  1. An integrated approach to fire penetration seal program management

    International Nuclear Information System (INIS)

    Rispoli, R.D.

    1996-01-01

    This paper discusses the utilization of a P.C. based program to facilitate the management of Entergy Operations Arkansas Nuclear One (ANO) fire barrier penetration seal program. The computer program was developed as part of a streamlining process to consolidate all aspects of the ANO Penetration Seal Program under one system. The program tracks historical information related to each seal such as maintenance activities, design modifications and evaluations. The program is integrated with approved penetration seal design details which have been substantiated by full scale fire tests. This control feature is intended to prevent the inadvertent utilization of an unacceptable penetration detail in a field application which may exceed the parameters tested. The system is also capable of controlling the scope of the periodic surveillance of penetration seals by randomly selecting the inspection population and generating associated inspection forms. Inputs to the data base are required throughout the modification and maintenance process to ensure configuration control and maintain accurate data base information. These inputs are verified and procedurally controlled by Fire Protection Engineering (FPE) personnel. The implementation of this system has resulted in significant cost savings and has minimized the allocation of resources necessary to ensure long term program viability

  2. Borehole sealing method and apparatus

    International Nuclear Information System (INIS)

    Hartley, J.N.; Jansen, G. Jr.

    1977-01-01

    A method and apparatus is described for sealing boreholes in the earth. The borehole is blocked at the sealing level, and a sealing apparatus capable of melting rock and earth is positioned in the borehole just above seal level. The apparatus is heated to rock-melting temperature and powdered rock or other sealing material is transported down the borehole to the apparatus where it is melted, pooling on the mechanical block and allowed to cool and solidify, sealing the hole. Any length of the borehole can be sealed by slowly raising the apparatus in the borehole while continuously supplying powdered rock to the apparatus to be melted and added to the top of the column of molten and cooling rock, forming a continuous borehole seal. The sealing apparatus consists of a heater capable of melting rock, including means for supplying power to the heater, means for transporting powdered rock down the borehole to the heater, means for cooling the apparatus and means for positioning the apparatus in the borehole. 5 claims, 1 figure

  3. Interleaved EPI diffusion imaging using SPIRiT-based reconstruction with virtual coil compression.

    Science.gov (United States)

    Dong, Zijing; Wang, Fuyixue; Ma, Xiaodong; Zhang, Zhe; Dai, Erpeng; Yuan, Chun; Guo, Hua

    2018-03-01

    To develop a novel diffusion imaging reconstruction framework based on iterative self-consistent parallel imaging reconstruction (SPIRiT) for multishot interleaved echo planar imaging (iEPI), with computation acceleration by virtual coil compression. As a general approach for autocalibrating parallel imaging, SPIRiT improves the performance of traditional generalized autocalibrating partially parallel acquisitions (GRAPPA) methods in that the formulation with self-consistency is better conditioned, suggesting SPIRiT to be a better candidate in k-space-based reconstruction. In this study, a general SPIRiT framework is adopted to incorporate both coil sensitivity and phase variation information as virtual coils and then is applied to 2D navigated iEPI diffusion imaging. To reduce the reconstruction time when using a large number of coils and shots, a novel shot-coil compression method is proposed for computation acceleration in Cartesian sampling. Simulations and in vivo experiments were conducted to evaluate the performance of the proposed method. Compared with the conventional coil compression, the shot-coil compression achieved higher compression rates with reduced errors. The simulation and in vivo experiments demonstrate that the SPIRiT-based reconstruction outperformed the existing method, realigned GRAPPA, and provided superior images with reduced artifacts. The SPIRiT-based reconstruction with virtual coil compression is a reliable method for high-resolution iEPI diffusion imaging. Magn Reson Med 79:1525-1531, 2018. © 2017 International Society for Magnetic Resonance in Medicine. © 2017 International Society for Magnetic Resonance in Medicine.

  4. ROI-based DICOM image compression for telemedicine

    Indian Academy of Sciences (India)

    ground and reconstruct the image portions losslessly. The compressed image can ... If the image is compressed by 8:1 compression without any perceptual distortion, the ... Figure 2. Cross-sectional view of medical image (statistical representation). ... The Integer Wavelet Transform (IWT) is used to have lossless processing.

  5. Volatilization of polycyclic aromatic hydrocarbons from coal-tar-sealed pavement

    Science.gov (United States)

    Van Metre, Peter C.; Majewski, Michael S.; Mahler, Barbara J.; Foreman, William T.; Braun, Christopher L.; Wilson, Jennifer T.; Burbank, Teresa L.

    2012-01-01

    Coal-tar-based pavement sealants, a major source of PAHs to urban water bodies, are a potential source of volatile PAHs to the atmosphere. An initial assessment of volatilization of PAHs from coal-tar-sealed pavement is presented here in which we measured summertime gas-phase PAH concentrations 0.03 m and 1.28 m above the pavement surface of seven sealed (six with coal-tar-based sealant and one with asphalt-based sealant) and three unsealed (two asphalt and one concrete) parking lots in central Texas. PAHs also were measured in parking lot dust. The geometric mean concentration of the sum of eight frequently detected PAHs (ΣPAH8) in the 0.03-m samples above sealed lots (1320 ng m-3) during the hottest part of the day was 20 times greater than that above unsealed lots (66.5 ng m-3). The geometric mean concentration in the 1.28-m samples above sealed lots (138 ng m-3) was five times greater than above unsealed lots (26.0 ng m-3). Estimated PAH flux from the sealed lots was 60 times greater than that from unsealed lots (geometric means of 88 and 1.4 μg m-2 h-1, respectively). Although the data set presented here is small, the much higher estimated fluxes from sealed pavement than from unsealed pavement indicate that coal-tar-based sealants are emitting PAHs to urban air at high rates compared to other paved surfaces.

  6. Improving tag/seal technologies: the vulnerability assessment component

    International Nuclear Information System (INIS)

    Jones, J.L.

    1996-01-01

    The Department of Energy (DOE), specifically the Office of Nonproliferation and National Security, has sponsored the development of numerous tag and seal technologies for high-security/high-valued applications. One important component in this technology development effort has been the continuous integration of vulnerability assessments. The Idaho National Engineering Laboratory (INEL) has been the lead laboratory for vulnerability assessments of fiber-optic-based tag/seal technologies. This paper presents a brief historical overview and the current status of the DOE high-security tag/seal development program and discusses INEL's adversarial role and assessment philosophy. Verification testing criteria used to define ''successful'' tampering attempts/attacks are discussed. Finally, the advantages of integrating a vulnerability assessment into the development of commercial security tag/seals are presented

  7. Experimental study on a magnetofluid sealing liquid for propeller shaft

    Science.gov (United States)

    Zhao, Chang-Fa; Sun, Rong-Hua; Zheng, Jin-Xing

    2003-06-01

    The selecting and preparing method of the basic material of magnetic fluid was introduced. By using a chemical method, the magnetic micropowder Fe3O4 was successfully yielded, and an oil-base as a working carrier and dispersing agent was determined. The preparation process of the magnetic fluid and prescription of the oil-base magnetic fluid were discussed. The simulation experimental rig of magnetic fluid sealing for propeller shaft was designed. The sealing ability experiment was conducted and results were analyzed. The pressure of sealing is up to 2 MPa.

  8. Magnetic shaft seals prevent hazardous leakage from wastewater agitators

    International Nuclear Information System (INIS)

    Traino, F.A.

    1985-01-01

    The US Department of Energy's laboratory in Miamisburg, OH, operated by Monsanto Research Corporation, processes approximately 45,000 gallons per week of low-level radioactive wastewater to meet Federal Environmental Protection Agency quality standards. Preventing the spread of radioactive contamination throughout the operating area demands effective sealing of all process piping, valves, pumps, and agitators. Rotating shafts of pumps and agitators installed a the start of operations in 1947 were sealed by stuffing glands with graphite impregnated asbestos packing. These pumps proved to be unsatisfactory. In the mid-1970's, new process pumps with mechanical seals and some with magnetic drives were installed. Later, in January 1979, new agitator shaft drives with double tandem, spring-loaded mechanical seals were installed, maintenance of these pumps was costly. The agitator drive shafts were redesigned to accommodate magnetic seals of the type successfully used in blowers and vacuum/pressure pumps in other plant locations. One inherent advantage of the magnetic seal is that it operates with a face loading as much as 50% less than a conventional spring-loaded mechanical seal. The lower loading by a predetermined uniform magnetic force contributes to long face life. Other advantages include compactness, ease of assembly with only a few parts, and insensitivity to vibration. The magnetic shaft seals installed on the agitator shafts in February 1983 are still in service without any leakage or need for maintenance. Based on current operating data and a projected five-year meantime between failures, the estimated cost benefit of the magnetic seals over spring-loaded mechanical seals over spring-loaded mechanical seals will be $640 vs $2400 respectively per seal, with 60% less downtime for maintenance

  9. Closure and Sealing Design Calculation

    International Nuclear Information System (INIS)

    T. Lahnalampi; J. Case

    2005-01-01

    The purpose of the ''Closure and Sealing Design Calculation'' is to illustrate closure and sealing methods for sealing shafts, ramps, and identify boreholes that require sealing in order to limit the potential of water infiltration. In addition, this calculation will provide a description of the magma that can reduce the consequences of an igneous event intersecting the repository. This calculation will also include a listing of the project requirements related to closure and sealing. The scope of this calculation is to: summarize applicable project requirements and codes relating to backfilling nonemplacement openings, removal of uncommitted materials from the subsurface, installation of drip shields, and erecting monuments; compile an inventory of boreholes that are found in the area of the subsurface repository; describe the magma bulkhead feature and location; and include figures for the proposed shaft and ramp seals. The objective of this calculation is to: categorize the boreholes for sealing by depth and proximity to the subsurface repository; develop drawing figures which show the location and geometry for the magma bulkhead; include the shaft seal figures and a proposed construction sequence; and include the ramp seal figure and a proposed construction sequence. The intent of this closure and sealing calculation is to support the License Application by providing a description of the closure and sealing methods for the Safety Analysis Report. The closure and sealing calculation will also provide input for Post Closure Activities by describing the location of the magma bulkhead. This calculation is limited to describing the final configuration of the sealing and backfill systems for the underground area. The methods and procedures used to place the backfill and remove uncommitted materials (such as concrete) from the repository and detailed design of the magma bulkhead will be the subject of separate analyses or calculations. Post-closure monitoring will not

  10. 78 FR 35115 - Listing of Color Additives Exempt From Certification; Mica-Based Pearlescent Pigments

    Science.gov (United States)

    2013-06-12

    ... (EDI) of the additive from all sources for both the mean and high- intake consumer to an acceptable daily intake (ADI) level established by toxicological data. The EDI is determined by projections based... the issuance of Sec. 73.350 we calculated a cumulative EDI (CEDI) for the use of mica-based...

  11. Sealing properties of mechanical seals for an axial flow blood pump.

    Science.gov (United States)

    Tomioka, J; Mori, T; Yamazaki, K; Koyanagi, H

    1999-08-01

    A miniature intraventricular axial flow blood pump for left ventricular support is under development. One of the key technologies required for such pumps is sealing of the motor shaft. In this study, to prevent blood backflow into the motor side, mechanical seals were developed and their sealing properties investigated. In the experimental apparatus, the mechanical seal separated the bovine blood on the chamber side from the cooling water on the motor side. A leakage of the blood was measured by inductively coupled plasma (ICP) light emission analysis. The rate of hemolysis was measured by the cyanmethemoglobin method. Frictional torque acting on the shaft was measured by a torque transducer. In the experiments, the rotational speed of the shaft was changed from 1,000 to 10,000 rpm, and the contact force of the seal faces was changed from 1.96 to 4.31 N. To estimate lubrication regimes, the Stribeck curve, a diagram of the coefficient of friction against the bearing characteristic G number, was drawn. The results of the experiments showed that both the leakage of blood and the rate of hemolysis were very small. The friction loss was also very small. The mechanical seal was operated in various lubrication regimes, from a fluid lubrication regime to a mixed lubrication regime.

  12. Design of repository sealing systems - 1981

    International Nuclear Information System (INIS)

    Ellison, R.D.; Shukla, D.K.; Kelsall, P.C.; D'Appolonia Consulting Engineers, Albuquerque, NM)

    1982-01-01

    Isolating nuclear waste in geologic repositories will require the sealing of penetrations such as access shafts and tunnels, disposal rooms, and exploration boreholes. This paper discusses seal designs developed for a repository in bedded salt referenced to the stratigraphy of southeastern New Mexico. Designs are based on a multiple component concept whereby individual components are designed for a specific function and location. For a repository in salt the major function of the seals is to exclude groundwater inflow. Two main types of component are included for this purpose: (1) bulk-heads are dense concrete structures keyed into the walls of the penetration and are intended to reduce flow at the interface between the seal and the salt; (2) backfills are granular materials compacted in place in the penetration. In the repository the major backfill material is crushed salt, which is expected to consolidate and recrystallize as the rooms close in response to salt creep. Densely compacted clays will be used as backfill in the shafts closer to potential sources of water inflow. 22 references, 10 figures, 1 table

  13. Tunnel sealing: concept and feasibility evidence

    International Nuclear Information System (INIS)

    Brenner, R.P.; Eppinger, G.; Mettler, K.

    1991-01-01

    This report discusses first the aim and purpose of tunnel seals as well as the requirements which should be satisfied. The basic seal concept is a zoned plug consisting of key zones and intermediate zones. The key zones act as barrier elements and will be placed into sections of competent and sound rock. The main function of the intermediate zones is that of a support and the requirements for sealing efficiency may be somewhat relaxed. Three sealing concepts have been devised for both the key zones and the intermediate zones. They differ in the materials used for the seal and in the placement method. For the key zones highly compacted bentonite is recommended, but also cement-based materials, such as standard concrete or prepact concrete are considered suitable. For the intermediate zones, the use of pumped concrete with subsequent grouting of the roof zone is favourable, but also a combination of concrete with a sand/gravel mixture or with properly compacted excavation material is feasible. The concepts introduced can all be realized by conventional tunnelling methods. Excavation by tunnel boring machine is most advantageous as it minimizes disturbance of the rock caused by the cavity-forming process. By employing simple material models, it can be shown that the depth of the excavation disturbed zone can be minimized if support of the tunnel is provided as early as possible after excavation. The cutting of a groove in the tunnel wall along the key zone can further contribute to reduce the depth of the excavation-disturbed zone. In order to ensure the quality of a seal, the quantities of the materials used can be checked and the work procedures to place the seal can be supervised. For the latter the experiences obtained from a large-scale test should be available. Finally, it is also shown that when considering safety analytical aspects, the proposed sealing concepts represent adequate solutions in spite of the probably increased permeability in the excavation

  14. Regenerator cross arm seal assembly

    Science.gov (United States)

    Jackman, Anthony V.

    1988-01-01

    A seal assembly for disposition between a cross arm on a gas turbine engine block and a regenerator disc, the seal assembly including a platform coextensive with the cross arm, a seal and wear layer sealingly and slidingly engaging the regenerator disc, a porous and compliant support layer between the platform and the seal and wear layer porous enough to permit flow of cooling air therethrough and compliant to accommodate relative thermal growth and distortion, a dike between the seal and wear layer and the platform for preventing cross flow through the support layer between engine exhaust and pressurized air passages, and air diversion passages for directing unregenerated pressurized air through the support layer to cool the seal and wear layer and then back into the flow of regenerated pressurized air.

  15. Subsampling-based compression and flow visualization

    Energy Technology Data Exchange (ETDEWEB)

    Agranovsky, Alexy; Camp, David; Joy, I; Childs, Hank

    2016-01-19

    As computational capabilities increasingly outpace disk speeds on leading supercomputers, scientists will, in turn, be increasingly unable to save their simulation data at its native resolution. One solution to this problem is to compress these data sets as they are generated and visualize the compressed results afterwards. We explore this approach, specifically subsampling velocity data and the resulting errors for particle advection-based flow visualization. We compare three techniques: random selection of subsamples, selection at regular locations corresponding to multi-resolution reduction, and introduce a novel technique for informed selection of subsamples. Furthermore, we explore an adaptive system which exchanges the subsampling budget over parallel tasks, to ensure that subsampling occurs at the highest rate in the areas that need it most. We perform supercomputing runs to measure the effectiveness of the selection and adaptation techniques. Overall, we find that adaptation is very effective, and, among selection techniques, our informed selection provides the most accurate results, followed by the multi-resolution selection, and with the worst accuracy coming from random subsamples.

  16. Aerial surveys of seals at Rødsand seal sanctuary and adjacent haul-out sites

    DEFF Research Database (Denmark)

    Teilmann, J.; Dietz, R.; Edren, Susi M.C.

    This report describes the preliminary results of aerial surveys at Rødsand seal sanctuary, southeast Denmark and adjacent seal haul-out sites in southwestern Baltic. The work was carried out in connection with studies of potential effects of the Nysted offshore wind farm. Rødsand seal sanctuary...... is a part of seal management area 4, and the area is believed to hold a more or less closed population with little exchange to other areas. Although the harbour seal is relatively stationary there may be movements between the haul-out sites in the area. A possible reaction to disturbance from...... the construction and operation of the wind farm may be that the seals use other haul-out sites to a higher extend....

  17. A novel ECG data compression method based on adaptive Fourier decomposition

    Science.gov (United States)

    Tan, Chunyu; Zhang, Liming

    2017-12-01

    This paper presents a novel electrocardiogram (ECG) compression method based on adaptive Fourier decomposition (AFD). AFD is a newly developed signal decomposition approach, which can decompose a signal with fast convergence, and hence reconstruct ECG signals with high fidelity. Unlike most of the high performance algorithms, our method does not make use of any preprocessing operation before compression. Huffman coding is employed for further compression. Validated with 48 ECG recordings of MIT-BIH arrhythmia database, the proposed method achieves the compression ratio (CR) of 35.53 and the percentage root mean square difference (PRD) of 1.47% on average with N = 8 decomposition times and a robust PRD-CR relationship. The results demonstrate that the proposed method has a good performance compared with the state-of-the-art ECG compressors.

  18. Mechanistic Indicators of Childhood Asthma (MICA) Study

    Science.gov (United States)

    The Mechanistic Indicators of Childhood Asthma (MICA) Study has been designed to incorporate state-of-the-art technologies to examine the physiological and environmental factors that interact to increase the risk of asthmatic responses. MICA is primarily a clinically-bases obser...

  19. Failure of Magnetic Fluid Seals Operating in Water: Preliminary Conclusions

    Directory of Open Access Journals (Sweden)

    Matuszewski Leszek

    2017-06-01

    Full Text Available The article analyses properties of magnetic fluid seals installed in rotary sealing nodes which operate in the utility water environment. Seals of this type have been examined as a possible solution to the problem with ship manoeuvring propulsion sealing. The present analysis bases on laboratory durability tests of magnetic fluid seals exposed to longterm utility water loads, at different water pressures and shaft revolutions. The basic seal durability criterion was the number of revolutions made by the sealing node shaft until the appearance of water tightness loss (leakage. It was found that the main factor leading to the wear of the seal is the relative speed of the magnetic fluid with respect to that of the utility water, and this process is heavily affected by the pressure acting on the seal. The reported test results are presented in the form of diagrams showing the seal durability (time until water tightness loss as a function of rotational speed. The curves shown in the diagrams are regular, with two different rotational speed ranges: the highspeed range, when the tightness loss is relatively fast, and the low-speed range, with a clear tendency to prolong the seal lifetime. These diagrams were given the name of durability curves of the MF seal operating in water. The results of the performed tests suggest formal similarity between the experimental data distribution concerning tightness loss processes occurring in magnetic fluid seals operating in water environment and metal fatigue processes. The article proposes a preliminary simplified durability model to describe the examined phenomenon.

  20. Ceramic/metal seals. [refractory materials for hermetic seals for lighium-metal sulfide batteries

    Science.gov (United States)

    Bredbenner, A. M.

    1977-01-01

    Design criteria are discussed for a hermetic seal capable of withstanding the 450 C operating temperature of a lithium-metal sulfide battery system. A mechanical seal consisting of two high strength alloy metal sleeves welded or brazed to a conductor assembly and pressed onto a ceramic is described. The conductor center passes through the ceramic but is not sealed to it. The seal is effected on the outside of the taper where the tubular part is pressed down over and makes contact.

  1. Study on Nonlinear Vibration and Crack Fault of Rotor-bearing-seal Coupling System

    Directory of Open Access Journals (Sweden)

    Yuegang LUO

    2014-02-01

    Full Text Available The nonlinear dynamic model of rotor-bearing-seal system with crack in shaft is set up based on the coupling model of nonlinear oil-film force and Muszyska’s nonlinear seal fluid force. The dynamic vibration characteristics of the rotor-bearing-seal system and the effects of physical and structural parameters of labyrinth seal and crack fault on movement character of the rotor were analyzed. The increases of seal length, seal pressure differential, seal radius and axial velocity are in favor of the stability of the system, and it of seal gap and crack depth are not in favor of the stability of the system.

  2. Sealing-free fast-response paraffin/nanoporous gold hybrid actuator

    Science.gov (United States)

    Ye, Xing-Long; Jin, Hai-Jun

    2017-09-01

    Paraffin-based actuators can deliver large actuation strokes and high actuation stress, but often suffer from a low response rate and leaking problems. Here, we report a new paraffin/metal hybrid actuator, which was fabricated by infiltrating nanoporous gold with paraffin. It exhibits a fast actuation rate owing to the high thermal conductivity of the inter-connected metal phase, and requires no external sealing because liquid paraffin can be well confined in nanoscale channels, due to the large capillarity. We found that in this hybrid actuator, the stress generated by actuation is negligibly small when the characteristic size of the nanoporous gold (L) is above ˜70 nm, and increases dramatically with a decreasing size when L paraffin wax—the paraffin in smaller pores can sustain larger tensile stress, and thus the contraction of paraffin during cooling can be translated into larger compression stress and strain energy in a metal framework, leading to a larger actuation stress and energy. We also demonstrate that complex actuation motions can be achieved by incorporating hierarchical-structured nanoporous metal with paraffin.

  3. Fuel column retainer using radially compressed spring

    International Nuclear Information System (INIS)

    Johansson, E.B.

    1989-01-01

    This patent describes a fuel rod construction including a fuel rod having an inside cylindrical diameter, cylindrical fuel pellets placed within the rod. The cylindrical fuel pellets having a diameter less than the inside cylindrical diameter and being stacked end to end for a distance less than the length of the fuel rod inside the fuel rod; Zircaloy end plugs for sealing the rod at either end; a compression spring adjacent one end of the rods for biasing the pellets to and towards the other end of the rod. An improvement in the Zircaloy spring is described

  4. An Image Compression Scheme in Wireless Multimedia Sensor Networks Based on NMF

    Directory of Open Access Journals (Sweden)

    Shikang Kong

    2017-02-01

    Full Text Available With the goal of addressing the issue of image compression in wireless multimedia sensor networks with high recovered quality and low energy consumption, an image compression and transmission scheme based on non-negative matrix factorization (NMF is proposed in this paper. First, the NMF algorithm theory is studied. Then, a collaborative mechanism of image capture, block, compression and transmission is completed. Camera nodes capture images and send them to ordinary nodes which use an NMF algorithm for image compression. Compressed images are transmitted to the station by the cluster head node and received from ordinary nodes. The station takes on the image restoration. Simulation results show that, compared with the JPEG2000 and singular value decomposition (SVD compression schemes, the proposed scheme has a higher quality of recovered images and lower total node energy consumption. It is beneficial to reduce the burden of energy consumption and prolong the life of the whole network system, which has great significance for practical applications of WMSNs.

  5. Nuclear instrumentation cable end seal

    International Nuclear Information System (INIS)

    Cannon, C.P.; Brown, D.P.

    1979-01-01

    An improved coaxial end seal for hermetically sealed nuclear instrumentation cable exhibiting an improved breakdown pulse noise characteristic under high voltage, high temperature conditions is described. A tubular insulator body has metallized interior and exterior surface portions which are braze sealed to a center conductor and an outer conductive sheath. The end surface of the insulator body which is directed toward the coaxial cable to which it is sealed has a recessed surface portion within which the braze seal material terminates

  6. Procedure for filling with gas and sealing a nuclear fuel element consisting of a container

    International Nuclear Information System (INIS)

    Boyko, E.S.; Campbell, J.; Wiggins, R.J.

    1971-01-01

    A procedure for sealing the end plug of a fuel pin of a zirconium alloy or stainless steel within a pressure container, which contains an inert gas (preferably helium) atmosphere at a pressure of 35-133 kp/cm 2 , is described. The internal pressure in the fuel pin allows detection of leakages by means of a helium spectrometer and reduces the compressive stresses to which the fuel is subjected in the reactor. (JIW)

  7. Safety and effectiveness of repeat arterial closure using the AngioSeal device in patients with hepatic malignancy.

    Science.gov (United States)

    Hieb, Robert A; Neisen, Melissa J; Hohenwalter, Eric J; Molnar, Jim A; Rilling, William S

    2008-12-01

    To retrospectively evaluate the safety and effectiveness of the use of the AngioSeal device for repeat arterial closure in patients with hepatic malignancy. A retrospective analysis of patients with hepatic malignancy who had undergone repeated arterial closure with the AngioSeal device was performed. All charts for patients undergoing transarterial chemoembolization or TheraSphere radioembolization were reviewed for the method of hemostasis and the number of arterial closures. A total of 53 patients (58.5% men, 41.5% women; mean age, 58.7 years) had repeat AngioSeal arterial puncture closure after chemoembolization or TheraSphere treatment. Percutaneous closure of the common femoral artery with the AngioSeal device was performed in accordance with the manufacturer's recommendations. The patients were examined for complications on follow-up. Effectiveness was defined by the ability to obtain satisfactory hemostasis. Safety was assessed by the absence of groin complications and by vessel patency on follow-up angiograms of the puncture site obtained at subsequent liver-directed therapy sessions. Fifty-three patients in this study group had a total of 203 common femoral artery punctures. There were a total of 161 closures with the AngioSeal device (79.3%): 58 (36%) single closures and 103 (64.0%) repeat closures. Of the 161 attempts at AngioSeal closure, there was one closure failure in the single-puncture group, yielding a success rate of 98.3%; and one closure failure in the repeat-puncture group, yielding a success rate of 99%. In these two patients, hemostasis was achieved with traditional manual compression without the need for any other device, and no complications were noted. The overall success rate of AngioSeal device closure was 98.7%. The repeat use of the AngioSeal closure device is safe and effective in patients with hepatic malignancy undergoing regional oncologic interventional procedures.

  8. Turbine interstage seal with self-balancing capability

    Science.gov (United States)

    Mills, Jacob A; Jones, Russell B; Sexton, Thomas D

    2017-09-26

    An interstage seal for a turbine of a gas turbine engine, the interstage seal having a seal carrier with an axial extending seal tooth movable with a stator of the engine, and a rotor with a seal surface that forms the interstage seal with the seal tooth, where a magnetic force produced by two magnets and a gas force produced by a gas pressure acting on the seal carrier forms a balancing force to maintain a close clearance of the seal without the seal tooth contacting the rotor seal surfaces during engine operation. In other embodiments, two pairs of magnets produce first and second magnetic forces that balance the seal in the engine.

  9. Performance of the coned-face end seal with regard to energy conservation

    Science.gov (United States)

    Sehnal, J.; Sedy, J.; Zobens, A.; Etsion, I.

    1982-01-01

    The effects of face coning on seal performance are evaluated with particular regard to the energy saving potential of convex conedface end seals as indicated by torque reduction. Experiments were conducted using a conventional carbon flat-face pusher-type seal, a coned-face pusher-type seal, coned-face bellows-type seal, and a modified coned-face pusher-type seal intended for dynamically unstable operation, with shaft rotation at up to 8000 rpm, pressures of up to 2758 kPa, and a petroleum-based turbine oil as lubricant. Torque at the seal interface is found to be reduced by 42% when the standard flat-face seal is replaced by a coned seal, although the leakage of the cone-face seal was 11 times greater. Reduction of seal balance from 76.1 to 51.3% resulted in an additional 44% reduction in torque, although at the expense of excessive leakage, but did not produce unstable operation. Face temperatures were reduced by 33-56 C and wear was also reduced greatly on the cone face seals. Seal performance is noted to be in agreement with analytical calculations.

  10. Volatilization of polycyclic aromatic hydrocarbons from coal-tar-sealed pavement.

    Science.gov (United States)

    Van Metre, Peter C; Majewski, Michael S; Mahler, Barbara J; Foreman, William T; Braun, Christopher L; Wilson, Jennifer T; Burbank, Teresa L

    2012-06-01

    Coal-tar-based pavement sealants, a major source of PAHs to urban water bodies, are a potential source of volatile PAHs to the atmosphere. An initial assessment of volatilization of PAHs from coal-tar-sealed pavement is presented here in which we measured summertime gas-phase PAH concentrations 0.03 m and 1.28 m above the pavement surface of seven sealed (six with coal-tar-based sealant and one with asphalt-based sealant) and three unsealed (two asphalt and one concrete) parking lots in central Texas. PAHs also were measured in parking lot dust. The geometric mean concentration of the sum of eight frequently detected PAHs (ΣPAH(8)) in the 0.03-m samples above sealed lots (1320 ng m(-3)) during the hottest part of the day was 20 times greater than that above unsealed lots (66.5 ng m(-3)). The geometric mean concentration in the 1.28-m samples above sealed lots (138 ng m(-3)) was five times greater than above unsealed lots (26.0 ng m(-3)). Estimated PAH flux from the sealed lots was 60 times greater than that from unsealed lots (geometric means of 88 and 1.4 μg m(-2) h(-1), respectively). Although the data set presented here is small, the much higher estimated fluxes from sealed pavement than from unsealed pavement indicate that coal-tar-based sealants are emitting PAHs to urban air at high rates compared to other paved surfaces. Published by Elsevier Ltd.

  11. Repair of Kaplan turbine shaft sealing based on evaluation of hydraulic conditions

    International Nuclear Information System (INIS)

    Lakatos, K; Szamosi, Z; Bereczkei, S

    2012-01-01

    This paper has been written to call attention to a potential danger what may occur in Kaplan turbine refurbishments. In Tiszalök hydropower plant, Hungary, the shaft sealing of the refurbished turbine was damaged. In searching for the reasons it was assumed that due to increased internal velocities in the turbine, the pressure at the hub clearance became lower than the atmospheric pressure, and therefore the sealing, which always operated satisfactorily before the refurbishment, had uncertain water supply, dry-running occurred, and after some time the sealing was burnt. First the flow conditions in the turbine and the pressure at the hub clearance were calculated by a one-dimensional flow model. Later this was refined by a two-dimensional approach. The above conclusion was also justified by the data acquisition system and by observing the operation of the small dewatering pump. When the turbine operated at a larger discharge than a certain limit value, then the dewatering pump remained standstill, indicating that no water passed through the shaft sealing. External water supply was then applied, and after this the turbine operated all right.

  12. Repair of Kaplan turbine shaft sealing based on evaluation of hydraulic conditions

    Science.gov (United States)

    Lakatos, K.; Szamosi, Z.; Bereczkei, S.

    2012-11-01

    This paper has been written to call attention to a potential danger what may occur in Kaplan turbine refurbishments. In Tiszalök hydropower plant, Hungary, the shaft sealing of the refurbished turbine was damaged. In searching for the reasons it was assumed that due to increased internal velocities in the turbine, the pressure at the hub clearance became lower than the atmospheric pressure, and therefore the sealing, which always operated satisfactorily before the refurbishment, had uncertain water supply, dry-running occurred, and after some time the sealing was burnt. First the flow conditions in the turbine and the pressure at the hub clearance were calculated by a one-dimensional flow model. Later this was refined by a two-dimensional approach. The above conclusion was also justified by the data acquisition system and by observing the operation of the small dewatering pump. When the turbine operated at a larger discharge than a certain limit value, then the dewatering pump remained standstill, indicating that no water passed through the shaft sealing. External water supply was then applied, and after this the turbine operated all right.

  13. Thermal Stability and Flammability of Styrene-Butadiene Rubber-Based (SBR Ceramifiable Composites

    Directory of Open Access Journals (Sweden)

    Rafał Anyszka

    2016-07-01

    Full Text Available Ceramifiable styrene-butadiene (SBR-based composites containing low-softening-point-temperature glassy frit promoting ceramification, precipitated silica, one of four thermally stable refractory fillers (halloysite, calcined kaolin, mica or wollastonite and a sulfur-based curing system were prepared. Kinetics of vulcanization and basic mechanical properties were analyzed and added as Supplementary Materials. Combustibility of the composites was measured by means of cone calorimetry. Their thermal properties were analyzed by means of thermogravimetry and specific heat capacity determination. Activation energy of thermal decomposition was calculated using the Flynn-Wall-Ozawa method. Finally, compression strength of the composites after ceramification was measured and their micromorphology was studied by scanning electron microscopy. The addition of a ceramification-facilitating system resulted in the lowering of combustibility and significant improvement of the thermal stability of the composites. Moreover, the compression strength of the mineral structure formed after ceramification is considerably high. The most promising refractory fillers for SBR-based ceramifiable composites are mica and halloysite.

  14. MICA: The Meta-Institute for Computational Astrophysics

    Science.gov (United States)

    McMillan, Stephen L. W.; Djorgovski, S. G.; Hut, P.; Vesperini, E.; Knop, R.; Portegies Zwart, S.

    2009-05-01

    We describe MICA, the Meta Institute for Computational Astrophysics, the first professional scientific and educational, non-profit organization based in virtual worlds [VWs]. Most MICA activities are currently conducted in Second Life, arguably the most popular and best developed VW; we plan to expand our presence into other VWs as those venues evolve. The goals of MICA include (1) exploration, development and promotion of VWs and virtual reality [VR] technologies for professional research in astronomy and related fields; (2) development of novel networking venues and mechanisms for virtual scientific communication and interaction, including professional meetings, visualization, and telecollaboration; (3) use of VWs and VR technologies for education and public outreach; and (4) exchange of ideas and joint efforts with other scientific disciplines in promoting these goals for science and scholarship in general. We present representative example of MICA activities and achievements, and outline plans for expansion of the organization. For more information on MICA, please visit http://mica-vw.org .

  15. Sealing a conduit end

    International Nuclear Information System (INIS)

    Mentz, R.M.

    1993-01-01

    An apparatus for sealing or blocking conduits, such as the primary nozzles of a nuclear steam generator is described. It includes an annular bracket sealingly attached to the open end of the nozzle, the bracket having a plurality of threaded holes therein. Mounted atop the bracket is a generally circular nozzle dam for covering the opening. Interposed between the nozzle dam and the bracket is an extrusion-resistant seal member having a plurality of apertures therethrough for receiving each bolt. The seal member is configured to resist extrusion by having laminated layers of differing hardnesses, so that the seal member will not laterally extrude away from each bolt in a manner that enlarges the aperture surrounding each bolt as the nozzle dam is bolted to the bracket. (author)

  16. Compressive strength, plastic flow properties, and surface frictional effects of 1100, 3003 and 6061 aluminum alloys

    Energy Technology Data Exchange (ETDEWEB)

    Pinkerton, Gary Wayne [Univ. of Illinois, Urbana-Champaign, IL (United States)

    1993-01-01

    The purpose of this study is to find aluminum alloys that are effective for use as wire vacuum seals in the 800MeV particle accelerator located at the Louis Anderson Meson Physics Facility (LAMPF) in Los Alamos, NM. Three alloys, Al 1100, Al 3003, and Al 6061, are investigated under uniaxial compression to determine stresses for a given height reduction from 0 to 70 percent, and to find plastic flow and surface interaction effects. Right-circular cylindrical specimens are compressed on-end (cylindrically) and radially (for modeling as compressed wire). Aluminum 1100 and 3003 alloys are compared for length to diameter ratios of 1 and 2 for both compression types, and are then compared to results of radial compression of annealed small diameter Al 1100 wire currently used at LAMPE. The specimens are also compressed between three different platen surfaces, polished steel, etched steel, and aluminum 6061-T6, to determine effects of friction. The Al 3003 alloy exhibits 20 to 25% lower stresses at all height reductions than Al 1100 for both cylindrical and radial compression.

  17. Compressive strength, plastic flow properties, and surface frictional effects of 1100, 3003 and 6061 aluminum alloys

    International Nuclear Information System (INIS)

    Pinkerton, G.W.

    1993-01-01

    The purpose of this study is to find aluminum alloys that are effective for use as wire vacuum seals in the 800MeV particle accelerator located at the Louis Anderson Meson Physics Facility (LAMPF) in Los Alamos, NM. Three alloys, Al 1100, Al 3003, and Al 6061, are investigated under uniaxial compression to determine stresses for a given height reduction from 0 to 70 percent, and to find plastic flow and surface interaction effects. Right-circular cylindrical specimens are compressed on-end (cylindrically) and radially (for modeling as compressed wire). Aluminum 1100 and 3003 alloys are compared for length to diameter ratios of 1 and 2 for both compression types, and are then compared to results of radial compression of annealed small diameter Al 1100 wire currently used at LAMPE. The specimens are also compressed between three different platen surfaces, polished steel, etched steel, and aluminum 6061-T6, to determine effects of friction. The Al 3003 alloy exhibits 20 to 25% lower stresses at all height reductions than Al 1100 for both cylindrical and radial compression

  18. Hermetic Seal Leak Detection Apparatus

    Science.gov (United States)

    Kelley, Anthony R. (Inventor)

    2013-01-01

    The present invention is a hermetic seal leak detection apparatus, which can be used to test for hermetic seal leaks in instruments and containers. A vacuum tight chamber is created around the unit being tested to minimize gas space outside of the hermetic seal. A vacuum inducing device is then used to increase the gas chamber volume inside the device, so that a slight vacuum is pulled on the unit being tested. The pressure in the unit being tested will stabilize. If the stabilized pressure reads close to a known good seal calibration, there is not a leak in the seal. If the stabilized pressure reads closer to a known bad seal calibration value, there is a leak in the seal. The speed of the plunger can be varied and by evaluating the resulting pressure change rates and final values, the leak rate/size can be accurately calculated.

  19. Carbon Dioxide Sealing Capacity: Textural or Compositional Controls?

    Energy Technology Data Exchange (ETDEWEB)

    Cranganu, Constantin; Soleymani, Hamidreza; Sadiqua, Soleymani; Watson, Kieva

    2013-11-30

    . Mercury Injection Porosimetry (MIP), Scanning Electron Microsco-py SEM, and Sedigraph measurements are used to assess the pore-throat-size distribu-tion, sorting, texture, and grain size of the samples. Also, displacement pressure at 10% mercury saturation (Pd) and graphically derived threshold pressure (Pc) were deter-mined by MIP technique. SEM images were used for qualitative study of the minerals and pores texture of the core samples. Moreover, EDS (Energy Dispersive X-Ray Spec-trometer), BET specific surface area, and Total Organic Carbon (TOC) measurements were performed to study various parameters and their possible effects on sealing capaci-ty of the samples. We found that shales have the relatively higher average sealing threshold pressure (Pc) than carbonate and sandstone samples. Based on these observations, shale formations could be considered as a promising caprock in terms of retarding scCO{sub 2} flow and leak-age into above formations. We hypothesized that certain characteristics of shales (e.g., 3 fine pore size, pore size distribution, high specific surface area, and strong physical chemical interaction between wetting phase and mineral surface) make them an effi-cient caprock for sealing super critical CO{sub 2}. We found that the displacement pressure at 10% mercury saturation could not be the ultimate representative of the sealing capacity of the rock sample. On the other hand, we believe that graphical method, introduced by Cranganu (2004) is a better indicator of the true sealing capacity. Based on statistical analysis of our samples from Oklahoma Panhandle we assessed the effects of each group of properties (textural and compositional) on maximum supercriti-cal CO{sub 2} height that can be hold by the caprock. We conclude that there is a relatively strong positive relationship (+.40 to +.69) between supercritical CO{sub 2} column height based on Pc and hard/ soft mineral content index (ratio of minerals with Mohs hardness more than 5 over minerals

  20. Control and optimization of sealing layer in films

    Science.gov (United States)

    Najarzadeh, Zahra

    Heat sealing is the process to achieve the hermetic closure of a package by applying heat and pressure on two polymer films for a specified dwell time. The heat sealing process has been used in packaging of a wide spectrum of products, in particular for food packaging. During the past two decades, heat sealing machinery has been developed for very high speed line production which requires very precise process condition and material optimization. Heat seal process conditions, including temperature, dwell time, and pressure as well as film characteristics such as molecular weight, molecular weight distribution, long and short chain branching are the key factors that control the final quality of the joint. In the first part of this study, we have investigated the interrelated influence of heat seal process parameters on the strengthening of the interface as well as the micro mechanisms involved. The effects of heat seal temperature, pressure, and dwell time on seal strength of LLDPE were illustrated in "time-temperature" and "pressure-temperature" 3D maps, a methodology that is easily applicable to other systems. The interfacial adhesion of semicrystalline polymers was not well understood. We thus studied the adhesion behaviour of LLDPE as a semicrystalline polymer. The results indicated that the time and temperature dependence of seal strength is a consequence of the fraction of amorphous phase available at the interface of films. The seal strength had a linear correlation with the square root of sealing time which was also supported by the welding models. The slope of this linear correlation increased with temperature. This work was followed concurrently by two main approaches: analysis of polymer chain behaviour from microscopic point of view based on reptation theory and conventional macroscopic analysis based on bulk properties of the polymer. Failure mechanisms and fractured surfaces were also analyzed after peeling. Moreover, the topography and morphology of

  1. Facial Image Compression Based on Structured Codebooks in Overcomplete Domain

    Directory of Open Access Journals (Sweden)

    Vila-Forcén JE

    2006-01-01

    Full Text Available We advocate facial image compression technique in the scope of distributed source coding framework. The novelty of the proposed approach is twofold: image compression is considered from the position of source coding with side information and, contrarily to the existing scenarios where the side information is given explicitly; the side information is created based on a deterministic approximation of the local image features. We consider an image in the overcomplete transform domain as a realization of a random source with a structured codebook of symbols where each symbol represents a particular edge shape. Due to the partial availability of the side information at both encoder and decoder, we treat our problem as a modification of the Berger-Flynn-Gray problem and investigate a possible gain over the solutions when side information is either unavailable or available at the decoder. Finally, the paper presents a practical image compression algorithm for facial images based on our concept that demonstrates the superior performance in the very-low-bit-rate regime.

  2. Double angle seal forming lubricant film

    Science.gov (United States)

    Ernst, William D.

    1984-01-01

    A lubricated piston rod seal which inhibits gas leaking from a high pressure chamber on one side of the seal to a low pressure chamber on the other side of the seal. A liquid is supplied to the surface of the piston rod on the low pressure side of the seal. This liquid acts as lubricant for the seal and provides cooling for the rod. The seal, which can be a plastic, elastomer or other material with low elastic modulus, is designed to positively pump lubricant through the piston rod/seal interface in both directions when the piston rod is reciprocating. The capacity of the seal to pump lubricant from the low pressure side to the high pressure side is less than its capacity to pump lubricant from the high pressure side to the low pressure side which ensures that there is zero net flow of lubricant to the high pressure side of the seal. The film of lubricant between the seal and the rod minimizes any sliding contact and prevents the leakage of gas. Under static conditions gas leakage is prevented by direct contact between the seal and the rod.

  3. Rotatable seal assembly

    International Nuclear Information System (INIS)

    Garibaldi, J.L.; Logan, C.M.

    1982-01-01

    An assembly is provided for rotatably supporting a rotor on a stator so that vacuum chambers in the rotor and stator remain in communication while the chambers are sealed from ambient air, which enables the use of a ball bearing or the like to support most of the weight of the rotor. The apparatus includes a seal device mounted on the rotor to rotate therewith, but shiftable in position on the rotor while being sealed to the rotor as by an oring. The seal device has a flat face that is biased towards a flat face on the stator, and pressurized air is pumped between the faces to prevent contact between them while spacing them a small distance apart to avoid the inflow of large amounts of air between the faces and into the vacuum chambers

  4. Recent advances in magnetic liquid sealing

    International Nuclear Information System (INIS)

    Raj, K.; Stahl, P.; Bottenberg, W.; True, D.; Martis, G.; Zook, C.

    1979-01-01

    In this paper recent work in design and testing of two special magnetic liquid seals extending the state-of-the-art of ferrofluidic sealing is discussed. These custom seals are a moving belt edge seal and an exclusion seal. The first seal provides a hermetic barrier to solid particulates expected to be present in enclosed nuclear environments. The second seal is used on a magnetic disk drive spindle and reduces the particulate contaminants in the memory disk pack area by up to three orders of magnitude. In addition, bearing life in the spindle is found to be doubled due to reduction of operating temperature. The fundamentals of magnetic fluid sealing are presented in terms of magnetic circuit design and physical properties of ferrofluids

  5. Seal Related Development Activities at EG/G

    Science.gov (United States)

    Greiner, Harold F.

    1991-01-01

    Seal related development activities including modeling, analysis, and performance testing are described for several current seal related projects. Among the current seal related projects are the following: high pressure gas sealing systems for turbomachinery; brush seals for gas path sealing in gas turbines; and tribological material evaluation for wear surfaces in sealing systems.

  6. SEALING SIMULATED LEAKS

    Energy Technology Data Exchange (ETDEWEB)

    Michael A. Romano

    2004-09-01

    This report details the testing equipment, procedures and results performed under Task 7.2 Sealing Simulated Leaks. In terms of our ability to seal leaks identified in the technical topical report, Analysis of Current Field Data, we were 100% successful. In regards to maintaining seal integrity after pigging operations we achieved varying degrees of success. Internal Corrosion defects proved to be the most resistant to the effects of pigging while External Corrosion proved to be the least resistant. Overall, with limitations, pressure activated sealant technology would be a viable option under the right circumstances.

  7. Mining compressing sequential problems

    NARCIS (Netherlands)

    Hoang, T.L.; Mörchen, F.; Fradkin, D.; Calders, T.G.K.

    2012-01-01

    Compression based pattern mining has been successfully applied to many data mining tasks. We propose an approach based on the minimum description length principle to extract sequential patterns that compress a database of sequences well. We show that mining compressing patterns is NP-Hard and

  8. Fog seal guidelines.

    Science.gov (United States)

    2003-10-01

    Fog seals are a method of adding asphalt to an existing pavement surface to improve sealing or waterproofing, prevent further stone loss by holding aggregate in place, or simply improve the surface appearance. However, inappropriate use can result in...

  9. Study of the static airtightness mechanisms of metal seals

    International Nuclear Information System (INIS)

    Tlili, A.

    2013-01-01

    The thesis aims to better understand the sealing mechanisms in contact at the interface between a metal gasket and clamps. The proposed approach is based on the development of a numerical model of the clamping seal by incorporating the laws' behavior of materials that will be determined by micro instrumented indentation testing. This model is particularly interested in identifying ways of providing the fluid leak to be sealed and to determine leakage rates resulting from the identified paths, as well as the evolution of the conductance of the interface over time. Particular attention will be paid to the roughness of the surfaces, changing leak paths at different levels depending on the tightening of the seal and gas flow rates in the different types of defects. The study was conducted in Pierrelatte's Sealing laboratory that develops metal seals for the aerospace, nuclear and scientific research. The thesis focuses on real surfaces and was supplemented by measurements of helium leaks using a press which applies different loads at different gas pressures and different roughness. (author) [fr

  10. Reactor vessel sealing plug

    International Nuclear Information System (INIS)

    Dooley, R.A.

    1986-01-01

    An apparatus is described for sealing a cold leg nozzle of a nuclear reactor pressure vessel from a remote location comprising: at least one sealing plug for mechanically sealing the nozzle from the inside of the reactor pressure vessel. The sealing plug includes a plate and a cone assembly having an end part receptive in the nozzle, the plate being axially moveable relative to the cone assembly. The plate and cone assembly have confronting bevelled edges defining an opening therebetween. A primary O-ring is disposed about the opening and is supported on the bevelled edges, the plate being guidably mounted to the cone assembly for movement toward the cone assembly to radially expand the primary O-ring into sealing engagement with the nozzle. A means is included for providing relative movement between the outer plate and the cone assembly

  11. The Pharmaceutical Capping Process-Correlation between Residual Seal Force, Torque Moment, and Flip-off Removal Force.

    Science.gov (United States)

    Mathaes, Roman; Mahler, Hanns-Christian; Vorgrimler, Lothar; Steinberg, Henrik; Dreher, Sascha; Roggo, Yves; Nieto, Alejandra; Brown, Helen; Roehl, Holger; Adler, Michael; Luemkemann, Joerg; Huwyler, Joerg; Lam, Philippe; Stauch, Oliver; Mohl, Silke; Streubel, Alexander

    2016-01-01

    The majority of parenteral drug products are manufactured in glass vials with an elastomeric rubber stopper and a crimp cap. The vial sealing process is a critical process step during fill-and-finish operations, as it defines the seal quality of the final product. Different critical capping process parameters can affect rubber stopper defects, rubber stopper compression, container closure integrity, and also crimp cap quality. A sufficiently high force to remove the flip-off button prior to usage is required to ensure quality of the drug product unit by the flip-off button during storage, transportation, and until opening and use. Therefore, the final product is 100% visually inspected for lose or defective crimp caps, which is subjective as well as time- and labor-intensive. In this study, we sealed several container closure system configurations with different capping equipment settings (with corresponding residual seal force values) to investigate the torque moment required to turn the crimp cap. A correlation between torque moment and residual seal force has been established. The torque moment was found to be influenced by several parameters, including diameter of the vial head, type of rubber stopper (serum or lyophilized) and type of crimp cap (West(®) or Datwyler(®)). In addition, we measured the force required to remove the flip-off button of a sealed container closure system. The capping process had no influence on measured forces; however, it was possible to detect partially crimped vials. In conclusion, a controlled capping process with a defined target residual seal force range leads to a tight crimp cap on a sealed container closure system and can ensure product quality. The majority of parenteral drug products are manufactured in a glass vials with an elastomeric rubber stopper and a crimp cap. The vial sealing process is a critical process step during fill-and-finish operations, as it defines the seal quality of the final product. An adequate force

  12. Design of fiber optic electronic seal system based on C8051 microcontroller

    International Nuclear Information System (INIS)

    Di Yuming; Chen Rongye; Zuo Guangxia; Song Cang

    2012-01-01

    This paper presents fiber optic electronic seal system, witch uses C8051 microcontroller as core, matching other circuits such as optical signal detection module, movement detection module, temperature detection module and power module, etc. The results show that the seal system can record the tampering events' information accurately and quickly no matter there is one tamper event or more, and the ability of anti-tamper is improved. (authors)

  13. Design of Active Magnetic Bearing Controllers for Rotors Subjected to Gas Seal Forces

    DEFF Research Database (Denmark)

    Lauridsen, Jonas Skjødt; Santos, Ilmar F.

    2018-01-01

    Proper design of feedback controllers is crucial for ensuring high performance of Active Magnetic Bearing (AMB) supported rotor dynamic systems. Annular seals in those systems can contribute with significant forces, which, in many cases, are hard to model in advance due to complex geometries...... of the seal and multiphase fluids. Hence, it can be challenging to design AMB controllers that will guarantee robust performance for these kinds of systems. This paper demonstrates the design, simulation and experimental results of model based controllers for AMB systems, subjected to dynamic seal forces....... The controllers are found using H-infinity - and µ synthesis and are based on a global rotor dynamic model in-which the seal coefficients are identified in-situ. The controllers are implemented in a rotor-dynamic test facility with two radial AMBs and one annular seal with an adjustable inlet pressure. The seal...

  14. Loss less real-time data compression based on LZO for steady-state Tokamak DAS

    International Nuclear Information System (INIS)

    Pujara, H.D.; Sharma, Manika

    2008-01-01

    The evolution of data acquisition system (DAS) for steady-state operation of Tokamak has been technology driven. Steady-state Tokamak demands a data acquisition system which is capable enough to acquire data losslessly from diagnostics. The needs of loss less continuous acquisition have a significant effect on data storage and takes up a greater portion of any data acquisition systems. Another basic need of steady state of nature of operation demands online viewing of data which loads the LAN significantly. So there is strong demand for something that would control the expansion of both these portion by a way of employing compression technique in real time. This paper presents a data acquisition systems employing real-time data compression technique based on LZO. It is a data compression library which is suitable for data compression and decompression in real time. The algorithm used favours speed over compression ratio. The system has been rigged up based on PXI bus and dual buffer mode architecture is implemented for loss less acquisition. The acquired buffer is compressed in real time and streamed to network and hard disk for storage. Observed performance of measure on various data type like binary, integer float, types of different type of wave form as well as compression timing overheads has been presented in the paper. Various software modules for real-time acquiring, online viewing of data on network nodes have been developed in LabWindows/CVI based on client server architecture

  15. Oil-free centrifugal hydrogen compression technology demonstration

    Energy Technology Data Exchange (ETDEWEB)

    Heshmat, Hooshang [Mohawk Innovative Technology Inc., Albany, NY (United States)

    2014-05-31

    One of the key elements in realizing a mature market for hydrogen vehicles is the deployment of a safe and efficient hydrogen production and delivery infrastructure on a scale that can compete economically with current fuels. The challenge, however, is that hydrogen, being the lightest and smallest of gases with a lower viscosity and density than natural gas, readily migrates through small spaces and is difficult to compresses efficiently. While efficient and cost effective compression technology is crucial to effective pipeline delivery of hydrogen, the compression methods used currently rely on oil lubricated positive displacement (PD) machines. PD compression technology is very costly, has poor reliability and durability, especially for components subjected to wear (e.g., valves, rider bands and piston rings) and contaminates hydrogen with lubricating fluid. Even so called “oil-free” machines use oil lubricants that migrate into and contaminate the gas path. Due to the poor reliability of PD compressors, current hydrogen producers often install duplicate units in order to maintain on-line times of 98-99%. Such machine redundancy adds substantially to system capital costs. As such, DOE deemed that low capital cost, reliable, efficient and oil-free advanced compressor technologies are needed. MiTi’s solution is a completely oil-free, multi-stage, high-speed, centrifugal compressor designed for flow capacity of 500,000 kg/day with a discharge pressure of 1200 psig. The design employs oil-free compliant foil bearings and seals to allow for very high operating speeds, totally contamination free operation, long life and reliability. This design meets the DOE’s performance targets and achieves an extremely aggressive, specific power metric of 0.48 kW-hr/kg and provides significant improvements in reliability/durability, energy efficiency, sealing and freedom from contamination. The multi-stage compressor system concept has been validated through full scale

  16. Beam steering performance of compressed Luneburg lens based on transformation optics

    Science.gov (United States)

    Gao, Ju; Wang, Cong; Zhang, Kuang; Hao, Yang; Wu, Qun

    2018-06-01

    In this paper, two types of compressed Luneburg lenses based on transformation optics are investigated and simulated using two different sources, namely, waveguides and dipoles, which represent plane and spherical wave sources, respectively. We determined that the largest beam steering angle and the related feed point are intrinsic characteristics of a certain type of compressed Luneburg lens, and that the optimized distance between the feed and lens, gain enhancement, and side-lobe suppression are related to the type of source. Based on our results, we anticipate that these lenses will prove useful in various future antenna applications.

  17. Self-Assembling of Tetradecylammonium Chain on Swelling High Charge Micas (Na-Mica-3 and Na-Mica-2): Effect of Alkylammonium Concentration and Mica Layer Charge.

    Science.gov (United States)

    Pazos, M Carolina; Cota, Agustín; Osuna, Francisco J; Pavón, Esperanza; Alba, María D

    2015-04-21

    A family of tetradecylammonium micas is synthesized using synthetic swelling micas with high layer charge (Na(n)Si(8-n)Al(n)Mg6F4O20·XH2O, where n = 2 and 3) exchanged with tetradecylammonium cations. The molecular arrangement of the surfactant is elucidated on the basis of XRD patterns and DTA. The ordering conformation of the surfactant molecules into the interlayer space of micas is investigated by IR/FT, (13)C, (27)Al, and (29)Si MAS NMR. The structural arrangement of the tetradecylammonium cation in the interlayer space of high-charge micas is more sensitive to the effect of the mica layer charge at high concentration. The surfactant arrangement is found to follow the bilayer-paraffin model for all values of layer charge and surfactant concentration. However, at initial concentration below the mica CEC, a lateral monolayer is also observed. The amount of ordered conformation all-trans is directly proportional to the layer charge and surfactant concentration.

  18. Compressive strength and microstructural analysis of fly ash/palm oil fuel ash based geopolymer mortar

    International Nuclear Information System (INIS)

    Ranjbar, Navid; Mehrali, Mehdi; Behnia, Arash; Alengaram, U. Johnson; Jumaat, Mohd Zamin

    2014-01-01

    Highlights: • Results show POFA is adaptable as replacement in FA based geopolymer mortar. • The increase in POFA/FA ratio delay of the compressive development of geopolymer. • The density of POFA based geoploymer is lower than FA based geopolymer mortar. - Abstract: This paper presents the effects and adaptability of palm oil fuel ash (POFA) as a replacement material in fly ash (FA) based geopolymer mortar from the aspect of microstructural and compressive strength. The geopolymers developed were synthesized with a combination of sodium hydroxide and sodium silicate as activator and POFA and FA as high silica–alumina resources. The development of compressive strength of POFA/FA based geopolymers was investigated using X-ray florescence (XRF), X-ray diffraction (XRD), Fourier transform infrared (FTIR), and field emission scanning electron microscopy (FESEM). It was observed that the particle shapes and surface area of POFA and FA as well as chemical composition affects the density and compressive strength of the mortars. The increment in the percentages of POFA increased the silica/alumina (SiO 2 /Al 2 O 3 ) ratio and that resulted in reduction of the early compressive strength of the geopolymer and delayed the geopolymerization process

  19. Thermal fluid-solid interaction model and experimental validation for hydrostatic mechanical face seals

    Science.gov (United States)

    Huang, Weifeng; Liao, Chuanjun; Liu, Xiangfeng; Suo, Shuangfu; Liu, Ying; Wang, Yuming

    2014-09-01

    Hydrostatic mechanical face seals for reactor coolant pumps are very important for the safety and reliability of pressurized-water reactor power plants. More accurate models on the operating mechanism of the seals are needed to help improve their performance. The thermal fluid-solid interaction (TFSI) mechanism of the hydrostatic seal is investigated in this study. Numerical models of the flow field and seal assembly are developed. Based on the mechanism for the continuity condition of the physical quantities at the fluid-solid interface, an on-line numerical TFSI model for the hydrostatic mechanical seal is proposed using an iterative coupling method. Dynamic mesh technology is adopted to adapt to the changing boundary shape. Experiments were performed on a test rig using a full-size test seal to obtain the leakage rate as a function of the differential pressure. The effectiveness and accuracy of the TFSI model were verified by comparing the simulation results and experimental data. Using the TFSI model, the behavior of the seal is presented, including mechanical and thermal deformation, and the temperature field. The influences of the rotating speed and differential pressure of the sealing device on the temperature field, which occur widely in the actual use of the seal, are studied. This research proposes an on-line and assembly-based TFSI model for hydrostatic mechanical face seals, and the model is validated by full-sized experiments.

  20. Shaft Seal Compensates for Cold Flow

    Science.gov (United States)

    Myers, W. N.; Hein, L. A.

    1985-01-01

    Seal components easy to install. Ring seal for rotating or reciprocating shafts spring-loaded to compensate for slow yielding (cold flow) of sealing material. New seal relatively easy to install because components preassembled, then installed in one piece.

  1. Film riding seals for rotary machines

    Science.gov (United States)

    Bidkar, Rahul Anil; Sarawate, Neelesh Nandkumar; Wolfe, Christopher Edward; Ruggiero, Eric John; Raj Mohan, Vivek Raja

    2017-03-07

    A seal assembly for a rotary machine is provided. The seal assembly includes multiple sealing device segments disposed circumferentially intermediate to a stationary housing and a rotor. Each of the segments includes a shoe plate with a forward-shoe section and an aft-shoe section having one or more labyrinth teeth therebetween facing the rotor. The sealing device includes a stator interface element having a groove or slot for allowing disposal of a spline seal for preventing segment leakages. The sealing device segment also includes multiple bellow springs or flexures connected to the shoe plate and to the stator interface element. Further, the sealing device segments include a secondary seal integrated with the stator interface element at one end and positioned about the multiple bellow springs or flexures and the shoe plate at the other end.

  2. Low-Torque Seal Development

    Science.gov (United States)

    Lattime, Scott B.; Borowski, Richard

    2009-01-01

    The EcoTurn Class K production prototypes have passed all AAR qualification tests and received conditional approval. The accelerated life test on the second set of seals is in progress. Due to the performance of the first set, no problems are expected.The seal has demonstrated superior performance over the HDL seal in the test lab with virtually zero torque and excellent contamination exclusion and grease retention.

  3. Toward topology-based characterization of small-scale mixing in compressible turbulence

    Science.gov (United States)

    Suman, Sawan; Girimaji, Sharath

    2011-11-01

    Turbulent mixing rate at small scales of motion (molecular mixing) is governed by the steepness of the scalar-gradient field which in turn is dependent upon the prevailing velocity gradients. Thus motivated, we propose a velocity-gradient topology-based approach for characterizing small-scale mixing in compressible turbulence. We define a mixing efficiency metric that is dependent upon the topology of the solenoidal and dilatational deformation rates of a fluid element. The mixing characteristics of solenoidal and dilatational velocity fluctuations are clearly delineated. We validate this new approach by employing mixing data from direct numerical simulations (DNS) of compressible decaying turbulence with passive scalar. For each velocity-gradient topology, we compare the mixing efficiency predicted by the topology-based model with the corresponding conditional scalar variance obtained from DNS. The new mixing metric accurately distinguishes good and poor mixing topologies and indeed reasonably captures the numerical values. The results clearly demonstrate the viability of the proposed approach for characterizing and predicting mixing in compressible flows.

  4. Low Power LDPC Code Decoder Architecture Based on Intermediate Message Compression Technique

    Science.gov (United States)

    Shimizu, Kazunori; Togawa, Nozomu; Ikenaga, Takeshi; Goto, Satoshi

    Reducing the power dissipation for LDPC code decoder is a major challenging task to apply it to the practical digital communication systems. In this paper, we propose a low power LDPC code decoder architecture based on an intermediate message-compression technique which features as follows: (i) An intermediate message compression technique enables the decoder to reduce the required memory capacity and write power dissipation. (ii) A clock gated shift register based intermediate message memory architecture enables the decoder to decompress the compressed messages in a single clock cycle while reducing the read power dissipation. The combination of the above two techniques enables the decoder to reduce the power dissipation while keeping the decoding throughput. The simulation results show that the proposed architecture improves the power efficiency up to 52% and 18% compared to that of the decoder based on the overlapped schedule and the rapid convergence schedule without the proposed techniques respectively.

  5. SIMULATION OF MULTIPLEXING OF TWO PHASE SOIL IN CASE OF COMPRESSION COMPRESSION

    Directory of Open Access Journals (Sweden)

    G. E. Agakhanov

    2016-01-01

    Full Text Available Aim.The article is devoted to solving the problem of finding metodoa seal a two phase soil layer under compression compression uniformly distributed load.Methods.On estimated model of a continuous isotropic body with linear and hereditary creep in case of invariance of the environment and a persistence of coefficient of Poisson in time, and also taking into account different resilience of a skeleton of soil when multiplexing and demultiplexing the decision of the task of multiplexing of a layer of two-phase soil in case of compression is received by a uniformly distributed load. Special cases of the intense deformed status are considered.Results.The analysis of the received decision shows that in case of a persistence in time of coefficient of Poisson of the environment, creep doesn't influence tension, and only affects deformation or relocation (settling that corresponds to earlier set provisions. In case of a persistence of coefficient of Poisson the intense deformed status of the environment can be determined also by method of elastic analogy, solving the appropriate uprugomgnovenny problem. The solution of the equation for pore pressure is executed by Fourier method. According to the received analytical decision the flowchart and the program in Matlab packet with use of the built-in programming language of the Matlab system is made.Conclusion. For two options of conditions of drainage calculation of function of pore pressure, function of a side raspor and level of consolidation of a layer taking into account and without creep is executed and their surfaces of distribution and a graphics of change are constructed.

  6. Refrigeration system with clearance seals

    International Nuclear Information System (INIS)

    Holland, N. J.

    1985-01-01

    In a refrigeration system such as a split Stirling system, fluid seals associated with the reciprocating displacer are virtually dragless clearance seals. Movement of the displacer relative to the pressure variations in the working volume of gas is retarded by a discrete braking element. Because it is not necessary that the brake providing any sealing action, the brake can be designed for greater durability and less dependence on ambient and operating temperatures. Similarly, the clearance seal can be formed of elements having low thermal expansion such that the seal is not temperature dependent. In the primary embodiments the braking element is a split friction brake

  7. Characteristics of the excavation response zone as applied to shaft sealing

    International Nuclear Information System (INIS)

    Jakubick, A.T.; Klein, R.; Gray, M.N.; Keil, L.D.

    1989-01-01

    Effective sealing of an underground repository requires high quality seals. Clay-based backfills in combination with cement plugs are the possible candidates. An important component of the shaft sealing program is the development of techniques to predict and monitor the flow in the excavation response zone (ERZ) and at the seal-rock interface. The mechanical and hydraulic performance of the seal and backfill and the flow characteristics of the ERZ under in situ conditions will be tested in three experimental shafts to be excavated in the URL. The use of the vacuum permeability technique for characterization of the hydraulic properties and of the permeability distribution in the ERZ under various geomechanical conditions is discussed

  8. Renovation of the sealing planes of WWER-400 reactors pressure vessel

    International Nuclear Information System (INIS)

    Jablonicky, P.; Pilat, P.

    2007-01-01

    An article describes technical solution for renovation of the sealing planes of WWER-440 reactor's pressure vessel. Four nickel sealing rings placed in four concentric grooves are providing hermetic sealing between the vessel and the lid of this type of the reactor. Impeccable seal of the reactor's pressure vessel, where the fission reaction takes place, represents a basic security factor for safe electric energy production. Principle of renovation of the reactor's pressure vessel and lid sealing planes is based on mechanical enlargement of defective grooves and following cladding of the new material by TIG welding. Final step for renovation includes machining of new grooves according to geometrical and surface quality requirements (Authors)

  9. Tamper-indicating devices and safeguards seals evaluation test report. Volume 2

    Energy Technology Data Exchange (ETDEWEB)

    Horton, P.R.V.; Waddoups, I.G.

    1995-08-01

    Volume I was based on a survey and an evaluation of seals that are used as tamper-indicating devices at DOE facilities. For that evaluation, currently available seals were physically and environmentally evaluated under two broad categories: handling durability and tamper resistance. Our study indicated that the environmental testing had no negative effects on the results of the mechanical tests. In Volume II, we evaluate some loop, fiber optic loop, and pressure-sensitive seals that are not used at DOE facilities. However, we continue to focus on qualities required by DOE: durability and tamper resistance. The seals are comparatively rated, and recommendations are made for using currently available seals and new tamper-indicating device technology.

  10. Tamper-indicating devices and safeguards seals evaluation test report. Volume 2

    International Nuclear Information System (INIS)

    Horton, P.R.V.; Waddoups, I.G.

    1995-08-01

    Volume I was based on a survey and an evaluation of seals that are used as tamper-indicating devices at DOE facilities. For that evaluation, currently available seals were physically and environmentally evaluated under two broad categories: handling durability and tamper resistance. Our study indicated that the environmental testing had no negative effects on the results of the mechanical tests. In Volume II, we evaluate some loop, fiber optic loop, and pressure-sensitive seals that are not used at DOE facilities. However, we continue to focus on qualities required by DOE: durability and tamper resistance. The seals are comparatively rated, and recommendations are made for using currently available seals and new tamper-indicating device technology

  11. A design approach for systems based on magnetic pulse compression

    International Nuclear Information System (INIS)

    Praveen Kumar, D. Durga; Mitra, S.; Senthil, K.; Sharma, D. K.; Rajan, Rehim N.; Sharma, Archana; Nagesh, K. V.; Chakravarthy, D. P.

    2008-01-01

    A design approach giving the optimum number of stages in a magnetic pulse compression circuit and gain per stage is given. The limitation on the maximum gain per stage is discussed. The total system volume minimization is done by considering the energy storage capacitor volume and magnetic core volume at each stage. At the end of this paper, the design of a magnetic pulse compression based linear induction accelerator of 200 kV, 5 kA, and 100 ns with a repetition rate of 100 Hz is discussed with its experimental results

  12. Sealing of ceramic SOFC-components with glass seals; Fuegen von keramischen Komponenten der Hochtemperatur-Brennstoffzellen mittels Glas- und Glaskeramikloten

    Energy Technology Data Exchange (ETDEWEB)

    Schillig, Cora

    2012-07-10

    -ceramics of the following systems CaO-MgO-Al{sub 2}O{sub 3}-SiO{sub 2} and BaO-Al{sub 2}O{sub 3}-SiO{sub 2}-B{sub 2}O{sub 3} show promising results. Special test assemblies for the determination of electrical conductivity and leak rate are set up for characterization. Finally, different selected sealing systems are tested under operating conditions in a bench-scale stack. Inside the SOFC-generator an additional gastight seal is needed between several dense and porous Al{sub 2}O{sub 3}-ceramic parts used for the gas supply, before the gas hits the fuel cells. Twenty four dense tubes with a length of 1 m and a porous plate were sealed as proof of concept with a seal based on the following oxides Al{sub 2}O{sub 3}-SiO{sub 2}-K{sub 2}O-CaO and with a thermal expansion coefficient between 8 and 9 . 10{sup -6}K{sup -1}.

  13. Design considerations for mechanical face seals

    Science.gov (United States)

    Ludwig, L. P.; Greiner, H. F.

    1980-01-01

    Two companion reports deal with design considerations for improving performance of mechanical face seals, one of family of devices used in general area of fluid sealing of rotating shafts. One report deals with basic seal configuration and other with lubrication of seal.

  14. Radiological Image Compression

    Science.gov (United States)

    Lo, Shih-Chung Benedict

    The movement toward digital images in radiology presents the problem of how to conveniently and economically store, retrieve, and transmit the volume of digital images. Basic research into image data compression is necessary in order to move from a film-based department to an efficient digital -based department. Digital data compression technology consists of two types of compression technique: error-free and irreversible. Error -free image compression is desired; however, present techniques can only achieve compression ratio of from 1.5:1 to 3:1, depending upon the image characteristics. Irreversible image compression can achieve a much higher compression ratio; however, the image reconstructed from the compressed data shows some difference from the original image. This dissertation studies both error-free and irreversible image compression techniques. In particular, some modified error-free techniques have been tested and the recommended strategies for various radiological images are discussed. A full-frame bit-allocation irreversible compression technique has been derived. A total of 76 images which include CT head and body, and radiographs digitized to 2048 x 2048, 1024 x 1024, and 512 x 512 have been used to test this algorithm. The normalized mean -square-error (NMSE) on the difference image, defined as the difference between the original and the reconstructed image from a given compression ratio, is used as a global measurement on the quality of the reconstructed image. The NMSE's of total of 380 reconstructed and 380 difference images are measured and the results tabulated. Three complex compression methods are also suggested to compress images with special characteristics. Finally, various parameters which would effect the quality of the reconstructed images are discussed. A proposed hardware compression module is given in the last chapter.

  15. EBR-II rotating plug seal maintenance

    International Nuclear Information System (INIS)

    Allen, K.J.

    1986-01-01

    The EBR-II rotating plug seals require frequent cleaning and maintenance to keep the plugs from sticking during fuel handling. Time consuming cleaning on the cover gas and air sides of the dip ring seal is required to remove oxidation and sodium reaction products that accumulate and stop plug rotation. Despite severely limited access, effective seal cleaning techniques have removed 11 800 lb (5 352 kg) of deposits from the seals since 1964. Temperature control modifications and repairs have also required major maintenance work. Suggested seal design recommendations could significantly reduce maintenance on future similar seals

  16. Measure Guideline: Guide to Attic Air Sealing

    Energy Technology Data Exchange (ETDEWEB)

    Lstiburek, J.

    2014-09-01

    The Guide to Attic Air Sealing was completed in 2010 and although not in the standard Measure Guideline format, is intended to be a Measure Guideline on Attic Air Sealing. The guide was reviewed during two industry stakeholders meetings held on December 18th, 2009 and January 15th, 2010, and modified based on the comments received. Please do not make comments on the Building America format of this document. The purpose of the Guide to Attic Air Sealing is to provide information and recommendations for the preparation work necessary prior to adding attic insulation. Even though the purpose of this guide is to save energy - health, safety and durability should not be compromised by energy efficiency. Accordingly, combustion safety and ventilation for indoor air quality are addressed first. Durability and attic ventilation then follow. Finally, to maximize energy savings, air sealing is completed prior to insulating. The guide is intended for home remodelers, builders, insulation contractors, mechanical contractors, general contractors who have previously done remodeling and homeowners as a guide to the work that needs to be done.

  17. Computational simulation of breast compression based on segmented breast and fibroglandular tissues on magnetic resonance images

    Energy Technology Data Exchange (ETDEWEB)

    Shih, Tzu-Ching [Department of Biomedical Imaging and Radiological Science, China Medical University, Taichung, 40402, Taiwan (China); Chen, Jeon-Hor; Nie Ke; Lin Muqing; Chang, Daniel; Nalcioglu, Orhan; Su, Min-Ying [Tu and Yuen Center for Functional Onco-Imaging and Radiological Sciences, University of California, Irvine, CA 92697 (United States); Liu Dongxu; Sun Lizhi, E-mail: shih@mail.cmu.edu.t [Department of Civil and Environmental Engineering, University of California, Irvine, CA 92697 (United States)

    2010-07-21

    This study presents a finite element-based computational model to simulate the three-dimensional deformation of a breast and fibroglandular tissues under compression. The simulation was based on 3D MR images of the breast, and craniocaudal and mediolateral oblique compression, as used in mammography, was applied. The geometry of the whole breast and the segmented fibroglandular tissues within the breast were reconstructed using triangular meshes by using the Avizo (registered) 6.0 software package. Due to the large deformation in breast compression, a finite element model was used to simulate the nonlinear elastic tissue deformation under compression, using the MSC.Marc (registered) software package. The model was tested in four cases. The results showed a higher displacement along the compression direction compared to the other two directions. The compressed breast thickness in these four cases at a compression ratio of 60% was in the range of 5-7 cm, which is a typical range of thickness in mammography. The projection of the fibroglandular tissue mesh at a compression ratio of 60% was compared to the corresponding mammograms of two women, and they demonstrated spatially matched distributions. However, since the compression was based on magnetic resonance imaging (MRI), which has much coarser spatial resolution than the in-plane resolution of mammography, this method is unlikely to generate a synthetic mammogram close to the clinical quality. Whether this model may be used to understand the technical factors that may impact the variations in breast density needs further investigation. Since this method can be applied to simulate compression of the breast at different views and different compression levels, another possible application is to provide a tool for comparing breast images acquired using different imaging modalities--such as MRI, mammography, whole breast ultrasound and molecular imaging--that are performed using different body positions and under

  18. Lubrication and thermal characteristics of mechanical seal with porous surface based on cavitation

    Science.gov (United States)

    Huilong, Chen; Muzi, Zuo; Tong, Liu; Yu, Wang; Cheng, Xu; Qiangbo, Wu

    2014-04-01

    The theory model of mechanical seals with laser-textured porous surface (LST-MS) was established. The liquid film of LST-MS was simulated by the Fluent software, using full cavitation model and non-cavitation model separately. Dynamic mesh technique and relationship between viscosity and temperature were applied to simulate the internal flow field and heat characteristics of LST-MS, based on the more accurate cavitation model. Influence of porous depth ratio porous diameter ɛ and porous density SP on lubrication performance and the variation of lubrication and thermal properties with shaft speed and sealing pressure were analyzed. The results indicate that the strongest hydrodynamic pressure effect and the biggest thickness of liquid film are obtained when ɛ and SP are respectively about 0.025 and 0.5 which were thought to be the optimum value. The frictional heat leads to the increase of liquid film temperature and the decrease of medium viscosity with the shaft speed increasing. The hydrodynamic pressure effect increases as shaft speed increasing, however it decreases as the impact of frictional heat.

  19. SeqCompress: an algorithm for biological sequence compression.

    Science.gov (United States)

    Sardaraz, Muhammad; Tahir, Muhammad; Ikram, Ataul Aziz; Bajwa, Hassan

    2014-10-01

    The growth of Next Generation Sequencing technologies presents significant research challenges, specifically to design bioinformatics tools that handle massive amount of data efficiently. Biological sequence data storage cost has become a noticeable proportion of total cost in the generation and analysis. Particularly increase in DNA sequencing rate is significantly outstripping the rate of increase in disk storage capacity, which may go beyond the limit of storage capacity. It is essential to develop algorithms that handle large data sets via better memory management. This article presents a DNA sequence compression algorithm SeqCompress that copes with the space complexity of biological sequences. The algorithm is based on lossless data compression and uses statistical model as well as arithmetic coding to compress DNA sequences. The proposed algorithm is compared with recent specialized compression tools for biological sequences. Experimental results show that proposed algorithm has better compression gain as compared to other existing algorithms. Copyright © 2014 Elsevier Inc. All rights reserved.

  20. Air riding seal with purge cavity

    Science.gov (United States)

    Sexton, Thomas D; Mills, Jacob A

    2017-08-15

    An air riding seal for a turbine in a gas turbine engine, where an annular piston is axial moveable within an annular piston chamber formed in a stator of the turbine and forms a seal with a surface on the rotor using pressurized air that forms a cushion in a pocket of the annular piston. A purge cavity is formed on the annular piston and is connected to a purge hole that extends through the annular piston to a lower pressure region around the annular piston or through the rotor to an opposite side. The annular piston is sealed also with inner and outer seals that can be a labyrinth seal to form an additional seal than the cushion of air in the pocket to prevent the face of the air riding seal from overheating.

  1. Modeling the Soul Surface Seal from a Filtration Perspective

    Directory of Open Access Journals (Sweden)

    N.M. Somaratne

    1998-01-01

    Full Text Available A physically based model of soil surface scaling is proposed. The governing equations are formulated on the principle of conservation of mass assuming Darcy's law applies to suspension flowing through the soil surface. The model incorporates the physics of surface sealing by mechanisms that capture suspended particles moving with infiltrating water. As a result of particle retention in the soil system, the intrinsic porosity is reduced and hulk density is increased, resulting in changes to soil hydraulic properties such as moisture retention and hydraulic conductivity. Empirical functions are developed to describe the changes of these properties as the seal develops. With this approach, the seal can be mathematically described by well defined initial and boundary conditions and transient seal properties can be simulated in a physically realistic manner.

  2. Seals in nuclear reactors

    International Nuclear Information System (INIS)

    1979-01-01

    The aim of this invention is the provision of improved seals for reactor vessels in which fuel assemblies are located together with inlets and outlets for the circulation of a coolant. The object is to provide a seal arrangement for the rotatable plugs of nuclear reactor closure heads which has good sealing capacities over a wide gap during operation of the reactor but which also permits uninhibited rotation of the plugs for maintenance. (U.K.)

  3. Theoretical investigations of grout seal longevity - Final report

    International Nuclear Information System (INIS)

    Alcorn, S.; Coons, W.; Christian-Frear, T.; Wallace, M.

    1992-04-01

    Theoretical investigations into the longevity of repository seals have dealt primarily with the development of a methodology to evaluate interactions between portland cement-based grout and groundwater. Evaluation of chemical thermodynamic equilibria between grout and groundwater, and among grout, groundwater, and granitic host rock phases using the geochemical codes EQ3NR/EQ6 suggests that a fracture filled with grout and saturated with groundwater will tend to fill and 'tighten' with time. Results of these investigations suggest that cement grout seals will maintain an acceptable level of performance for tens of thousands to millions of years, provided the repository is sited where groundwater chemistry is compatible with the seals and hydrologic gradients are low. The results of the grout: groundwater: rock calculations suggest that buffering of the fracture seals chemical systems by the granite rock may be important in determining the long-term fate of grout seals and the resulting phase assemblage in the fracture. The similarity of the modelled reaction products to those observed in naturally filled fractures suggests that with time equilibrium will be approached and grouted fractures subject to low hydrologic gradients will continue to seal. If grout injected into fractures materially reduces groundwater flux, the approach to chemical equilibrium will likely be accelerated. In light of this, even very thin or imperfectly grouted fractures would tighten in suitable hydrogeologic environments. (29 refs.) (au)

  4. A strategy to seal exploratory boreholes in unsaturated tuff

    International Nuclear Information System (INIS)

    Fernandez, J.A.; Case, J.B.; Givens, C.A.; Carney, B.C.

    1994-04-01

    This report presents a strategy for sealing exploratory boreholes associated with the Yucca Mountain Site Characterization Project. Over 500 existing and proposed boreholes have been considered in the development of this strategy, ranging from shallow (penetrating into alluvium only) to deep (penetrating into the groundwater table). Among the comprehensive list of recommendations are the following: Those boreholes within the potential repository boundary and penetrating through the potential repository horizon are the most significant boreholes from a performance standpoint and should be sealed. Shallow boreholes are comparatively insignificant and require only nominal sealing. The primary areas in which to place seals are away from high-temperature zones at a distance from the potential repository horizon in the Paintbrush nonwelded tuff and the upper portion of the Topopah Spring Member and in the tuffaceous beds of the Calico Hills Unit. Seals should be placed prior to waste emplacement. Performance goals for borehole seals both above and below the potential repository are proposed. Detailed construction information on the boreholes that could be used for future design specifications is provided along with a description of the environmental setting, i.e., the geology, hydrology, and the in situ and thermal stress states. A borehole classification scheme based on the condition of the borehole wall in different tuffaceous units is also proposed. In addition, calculations are presented to assess the significance of the boreholes acting as preferential pathways for the release of radionuclides. Design calculations are presented to answer the concerns of when, where, and how to seal. As part of the strategy development, available technologies to seal exploratory boreholes (including casing removal, borehole wall reconditioning, and seal emplacement) are reviewed

  5. Self-acting and hydrodynamic shaft seals

    Science.gov (United States)

    Ludwig, L. P.

    1973-01-01

    Self-acting and hydrodynamic seals are described. The analytical procedures are outlined for obtaining a seal force balance and the operating film thickness. Particular attention is given to primary ring response (seal vibration) to rotating seat face runout. This response analysis revealed three different vibration modes. Proposed applications of self-acting seals in gas turbine engines and in rocket vehicle turbopumps are described. Also experimental data on self-acting face seals operating under simulated gas turbine conditions are given; these data show the feasibility of operating the seal at conditions of 345 newtons per square centimeter (500 psi) and 152 meters per second (500 ft/sec) sliding speed.

  6. Radial lip seals, thermal aspects

    NARCIS (Netherlands)

    Stakenborg, M.J.L.; van Ostaijen, R.A.J.; Dowson, D.

    1989-01-01

    In this paper the influence of temperature on tne seal-snarc contact is studied, using coupled temperature-stress FEH analysis. A thermal network model is used to calculate the seal-shaft contact temperature for steady-state and transient conditions. Contact temperatures were measured under the seal

  7. Caracterização de massas cerâmicas do estado de S. Paulo para produção de agregados leves para concreto

    Directory of Open Access Journals (Sweden)

    B. C. Santis

    2013-06-01

    Full Text Available Este trabalho tem por objetivo a caracterização de diferentes massas cerâmicas do estado de S. Paulo para a produção de agregados leves de argila calcinada visando à utilização em concretos de cimento Portland. A caracterização das massas cerâmicas deu-se por meio das técnicas de limites de liquidez e plasticidade, análise granulométrica, análise química e difração de raios X. Os corpos de prova confeccionados com essas massas cerâmicas, queimados a 900 ºC, foram caracterizados por meio da avaliação da retração linear, absorção de água, porosidade aparente, massa específica aparente, expansão por umidade e resistência à compressão. Os resultados desta pesquisa indicaram a viabilidade da produção de agregados leves de argila calcinada para utilização em concretos e os valores da massa específica (1,555 a 1,785 kg/m³ e da resistência à compressão (18,0 a 55,8 MPa apresentaram-se em um patamar intermediário entre os observados para a argila expandida (agregado leve comercial e para o agregado convencional (basalto.

  8. Development of Hermetic Sealing Glasses for Solid Oxide Fuel Cells, Phase I

    Data.gov (United States)

    National Aeronautics and Space Administration — Sealing glasses, either rigid glass-ceramics or viscous, non-crystallizing compositions, will be developed and sealing processes will be optimized based on NASA's...

  9. Albinistic common seals (Phoca vitulina) and melanistic grey seals (Halichoerus grypus) rehabilitated in the Netherlands

    NARCIS (Netherlands)

    Osinga, Nynke; 't Hart, Pieter; Vader, Pieter C. van Voorst

    2010-01-01

    The Seal Rehabilitation and Research Centre (SRRC) in Pieterburen, The Netherlands, rehabilitates seals from the waters of the Wadden Sea, North Sea and Southwest Delta area. Incidental observations of albinism and melanism in common and grey seals are known from countries surrounding the North Sea.

  10. Effects of Hypervelocity Impacts on Silicone Elastomer Seals and Mating Aluminum Surfaces

    Science.gov (United States)

    deGroh, Henry C., III; Steinetz, Bruce M.

    2009-01-01

    While in space silicone based elastomer seals planned for use on NASA's Crew Exploration Vehicle (CEV) are exposed to threats from micrometeoroids and orbital debris (MMOD). An understanding of these threats is required to assess risks to the crew, the CEV orbiter, and missions. An Earth based campaign of hypervelocity impacts on small scale seal rings has been done to help estimate MMOD threats to the primary docking seal being developed for the Low Impact Docking System (LIDS). LIDS is being developed to enable the CEV to dock to the ISS (International Space Station) or to Altair (NASA's next lunar lander). The silicone seal on LIDS seals against aluminum alloy flanges on ISS or Altair. Since the integrity of a seal depends on both sealing surfaces, aluminum targets were also impacted. The variables considered in this study included projectile mass, density, speed, incidence angle, seal materials, and target surface treatments and coatings. Most of the impacts used a velocity near 8 km/s and spherical aluminum projectiles (density = 2.7 g/cubic cm), however, a few tests were done near 5.6 km/s. Tests were also performed using projectile densities of 7.7, 2.79, 2.5 or 1.14 g/cubic cm. Projectile incidence angles examined included 0 deg, 45 deg, and 60 deg from normal to the plane of the target. Elastomer compounds impacted include Parker's S0383-70 and Esterline's ELA-SA-401 in the as received condition, or after an atomic oxygen treatment. Bare, anodized and nickel coated aluminum targets were tested simulating the candidate mating seal surface materials. After impact, seals and aluminum plates were leak tested: damaged seals were tested against an undamaged aluminum plate; and undamaged seals were placed at various locations over craters in aluminum plates. It has been shown that silicone elastomer seals can withstand an impressive level of damage before leaking beyond allowable limits. In general on the tests performed to date, the diameter of the crater in

  11. Dynamic performance of a C/C composite finger seal in a tilting mode

    Directory of Open Access Journals (Sweden)

    Hailin ZHAO

    2017-08-01

    Full Text Available The complex operating state of aeroengines has an impact on the performance of finger seals. However, little work has been focused on the issue and the dynamic performance of finger seals is also rarely studied. Therefore, a distributed mass equivalent model considering working conditions is proposed in this paper for solving the existing problems. The effects of the fiber bundle density and the preparation direction of the fiber bundle of a C/C composite on the dynamic performance of a finger seal are investigated in rotor tilt based on the proposed model. The difference between the C/C composite finger seal performances under the rotor precession and nutation tilt cases is also investigated. The results show that the fiber bundle density and the preparation direction of the fiber bundle have an influence on the dynamic performance of the finger seal as rotor tilt is considered, and the dynamic performance of the finger seal is different in the two kinds of tilting modes. In addition, a novel method for design of finger seals is presented based on the contact pressure between finger boots and the rotor. Finger seals with good leakage rates and low wear can be acquired in this method.

  12. 19 CFR 113.25 - Seals.

    Science.gov (United States)

    2010-04-01

    ... signatures of principal and surety, if individuals, and the corporate seal shall be affixed close to the... law of the state in which executed. However, when the charter or governing statute of a corporation requires its acts to be evidenced by its corporate seal, such seal is required. ...

  13. Seal Formation Mechanism Beneath Animal Waste Holding Ponds

    Science.gov (United States)

    Cihan, A.; Tyner, J. S.; Wright, W. C.

    2005-12-01

    Infiltration of animal waste from holding ponds can cause contamination of groundwater. Typically, the initial flux from a pond decreases rapidly as a seal of animal waste particulates is deposited at the base of the pond. The purpose of this study was to investigate the mechanism of the seal formation. Twenty-four soil columns (10-cm diameter by 43-cm long) were hand-packed with sand, silty loam or clay soils. A 2.3 m column of dairy or swine waste was applied to the top of the each column. The leakage rate from each column was measured with respect to time to analyze the effect of seal formation on different soil textures and animal waste types. We tested our hypothesis that seal growth and the subsequent decrease of leachate production adheres to a filter cake growth model. Said model predicts that the cumulative leakage rate is proportional to the square root of time and to the square root of the height of the waste.

  14. Numerical simulation on reasonable hole-sealing depth of boreholes for gas extraction

    Science.gov (United States)

    Zhao, Dan; Pan, Jingtao

    2018-04-01

    To overcome the low efficiency of extracting gas in coal reservoirs with a low gas permeability, some boreholes were drilled for gas extraction in No. 2 coal reservoir of Wangjialing Coalmine in Shanxi Province, China and reasonably sealed. Aiming at shortfalls such as rapid attenuation of volume for extracted gas as well as low gas permeability when using boreholes in the No. 2 coal reservoir, the traditional COMSOL MultiphysicsMT Earth Science Module was used to couple the three governing equations (Darcy-Brinkman-Navier-Stokes) for fluids. On this basis, numerical simulation on the seepage law along the directions of roadways and boreholes was carried out. The simulation results indicated that when the hole-sealing length was within the width range of fractures in roadways, the negative pressure not only led the gas in surrounding rock masses to flow to the boreholes, but also made the air flow in roadways to permeate into coal walls. As a result, gas and air flows both entered into the boreholes through the loosening zone containing fractures, resulting in seepage of air in roadway to the boreholes. The seepage velocity along the roadway direction under condition with a hole-sealing length of 12 m was obviously slower than that when the hole-sealing length was 8 m. While, the method by simply increasing the length of the hole-sealing section for boreholes failed to effectively stop the air flow in roadways from permeating into the coal wall and then entering the boreholes. Moreover, the increase in the hole-sealing length brought about much more difficulties to the hole-sealing construction. So, the method is not operable in practical condition of the coal mine. Therefore, it is necessary to improve the traditional hole-sealing technology based on foamed macromolecular materials which are mainly made of polyurethane (PU) and use the fluid wall-type hole-sealing technology based on solid-liquid coupling. Then, the effects of gas extraction before and after using

  15. Numerical simulation on reasonable hole-sealing depth of boreholes for gas extraction

    Directory of Open Access Journals (Sweden)

    Dan Zhao

    2018-04-01

    Full Text Available To overcome the low efficiency of extracting gas in coal reservoirs with a low gas permeability, some boreholes were drilled for gas extraction in No. 2 coal reservoir of Wangjialing Coalmine in Shanxi Province, China and reasonably sealed. Aiming at shortfalls such as rapid attenuation of volume for extracted gas as well as low gas permeability when using boreholes in the No. 2 coal reservoir, the traditional COMSOL MultiphysicsMT Earth Science Module was used to couple the three governing equations (Darcy-Brinkman–Navier-Stokes for fluids. On this basis, numerical simulation on the seepage law along the directions of roadways and boreholes was carried out. The simulation results indicated that when the hole-sealing length was within the width range of fractures in roadways, the negative pressure not only led the gas in surrounding rock masses to flow to the boreholes, but also made the air flow in roadways to permeate into coal walls. As a result, gas and air flows both entered into the boreholes through the loosening zone containing fractures, resulting in seepage of air in roadway to the boreholes. The seepage velocity along the roadway direction under condition with a hole-sealing length of 12 m was obviously slower than that when the hole-sealing length was 8 m. While, the method by simply increasing the length of the hole-sealing section for boreholes failed to effectively stop the air flow in roadways from permeating into the coal wall and then entering the boreholes. Moreover, the increase in the hole-sealing length brought about much more difficulties to the hole-sealing construction. So, the method is not operable in practical condition of the coal mine. Therefore, it is necessary to improve the traditional hole-sealing technology based on foamed macromolecular materials which are mainly made of polyurethane (PU and use the fluid wall-type hole-sealing technology based on solid-liquid coupling. Then, the effects of gas extraction

  16. Upgrading primary heat transport pump seals

    International Nuclear Information System (INIS)

    Graham, T.; Metcalfe, R.; Rhodes, D.; McInnes, D.

    1995-01-01

    Changes in the operating environment at the Bruce-A Nuclear Generating Station created the need for an upgraded Primary Heat Transport Pump (PHTP) seal. In particular, the requirement for low pressure running during more frequent start-ups exposed a weakness of the CAN2 seal and reduced its reliability. The primary concern at Bruce-A was the rotation of the CAN2 No. 2 stators in their holders. The introduction of low pressure running exacerbated this problem, giving rapid wear of the stator back face, overheating, and thermocracking. In addition, the resulting increase in friction between the stator and its holder increased stationary-side hysteresis and thereby changed the seal characteristic to the point where interseal pressure oscillations became prevalent. The resultant increased hysteresis also led to hard rubbing of the seal faces during temperature transients. An upgraded seal was required for improved reliability to avoid forced outages and to reduce maintenance costs. This paper describes this upgraded 'replacement seal' and its performance history. In spite of the 'teething' problems detailed in this paper, there have been no forced outages due to the replacement seal, and in the words of a seal maintenance worker at Bruce-A, 'it allows me to go home and sleep at night instead of worrying about seal failures.' (author)

  17. Advanced High Temperature Structural Seals

    Science.gov (United States)

    Newquist, Charles W.; Verzemnieks, Juris; Keller, Peter C.; Rorabaugh, Michael; Shorey, Mark

    2002-10-01

    This program addresses the development of high temperature structural seals for control surfaces for a new generation of small reusable launch vehicles. Successful development will contribute significantly to the mission goal of reducing launch cost for small, 200 to 300 pound payloads. Development of high temperature seals is mission enabling. For instance, ineffective control surface seals can result in high temperature (3100 F) flows in the elevon area exceeding structural material limits. Longer sealing life will allow use for many missions before replacement, contributing to the reduction of hardware, operation and launch costs.

  18. An in vitro comparative study of the adaptation and sealing ability of two carrier-based root canal obturators.

    Science.gov (United States)

    Alkahtani, Ahmed; Al-Subait, Sara; Anil, Sukumaran

    2013-01-01

    The study was done to assess the sealing ability and adaptation of RealSeal 1, and to compare it with Thermafil. 65 single-rooted extracted teeth were selected and root canal treatment was performed. Root canals were obturated with RealSeal 1 or Thermafil. A double chamber bacterial leakage model using E. faecalis was developed to assess the sealing ability. Samples were monitored daily for 60 days. After the bacterial leakage test, samples were embedded in resin and sectioned horizontally at 2 and 4 mm from the apical foramen. Specimens were examined under scanning electron microscope and digitally photographed. AutoCAD software was used to measure the gap between the canal surface and obturation material. Results were statistically analyzed using nonparametric Kaplan-Meier survival analysis for the bacterial leakage and t-test to compare the means of gap in RealSeal 1 and Thermafil at 2 and 4 mm. There was no significant difference between the RealSeal 1 and Thermafil with respect to leakage over time. At 2 mm and 4 mm, RealSeal 1 had significantly more gaps than Thermafil. From the observations it can be concluded that RealSeal 1 and Thermafil have comparable performance in terms of adaptation and sealing ability.

  19. An In Vitro Comparative Study of the Adaptation and Sealing Ability of Two Carrier-Based Root Canal Obturators

    Directory of Open Access Journals (Sweden)

    Ahmed Alkahtani

    2013-01-01

    Full Text Available The study was done to assess the sealing ability and adaptation of RealSeal 1, and to compare it with Thermafil. 65 single-rooted extracted teeth were selected and root canal treatment was performed. Root canals were obturated with RealSeal 1 or Thermafil. A double chamber bacterial leakage model using E. faecalis was developed to assess the sealing ability. Samples were monitored daily for 60 days. After the bacterial leakage test, samples were embedded in resin and sectioned horizontally at 2 and 4 mm from the apical foramen. Specimens were examined under scanning electron microscope and digitally photographed. AutoCAD software was used to measure the gap between the canal surface and obturation material. Results were statistically analyzed using nonparametric Kaplan-Meier survival analysis for the bacterial leakage and t-test to compare the means of gap in RealSeal 1 and Thermafil at 2 and 4 mm. There was no significant difference between the RealSeal 1 and Thermafil with respect to leakage over time. At 2 mm and 4 mm, RealSeal 1 had significantly more gaps than Thermafil. From the observations it can be concluded that RealSeal 1 and Thermafil have comparable performance in terms of adaptation and sealing ability.

  20. OTDM-WDM Conversion Based on Time-Domain Optical Fourier Transformation with Spectral Compression

    DEFF Research Database (Denmark)

    Mulvad, Hans Christian Hansen; Palushani, Evarist; Galili, Michael

    2011-01-01

    We propose a scheme enabling direct serial-to-parallel conversion of OTDM data tributaries onto a WDM grid, based on optical Fourier transformation with spectral compression. Demonstrations on 320 Gbit/s and 640 Gbit/s OTDM data are shown.......We propose a scheme enabling direct serial-to-parallel conversion of OTDM data tributaries onto a WDM grid, based on optical Fourier transformation with spectral compression. Demonstrations on 320 Gbit/s and 640 Gbit/s OTDM data are shown....

  1. Upgrading inflatable door seals

    International Nuclear Information System (INIS)

    Sykes, T.M.; Metcalfe, R.; Welch, L.A.; Josefowich, J.M.

    1997-01-01

    Inflatable door seals are used for airlocks in CANDU stations. They have been a significant source of unreliability and maintenance cost. A program is underway to improve their performance and reliability, backed by environmental qualification testing. Only commercial products and suppliers existed in 1993. For historical reasons, these 'existing products' did not use the most durable material then available. In hindsight, neither had they been adapted nor optimized to combat conditions often experienced in the plants-sagging doors, damaged sealing surfaces, and many thousands of openings and closings per year. Initial attempts to involve the two existing suppliers in efforts to upgrade these seals were unsuccessful. Another suitable supplier had therefore to be found, and a 'new,' COG-owned seal developed; this was completed in 1997. This paper summarizes its testing, along with that of the two existing products. Resistance to aging has been improved significantly. Testing has shown that an accident can be safely withstood after 10 years of service or 40,000 openings-closings, whichever comes first. AECL's Fluid Sealing Technology Unit (FSTU) has invested in the special moulds, test fixtures and other necessary tooling and documentation required to begin commercial manufacture of this new quality product. Accordingly, as with FSTU's other nuclear products such as pump seals, the long-term supply of door seals to CANDU plants is now protected from many external uncertainties-e.g., commercial products being discontinued, materials being changed, companies going out of business. Manufacturing to AECL's detailed specifications is being subcontracted to the new supplier. FSTU is performing the quality surveillance, inspection, testing, and customer service activities concomitant with direct responsibility for supply to the plants. (author)

  2. Fiber Optic Safeguards Sealing System

    Science.gov (United States)

    1978-01-01

    8217 or trade names does not constitute an official indorsement or approval of the use thereof. Destroy this report when it is no longer needed. Do not...an intergrity check of a seal than to photograph the seal’s fingerprints and to match positive/negative overlays. The seal identification time and

  3. Feasibility of using overburden clays for sealing purposes and laboratory testing of the clays

    Energy Technology Data Exchange (ETDEWEB)

    Mann, J. (Vyzkumny Ustav pro Hnede Uhli, Most (Czechoslovakia))

    1992-03-01

    Studies properties of overburden clay from North Bohemian surface coal mines for use as sealants of industrial and household waste that will be dumped at Czechoslovak surface mine sites. Basic requirements of sealing layers are optimum compressibility and impermeability by suitable compacting. Laboratory soil mechanical tests of different clay samples were carried out using the Proctor standard tests (PCS) and the Norwegian Geonor A/S - m 45 instrument. Laboratory tests were used to select the best available clay types with optimum density and moisture content. Experimental results of laboratory tests are provided.

  4. Turbine Seal Research at NASA GRC

    Science.gov (United States)

    Proctor, Margaret P.; Steinetz, Bruce M.; Delgado, Irebert R.; Hendricks, Robert C.

    2011-01-01

    Low-leakage, long-life turbomachinery seals are important to both Space and Aeronautics Missions. (1) Increased payload capability (2) Decreased specific fuel consumption and emissions (3) Decreased direct operating costs. NASA GRC has a history of significant accomplishments and collaboration with industry and academia in seals research. NASA's unique, state-of-the-art High Temperature, High Speed Turbine Seal Test Facility is an asset to the U.S. Engine / Seal Community. Current focus is on developing experimentally validated compliant, non-contacting, high temperature seal designs, analysis, and design methodologies to enable commercialization.

  5. Harmonic analysis in integrated energy system based on compressed sensing

    International Nuclear Information System (INIS)

    Yang, Ting; Pen, Haibo; Wang, Dan; Wang, Zhaoxia

    2016-01-01

    Highlights: • We propose a harmonic/inter-harmonic analysis scheme with compressed sensing theory. • Property of sparseness of harmonic signal in electrical power system is proved. • The ratio formula of fundamental and harmonic components sparsity is presented. • Spectral Projected Gradient-Fundamental Filter reconstruction algorithm is proposed. • SPG-FF enhances the precision of harmonic detection and signal reconstruction. - Abstract: The advent of Integrated Energy Systems enabled various distributed energy to access the system through different power electronic devices. The development of this has made the harmonic environment more complex. It needs low complexity and high precision of harmonic detection and analysis methods to improve power quality. To solve the shortages of large data storage capacities and high complexity of compression in sampling under the Nyquist sampling framework, this research paper presents a harmonic analysis scheme based on compressed sensing theory. The proposed scheme enables the performance of the functions of compressive sampling, signal reconstruction and harmonic detection simultaneously. In the proposed scheme, the sparsity of the harmonic signals in the base of the Discrete Fourier Transform (DFT) is numerically calculated first. This is followed by providing a proof of the matching satisfaction of the necessary conditions for compressed sensing. The binary sparse measurement is then leveraged to reduce the storage space in the sampling unit in the proposed scheme. In the recovery process, the scheme proposed a novel reconstruction algorithm called the Spectral Projected Gradient with Fundamental Filter (SPG-FF) algorithm to enhance the reconstruction precision. One of the actual microgrid systems is used as simulation example. The results of the experiment shows that the proposed scheme effectively enhances the precision of harmonic and inter-harmonic detection with low computing complexity, and has good

  6. Sealed can of spent fuel

    International Nuclear Information System (INIS)

    Suzuki, Yasuyuki.

    1976-01-01

    Object: To provide a seal plug cover with a gripping portion fitted to a canning machine and a gripping portion fitted to a gripper of the same configuration as a fuel body for handling the fuel body so as to facilitate the handling work. Structure: A sealed can comprises a vessel and a seal plug cover, said cover being substantially in the form of a bottomed cylinder, which is slipped on the vessel and air-tightly secured by a fastening bolt between it and a flange. The spent fuel body is received into the vessel together with coolant during the step of canning operation. Said seal plug cover has two gripping portions, one for opening and closing the plug cover of the canning machine as an exclusive use member, the other being in the form of a hook-shaped peripheral groove, whereby the gripping portions may be effectively used using the same gripper when the spent fuel body is transported while being received in the sealed can or when the fuel body is removed from the sealed can. (Kawakami, Y.)

  7. Medical Image Compression Based on Vector Quantization with Variable Block Sizes in Wavelet Domain

    OpenAIRE

    Jiang, Huiyan; Ma, Zhiyuan; Hu, Yang; Yang, Benqiang; Zhang, Libo

    2012-01-01

    An optimized medical image compression algorithm based on wavelet transform and improved vector quantization is introduced. The goal of the proposed method is to maintain the diagnostic-related information of the medical image at a high compression ratio. Wavelet transformation was first applied to the image. For the lowest-frequency subband of wavelet coefficients, a lossless compression method was exploited; for each of the high-frequency subbands, an optimized vector quantization with vari...

  8. CBM sealing system and its relationship with CBM enrichment

    Directory of Open Access Journals (Sweden)

    Yonglin Ouyang

    2017-01-01

    Full Text Available It is of great significance to study the controlling effect of sealing systems on CBM enrichment in coalbed methane (CBM exploration and development. In this paper, the relationships between CBM enrichment and geological elements were analyzed. The geological elements include sealing layers (e.g. regional cap rock, regional floor, and immediate roof and floor, later structural adjustment and strata production status. It is shown that CBM tends to enrich in the areas where regional mudstone cap rocks and floors are distributed stably, structures are uplifted and inversed slightly after the hydrocarbon accumulation period and the strata is gentle in a balanced state. Then, the concept of sealing system was put forward based on the worldwide CBM exploration and development practices over the years. A sealing system refers to a geological unit composed of a lateral stable zone and cap rock which prevents gas from migrating upward and downward. In a sealing system, CBM can get enriched and coal-measure gas can also be accumulated. Finally, three gas reservoir types (i.e., sandwich-type CBM reservoir, associated CBM-sandstone gas reservoir and coal-derived sandstone gas reservoir were identified based on the configuration relationships between elements of the CBM (or coal-measure gas sealing system. It is recommended to change the exploration ideas from simple CBM exploration to 3D CBM and coal-measure gas exploration. In addition, an evaluation index system of CBM (or coal-measure gas geological selection was established. It is pointed out that good application effects may be realized if the stereoscopic CBM and coal-measure gas exploration is applied in the Junggar Basin and the eastern margin of the Ordos Basin.

  9. Adherence evaluation of vented chest seals in a swine skin model.

    Science.gov (United States)

    Arnaud, Françoise; Maudlin-Jeronimo, Eric; Higgins, Adam; Kheirabadi, Bijan; McCarron, Richard; Kennedy, Daniel; Housler, Greggory

    2016-10-01

    Perforation of the chest (open pneumothorax) with and without lung injury can cause air accumulation in the chest, positive intrapleural pressure and lead to tension pneumothorax if untreated. The performance of chest seals to prevent tension physiology depends partially on their ability to adhere to the skin and seal the chest wound. Novel non-occlusive vented chest seals were assessed for their adhesiveness on skin of live swine under normal and extreme environmental conditions to simulate austere battlefield conditions. Chest seals were applied on the back of the swine on skin that was soiled by various environmental contaminants to represent battlefield situations. A peeling (horizontal rim peeling) and detachment and breaching (vertical pulling) techniques were used to quantify the adhesive performance of vented chest seals. Among eight initially selected vented seals, five (Bolin, Russell, Fast breathe, Hyfin and SAM) were further down-selected based on their superior adherence scores at ambient temperatures. The adherence of these seals was then assessed after approximately 17h storage at extreme cold (-19.5°C) and hot (71.5°C) temperatures. Adherence scores for peeling (above 90%) and detachment scores (less than 25%) were comparable for four vented chest seals when tested at ambient temperature, except for the Bolin seal which had higher breaching. Under extreme storage temperatures, adherence peeling scores were comparable to those at ambient temperatures for four chest seals. Scores were significantly lower for the Bolin seal at extreme temperatures. This seal also had the highest detachment and breaching scores. In contrast, the Russell, Fast breathe, Hyfin and SAM seals showed similar ability to stay air tight without breaching after hot storage. No significant difference was found in skin adherence of the five vented chest seals at ambient temperature and the four seals (Russell, Fast breathe, Hyfin and SAM) maintained superior adherence even after

  10. An in vitro evaluation of the apical sealing ability of new polymeric endodontic filling systems.

    Science.gov (United States)

    Onay, Emel Olga; Ungor, Mete; Unver, Saadet; Ari, Hale; Belli, Sema

    2009-08-01

    The objective of this study was to compare the short-term sealing abilities of recently introduced polymeric endodontic filling systems. Root canals of 120 extracted and decoronated human single-rooted teeth were instrumented using crown-down technique with HERO Shaper rotary instruments. The roots were divided randomly into 8 groups (6 experimental and 2 control groups of 15 roots each) and filled with different combinations of core and sealer as follows: group 1, RealSeal/Resilon; group 2, RealSeal/Herofill; group 3, Hybrid Root Seal/Resilon; group 4, Hybrid Root Seal/Herofill; group 5, MM-Seal/Resilon; group 6, MM-Seal/Herofill; group 7, positive controls (Herofill only); group 8, negative controls. Apical leakage quantity was evaluated after 1 week by using a fluid filtration model. For each sample, measurements of fluid movement were recorded at 2-minute intervals for a total of 8 minutes, and then averaged. The data were calculated and analyzed using the Kolmogorov-Smirnov test, 1-way analysis of variance (ANOVA), and the Tukey test. Significance was set at P less than .05. Multiple paired comparisons (Tukey test) showed that, of all the groups, MM-Seal/Herofill combination exhibited the least microleakage, and RealSeal/Herofill combination ranked second in this regard. The mean leakage values for the RealSeal/Resilon and MM-Seal/Resilon combinations were both significantly higher than the means for the other 4 experimental groups (P < .01). Hybrid Root Seal combined with Resilon resulted in significantly less microleakage than Hybrid Root Seal combined with Herofill (P = .001). The results suggest that the sealing properties of epoxy-resin-based sealer (MM-Seal) combined with gutta-percha (Herofill) are superior to those of methacrylate-based sealers (Hybrid Root Seal and Realseal) combined with Resilon.

  11. Foraging-Based Enrichment Promotes More Varied Behaviour in Captive Australian Fur Seals (Arctocephalus pusillus doriferus)

    Science.gov (United States)

    Hocking, David P.; Salverson, Marcia; Evans, Alistair R.

    2015-01-01

    During wild foraging, Australian fur seals (Arctocephalus pusillus doriferus) encounter many different types of prey in a wide range of scenarios, yet in captive environments they are typically provided with a narrower range of opportunities to display their full repertoire of behaviours. This study aimed to quantitatively explore the effect of foraging-based enrichment on the behaviour and activity patterns displayed by two captive Australian fur seals at Melbourne Zoo, Australia. Food was presented as a scatter in open water, in a free-floating ball device, or in a static box device, with each treatment separated by control trials with no enrichment. Both subjects spent more time interacting with the ball and static box devices than the scatter feed. The total time spent pattern swimming was reduced in the enrichment treatments compared to the controls, while the time spent performing random swimming behaviours increased. There was also a significant increase in the total number of bouts of behaviour performed in all three enrichment treatments compared to controls. Each enrichment method also promoted a different suit of foraging behaviours. Hence, rather than choosing one method, the most effective way to increase the diversity of foraging behaviours, while also increasing variation in general activity patterns, is to provide seals with a wide range of foraging scenarios where food is encountered in different ways. PMID:25946412

  12. Insecurity of imperfect quantum bit seal

    International Nuclear Information System (INIS)

    Chau, H.F.

    2006-01-01

    Quantum bit seal is a way to encode a classical bit quantum mechanically so that everyone can obtain non-zero information on the value of the bit. Moreover, such an attempt should have a high chance of being detected by an authorized verifier. Surely, a reader looks for a way to get the maximum amount of information on the sealed bit and at the same time to minimize her chance of being caught. And a verifier picks a sealing scheme that maximizes his chance of detecting any measurement of the sealed bit. Here, I report a strategy that passes all measurement detection procedures at least half of the time for all quantum bit sealing schemes. This strategy also minimizes a reader's chance of being caught under a certain scheme. In this way, I extend the result of Bechmann-Pasquinucci et al. by proving that quantum seal is insecure in the case of imperfect sealed bit recovery

  13. Ultrasonic dip seal maintenance system

    International Nuclear Information System (INIS)

    Poindexter, A.M.; Ricks, H.E.

    1978-01-01

    Disclosed is a system for removing impurities from the surfaces of liquid dip seals and for wetting the metal surfaces of liquid dip seals in nuclear components. The system comprises an ultrasonic transducer that transmits ultrasonic vibrations along an ultrasonic probe to the metal and liquid surfaces of the dip seal thereby loosening and removing those impurities

  14. A model of gas flow with friction in a slotted seal

    Directory of Open Access Journals (Sweden)

    Joachimiak Damian

    2016-09-01

    Full Text Available The paper discusses thermodynamic phenomena accompanying the flow of gas in a slotted seal. The analysis of the gas flow has been described based on an irreversible adiabatic transformation. A model based on the equation of total enthalpy balance has been proposed. The iterative process of the model aims at obtaining such a gas temperature distribution that will fulfill the continuity equation. The model allows for dissipation of the kinetic energy into friction heat by making use of the Blasius equation to determine the friction coefficient. Within the works, experimental research has been performed of the gas flow in a slotted seal of slot height 2 mm. Based on the experimental data, the equation of local friction coefficient was modified with a correction parameter. This parameter was described with the function of pressure ratio to obtain a mass flow of the value from the experiment. The reason for taking up of this problem is the absence of high accuracy models for calculating the gas flow in slotted seals. The proposed model allows an accurate determination of the mass flow in a slotted seal based on the geometry and gas initial and final parameters.

  15. Mammographic compression in Asian women.

    Science.gov (United States)

    Lau, Susie; Abdul Aziz, Yang Faridah; Ng, Kwan Hoong

    2017-01-01

    To investigate: (1) the variability of mammographic compression parameters amongst Asian women; and (2) the effects of reducing compression force on image quality and mean glandular dose (MGD) in Asian women based on phantom study. We retrospectively collected 15818 raw digital mammograms from 3772 Asian women aged 35-80 years who underwent screening or diagnostic mammography between Jan 2012 and Dec 2014 at our center. The mammograms were processed using a volumetric breast density (VBD) measurement software (Volpara) to assess compression force, compression pressure, compressed breast thickness (CBT), breast volume, VBD and MGD against breast contact area. The effects of reducing compression force on image quality and MGD were also evaluated based on measurement obtained from 105 Asian women, as well as using the RMI156 Mammographic Accreditation Phantom and polymethyl methacrylate (PMMA) slabs. Compression force, compression pressure, CBT, breast volume, VBD and MGD correlated significantly with breast contact area (pAsian women. The median compression force should be about 8.1 daN compared to the current 12.0 daN. Decreasing compression force from 12.0 daN to 9.0 daN increased CBT by 3.3±1.4 mm, MGD by 6.2-11.0%, and caused no significant effects on image quality (p>0.05). Force-standardized protocol led to widely variable compression parameters in Asian women. Based on phantom study, it is feasible to reduce compression force up to 32.5% with minimal effects on image quality and MGD.

  16. A simplified time-dependent recovery model as applied to RCP seal LOCAs

    International Nuclear Information System (INIS)

    Kohut, P.; Bozoki, G.; Fitzpatrick, R.

    1991-01-01

    In Westinghouse-designed reactors, the reactor coolant pump (RCP) seals constantly require a modest amount of cooling. This cooling function depends on the service water (SW) system. Upon the loss of the cooling function due to the unavailability of the SW, component cooling water system or electrical power (station blackout), the RCP seals may degrade, resulting in a loss-of-coolant accident (LOCA). Recent studies indicate that the frequency of the loss of SW initiating events is higher than previously thought. This change significantly increases the core damage frequency contribution from RCP seal failure. The most critical/dominant element in the loss of SW events was found to be the SW-induced RCP seal failure. For these potential accident scenarios, there are large uncertainties regarding the actual frequency of RCP seal LOCA, the resulting leakage rate, and time-dependent behavior. The roles of various recovery options based on the time evolution of the seal LOCA have been identified and taken into account in recent NUREG-1150 probabilistic risk assessment PRA analyses. In this paper, a consistent time-dependent recovery model is described that takes into account the effects of various recovery actions based on explicit considerations given to a spectrum of time- and flow-rate dependencies. The model represents a simplified approach but is especially useful when extensive seal leak rate and core uncovery information is unavailable

  17. Reusable tamper-indicating security seal

    International Nuclear Information System (INIS)

    Ryan, M.J.

    1981-01-01

    A reusable tamper-indicating mechanical security seal for use in safeguarding nuclear material has been developed. The high-security seal displays an unpredictable, randomly selected, five-digit code each time it is used. This five digit code serves the same purpose that the serial number does for conventional non-reusable seals - a unique identifier for each use or application. The newly developed reusable seal is completely enclosed within a seamless, tamper-indicating, plastic jacket. The jacket is designed to reveal any attempts to penetrate, section or to chemically remove and replace with a counterfeit for surreptitious purposes

  18. Pool gateway seal

    International Nuclear Information System (INIS)

    Starr, J.A.; Steinert, L.A.

    1983-01-01

    A device for sealing a gateway between interconnectable pools in a nuclear facility comprising a frame supporting a liquid impermeable sheet positioned in a u-shaped gateway between the pools. An inflatable tube carried in a channel in the periphery of the frame and adjoining the gateway provides a seal therebetween when inflated. A restraining arrangement on the bottom edge of the frame is releasably engagable with an adjacent portion of the gateway to restrict the movement of the frame in the u-shaped gateway upon inflation of the tube, thereby enhancing the seal. The impermeable sheet is formed of an elastomer and thus is conformable to a liquid permeable supportive wall upon application of liquid pressure to the side of the sheet opposite the wall

  19. CONFLICTO, VIOLENCIA SOCIOECONÓMICA Y DESPLAZAMIENTO FORZADO EN COLOMBIA

    Directory of Open Access Journals (Sweden)

    Andrés Felipe Mora Cortés

    2013-12-01

    Full Text Available Este artículo introduce el concepto de violencia socioeconómica, que se refiere a mecanismos de regulación de conflictos distributivos y prácticas gubernamentales que eliminan las condiciones base para la reproducción de la vida. Se identifican tres expresiones clave de la violencia socioeconómica: el despojo, la inseguridad económica y la no generación de oportunidades. El artículo insiste en el efecto desproporcionado que dichas expresiones de violencia socioeconómica tienen sobre la población desplazada; también defiende la necesidad de una agenda mínima que erradique la violencia como lógica reguladora de los conflictos distributivos y que sirva de base para la construcción de paz con justicia social en Colombia.

  20. Development and high temperature sealing performance study of double sealing flange

    International Nuclear Information System (INIS)

    Zhang Qinhua; Fu Yuan; Xie Leidong; Li Zhong; Tang Zhongfeng

    2013-01-01

    Background: Flange is an important component used in the connection between pipes or between pipe and equipment. It is widely used in mechanical industry, petrochemical industry and nuclear industry. Ordinary flange could be oxidized oi corroded under high temperature and strong corrosion condition, which leads to flange's failure. Purpose: The aim is to design and validate the double sealing flange which could be used in high temperature and strong corrosion condition stably and supplied as a reliable detachable connection for petrochemical industry and nuclear industry under high temperature and strong corrosion environment. Methods: New flange is designed using flexible graphite spiral wound gaskets and C style metal ring double sealing structure. The unique protection gas design ensures the graphite spiral wound gasket used in high temperature reliably. Test bed is built to verify the stability of the flange. Results: Pressure reducing of graphite spiral wound gasket is only 0.01 MPa at 750℃, 0.7 MPa for 43 h, there is not obvious oxidation phenomenon at the same time. The leakage rate of metal C sealing ring is 11.51×10 -4 atm cc/s, and the metal C ring sealing's performance meets the engineering requirements. Conclusion: The leakage rate of double sealing flange is almost zero under 0.7 MPa at 750℃, which meets the engineering requirements. It avoids oxidizing at high temperature and corroding under strong corrosion condition. (authors)

  1. Hot-compress: A new postdeposition treatment for ZnO-based flexible dye-sensitized solar cells

    Energy Technology Data Exchange (ETDEWEB)

    Haque Choudhury, Mohammad Shamimul, E-mail: shamimul129@gmail.com [Department of Frontier Material, Nagoya Institute of Technology, Gokiso-cho, Showa-ku, Nagoya, Aichi 466-8555 (Japan); Department of Electrical and Electronic Engineering, International Islamic University Chittagong, b154/a, College Road, Chittagong 4203 (Bangladesh); Kishi, Naoki; Soga, Tetsuo [Department of Frontier Material, Nagoya Institute of Technology, Gokiso-cho, Showa-ku, Nagoya, Aichi 466-8555 (Japan)

    2016-08-15

    Highlights: • A new postdeposition treatment named hot-compress is introduced. • Hot-compression gives homogeneous compact layer ZnO photoanode. • I-V and EIS analysis data confirms the efficacy of this method. • Charge transport resistance was reduced by the application of hot-compression. - Abstract: This article introduces a new postdeposition treatment named hot-compress for flexible zinc oxide–base dye-sensitized solar cells. This postdeposition treatment includes the application of compression pressure at an elevated temperature. The optimum compression pressure of 130 Ma at an optimum compression temperature of 70 °C heating gives better photovoltaic performance compared to the conventional cells. The aptness of this method was confirmed by investigating scanning electron microscopy image, X-ray diffraction, current-voltage and electrochemical impedance spectroscopy analysis of the prepared cells. Proper heating during compression lowers the charge transport resistance, longer the electron lifetime of the device. As a result, the overall power conversion efficiency of the device was improved about 45% compared to the conventional room temperature compressed cell.

  2. Rare earth ion controlled crystallization of mica glass-ceramics

    International Nuclear Information System (INIS)

    Garai, Mrinmoy; Karmakar, Basudeb

    2016-01-01

    In understanding the effects of rare earth ions to control the crystallization and microstructure of alkaline boroaluminosilicate system, the CeO_2, Nd_2O_3, Sm_2O_3 and Gd_2O_3 doped K_2O−MgO−B_2O_3−Al_2O_3−SiO_2−F glasses were synthesized by melt-quenching at 1550 °C. Higher density (2.82–3.06 g cm"−"3) and thermal stability (glass phase) is experiential on addition of rare earth content, which also affects in increasing the glass transition temperature (T_g) and crystallization temperature (T_c). Decrease of thermal expansion in glasses with rare earth ion content is maintained by the stabilization of glass matrix owing to their large cationic field strength. A significant change in the non-isothermal DSC thermogram observed at 750–1050 °C is attributed to fluorophlogopite crystallization. Opaque glass-ceramics were prepared from such glasses by single step heat-treatment at 1050 °C; and the predominant crystalline phases are identified as fluorophlogopite mica, KMg_3(AlSi_3O_1_0)F_2 by XRD and EDX analysis. The compact glass-ceramic microstructure by the agglomeration of fluorophlogopite mica crystallites (crystal size ∼ 100–500 nm, FESEM) is achieved in attendance of rare earth ion; and such microstructure controlled the variation of density, thermal expansion and microhardness value. Higher thermal expansion (11.11–14.08 × 10"−"6/K at 50–800 °C and 50–900 °C) of such glass-ceramics approve that these rare earth containing glasses can be useful for high temperature vacuum sealing application with metal or solid electrolyte. The increase of Vickers microhardness (5.27–5.61 GPa) in attendance of rare earth ions is attributed to the compact crystallinity of fluorophlogopite mica glass-ceramic microstructure. - Highlights: • Synthesis of rare earth oxide doped alkaline boroaluminosilicate glasses. • Development of opaque fluorophlogopite mica glass-ceramics by single-step heat treatment. • Nanocrystalline glass

  3. Steam Turbine Flow Path Seals (a Review)

    Science.gov (United States)

    Neuimin, V. M.

    2018-03-01

    Various types of shroud, diaphragm, and end seals preventing idle leak of working steam are installed in the flow paths of steam turbine cylinders for improving their efficiency. Widely known labyrinth seals are most extensively used in the Russian turbine construction industry. The category of labyrinth seals also includes seals with honeycomb inserts. The developers of seals with honeycomb inserts state that the use of such seals makes it possible to achieve certain gain due to smaller leaks of working fluid and more reliable operation of the system under the conditions in which the rotor rotating parts may rub against the stator elements. However, a positive effect can only be achieved if the optimal design parameters of the honeycomb structure are fulfilled with due regard to the specific features of its manufacturing technology and provided that this structure is applied in a goal-seeking manner in the seals of steam and gas turbines and compressors without degrading their vibration stability. Calculated and preliminary assessments made by experts testify that the replacement of conventional labyrinth seals by seals with honeycomb inserts alone, due to which the radial gaps in the shroud seal can be decreased from 1.5 to 0.5 mm, allows the turbine cylinder efficiency to be increased at the initial stage by approximately 1% with the corresponding gain in the turbine set power output. The use of rectangular-cellular seals may result, according to estimates made by their developers, in a further improvement of turbine efficiency by 0.5-1.0%. The labor input required to fabricate such seals is six to eight times smaller than that to fabricate labyrinth seals with honeycomb inserts. Recent years have seen the turbine construction companies of the United States and Germany advertising the use of abradable (sealing) coatings (borrowed from the gas turbine construction technology) in the turbine designs instead of labyrinth seals. The most efficient performance of

  4. File compression and encryption based on LLS and arithmetic coding

    Science.gov (United States)

    Yu, Changzhi; Li, Hengjian; Wang, Xiyu

    2018-03-01

    e propose a file compression model based on arithmetic coding. Firstly, the original symbols, to be encoded, are input to the encoder one by one, we produce a set of chaotic sequences by using the Logistic and sine chaos system(LLS), and the values of this chaotic sequences are randomly modified the Upper and lower limits of current symbols probability. In order to achieve the purpose of encryption, we modify the upper and lower limits of all character probabilities when encoding each symbols. Experimental results show that the proposed model can achieve the purpose of data encryption while achieving almost the same compression efficiency as the arithmetic coding.

  5. Design of Robust AMB Controllers for Rotors Subjected to Varying and Uncertain Seal Forces

    DEFF Research Database (Denmark)

    Lauridsen, Jonas Skjødt; Santos, Ilmar

    2017-01-01

    This paper demonstrates the design and simulation results of model based controllers for AMB systems, subjectedto uncertain and changing dynamic seal forces. Specifically, a turbocharger with a hole-pattern seal mounted acrossthe balance piston is considered. The dynamic forces of the seal, which...... are dependent on the operational conditions,have a significant effect on the overall system dynamics. Furthermore, these forces are considered uncertain.The nominal and the uncertainty representation of the seal model are established using results from conventionalmodelling approaches, i.e. CFD and Bulkflow......, and experimental results. Three controllers are synthesized: I) AnH∞ controller based on nominal plant representation, II) A µ controller, designed to be robust against uncertaintiesin the dynamic seal model and III) a Linear Parameter Varying (LPV) controller, designed to provide a unifiedperformance over a large...

  6. Development of a hermetically sealed brushless DC motor for a J-T cryocooler

    Science.gov (United States)

    Joscelyn, Edwin; Hochler, Irwin; Ferri, Andrew; Rott, Heinz; Soukaris, Ted

    1996-01-01

    This development was sponsored by Ball Aerospace for the Cryogenic On-Orbit LongLife Active Refrigerator (COOLLAR) program. The cryocooler is designed to cool objects to 65 K and operate in space for at least 7 years. The system also imports minimal impact to the spacecraft in terms of vibration and heat. The basic Joule-Thompson cycle involves compressing a working fluid, nitrogen in this case, at near-constant temperature from 17.2 KPa to 6.89 MPa. The nitrogen is then expanded through a Joule-Thompson valve. The pure nitrogen gas must be kept clean; therefore, any contamination from motor organic materials must be eliminated. This requirement drove the design towards sealing of the motor within a titanium housing without sacrificing motor performance. It is estimated that an unsealed motor would have contributed 1.65 g of contaminants, due to the organic insulation and potting materials, over the 7-year life. This paper describes the motor electrical and mechanical design, as well as the sealing difficulties encountered, along with their solutions.

  7. Injection sealing of the TASS tunnel. Progress report

    International Nuclear Information System (INIS)

    Funehag, Johan

    2008-12-01

    SKB's disposal facility is planned to be located approx. 400-500 m deep and the demands of its water tightness will be very high. The plant will be located in relatively fault-free rock with limited discharge and sealing will be carried out by injection. Given the very fine cracks that need to be sealed and the strong desire to use an injection material which generate a leachate with a pH lower than 11, SKB performs studies of silica sol and cement-based mortar with low pH in order to be able to use these in the sealing works. In the sealing project a 100 m long tunnel is constructed, the TASS tunnel at a depth of 450 min at SKB's rock laboratory on Aespoe. This report includes the results obtained until September 2008. At this date the injection stages 1, 2, and half of stage 3 have been done and preparation for Stage 3 is ongoing. The tunnel has reached a length of 55.5 m and the results from leaching measurements exist for stage 2 (Section 10-34 m). Both cement-based mortar with low pH and silica sol has been used, but cement-based mortar has been used only in relatively small scale. The cement-based mortar is developed especially for the repository. Silica sol used a particle size of about 25 nm and accelerator in the form of sodium chloride. The limit for inward leakage in the tunnel is 1 l/min and 60 m tunnel. Groundwater pressure was found to be 3.0-3.5 MPa. Past results obtained from Stage 2 indicate that injection shields fulfil the rate requirement over a 23 meter distance. The control holes drilled in the screens have been used to gradually steer the injection and to demonstrate a direct sealing effect of the screens. A controllable gelation time is necessary for efficient and controllable injection. Used mixing procedure has been proven to work and intended gelation times have been achieved. The two cement-based mortar mixtures for crack injection used in the project are robust and have desirable properties. Design methodology linking borehole distance

  8. Chemical resistance of valve packing and sealing materials to molten nitrate salt

    International Nuclear Information System (INIS)

    Bradshaw, R.W.

    1986-01-01

    Chemical compatibility between a number of compression packings and sealing materials and molten sodium nitrate-potassium nitrate was evaluated at temperatures of 288 0 C (550 0 F), 400 0 C (750 0 F), and 565 0 C (1050 0 F). The types of packing materials tested included graphite, asbestos, PTFE, aramid, glass and ceramic fibers; perfluoroelastomers, and boron nitride. Several materials were chemically resistant to the molten salt at 288 0 C, but the compatibility of packings at 400 0 C and 565 0 C was not adequate. The chemical and physical phenomena affecting compatibility are discussed and recommendations concerning materials selection are made

  9. Medical image compression based on vector quantization with variable block sizes in wavelet domain.

    Science.gov (United States)

    Jiang, Huiyan; Ma, Zhiyuan; Hu, Yang; Yang, Benqiang; Zhang, Libo

    2012-01-01

    An optimized medical image compression algorithm based on wavelet transform and improved vector quantization is introduced. The goal of the proposed method is to maintain the diagnostic-related information of the medical image at a high compression ratio. Wavelet transformation was first applied to the image. For the lowest-frequency subband of wavelet coefficients, a lossless compression method was exploited; for each of the high-frequency subbands, an optimized vector quantization with variable block size was implemented. In the novel vector quantization method, local fractal dimension (LFD) was used to analyze the local complexity of each wavelet coefficients, subband. Then an optimal quadtree method was employed to partition each wavelet coefficients, subband into several sizes of subblocks. After that, a modified K-means approach which is based on energy function was used in the codebook training phase. At last, vector quantization coding was implemented in different types of sub-blocks. In order to verify the effectiveness of the proposed algorithm, JPEG, JPEG2000, and fractal coding approach were chosen as contrast algorithms. Experimental results show that the proposed method can improve the compression performance and can achieve a balance between the compression ratio and the image visual quality.

  10. Water Fastness of Screen Printed Pearl Luster Pigments based on Synthetic and Natural Mica on Polyvinyl Chloride Foil and Rich Mineral Paper

    Directory of Open Access Journals (Sweden)

    Mirica Karlovits

    2013-01-01

    Full Text Available The present study attempts to examine water fastness of screen printed pearl luster pigments based on synthetic and natural mica on polyvinyl chloride foil and Rich Mineral Paper. Three types of pearl luster pigments were used, each different from the other in composition, interference colour and particle size: one pigment based on synthetic mica (Pigment 1 and two pigments based on natural mica (Pigment 2 and Pigment 3. Pearl luster pigments were applied to the printing base (PVC transparent base in 15wt.% concentration and printed by means of screen printing technique. The test of water fastness was made on prints, where the samples were soaked in distilled water for 6 and 12 days. It was established that this water treatment did not have any significant impact on the durability of screen printed pearl luster pigments. The pigments could demonstrate slightly better water fastness after being printed on Rich Mineral Paper.

  11. Sealing ability of hydroxyapatite as a root canal sealer: in vitro study

    Directory of Open Access Journals (Sweden)

    Widowati Witjaksono

    2007-09-01

    Full Text Available Hydroxyapatite (HA is the most thermodynamically synthetic calcium phosphate cement, and has indicated useful as a sealer because can seal a furcation perforation, is shown to be biocompatible and also has potential to promote the healing of bone in endodontic therapy. The objective of this study is to determine the sealing ability of HA produced by School of Engineering, Universiti Sains Malaysia (USM when used as a sealer in root canal obturation, compare with Tubli-seal (Zinc-Oxide base and Sealapax (Calcium Hydroxyde base sealers. Forty five single rooted human anterior teeth were instrumented and randomly divided into three experimental groups of 15 teeth each. All teeth in the experimental groups were obturated with laterally condensed gutta percha technique. Teeth in the first group were sealed using Zinc-Oxide (ZnO based sealer and those of second group using Calcium Hydroxide (CaOH based root canal sealer. Third experimental group was sealed using HA from School of Engineering USM. Teeth were then suspended in 2% methylene blue. After this, teeth were demineralized dehydrated and cleared. Linear dye penetration was determined under magnifying lense with calibrated eye piece. Statistical analyses of the linear dye penetration were performed with Kruskal Wallis test. The intergroup comparison between HA and ZnO groups and CaOH groups were analyzed by Mann-Whitney test. The dye penetration for group which were sealed with HA exhibited the lowest penetration and it showed that there was a statistically significant difference both between HA and ZnO groups and also between HA and CaOH groups (p < 0.001.In conclusion, it was found that value added HA based endodontic material which were produced by USM can be used as a root canal sealing materials when it used in combination with epoxy resin since it leaked comparatively less as compared to ZnO and CaOH sealers. Before reaching a definitive conclusion, this material requires further extensive

  12. Multi-electrode double layer capacitor having single electrolyte seal and aluminum-impregnated carbon cloth electrodes

    Science.gov (United States)

    Farahmandi, C. Joseph; Dispennette, John M.; Blank, Edward; Kolb, Alan C.

    1999-01-19

    A single cell, multi-electrode high performance double layer capacitor includes first and second flat stacks of electrodes adapted to be housed in a closeable two-part capacitor case which includes only a single electrolyte seal. Each electrode stack has a plurality of electrodes connected in parallel, with the electrodes of one stack being interleaved with the electrodes of the other stack to form an interleaved stack, and with the electrodes of each stack being electrically connected to respective capacitor terminals. A porous separator sleeve is inserted over the electrodes of one stack before interleaving to prevent electrical shorts between the electrodes. The electrodes are made by folding a compressible, low resistance, aluminum-impregnated carbon cloth, made from activated carbon fibers, around a current collector foil, with a tab of the foils of each electrode of each stack being connected in parallel and connected to the respective capacitor terminal. The height of the interleaved stack is somewhat greater than the inside height of the closed capacitor case, thereby requiring compression of the interleaved electrode stack when placed inside of the case, and thereby maintaining the interleaved electrode stack under modest constant pressure. The closed capacitor case is filled with an electrolytic solution and sealed. A preferred electrolytic solution is made by dissolving an appropriate salt into acetonitrile (CH.sub.3 CN). In one embodiment, the two parts of the capacitor case are conductive and function as the capacitor terminals.

  13. CEPRAM: Compression for Endurance in PCM RAM

    OpenAIRE

    González Alberquilla, Rodrigo; Castro Rodríguez, Fernando; Piñuel Moreno, Luis; Tirado Fernández, Francisco

    2017-01-01

    We deal with the endurance problem of Phase Change Memories (PCM) by proposing Compression for Endurance in PCM RAM (CEPRAM), a technique to elongate the lifespan of PCM-based main memory through compression. We introduce a total of three compression schemes based on already existent schemes, but targeting compression for PCM-based systems. We do a two-level evaluation. First, we quantify the performance of the compression, in terms of compressed size, bit-flips and how they are affected by e...

  14. SEAL FOR HIGH SPEED CENTRIFUGE

    Science.gov (United States)

    Skarstrom, C.W.

    1957-12-17

    A seal is described for a high speed centrifuge wherein the centrifugal force of rotation acts on the gasket to form a tight seal. The cylindrical rotating bowl of the centrifuge contains a closure member resting on a shoulder in the bowl wall having a lower surface containing bands of gasket material, parallel and adjacent to the cylinder wall. As the centrifuge speed increases, centrifugal force acts on the bands of gasket material forcing them in to a sealing contact against the cylinder wall. This arrangememt forms a simple and effective seal for high speed centrifuges, replacing more costly methods such as welding a closure in place.

  15. Addendum to ''Test Plan: Small-Scale Seal Performance Tests (SSSPT)''

    International Nuclear Information System (INIS)

    Finley, R.E.

    1992-01-01

    This document describes activities that are intended to update the data base of fluid flow measurements made on expansive salt concrete (ESC) seals as part of the Small-Scale Seal Performance Tests (SSSPT). The original plans for the SSSPT experiments are described by Stormont (1985a and 1985b). These seals have previously been tested with brine and gas during the early stages (less than 450 days) after emplacement. The purpose of this Test Plan Addendum is to detail the activities necessary to, update the gas and brine measurements previously performed on the SSSPT Series A and Series B seals and to identify the key personnel responsible for implementing these activities. This addendum describes a limited undertaking and does NOT change the scope of the original test plan

  16. Influence of chest compression artefact on capnogram-based ventilation detection during out-of-hospital cardiopulmonary resuscitation.

    Science.gov (United States)

    Leturiondo, Mikel; Ruiz de Gauna, Sofía; Ruiz, Jesus M; Julio Gutiérrez, J; Leturiondo, Luis A; González-Otero, Digna M; Russell, James K; Zive, Dana; Daya, Mohamud

    2018-03-01

    Capnography has been proposed as a method for monitoring the ventilation rate during cardiopulmonary resuscitation (CPR). A high incidence (above 70%) of capnograms distorted by chest compression induced oscillations has been previously reported in out-of-hospital (OOH) CPR. The aim of the study was to better characterize the chest compression artefact and to evaluate its influence on the performance of a capnogram-based ventilation detector during OOH CPR. Data from the MRx monitor-defibrillator were extracted from OOH cardiac arrest episodes. For each episode, presence of chest compression artefact was annotated in the capnogram. Concurrent compression depth and transthoracic impedance signals were used to identify chest compressions and to annotate ventilations, respectively. We designed a capnogram-based ventilation detection algorithm and tested its performance with clean and distorted episodes. Data were collected from 232 episodes comprising 52 654 ventilations, with a mean (±SD) of 227 (±118) per episode. Overall, 42% of the capnograms were distorted. Presence of chest compression artefact degraded algorithm performance in terms of ventilation detection, estimation of ventilation rate, and the ability to detect hyperventilation. Capnogram-based ventilation detection during CPR using our algorithm was compromised by the presence of chest compression artefact. In particular, artefact spanning from the plateau to the baseline strongly degraded ventilation detection, and caused a high number of false hyperventilation alarms. Further research is needed to reduce the impact of chest compression artefact on capnographic ventilation monitoring. Copyright © 2017 Elsevier B.V. All rights reserved.

  17. Compilation of current literature on seals, closures, and leakage for radioactive material packagings

    International Nuclear Information System (INIS)

    Warrant, M.M.; Ottinger, C.A.

    1989-01-01

    This report presents an overview of the features that affect the sealing capability of radioactive material packagings currently certified by the US Nuclear Regulatory Commission. The report is based on a review of current literature on seals, closures, and leakage for radioactive material packagings. Federal regulations that relate to the sealing capability of radioactive material packagings, as well as basic equations for leakage calculations and some of the available leakage test procedures are presented. The factors which affect the sealing capability of a closure, including the properties of the sealing surfaces, the gasket material, the closure method and the contents are discussed in qualitative terms. Information on the general properties of both elastomer and metal gasket materials and some specific designs are presented. A summary of the seal material, closure method, and leakage tests for currently certified packagings with large diameter seals is provided. 18 figs., 9 tabs

  18. Service life evaluation of non-metallic containment seals

    International Nuclear Information System (INIS)

    Pringle, T.G.

    1994-01-01

    A Service Life Evaluation Program (SLEP) was successfully completed for expansion joint seals used in the pressure relief duct of Pickering NGS, an eight unit CANDU station. These seals are part of the containment boundary, are difficult to replace and then only during station outages which are scheduled at ten year intervals. The SLEP, consisting of an accelerated aging program and a qualification test, was undertaken to determine the service life of the seals such that they would be capable of remaining functional following a combination of service life, a design basis accident and a subsequent seismic event. The Arrhenius model of aging was used for the accelerated aging program. Samples of seal material were subjected to oven aging at five temperatures, 150, 160, 170, 180 and 190 deg C. Tensile properties and hardness were measured at various aging times and Arrhenius plots constructed. Based on changes in elongation, activation energies of 1.2 eV and 1.1 eV were calculated for the reinforcing fabric and the silicone cover rubber, respectively. Hardness measurements were also taken but as expected, no precise quantitative aging relationship could be determined from material hardness. For the qualification test a representative length of seal was installed and field-spliced in a test frame built to simulate the installed configuration of the seal. It then underwent accelerated aging equivalent to the service life, followed by LOCA irradiation exposure to LOCA conditions of humidity, temperature and pressure and a design-basis seismic event. Finally, a pressure test to approximately five times design pressure was successfully performed to demonstrate the remaining margin of safety. Periodic air leakage tests indicated no deterioration in sealing performance and no physical deterioration was apparent. (author). 11 refs., 2 tabs., 8 figs

  19. Fabrication of self-enclosed nanochannels based on capillary-pressure balance mechanism

    Science.gov (United States)

    Kou, Yu; Sang, Aixia; Li, Xin; Wang, Xudi

    2017-10-01

    Polymer-based micro/nano fluidic devices are becoming increasingly important to biological applications and fluidic control. In this paper, we propose a self-enclosure method for the fabrication of large-area nanochannels without external force by using a capillary-pressure balance mechanism. The melt polymer coated on the nanogrooves fills into the trenches inevitably and the air in the trenches is not excluded but compressed, which leads to an equilibrium state between pressure of the trapped air and capillary force of melt polymer eventually, resulting in the channels’ formation. A pressure balance model was proposed to elucidate the unique self-sealing phenomenon and the criteria for the design and construction of sealed channels was discussed. According to the bonding mechanism investigated using the volume of fluid (VOF) simulation and experiments, we can control the dimension of sealed channels by varying the baking condition. This fabrication technique has great potential for low-cost and mass production of polymeric-based micro/nano fluidic devices.

  20. Critical element development of double seal door for tritium containment

    International Nuclear Information System (INIS)

    Kanamori, Naokazu; Kakudate, Satoshi; Oka, Kiyoshi; Nakahira, Masataka; Taguchi, Kou; Obara, Kenjiro; Tada, Eisuke; Shibanuma, Kiyoshi; Seki, Masahiro

    1994-08-01

    In fusion experimental reactors, the in-vessel components such as blanket are activated due to D-T operation and they have to be assembled and replaced by remote operation through port penetration of plasma vacuum vessel. A double seal door is inevitably required at an interface between vacuum vessel port and maintenance cask in order to avoid the dispersion of tritium and activated dust during in-vessel component handling. The double seal door should have two open/close doors with four seal surfaces so as to keep leak tightness both of the vacuum vessel and the maintenance cask when doors closed, and to provide access space for handling in-vessel components when doors opened. A prototype compact double seal door with an attractive kinematics of parabolic trajectory has been proposed so as to minimize dead space for the door open/close operation, compared with ordinary slide or hinge type door. Based on this design concept, a sub-scaled model of double seal door with trapezoidal cross-section of around 0.2 m 2 has been fabricated. Through the preliminary experiments such as open/close performance, the double seal door mechanism with parabolic trajectory has been successfully demonstrated. As for leak tightness, seal characteristics of a polyimide ring irradiated up to 10 MGy have been measured. (author)

  1. A removable optical sealing system for application to international safeguards

    International Nuclear Information System (INIS)

    Martin, R.E.

    1985-06-01

    A removable, optically verifiable sealing system for CANDU spent fuel storage facilities has been developed. The seal is based on the use of unique crystal patterns formed in a pure metal identity/integrity element and has been designed for easy installation and removal using simple tooling. Since the seal is optically verified, a wide range of commercial instruments, including those in use by the IAEA, can be used to verify it. Futhermore, optical verification allows the level of scrutiny to be matched with the degree of confidence required to be confident that spent fuel has not been diverted

  2. Miniature magnetic fluid seal working in liquid environments

    Energy Technology Data Exchange (ETDEWEB)

    Mitamura, Yoshinori, E-mail: ymitamura@par.odn.ne.jp [Graduate School of Information Science and Technology, Hokkaido University, Sapporo 060-0814 (Japan); Durst, Christopher A., E-mail: chris@procyrion.com [Procyrion, Inc., Houston, TX 77027 (United States)

    2017-06-01

    This study was carried out to develop a miniature magnetic fluid (MF) seal working in a liquid environment. The miniature MF seal is intended for use in a catheter blood pump. The requirements for the MF seal included a size of less than Ø4×4.5 mm, shaft diameter of 1 mm, sealing pressure of 200 mmHg, shaft speed of up to 40000 rpm, and life of one month. The miniature MF seal was composed of an NdFeB magnet (Ø4×Ø2×1) sandwiched between two pole pieces (Ø4×Ø1.1×0.5). A shield (Ø4×Ø1.2×1.5) was placed on the pole piece facing the liquid to minimize the influence of pump flow on the MF. The seal was installed on a Ø1 shaft. A seal was formed by injecting MF (Ms: 47.8 kA/m and η: 0.5 Pa·sec) into the gap between the pole pieces and the shaft. Total volume of the MF seal was 44 μL. A sealing pressure of 370 mmHg was obtained at motor speeds of 0-40,000 rpm. The seal remained perfect for 10 days in saline under the condition of a pump flow of 1.5 L/min (The test was terminated in accordance with plans). The seal remained intact after ethylene oxide sterilization during which the seal was exposed to high pressures. In conclusion, the newly developed MF seal will be useful for a catheter pump. - Highlights: • A miniature magnetic fluid seal working in a liquid environment was developed. • The seal can be installed on Ø1 mm shaft and can seal against 370 mmHg at 40000 rpm. • The magnetic fluid seal will be useful for a catheter blood pump.

  3. Design analysis of a self-acting spiral-groove ring seal for counter-rotating shafts. [o ring seals

    Science.gov (United States)

    Dirusso, E.

    1983-01-01

    A self-acting spiral groove inter-shaft ring seal of nominal 16.33 cm (6.43 in.) diameter for sealing fan bleed air between counter rotating shafts in advanced turbofan engines was analyzed. The analysis focused on the lift force characteristics of the spiral grooves. A NASA Lewis developed computer program for predicting the performance of gas lubricated face seals was used to optimize the spiral groove geometry to produce maximum lift force. Load capacity curves (lift force as function of film thickness) were generated for four advanced turbofan engine operating conditions at relative seal speeds ranging from 17,850 to 29,800 rpm, sealed air pressures from 6 to 42 N/sq cm (9 to 60 psi) absolute and temperatures from 95 to 327 C (203 to 620 F). The relative seal sliding speed range was 152 to 255 m/sec (500 to 836 ft/sec). The analysis showed that the spiral grooves are capable of producing sufficient lift force such that the ring seal will operate in a noncontacting mode over the operating range of typical advanced turbofan engines.

  4. A blended pressure/density based method for the computation of incompressible and compressible flows

    International Nuclear Information System (INIS)

    Rossow, C.-C.

    2003-01-01

    An alternative method to low speed preconditioning for the computation of nearly incompressible flows with compressible methods is developed. For this approach the leading terms of the flux difference splitting (FDS) approximate Riemann solver are analyzed in the incompressible limit. In combination with the requirement of the velocity field to be divergence-free, an elliptic equation to solve for a pressure correction to enforce the divergence-free velocity field on the discrete level is derived. The pressure correction equation established is shown to be equivalent to classical methods for incompressible flows. In order to allow the computation of flows at all speeds, a blending technique for the transition from the incompressible, pressure based formulation to the compressible, density based formulation is established. It is found necessary to use preconditioning with this blending technique to account for a remaining 'compressible' contribution in the incompressible limit, and a suitable matrix directly applicable to conservative residuals is derived. Thus, a coherent framework is established to cover the discretization of both incompressible and compressible flows. Compared with standard preconditioning techniques, the blended pressure/density based approach showed improved robustness for high lift flows close to separation

  5. Geothermally Coupled Well-Based Compressed Air Energy Storage

    Energy Technology Data Exchange (ETDEWEB)

    Davidson, C L [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Bearden, Mark D [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Horner, Jacob A [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Appriou, Delphine [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); McGrail, B Peter [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2015-12-01

    . This project assessed the technical and economic feasibility of implementing geothermally coupled well-based CAES for grid-scale energy storage. Based on an evaluation of design specifications for a range of casing grades common in U.S. oil and gas fields, a 5-MW CAES project could be supported by twenty to twenty-five 5,000-foot, 7-inch wells using lower-grade casing, and as few as eight such wells for higher-end casing grades. Using this information, along with data on geothermal resources, well density, and potential future markets for energy storage systems, The Geysers geothermal field was selected to parameterize a case study to evaluate the potential match between the proven geothermal resource present at The Geysers and the field’s existing well infrastructure. Based on calculated wellbore compressed air mass, the study shows that a single average geothermal production well could provide enough geothermal energy to support a 15.4-MW (gross) power generation facility using 34 to 35 geothermal wells repurposed for compressed air storage, resulting in a simplified levelized cost of electricity (sLCOE) estimated at 11.2 ¢/kWh (Table S.1). Accounting for the power loss to the geothermal power project associated with diverting geothermal resources for air heating results in a net 2-MW decrease in generation capacity, increasing the CAES project’s sLCOE by 1.8 ¢/kWh.

  6. Geothermally Coupled Well-Based Compressed Air Energy Storage

    Energy Technology Data Exchange (ETDEWEB)

    Davidson, Casie L. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Bearden, Mark D. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Horner, Jacob A. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Cabe, James E. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Appriou, Delphine [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); McGrail, B. Peter [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2015-12-20

    . This project assessed the technical and economic feasibility of implementing geothermally coupled well-based CAES for grid-scale energy storage. Based on an evaluation of design specifications for a range of casing grades common in U.S. oil and gas fields, a 5-MW CAES project could be supported by twenty to twenty-five 5,000-foot, 7-inch wells using lower-grade casing, and as few as eight such wells for higher-end casing grades. Using this information, along with data on geothermal resources, well density, and potential future markets for energy storage systems, The Geysers geothermal field was selected to parameterize a case study to evaluate the potential match between the proven geothermal resource present at The Geysers and the field’s existing well infrastructure. Based on calculated wellbore compressed air mass, the study shows that a single average geothermal production well could provide enough geothermal energy to support a 15.4-MW (gross) power generation facility using 34 to 35 geothermal wells repurposed for compressed air storage, resulting in a simplified levelized cost of electricity (sLCOE) estimated at 11.2 ¢/kWh (Table S.1). Accounting for the power loss to the geothermal power project associated with diverting geothermal resources for air heating results in a net 2-MW decrease in generation capacity, increasing the CAES project’s sLCOE by 1.8 ¢/kWh.

  7. Chloride transport under compressive load in bacteria-based self-healing concrete

    NARCIS (Netherlands)

    Binti Md Yunus, B.; Schlangen, E.; Jonkers, H.M.

    2015-01-01

    An experiment was carried out in this study to investigate the effect of compressive load on chloride penetration in self-healing concrete containing bacterial-based healing agent. Bacteria-based healing agent with the fraction of 2 mm – 4 mm of particles sizes were used in this contribution. ESEM

  8. Seal Apparatus and Methods to Manufacture Thereof

    Science.gov (United States)

    Richard, James A. (Inventor)

    2013-01-01

    In some implementations, apparatus and methods are provided through which a dynamic cryogenic seal is manufactured. In some implementations, the seal includes a retainer and a spring-seal assembly, the assembly being comprised of a main spring housing and fluorine-containing polymer seals. In some implementations, either a radial seal, or an axial (or "piston seal") is provided. In some implementations, methods of manufacturing the dynamic cryogenic seal are also provided. In some implementations, the methods include assembling the components while either heated or cooled, taking advantage of thermal expansion and contraction, such that there is a strong interference fit between the components at room temperature. In some implementations, this process ensures that the weaker fluorine-containing polymer seal is forced to expand and contract with the stronger retainer and spring and is under constant preload. In some implementations, the fluorine-containing polymer is therefore fluidized and retained, and can not lift off.

  9. A dynamic analysis of rotary combustion engine seals

    Science.gov (United States)

    Knoll, J.; Vilmann, C. R.; Schock, H. J.; Stumpf, R. P.

    1984-01-01

    Real time work cell pressures are incorporated into a dynamic analysis of the gas sealing grid in Rotary Combustion Engines. The analysis which utilizes only first principal concepts accounts for apex seal separation from the crochoidal bore, apex seal shifting between the sides of its restraining channel, and apex seal rotation within the restraining channel. The results predict that apex seals do separate from the trochoidal bore and shift between the sides of their channels. The results also show that these two motions are regularly initiated by a seal rotation. The predicted motion of the apex seals compares favorably with experimental results. Frictional losses associated with the sealing grid are also calculated and compare well with measurements obtained in a similar engine. A comparison of frictional losses when using steel and carbon apex seals has also been made as well as friction losses for single and dual side sealing.

  10. Mechanical seal having a double-tier mating ring

    Science.gov (United States)

    Khonsari, Michael M.; Somanchi, Anoop K.

    2005-09-13

    An apparatus and method to enhance the overall performance of mechanical seals in one of the following ways: by reducing seal face wear, by reducing the contact surface temperature, or by increasing the life span of mechanical seals. The apparatus is a mechanical seal (e.g., single mechanical seals, double mechanical seals, tandem mechanical seals, bellows, pusher mechanical seals, and all types of rotating and reciprocating machines) comprising a rotating ring and a double-tier mating ring. In a preferred embodiment, the double-tier mating ring comprises a first and a second stationary ring that together form an agitation-inducing, guided flow channel to allow for the removal of heat generated at the seal face of the mating ring by channeling a coolant entering the mating ring to a position adjacent to and in close proximity with the interior surface area of the seal face of the mating ring.

  11. A joint image encryption and watermarking algorithm based on compressive sensing and chaotic map

    International Nuclear Information System (INIS)

    Xiao Di; Cai Hong-Kun; Zheng Hong-Ying

    2015-01-01

    In this paper, a compressive sensing (CS) and chaotic map-based joint image encryption and watermarking algorithm is proposed. The transform domain coefficients of the original image are scrambled by Arnold map firstly. Then the watermark is adhered to the scrambled data. By compressive sensing, a set of watermarked measurements is obtained as the watermarked cipher image. In this algorithm, watermark embedding and data compression can be performed without knowing the original image; similarly, watermark extraction will not interfere with decryption. Due to the characteristics of CS, this algorithm features compressible cipher image size, flexible watermark capacity, and lossless watermark extraction from the compressed cipher image as well as robustness against packet loss. Simulation results and analyses show that the algorithm achieves good performance in the sense of security, watermark capacity, extraction accuracy, reconstruction, robustness, etc. (paper)

  12. Development of the seal for nuclear material

    International Nuclear Information System (INIS)

    Lu Feng; Lu Zhao; Zhao Yonggang; Zhang Qixin; Xiao Xuefu

    2000-01-01

    Two kinds of double cap metallic seal and an adhesive seal are developed for the purpose of the accounting for and control of nuclear material. Two kinds of double cap metallic seal are made of stainless steel and copper, respectively and the self-locked technique is used. The number and the random pattern are carved out side and in side of a cap, respectively, for the seal. The random pattern carved inside of a cap for seal is taken a picture using numeral camera and memorized in computer. Special software is developed for verification of the random pattern memorized in computer. The adhesive seal is made of special adhesive paper for purpose of security, and a special pattern guarded against falsification is printed on seal paper using ultraviolet fluorescent light technique

  13. Glass-ceramic composition for hermetic seals

    International Nuclear Information System (INIS)

    Ballard, C.P. Jr.

    1979-01-01

    The invention relates to a glass-ceramic composition having a high fracture strength adaptable for hermetically sealing to chromium bearing iron or nickel base alloys at temperatures of between about 950 0 C to about 1100 0 C to form a hermetically sealed insulator body, comprising from about 55 to about 65 weight percent SiO 2 , from about 0 to about 5 weight percent Al 2 O 3 , from about 6 to about 11 weight % Li 2 O, from about 25 to about 32 weight percent BaO, from about 0.5 to about 1.0 weight percent CoO and from about 1.5 to about 3.5 weight percent P 2 O 5

  14. Innovation to reality for improved pump seal performance

    International Nuclear Information System (INIS)

    Wong, W.; Eyvindson, A.; Rhodes, D.B.

    2003-01-01

    'Full-Text:' The nuclear industry requires reliable pump seals. Extended operating conditions for aging plants (i.e., low pressure starts, pressure and temperature transients) and increasing demands from new plants (larger sizes, higher speeds) are pushing the operating envelope for seals. This means that many seals that were previously considered adequate are now requiring increased attention and care. Operating utilities have taken different approaches to addressing their existing, or emerging, seal problems. Primary concerns include maintenance practices, seal design, and monitoring capabilities, as well as operating conditions, transients, pump and motor design. Success in this area requires ongoing dialogue among the station operators, pump manufacturers and seal designers. Regardless of the design, the basic requirement in CANDU is a reliable seal lifetime exceeding 5 years. This paper describes AECL's efforts to meet this requirement through an ongoing program of research and development in seal technology. Current work includes rigorous testing and evaluation of new seal materials and coatings to maximize seal stability and minimize friction and wear (i.e., pressure/temperature transients produce unpredictable shaft movement that can significantly alter face deflections affecting leak rates and seal stability, and sometimes cause the seal to hang-up and de-stage). Also required is a practical method for on-line monitoring of the condition of the seal, whether it is newly installed or after several years of reliable performance. This provides crucial information for inventory, maintenance and outage planning. While new concepts may look good on paper, it is only after they have been demonstrated under fully representative station operating conditions that they can truly be considered ready for field use. AECL CAN-seals lead the nuclear industry in reliability and seal life. They effectively save operators millions of dollars in outage time and person

  15. Edge-based compression of cartoon-like images with homogeneous diffusion

    DEFF Research Database (Denmark)

    Mainberger, Markus; Bruhn, Andrés; Weickert, Joachim

    2011-01-01

    Edges provide semantically important image features. In this paper a lossy compression method for cartoon-like images is presented, which is based on edge information. Edges together with some adjacent grey/colour values are extracted and encoded using a classical edge detector, binary compressio...

  16. PREDICTION OF LEAKAGE FLOW AND ROTORDYNAMIC CHARACTERISTICS FOR AN ECCENTRIC LABYRINTH GAS SEAL

    Directory of Open Access Journals (Sweden)

    MOHAMED KAMOUNI

    2017-11-01

    Full Text Available Labyrinth seals are key elements to limit leakage flow between rotating and stationary parts of turbo machines. However, these seals can modify the rotordynamic stability of machines. Thus, accurate predictions of static and dynamic behaviour for labyrinth seals are very important to optimize efficiency and operating conditions of rotating machines using this kind of seals. The present work contributes by a numerical model based on CFD computation to predict leakage flow and rotordynamic coefficients for a short eccentric labyrinth seal with four teeth fixed on the rotor. The developed model accuracy has been validated on experimental measurements of the pressure distribution along and around the seal which drops from 110770 Pa at the seal inlet to 103300 Pa at the seal outlet. A parametric study has been conducted to show the effect of pressure ratio and inlet swirl ratio on leakage flow and rotordynamic coefficients of the seal. In this study, the outlet pressure is kept constant but the inlet/outlet pressure ratio varies from 1.072 to 8 while three inlet swirl ratios (0, 0.5 and 1 are considered. Obtained results of this work are presented to help designers and industrials optimizing operating conditions and improving performances of this kind of seals.

  17. Sealing materials for solid oxide fuel cells

    Energy Technology Data Exchange (ETDEWEB)

    Larsen, P.H.

    1999-02-01

    A major obstacle in the achievement of high electrical efficiency for planar solid oxide fuel cell stacks (SOFC) is the need for long term stable seals at the operational temperature between 850 and 1000 deg. C. In the present work the formation and properties of sealing materials for SOFC stacks that fulfil the necessary requirements were investigated. The work comprises analysis of sealing material properties independently, in simple systems as well as tests in real SOFC stacks. The analysed sealing materials were based on pure glasses or glass-ceramic composites having B{sub 2}O{sub 3}, P{sub 2}O{sub 5} or siO{sub 2} as glass formers, and the following four glass systems were investigated: MgO/caO/Cr{sub 2}O{sub 3}-Al{sub 2}O{sub 3}B{sub 2}O{sub 3}-P{sub 2}O{sub 5}, MgO-Al{sub 2}O{sub 3}-P{sub 2}O{sub 5}, MgO-Al{sub 2}O{sub 3}-P{sub 2}O{sub 5}-SiO{sub 2} and BaO/Na{sub 2}O-Al{sub 2}O{sub 3}-SiO{sub 2}. (au) 32 tabs., 106 ills., 107 refs.

  18. Innovative Seals for Solid Oxide Fuel Cells (SOFC)

    Energy Technology Data Exchange (ETDEWEB)

    Singh, Raj

    2008-06-30

    A functioning SOFC requires different type of seals such as metal-metal, metal-ceramic, and ceramic-ceramic. These seals must function at high temperatures between 600--900{sup o}C and in oxidizing and reducing environments of the fuels and air. Among the different type of seals, the metal-metal seals can be readily fabricated using metal joining, soldering, and brazing techniques. However, the metal-ceramic and ceramic-ceramic seals require significant research and development because the brittle nature of ceramics/glasses can lead to fracture and loss of seal integrity and functionality. Consequently, any seals involving ceramics/glasses require a significant attention and technology development for reliable SOFC operation. This final report is prepared to describe the progress made in the program on the needs, approaches, and performance of high temperature seals for SOFC. In particular, a new concept of self-healing glass seals is pursued for making seals between metal-ceramic material combinations, including some with a significant expansion mismatch.

  19. Adaptive bit plane quadtree-based block truncation coding for image compression

    Science.gov (United States)

    Li, Shenda; Wang, Jin; Zhu, Qing

    2018-04-01

    Block truncation coding (BTC) is a fast image compression technique applied in spatial domain. Traditional BTC and its variants mainly focus on reducing computational complexity for low bit rate compression, at the cost of lower quality of decoded images, especially for images with rich texture. To solve this problem, in this paper, a quadtree-based block truncation coding algorithm combined with adaptive bit plane transmission is proposed. First, the direction of edge in each block is detected using Sobel operator. For the block with minimal size, adaptive bit plane is utilized to optimize the BTC, which depends on its MSE loss encoded by absolute moment block truncation coding (AMBTC). Extensive experimental results show that our method gains 0.85 dB PSNR on average compare to some other state-of-the-art BTC variants. So it is desirable for real time image compression applications.

  20. 21 CFR 864.9750 - Heat-sealing device.

    Science.gov (United States)

    2010-04-01

    ... and Blood Products § 864.9750 Heat-sealing device. (a) Identification. A heat-sealing device is a device intended for medical purposes that uses heat to seal plastic bags containing blood or blood... 21 Food and Drugs 8 2010-04-01 2010-04-01 false Heat-sealing device. 864.9750 Section 864.9750...

  1. Refurbishing the seals of the H2S compressors in the isotopic exchange installations at the Heavy Water Reprocessing Plant. Technical solutions for replacing liquid seals by dry seals

    International Nuclear Information System (INIS)

    Panait; Adrian; Serban, Viorel; Androne, Marian; Florea, Ioana; Ciocan, George; State, Elena

    2004-01-01

    An analysis of the present sealing system in the H 2 S compressors showed that the risk of accidental hydrogen sulfide escape into the atmosphere is high in case of a seal oil pressure loss. At the same time there exist drawbacks occurring even in normal regime of functioning among which one can mention: - relatively high losses of oil occur, part of the oil being carried away by the compressors and released into the isotopic exchange columns where the water counter current flow produces a foaming that reduces the column processing capacity; - part of the sealing oil leaks reaches the final product, the heavy water, where from it must be removed by chemical procedures; - the installations adjacent to the sealing system are relatively sophisticated and require relatively high expenses for exploitation and maintenance. The classical sealing systems using sealing rings, sleeves, labyrinths, etc, cannot be used since their safe working range is exceeded due to either driving shaft rotational speed, or to the increase of its diameter, or else to an increase of the speed of motion of moving parts relative to the fix parts. The sealing systems with magnetic liquids are rather sophisticated and expensive while in case of electric supply loss they are completely unsafe, because their sealing capacity vanishes. The materials used for sealing gaskets limit their application only to the cases when the relative motion of the moving pieces is low or vanishing what happens only at shut down or failure situations. To prevent these drawbacks of the present seal system in the H 2 S compressors of the isotopic exchange columns and having in view the limitations of the currently used sealing systems a new system of sealing was conceived and designed on the basis of the patent titled 'Sealing Installation and Procedure' recorded by OSIM under No. A/0315/10.04.2003. The new system can be built as a single or double stage each of them having in turn a dynamic and a static sub-stage. The

  2. Wavelet transform and Huffman coding based electrocardiogram compression algorithm: Application to telecardiology

    International Nuclear Information System (INIS)

    Chouakri, S A; Djaafri, O; Taleb-Ahmed, A

    2013-01-01

    We present in this work an algorithm for electrocardiogram (ECG) signal compression aimed to its transmission via telecommunication channel. Basically, the proposed ECG compression algorithm is articulated on the use of wavelet transform, leading to low/high frequency components separation, high order statistics based thresholding, using level adjusted kurtosis value, to denoise the ECG signal, and next a linear predictive coding filter is applied to the wavelet coefficients producing a lower variance signal. This latter one will be coded using the Huffman encoding yielding an optimal coding length in terms of average value of bits per sample. At the receiver end point, with the assumption of an ideal communication channel, the inverse processes are carried out namely the Huffman decoding, inverse linear predictive coding filter and inverse discrete wavelet transform leading to the estimated version of the ECG signal. The proposed ECG compression algorithm is tested upon a set of ECG records extracted from the MIT-BIH Arrhythmia Data Base including different cardiac anomalies as well as the normal ECG signal. The obtained results are evaluated in terms of compression ratio and mean square error which are, respectively, around 1:8 and 7%. Besides the numerical evaluation, the visual perception demonstrates the high quality of ECG signal restitution where the different ECG waves are recovered correctly

  3. Sealing considerations for repository shafts in bedded and dome salt

    International Nuclear Information System (INIS)

    1981-12-01

    The report reviews the geologic and hydrologic data base for penetration seal designs referenced to the Los Medanos bedded salt site in New Mexico and to four candidate salt domes in the Gulf Interior. Experience with existing shafts highlights the importance, for shaft decommissioning as well as operation, of achieving an adequate seal at and immediately below the top of salt. Possible construction procedures for repository shafts are reviewed, noting advantages and disadvantages with respect to repository sealing. At this stage, there does not appear to be a clear preference for excavation by drill and blast or by drilling. If conventional drill and blast methods are used, it may be necessary to grout in permeable zones above the salt. An important consideration with respect to sealing is that grouting operations (or freezing should it be used) should not establish connections between the top of salt and water-bearing zones higher in the stratigraphic section. Generally, it is concluded that Los Medanos and the dome salt sites are favorable candidate repository sites from the point of view of sealing

  4. Identification of Coupled Map Lattice Based on Compressed Sensing

    Directory of Open Access Journals (Sweden)

    Dong Xie

    2016-01-01

    Full Text Available A novel approach for the parameter identification of coupled map lattice (CML based on compressed sensing is presented in this paper. We establish a meaningful connection between these two seemingly unrelated study topics and identify the weighted parameters using the relevant recovery algorithms in compressed sensing. Specifically, we first transform the parameter identification problem of CML into the sparse recovery problem of underdetermined linear system. In fact, compressed sensing provides a feasible method to solve underdetermined linear system if the sensing matrix satisfies some suitable conditions, such as restricted isometry property (RIP and mutual coherence. Then we give a low bound on the mutual coherence of the coefficient matrix generated by the observed values of CML and also prove that it satisfies the RIP from a theoretical point of view. If the weighted vector of each element is sparse in the CML system, our proposed approach can recover all the weighted parameters using only about M samplings, which is far less than the number of the lattice elements N. Another important and significant advantage is that if the observed data are contaminated with some types of noises, our approach is still effective. In the simulations, we mainly show the effects of coupling parameter and noise on the recovery rate.

  5. Improved cryogenic shaft seals

    Science.gov (United States)

    Gillon, W. A., Jr.; Tellier, G. F.

    1976-01-01

    Seals are designed for use with liquid propellant ball valves at temperatures ranging from -400 F to 130 F and 8,000 psig. Seals are capable of sustaining 90 degree rotation, with substantial amount of lateral and axial play, caused by large pressure loads and differential thermal contraction.

  6. Face-Sealing Butterfly Valve

    Science.gov (United States)

    Tervo, John N.

    1992-01-01

    Valve plate made to translate as well as rotate. Valve opened and closed by turning shaft and lever. Interactions among lever, spring, valve plate, and face seal cause plate to undergo combination of translation and rotation so valve plate clears seal during parts of opening and closing motions.

  7. Adaptive Binary Arithmetic Coder-Based Image Feature and Segmentation in the Compressed Domain

    Directory of Open Access Journals (Sweden)

    Hsi-Chin Hsin

    2012-01-01

    Full Text Available Image compression is necessary in various applications, especially for efficient transmission over a band-limited channel. It is thus desirable to be able to segment an image in the compressed domain directly such that the burden of decompressing computation can be avoided. Motivated by the adaptive binary arithmetic coder (MQ coder of JPEG2000, we propose an efficient scheme to segment the feature vectors that are extracted from the code stream of an image. We modify the Compression-based Texture Merging (CTM algorithm to alleviate the influence of overmerging problem by making use of the rate distortion information. Experimental results show that the MQ coder-based image segmentation is preferable in terms of the boundary displacement error (BDE measure. It has the advantage of saving computational cost as the segmentation results even at low rates of bits per pixel (bpp are satisfactory.

  8. Hydrological balance and water transport processes of partially sealed soils

    Science.gov (United States)

    Timm, Anne; Wessolek, Gerd

    2017-04-01

    With increased urbanisation, soil sealing and its drastic effects on hydrological processes have received a lot of attention. Based on safety concerns, there has been a clear focus on urban drainage and prevention of urban floods caused by storm water events. For this reason, any kind of sealing is often seen as impermeable runoff generator that prevents infiltration and evaporation. While many hydrological models, especially storm water models, have been developed, there are only a handful of empirical studies actually measuring the hydrological balance of (partially) sealed surfaces. These challenge the general assumption of negligible infiltration and evaporation and show that these processes take place even for severe sealing such as asphalt. Depending on the material, infiltration from partially sealed surfaces can be equal to that of vegetated ones. Therefore, more detailed knowledge is needed to improve our understanding and models. In Berlin, two partially sealed weighable lysimeters were equipped with multiple temperature and soil moisture sensors in order to study their hydrological balance, as well as water and heat transport processes within the soil profile. This combination of methods affirms previous observations and offers new insights into altered hydrological processes of partially sealed surfaces at a small temporal scale. It could be verified that not all precipitation is transformed into runoff. Even for a relatively high sealing degree of concrete slabs with narrow seams, evaporation and infiltration may exceed runoff. Due to the lack of plant roots, the hydrological balance is mostly governed by precipitation events and evaporation generally occurs directly after rainfall. However, both surfaces allow for upward water transport from the upper underlying soil layers, sometimes resulting in relatively low evaporation rates on days without precipitation. The individual response of the surfaces differs considerably, which illustrates how

  9. Mechanical properties of tannin-based rigid foams undergoing compression

    Energy Technology Data Exchange (ETDEWEB)

    Celzard, A., E-mail: Alain.Celzard@enstib.uhp-nancy.fr [Institut Jean Lamour - UMR CNRS 7198, CNRS - Nancy-Universite - UPV-Metz, Departement Chimie et Physique des Solides et des Surfaces, ENSTIB, 27 rue du Merle Blanc, BP 1041, 88051 Epinal cedex 9 (France); Zhao, W. [Institut Jean Lamour - UMR CNRS 7198, CNRS - Nancy-Universite - UPV-Metz, Departement Chimie et Physique des Solides et des Surfaces, ENSTIB, 27 rue du Merle Blanc, BP 1041, 88051 Epinal cedex 9 (France); Pizzi, A. [ENSTIB-LERMAB, Nancy-University, 27 rue du Merle Blanc, BP 1041, 88051 Epinal cedex 9 (France); Fierro, V. [Institut Jean Lamour - UMR CNRS 7198, CNRS - Nancy-Universite - UPV-Metz, Departement Chimie et Physique des Solides et des Surfaces, ENSTIB, 27 rue du Merle Blanc, BP 1041, 88051 Epinal cedex 9 (France)

    2010-06-25

    The mechanical properties of a new class of extremely lightweight tannin-based materials, namely organic foams and their carbonaceous counterparts are detailed. Scaling laws are shown to describe correctly the observed behaviour. Information about the mechanical characteristics of the elementary forces acting within these solids is derived. It is suggested that organic materials present a rather bending-dominated behaviour and are partly plastic. On the contrary, carbon foams obtained by pyrolysis of the former present a fracture-dominated behaviour and are purely brittle. These conclusions are supported by the differences in the exponent describing the change of Young's modulus as a function of relative density, while that describing compressive strength is unchanged. Features of the densification strain also support such conclusions. Carbon foams of very low density may absorb high energy when compressed, making them valuable materials for crash protection.

  10. Medical Image Compression Based on Vector Quantization with Variable Block Sizes in Wavelet Domain

    Directory of Open Access Journals (Sweden)

    Huiyan Jiang

    2012-01-01

    Full Text Available An optimized medical image compression algorithm based on wavelet transform and improved vector quantization is introduced. The goal of the proposed method is to maintain the diagnostic-related information of the medical image at a high compression ratio. Wavelet transformation was first applied to the image. For the lowest-frequency subband of wavelet coefficients, a lossless compression method was exploited; for each of the high-frequency subbands, an optimized vector quantization with variable block size was implemented. In the novel vector quantization method, local fractal dimension (LFD was used to analyze the local complexity of each wavelet coefficients, subband. Then an optimal quadtree method was employed to partition each wavelet coefficients, subband into several sizes of subblocks. After that, a modified K-means approach which is based on energy function was used in the codebook training phase. At last, vector quantization coding was implemented in different types of sub-blocks. In order to verify the effectiveness of the proposed algorithm, JPEG, JPEG2000, and fractal coding approach were chosen as contrast algorithms. Experimental results show that the proposed method can improve the compression performance and can achieve a balance between the compression ratio and the image visual quality.

  11. Spray sealing: A breakthrough in integral fuel tank sealing technology

    Science.gov (United States)

    Richardson, Martin D.; Zadarnowski, J. H.

    1989-11-01

    In a continuing effort to increase readiness, a new approach to sealing integral fuel tanks is being developed. The technique seals potential leak sources by spraying elastomeric materials inside the tank cavity. Laboratory evaluations project an increase in aircraft supportability and reliability, an improved maintainability, decreasing acquisition and life cycle costs. Increased usable fuel volume and lower weight than conventional bladders improve performance. Concept feasibility was demonstrated on sub-scale aircraft fuel tanks. Materials were selected by testing sprayable elastomers in a fuel tank environment. Chemical stability, mechanical properties, and dynamic durability of the elastomer are being evaluated at the laboratory level and in sub-scale and full scale aircraft component fatigue tests. The self sealing capability of sprayable materials is also under development. Ballistic tests show an improved aircraft survivability, due in part to the elastomer's mechanical properties and its ability to damp vibrations. New application equipment, system removal, and repair methods are being investigated.

  12. Magnetically Actuated Seal, Phase I

    Data.gov (United States)

    National Aeronautics and Space Administration — FTT proposes development of a magnetically actuated dynamic seal. Dynamic seals are used throughout the turbopump in high-performance, pump-fed, liquid rocket...

  13. Magnetically Actuated Seal, Phase II

    Data.gov (United States)

    National Aeronautics and Space Administration — FTT proposes development of a magnetically actuated dynamic seal. Dynamic seals are used throughout the turbopump in high-performance, pump-fed, liquid rocket...

  14. Analysis of end-face seals by FEM

    Directory of Open Access Journals (Sweden)

    Juraszek J.

    2002-09-01

    Full Text Available The end face-seals joint simultaneously the function of seal, bearing and heat exchanger. In order to improve the design of end-face seals the analysis of this type of joint by means of finite element method, was developed. The temperature distribution is indispensable to the analysis of displacement and stress in this type of face seal. In this work the values of temperature and stress in end-face seals were calculated. The numerical results were confirmed by measurements in the laboratory.

  15. Portable optical frequency standard based on sealed gas-filled hollow-core fiber using a novel encapsulation technique

    DEFF Research Database (Denmark)

    Triches, Marco; Brusch, Anders; Hald, Jan

    2015-01-01

    A portable stand-alone optical frequency standard based on a gas-filled hollow-core photonic crystal fiber is developed to stabilize a fiber laser to the 13C2H2 P(16) (ν1 + ν3) transition at 1542 nm using saturated absorption. A novel encapsulation technique is developed to permanently seal...

  16. Crystallization characteristics and physico-chemical properties of glass–ceramics based on Li2O–ZnO–SiO2 system; Características de cristalización y propiedades físico-químicas de los materiales vitrocerámicos compuestos a base del sistema Li2O-ZnO-SiO2

    Energy Technology Data Exchange (ETDEWEB)

    Salman, Saad M.; Salama, Samia N.; Abo-Mosallam, Hany A.

    2017-11-01

    Glass materials based on lithium zinc silicate system of the composition 24Li2O–20ZnO–56SiO2 LZS (mol%) were prepared and converted to glass–ceramics using controlled heat-treatment schedules. The LZS base glass system was modified by addition of Al2O3 and MO/ZnO replacements where MO=CaO, CdO and SrO oxides. Several crystalline phases were developed, including lithium zinc orthosilicate, α-quartz, β-spodumene solid solution, lithium meta and disilicate, Ca-wollastonite, Cd or Sr metasilicate, and Sr-zinc silicate of hardystonite type. The effects of crystallization process on some properties, like thermal expansion coefficient (TEC), chemical stability, and density of glass–ceramics were evaluated. The TEC of crystalline samples varied from 72×10−7 to 149×10−7K−1, 25–600 and density values in the range, 2.67–3.29g/cm3. The addition of Al2O3 and MO/ZnO replacements in the base glass led to improve the chemical durability of the glass–ceramics samples. As a result of the thermal and physico-chemical properties of the studied glass–ceramic, the materials acquire excellent properties and can be used to seal a variety of different metals and alloys. [Spanish] Los materiales de vidrio compuestos a base del sistema de silicato de cinc y de litio, de la composición 24Li2O–20ZnO-56SiO2 LZS (mol %), se prepararon y se convirtieron en vitrocerámica con regímenes de tratamiento térmico controlado. El sistema de vidrio de base LZS se modificó mediante la adición de reemplazos de Al2O3 y MO/ZnO, donde MO=óxidos de CaO, CdO y SrO. Se desarrollaron varias fases cristalinas, incluyendo ortosilicato de cinc y de litio, de cuarzo α, solución sólida de espomudeno, metal litio y disilicato, Ca-wollastonita, metasilicato Cd o Sr, y silicato de cinc Sr de tipo hardistonita. Se evaluaron los efectos del proceso de cristalización en algunas propiedades, como el coeficiente de expansión térmica, la estabilidad química y la densidad de las vitrocerámicas

  17. Compressive sensing based algorithms for electronic defence

    CERN Document Server

    Mishra, Amit Kumar

    2017-01-01

    This book details some of the major developments in the implementation of compressive sensing in radio applications for electronic defense and warfare communication use. It provides a comprehensive background to the subject and at the same time describes some novel algorithms. It also investigates application value and performance-related parameters of compressive sensing in scenarios such as direction finding, spectrum monitoring, detection, and classification.

  18. Laparoscopic prototype for optical sealing of renal blood vessels

    Science.gov (United States)

    Hardy, Luke A.; Hutchens, Thomas C.; Larson, Eric R.; Gonzalez, David A.; Chang, Chun-Hung; Nau, William H.; Fried, Nathaniel M.

    2017-02-01

    Energy-based, radiofrequency and ultrasonic devices provide rapid sealing of blood vessels during laparoscopic procedures. We are exploring infrared lasers as an alternative for vessel sealing with less collateral thermal damage. Previous studies demonstrated vessel sealing in an in vivo porcine model using a 1470-nm laser. However, the initial prototype was designed for open surgery and featured tissue clasping and light delivery mechanisms incompatible with laparoscopic surgery. In this study, a laparoscopic prototype similar to devices in surgical use was developed, and tests were conducted on porcine renal blood vessels. The 5-mm-OD prototype featured a traditional Maryland jaw configuration. Laser energy was delivered through a 550-μm-core fiber and side-delivery from the lower jaw, with beam dimensions of 18-mm-length x 1.2-mm-width. The 1470-nm diode laser delivered 68 W with 3 s activation time. A total of 69 porcine renal vessels with mean diameter of 3.3 +/- 1.7 mm were tested, ex vivo. Vessels smaller than 5 mm were consistently sealed (48/51) with burst pressures greater than malignant hypertension blood pressure (180 mmHg), averaging 1038 +/- 474 mmHg. Vessels larger than 5 mm were not consistently sealed (6/18), yielding burst pressures of only 174 +/- 221 mmHg. Seal width, thermal damage zone, and thermal spread averaged 1.7 +/- 0.8, 3.4 +/- 0.7, and 1.0 +/- 0.4 mm. A novel optical laparoscopic prototype with 5-mm- OD shaft integrated within a standard Maryland jaw design consistently sealed vessels less than 5 mm with minimal thermal spread. Further in vivo studies are planned to test performance across a variety of vessels and tissues.

  19. On compressible and piezo-viscous flow in thin porous media.

    Science.gov (United States)

    Pérez-Ràfols, F; Wall, P; Almqvist, A

    2018-01-01

    In this paper, we study flow through thin porous media as in, e.g. seals or fractures. It is often useful to know the permeability of such systems. In the context of incompressible and iso-viscous fluids, the permeability is the constant of proportionality relating the total flow through the media to the pressure drop. In this work, we show that it is also relevant to define a constant permeability when compressible and/or piezo-viscous fluids are considered. More precisely, we show that the corresponding nonlinear equation describing the flow of any compressible and piezo-viscous fluid can be transformed into a single linear equation. Indeed, this linear equation is the same as the one describing the flow of an incompressible and iso-viscous fluid. By this transformation, the total flow can be expressed as the product of the permeability and a nonlinear function of pressure, which represents a generalized pressure drop.

  20. Sealing device and method for sealing fractures or leaks in wall or formation surrounding tube-shaped channel

    DEFF Research Database (Denmark)

    2014-01-01

    The sealing device (1) includes an elongated body (5) adapted to be introduced into a tube-shaped channel (2) and including a sealing fluid placement section (6) arranged between a first and a second annular flow barrier (7, 8). The elongated body further includes a sealing fluid activation secti...

  1. Schematic designs for penetration seals for a repository in the Paradox Basin

    International Nuclear Information System (INIS)

    Kelsall, P.C.; Meyer, D.; Case, J.B.; Coons, W.E.

    1985-12-01

    The isolation of radioactive wastes in geologic repositories requires that human-made penetrations such as shafts, tunnels, or boreholes are adequately sealed. This report describes schematic seal designs for a repository in bedded salt referenced to the stratigraphy of the Paradox Basin. The designs are presented for extensive peer review and will be updated as conceptual designs if the Paraodx Basin is selected as a candidate repository site. The principal components used in the shaft seal system are concrete bulkheads interspersed with highly compacted bentonite-rich earth fill. In the repository-level tunnels and rooms, the principal material used in the seal system is crushed salt obtained from excavating the repository. It is anticipated that crushed salt will consolidate in response to closure of the repository rooms, to the degree that mechanical and hydrologic properties will eventually match those of undisturbed, intact salt. For Paradox Basin Cycle 6 salt, analyses indictate that this process will require approximately 300 years for a seal located at the base of one of the repository shafts (where there is little increase in temperature due to waste emplacement) and approximately 140 years for a seal located in a main passageway within the repository. These analyses are based on uncertain laboratory data regarding intact salt creep rates and crushed salt consolidation characteristics, and must be regarded as preliminary

  2. Compressed normalized block difference for object tracking

    Science.gov (United States)

    Gao, Yun; Zhang, Dengzhuo; Cai, Donglan; Zhou, Hao; Lan, Ge

    2018-04-01

    Feature extraction is very important for robust and real-time tracking. Compressive sensing provided a technical support for real-time feature extraction. However, all existing compressive tracking were based on compressed Haar-like feature, and how to compress many more excellent high-dimensional features is worth researching. In this paper, a novel compressed normalized block difference feature (CNBD) was proposed. For resisting noise effectively in a highdimensional normalized pixel difference feature (NPD), a normalized block difference feature extends two pixels in the original formula of NPD to two blocks. A CNBD feature can be obtained by compressing a normalized block difference feature based on compressive sensing theory, with the sparse random Gaussian matrix as the measurement matrix. The comparative experiments of 7 trackers on 20 challenging sequences showed that the tracker based on CNBD feature can perform better than other trackers, especially than FCT tracker based on compressed Haar-like feature, in terms of AUC, SR and Precision.

  3. Quick-sealing design for radiological containment

    International Nuclear Information System (INIS)

    Rampdla, D.S.; Speer, E.

    1991-01-01

    This patent describes a quick-sealing assembly and method for forming an adhesive seal on opposite sides of a mechanical seal for a flexible containment bag of the type used for working with radioactively contaminated objects. The assembly includes an elongated mechanical fastener having opposing engaging members affixed at a predetermined distance from each of the elongated edges, with an adhesive layer formed between the mechanical fastener and the elongated edge such that upon engagement of the mechanical fastener and adhesive layers to opposing containment fabric, a neat triple hermetic seal is formed

  4. Quick-sealing design for radiological containment

    International Nuclear Information System (INIS)

    Rampolia, D.S.; Speer, E.

    1990-01-01

    This patent describes a quick-sealing assembly and method for forming an adhesive seal on opposite sides of a mechanical seal for a flexible containment bag of the type used for working with radioactively contaminated objects. The assembly includes an elongated mechanical fastener having opposing engaging members affixed at a predetermined distance from each of the elongated edges, with an adhesive layer formed between the mechanical fastener and the elongated edge such that upon engagement of the mechanical fastener and adhesive layers to opposing containment fabric, a neat triple hermetic seal is formed

  5. Quick-sealing design for radiological containment

    Science.gov (United States)

    Rampolia, Donald S.; Speer, Elmer

    1990-01-01

    A quick-sealing assembly and method for forming an adhesive seal on opposite sides of a mechanical seal for a flexible containment bag of the type used for working with radioactively contaminated objects. The assembly includes an elongated mechanical fastener having opposing engaging members affixed at a predetermined distance from each of the elongated edges, with an adhesive layer formed between the mechanical fastener and the elongated edge such that upon engagement of the mechanical fastener and adhesive layers to opposing containment fabric, a neat triple hermetic seal is formed.

  6. Influence of breast compression pressure on the performance of population-based mammography screening.

    Science.gov (United States)

    Holland, Katharina; Sechopoulos, Ioannis; Mann, Ritse M; den Heeten, Gerard J; van Gils, Carla H; Karssemeijer, Nico

    2017-11-28

    In mammography, breast compression is applied to reduce the thickness of the breast. While it is widely accepted that firm breast compression is needed to ensure acceptable image quality, guidelines remain vague about how much compression should be applied during mammogram acquisition. A quantitative parameter indicating the desirable amount of compression is not available. Consequently, little is known about the relationship between the amount of breast compression and breast cancer detectability. The purpose of this study is to determine the effect of breast compression pressure in mammography on breast cancer screening outcomes. We used digital image analysis methods to determine breast volume, percent dense volume, and pressure from 132,776 examinations of 57,179 women participating in the Dutch population-based biennial breast cancer screening program. Pressure was estimated by dividing the compression force by the area of the contact surface between breast and compression paddle. The data was subdivided into quintiles of pressure and the number of screen-detected cancers, interval cancers, false positives, and true negatives were determined for each group. Generalized estimating equations were used to account for correlation between examinations of the same woman and for the effect of breast density and volume when estimating sensitivity, specificity, and other performance measures. Sensitivity was computed using interval cancers occurring between two screening rounds and using interval cancers within 12 months after screening. Pair-wise testing for significant differences was performed. Percent dense volume increased with increasing pressure, while breast volume decreased. Sensitivity in quintiles with increasing pressure was 82.0%, 77.1%, 79.8%, 71.1%, and 70.8%. Sensitivity based on interval cancers within 12 months was significantly lower in the highest pressure quintile compared to the third (84.3% vs 93.9%, p = 0.034). Specificity was lower in the

  7. Auto-identification fiberoptical seal verifier

    International Nuclear Information System (INIS)

    Yamamoto, Yoichi; Mukaiyama, Takehiro

    1998-08-01

    An auto COBRA seal verifier was developed by Japan Atomic Energy Research Institute (JAERI) to provide more efficient and simpler inspection measures for IAEA safeguards. The verifier is designed to provide means of a simple, quantitative and objective judgment on in-situ verification for the COBRA seal. The equipment is a portable unit with hand-held weight and size. It can be operated by battery or AC power. The verifier reads a COBRA seal signature by using a built-in CCD camera and carries out the signature comparison procedure automatically on digital basis. The result of signature comparison is given as a YES/NO answer. The production model of the verifier was completed in July 1996. The development was carried out in collaboration with Mitsubishi Heavy Industries, Ltd. This report describes the design and functions of the COBRA seal verifier and the results of environmental and functional tests. The development of the COBRA seal verifier was carried out in the framework of Japan Support Programme for Agency Safeguards (JASPAS) as a project, JD-4 since 1981. (author)

  8. Catch history and status of the harbour seal (Phoca vitulina in Greenland

    Directory of Open Access Journals (Sweden)

    Aqqalu Rosving-Asvid

    2010-09-01

    Full Text Available The number of harbour seals (Phoca vitulina in West Greenland declined rapidly after the 1950s and the seals have now abandoned their traditional haulout locations along the Greenland west coast. However, in recent years, a previously undetected group of about 60-100 harbour seals has been observed approximately 80 km upstream in a large river, and some traditional hauloutlocations are still in use near the south-eastern tip of Greenland. A small number of harbour seals is caught annually far from any of these locations, indicating that other groups might live unnoticed. Catch statistics provide the best evidence of the presence and locations of these remnant harbour seals. Therefore efforts were made to validate the recent catch statistics and to describe the catch history for the past 60 years. The catch statistics were also used to estimate plausibleranges of past and present numbers of harbour seals based on the assumption that hunting has caused the observed decline. The total number of harbour seals in Greenland according to these estimates was about 3,000 in 1950 and fewer than 1,000 in 2007. The number of harbour seals caught in the southernmost part of Greenland has, unlike in the rest of Greenland, increased significantly in some of the recent years. This change seems to be related to changes in the amount of drift ice. Drift ice reduces the frequency of contact between hunters and harbour seals in South Greenland and above normal quantities of drift ice from the mid 1960s to the mid 1980s probably allowed these seals to increase in numbers. Record low inflow of drift ice in some of the recent years, however, has resulted in record high catches, which likely have reduced the seals again. The remaining harbour seals in Greenland are few and without protection these sealsare potentially in danger of extinction.

  9. The use of dual material seals for packaging

    International Nuclear Information System (INIS)

    Temus, C.J.; Nichols, J.C.

    2004-01-01

    The use of dual material seals, metal and elastomeric for a transportation package, provides a viable option for packages requiring high temperature seal capability. Allowing the seal area to go to higher temperatures then allowed for all elastomeric seal reduce the necessity of providing thermal protection during a postulated accident condition fire. It also increases the options for impact limiting features that do not also mitigate the affects of accident thermal events. Typically, high temperature seals require the use of metal O-rings. Only one seal (typically identified as the containment seal) needs to survive the hypothetical accident conditions, including the high temperatures that may occur during the prescribed hypothetical thermal event. However, to expedite the assembly leakage rate testing of radioactive material packages, a dual O-ring seal arrangement is often used to allow creation of a relatively small volume test cavity between the seals. For any package that is being used on a frequent basis, the total cost of seals can be significantly reduced by using an elastomeric seal as the secondary seal. The elastomeric seal is not the containment boundary seal and does not need to survive the high temperature condition. To get the dual material O-ring seals to seat properly, a different approach has to be taken than with closure of a radioactive material package that does not use metallic O-ring(s). A metal O-ring requires an application of a seating force while the elastomeric package requires a certain percentage of deformation. This is further complicated when the seating force is developed using a multi-bolt closure. Because of the nature of multi-bolt closures, elastic interaction prevents the equal application of force. This paper develops the methods involved in properly closing and establishing containment when using dual material seals with a multi-bolt closure. These methods were demonstrated in two production casks requiring testing leak

  10. An Improved Fast Compressive Tracking Algorithm Based on Online Random Forest Classifier

    Directory of Open Access Journals (Sweden)

    Xiong Jintao

    2016-01-01

    Full Text Available The fast compressive tracking (FCT algorithm is a simple and efficient algorithm, which is proposed in recent years. But, it is difficult to deal with the factors such as occlusion, appearance changes, pose variation, etc in processing. The reasons are that, Firstly, even if the naive Bayes classifier is fast in training, it is not robust concerning the noise. Secondly, the parameters are required to vary with the unique environment for accurate tracking. In this paper, we propose an improved fast compressive tracking algorithm based on online random forest (FCT-ORF for robust visual tracking. Firstly, we combine ideas with the adaptive compressive sensing theory regarding the weighted random projection to exploit both local and discriminative information of the object. The second reason is the online random forest classifier for online tracking which is demonstrated with more robust to the noise adaptively and high computational efficiency. The experimental results show that the algorithm we have proposed has a better performance in the field of occlusion, appearance changes, and pose variation than the fast compressive tracking algorithm’s contribution.

  11. Development of an externally controllable sealed isotope generator.

    Science.gov (United States)

    Sasaki, Toru; Aoki, Katsumi; Yamashita, Ryosuke; Hori, Kensuke; Kato, Taiga; Saito, Misaki; Niisawa, Kazuhiro; Nagatsu, Kotaro; Nozaki, Tadashi

    2018-03-01

    An externally controllable sealed isotope generator has been proposed for radiation education activities. Column ( 68 Ge- 68 Ga and 137 Cs- 137m Ba) and solvent extraction ( 68 Ge- 68 Ga)-based isotope generators were applied as radioactive sources. These generators showed high milking efficiencies and low breakthrough after repeated uses, and are expected to promote the use of isotope generators without radioactive contamination or the emission of radioactive waste. This isotope generator provides a new concept for sealed radioisotope sources. Copyright © 2017 Elsevier Ltd. All rights reserved.

  12. Sealing of boreholes using natural, compatible materials: Granular salt

    International Nuclear Information System (INIS)

    Finley, R.E.; Zeuch, D.H.; Stormont, J.C.; Daemen, J.J.K.

    1994-01-01

    Granular salt can be used to construct high performance permanent seals in boreholes which penetrate rock salt formations. These seals are described as seal systems comprised of the host rock, the seal material, and the seal rock interface. The performance of these seal systems is defined by the complex interactions between these seal system components through time. The interactions are largely driven by the creep of the host formation applying boundary stress on the seal forcing host rock permeability with time. The immediate permeability of these seals is dependent on the emplaced density. Laboratory test results suggest that careful emplacement techniques could results in immediate seal system permeability on the order of 10 -16 m 2 to 10 -18 m 2 (10 -4 darcy to 10 -6 ). The visco-plastic behavior of the host rock coupled with the granular salts ability to ''heal'' or consolidate make granular salt an ideal sealing material for boreholes whose permanent sealing is required

  13. The Effect of Alkaline Activator Ratio on the Compressive Strength of Fly Ash-Based Geopolymer Paste

    Science.gov (United States)

    Lăzărescu, A. V.; Szilagyi, H.; Baeră, C.; Ioani, A.

    2017-06-01

    Alkaline activation of fly ash is a particular procedure in which ash resulting from a power plant combined with a specific alkaline activator creates a solid material when dried at a certain temperature. In order to obtain desirable compressive strengths, the mix design of fly ash based geopolymer pastes should be explored comprehensively. To determine the preliminary compressive strength for fly ash based geopolymer paste using Romanian material source, various ratios of Na2SiO3 solution/ NaOH solution were produced, keeping the fly ash/alkaline activator ratio constant. All the mixes were then cured at 70 °C for 24 hours and tested at 2 and 7 days, respectively. The aim of this paper is to present the preliminary compressive strength results for producing fly ash based geopolymer paste using Romanian material sources, the effect of alkaline activators ratio on the compressive strength and studying the directions for future research.

  14. An Adaptive Joint Sparsity Recovery for Compressive Sensing Based EEG System

    Directory of Open Access Journals (Sweden)

    Hamza Djelouat

    2017-01-01

    Full Text Available The last decade has witnessed tremendous efforts to shape the Internet of things (IoT platforms to be well suited for healthcare applications. These platforms are comprised of a network of wireless sensors to monitor several physical and physiological quantities. For instance, long-term monitoring of brain activities using wearable electroencephalogram (EEG sensors is widely exploited in the clinical diagnosis of epileptic seizures and sleeping disorders. However, the deployment of such platforms is challenged by the high power consumption and system complexity. Energy efficiency can be achieved by exploring efficient compression techniques such as compressive sensing (CS. CS is an emerging theory that enables a compressed acquisition using well-designed sensing matrices. Moreover, system complexity can be optimized by using hardware friendly structured sensing matrices. This paper quantifies the performance of a CS-based multichannel EEG monitoring. In addition, the paper exploits the joint sparsity of multichannel EEG using subspace pursuit (SP algorithm as well as a designed sparsifying basis in order to improve the reconstruction quality. Furthermore, the paper proposes a modification to the SP algorithm based on an adaptive selection approach to further improve the performance in terms of reconstruction quality, execution time, and the robustness of the recovery process.

  15. HFCVD Diamond-Coated Mechanical Seals

    Directory of Open Access Journals (Sweden)

    Raul Simões

    2018-05-01

    Full Text Available A mechanical seal promotes the connection between systems or mechanisms, preventing the escape of fluids to the exterior. Nonetheless, due to extreme working conditions, premature failure can occur. Diamond, due to its excellent properties, is heralded as an excellent choice to cover the surface of these devices and extend their lifetime. Therefore, the main objective of this work was to deposit diamond films over mechanical seals and test the coated seals on a water pump, under real working conditions. The coatings were created by hot filament chemical vapor deposition (HFCVD and two consecutive layers of micro- and nanocrystalline diamond were deposited. One of the main difficulties is the attainment of a good adhesion between the diamond films and the mechanical seal material (WC-Co. Nucleation, deposition conditions, and pre-treatments were studied to enhance the coating. Superficial wear or delamination of the film was investigated using SEM and Raman characterization techniques, in order to draw conclusions about the feasibility of these coatings in the WC-Co mechanical seals with the purpose of increasing their performance and life time. The results obtained gave a good indication about the feasibility of this process and the deposition conditions used, with the mechanical seals showing no wear and no film delamination after a real work environment test.

  16. Performance of a tagged neutron inspection system (TNIS) based on portable sealed generators

    International Nuclear Information System (INIS)

    Nebbia, G.; Pesente, S.; Lunardon, M.; Viesti, G.; LeTourneur, P.; Heuveline, F.; Mangeard, M.; Tcheng, C.

    2004-01-01

    A portable sealed neutron generator has been modified to produce 14MeV tagged neutron beams with an embedded YAP:Ce scintillation detector. The system has been tested by detecting the coincident gamma-rays produced in the irradiation of a graphite sample by means of a standard NaI(Tl) scintillator. Time resolution of about δt=4-5ns (FWHM) has been measured. The sealed neutron tube has been operated up to 10 7 neutron/s. Possible applications in non-destructive assays and future developments of the Tagged Neutron Inspection System concept are discussed

  17. A portable high-power diode laser-based single-stage ceramic tile grout sealing system

    Science.gov (United States)

    Lawrence, J.; Schmidt, M. J. J.; Li, L.; Edwards, R. E.; Gale, A. W.

    2002-02-01

    By means of a 60 W high-power diode laser (HPDL) and a specially developed grout material the void between adjoining ceramic tiles has been successfully sealed. A single-stage process has been developed which uses a crushed ceramic tile mix to act as a tough, inexpensive bulk substrate and a glazed enamel surface to provide an impervious surface glaze. The single-stage ceramic tile grout sealing process yielded seals produced in normal atmospheric conditions that displayed no discernible cracks and porosities. The single-stage grout is simple to formulate and easy to apply. Tiles were successfully sealed with power densities as low as 200 kW/ mm2 and at rates of up to 600 mm/ min. Bonding of the enamel to the crushed ceramic tile mix was identified as being primarily due to van der Waals forces and, on a very small scale, some of the crushed ceramic tile mix material dissolving into the glaze. In terms of mechanical, physical and chemical characteristics, the single-stage ceramic tile grout was found to be far superior to the conventional epoxy tile grout and, in many instances, matched and occasionally surpassed that of the ceramic tiles themselves. What is more, the development of a hand-held HPDL beam delivery unit and the related procedures necessary to lead to the commercialisation of the single-stage ceramic tile grout sealing process are presented. Further, an appraisal of the potential hazards associated with the use of the HPDL in an industrial environment and the solutions implemented to ensure that the system complies with the relevant safety standards are given.

  18. Laboratory studies of fluid flow through borehole seals

    International Nuclear Information System (INIS)

    South, D.L.

    1983-01-01

    Boreholes in the vicinity of a nuclear waste repository must be reliably sealed to prevent rapid migration of radionuclide contaminated water from the vicinity of the repository to the accessible environment. Few data currently exist regarding the effectiveness of borehole sealing. The objective of this research was to assess the performance of borehole seals under laboratory conditions, particularly with regard to varying stress fields. The approach used to evaluate borehole seals was to compare flow through a sealed borehole with flow through intact rock. Granite, basalt, and tuff were tested, using either cement or bentonite as the seal material. The main conclusions reached as a result of the experiments is that currently existing materials are capable of forming high quality seals when placed under laboratory conditions. Variation of triaxial stress state about a borehole does not significantly affect seal performance if the rock is stiffer than the seal material. Temperature/moisture variations (drying) degraded the quality of cement seals significantly. Performance partially recovered upon resaturation. Significant remaining questions include field emplacement techniques; field vertification of plug quality; plug performance over long time periods, particularly with respect to temperature/moisture variations and chemical stability; and radionuclide sorption capabilities. Scale effects are also important, as shafts and drifts must be sealed as well as larger diameter boreholes

  19. Miniature magnetic fluid seal working in liquid environments

    Science.gov (United States)

    Mitamura, Yoshinori; Durst, Christopher A.

    2017-06-01

    This study was carried out to develop a miniature magnetic fluid (MF) seal working in a liquid environment. The miniature MF seal is intended for use in a catheter blood pump. The requirements for the MF seal included a size of less than Ø4×4.5 mm, shaft diameter of 1 mm, sealing pressure of 200 mmHg, shaft speed of up to 40000 rpm, and life of one month. The miniature MF seal was composed of an NdFeB magnet (Ø4×Ø2×1) sandwiched between two pole pieces (Ø4×Ø1.1×0.5). A shield (Ø4×Ø1.2×1.5) was placed on the pole piece facing the liquid to minimize the influence of pump flow on the MF. The seal was installed on a Ø1 shaft. A seal was formed by injecting MF (Ms: 47.8 kA/m and η: 0.5 Pa·sec) into the gap between the pole pieces and the shaft. Total volume of the MF seal was 44 μL. A sealing pressure of 370 mmHg was obtained at motor speeds of 0-40,000 rpm. The seal remained perfect for 10 days in saline under the condition of a pump flow of 1.5 L/min (The test was terminated in accordance with plans). The seal remained intact after ethylene oxide sterilization during which the seal was exposed to high pressures. In conclusion, the newly developed MF seal will be useful for a catheter pump.

  20. Glass-ceramic composition for hermetic seals

    Science.gov (United States)

    Ballard, Jr., Clifford P.

    1979-01-01

    The invention relates to a glass-ceramic composition having a high fracture strength adaptable for hermetically sealing to chromium bearing iron or nickel base alloys at temperatures of between about 950.degree. C to about 1100.degree. C to form a hermetically sealed insulator body, comprising from about 55 to about 65 weight percent SiO.sub.2, from about 0 to about 5 weight percent Al.sub.2 O.sub.3, from about 6 to about 11 weight % Li.sub.2 O, from about 25 to about 32 weight percent BaO, from about 0.5 to about 1.0 weight percent CoO and from about 1.5 to about 3.5 weight percent P.sub.2 O.sub.5.

  1. Bipolar impedance-controlled sealing of the pulmonary artery with SealSafe G3 electric current: determination of bursting pressures in an ex vivo model.

    Science.gov (United States)

    Kirschbaum, Andreas; Kunz, Julia; Steinfeldt, Thorsten; Pehl, Anika; Meyer, Christian; Bartsch, Detlef K

    2014-12-01

    In every anatomic lung resection operation, the pulmonary artery itself or its branches must be sealed. This involves either stapling or ligating the vessels. Based on the positive results with the bipolar vessel sealing ≤7 mm in abdominal surgery the present study aimed to evaluate burst pressures of the pulmonary artery after sealing with the sealing instrument SealSafe G3 (Gebrüder Martin & CoKG, Tuttlingen, Germany). The whole pulmonary artery above the pulmonary valve was exposed up to the periphery of the left lung in freshly removed pig heart-lung blocks. A pressure-measuring cylinder was then implanted in the prepared vessel on the side at the main trunk of the pulmonary artery to determine the pressure in the vessel. After either ligation or bipolar sealing of the pulmonary artery, the pneumatic burst pressure (millimeters of mercury) was determined in a water bath. Three groups (n = 12 for each seal type) with different vessel diameters were examined: group 1: 0-6 mm, group 2: 7-12 mm, and group 3: >12 mm. In all cases, vessel sealing was performed with a MARSEAL 5 instrument (Gebrüder Martin & Co KG, Tuttlingen, Germany) and the SealSafe G3 current. The mean burst pressures of the individual groups (ligature and bipolar sealing) were compared using two-tailed, nonparametric Mann-Whitney U test. Significance was defined as P < 0.05. The mean burst pressures in group 1 were measured by 340 ± 13.4 mm Hg with ligature and 205 ± 44.4 mm Hg with bipolar sealing (P < 0.001). In group 2, the mean values obtained were 270 ± 28.2 mm Hg for ligature and 162 ± 36.0 mm Hg for bipolar sealing (P < 0.001). In group 3, the mean burst pressures for bipolar sealing were only 52.1 ± 15.1 mm Hg, whereas those for ligated vessels were 253 ± 46.9 mm Hg (P < 0.001). For this size of vessel the burst pressure was also determined after stapling. The mean value in this case was 230 ± 21.8 mm Hg. In all groups, the mean burst

  2. Reactor coolant pump seal leakage monitoring

    International Nuclear Information System (INIS)

    Stevens, D.M.; Spencer, J.W.; Morris, D.J.; James, W.; Shugars, H.G.

    1986-01-01

    Problems with reactor coolant pump seals have historically accounted for a large percentage of unscheduled outages. Studies performed for the Electric Power Research Institute (EPRI) have shown that the replacement of coolant pump seals has been one of the leading causes of nuclear plant unavailability over the last ten years. Failures of coolant pump seals can lead to primary coolant leakage rates of 200-500 gallons per minute into the reactor building. Airborne activity and high surface contamination levels following these failures require a major cleanup effort and increases the time and personnel exposure required to refurbish the pump seals. One of the problems in assessing seal integrity is the inability to accurately measure seal leakage. Because seal leakage flow is normally very small, it cannot be sensed directly with normal flow instrumentation, but must be inferred from several other temperature and flow measurements. In operating plants the leakage rate has been quantified with a tipping-bucket gauge, a device which indicates when one quart of water has been accumulated. The tipping-bucket gauge has been used for most rainfall-intensity monitoring. The need for a more accurate and less expensive gauge has been addressed. They have developed a drop-counter precipitation sensor has been developed and optimized. The applicability of the drop-counter device to the problem of measuring seal leakage is being investigated. If a review of system specification and known drop-counter performance indicates that this method is feasible for measuring seal leak rates, a drop-counter gauge will be fabricated and tested in the laboratory. If laboratory tests are successful the gauge will be demonstrated in a pump test loop at Ontario Hydro and evaluated under simulated plant conditions. 3 references, 2 figures

  3. Numerical Investigation on Windback Seals Used in Aero Engines

    Directory of Open Access Journals (Sweden)

    Michael Flouros

    2018-01-01

    Full Text Available Seals are considered one of the most important flow elements in turbomachinery applications. The most traditional and widely known seal is the labyrinth seal but in recent years other types like the brush or carbon seals were introduced since they considerably reduce the sealing air consumption. When seals are used for sealing of aero engine bearing chambers they are subjected to high “bombardment” through oil particles which are present in the bearing chamber. These particles mainly result from the bearings as a consequence of the high rotational speeds. Particularly when carbon or brush seals are used, problems with carbon formation (coking may arise when oil gets trapped in the very tight gap of these seals. In order to prevent oil migration into the turbomachinery, particularly when the pressure difference over a seal is small or even negligible, significant improvement can be achieved through the introduction of so called windback seals. This seal has a row of static helical teeth (thread and below this thread a scalloped or smooth shaft section is rotating. Depending on the application, a windback seal can be used alone or as a combination with another seal (carbon, brush or labyrinth seal. A CFD analysis carried out with ANSYS CFX version 11 is presented in this paper with the aim to investigate this seal type. The simulations were performed by assuming a two-phase flow of air and oil in the bearing compartment. Design parameters like seal clearance, thread size, scallop width, were investigated at different operating conditions.

  4. Metal Hydride Compression

    Energy Technology Data Exchange (ETDEWEB)

    Johnson, Terry A. [Sandia National Lab. (SNL-CA), Livermore, CA (United States); Bowman, Robert [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Smith, Barton [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Anovitz, Lawrence [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Jensen, Craig [Hawaii Hydrogen Carriers LLC, Honolulu, HI (United States)

    2017-07-01

    Conventional hydrogen compressors often contribute over half of the cost of hydrogen stations, have poor reliability, and have insufficient flow rates for a mature FCEV market. Fatigue associated with their moving parts including cracking of diaphragms and failure of seal leads to failure in conventional compressors, which is exacerbated by the repeated starts and stops expected at fueling stations. Furthermore, the conventional lubrication of these compressors with oil is generally unacceptable at fueling stations due to potential fuel contamination. Metal hydride (MH) technology offers a very good alternative to both conventional (mechanical) and newly developed (electrochemical, ionic liquid pistons) methods of hydrogen compression. Advantages of MH compression include simplicity in design and operation, absence of moving parts, compactness, safety and reliability, and the possibility to utilize waste industrial heat to power the compressor. Beyond conventional H2 supplies of pipelines or tanker trucks, another attractive scenario is the on-site generating, pressuring and delivering pure H2 at pressure (≥ 875 bar) for refueling vehicles at electrolysis, wind, or solar generating production facilities in distributed locations that are too remote or widely distributed for cost effective bulk transport. MH hydrogen compression utilizes a reversible heat-driven interaction of a hydride-forming metal alloy with hydrogen gas to form the MH phase and is a promising process for hydrogen energy applications [1,2]. To deliver hydrogen continuously, each stage of the compressor must consist of multiple MH beds with synchronized hydrogenation & dehydrogenation cycles. Multistage pressurization allows achievement of greater compression ratios using reduced temperature swings compared to single stage compressors. The objectives of this project are to investigate and demonstrate on a laboratory scale a two-stage MH hydrogen (H2) gas compressor with a

  5. The Physics of Compressive Sensing and the Gradient-Based Recovery Algorithms

    OpenAIRE

    Dai, Qi; Sha, Wei

    2009-01-01

    The physics of compressive sensing (CS) and the gradient-based recovery algorithms are presented. First, the different forms for CS are summarized. Second, the physical meanings of coherence and measurement are given. Third, the gradient-based recovery algorithms and their geometry explanations are provided. Finally, we conclude the report and give some suggestion for future work.

  6. Floating seal system for rotary devices

    Science.gov (United States)

    Banasiuk, H.A.

    1983-08-23

    This invention relates to a floating seal system for rotary devices to reduce gas leakage around the rotary device in a duct and across the face of the rotary device to an adjacent duct. The peripheral seal bodies are made of resilient material having a generally U-shaped cross section wherein one of the legs is secured to a support member and the other of the legs forms a contacting seal against the rotary device. The legs of the peripheral seal form an extended angle of intersection of about 10[degree] to about 30[degree] in the unloaded condition to provide even sealing forces around the periphery of the rotary device. The peripheral seal extends around the periphery of the support member except where intersected by radial seals which reduce gas leakage across the face of the rotary device and between adjacent duct portions. The radial seal assembly is fabricated from channel bars, the smaller channel bar being secured to the divider of the support member and a larger inverted rigid floating channel bar having its legs freely movable over the legs of the smaller channel bar forming therewith a tubular channel. A resilient flexible tube is positioned within the tubular channel for substantially its full length to reduce gas leakage across the tubular channel. A spacer extends beyond the face of the floating channel near each end of the floating channel a distance to provide desired clearance between the floating channel and the face of the rotary device. 5 figs.

  7. Window Spacers and Edge Seals in Insulating Glass Units: A State-of-the-Art Review and Future Perspectives

    Energy Technology Data Exchange (ETDEWEB)

    SINTEF Building and Infrastructure; Norwegian University of Science and Technology (NTNU); Bergh, Sofie Van Den; Hart, Robert; Jelle, Bjrn Petter; Gustavsen, Arild

    2013-01-31

    Insulating glass (IG) units typically consist of multiple glass panes that are sealed and held together structurally along their perimeters. This report describes a study of edge seals in IG units. First, we summarize the components, requirements, and desired properties of edge construction in IG units, based on a survey of the available literature. Second, we review commercially available window edge seals and describe their properties, to provide an easily accessible reference for research and commercial purposes. Finally, based on the literature survey and review of current commercial edge seal systems, we identify research opportunities for future edge seal improvements and solutions.

  8. Metal and elastomer seal tests for accelerator applications

    International Nuclear Information System (INIS)

    Welch, K.M.; McIntyre, G.T.; Tuozzolo, J.E.; Skelton, R.; Pate, D.J.; Gill, S.M.

    1989-01-01

    The vacuum system of the Alternating Gradient Synchrotron (AGS) at Brookhaven National Laboratory has more than a thousand metal vacuum seals. Also, numerous elastomer seals are used throughout the AGS to seal large beam component chambers. An accelerator upgrade program is being implemented to reduce the AGS operating pressure by x100 and improve the reliability of the vacuum system. This paper describes work in progress on metal and elastomer vacuum seals to help meet those two objectives. Tests are reported on the sealing properties of a variety of metal seals used on different sealing surfaces. Results are also given on reversible sorption properties of certain elastomers. 16 refs., 6 figs., 4 tabs

  9. Apparatus and method for inspecting a sealed container

    Science.gov (United States)

    Harmon, J Frank [Pocatello, ID; Jones, James L [Idaho Falls, ID; Hunt, Alan W [Pocatello, ID; Spaulding, Randy J [Pocatello, ID; Smith, Michael [Phoenix, AZ

    2009-03-24

    An apparatus for inspecting a sealed container is disclosed and which includes a pulsed electron accelerator which is positioned in spaced relation relative to a first side of the sealed container, and which produces a pulsed beam of photons which passes through the sealed container and any contents enclosed within the sealed container; a detector positioned in spaced relation relative to a second, opposite side of the sealed container, and which receives the pulsed beam of photons which passes through the contents of the sealed container, and which produces an output signal; and a computer for developing a visible image from the output signal of the detector which depicts the contents of the sealed container.

  10. Selection of vacuum seals for EBT-P

    International Nuclear Information System (INIS)

    Dillow, C.F.; Adlon, G.L.; Stubblefield, V.E.

    1981-01-01

    Elmo Bumpy Torus Proof of Principle (EBT-P) is a magnetic fusion RandD facility being constructed by McDonnell Douglas Astronautics Company - St. Louis Division of Oak Ridge National Laboratory (ORNL). EBT-P is a truly unique fusion device requiring careful consideration in selecting both the primary vacuum seals on the toroidal vessel and the secondary vacuum seals in components such as vacuum pumps and and valves. The vacuum seal environment is described and the considerations in vacuum seal selection fully discussed. Methods for protecting vacuum seals in pumps and valves from the microwave environments are also presented

  11. Compressive strength and hydrolytic stability of fly ash based geopolymers

    Directory of Open Access Journals (Sweden)

    Nikolić Irena

    2013-01-01

    Full Text Available The process of geopolymerization involves the reaction of solid aluminosilicate materials with highly alkaline silicate solution yielding an aluminosilicate inorganic polymer named geopolymer, which may be successfully applied in civil engineering as a replacement for cement. In this paper we have investigated the influence of synthesis parameters: solid to liquid ratio, NaOH concentration and the ratio of Na2SiO3/NaOH, on the mechanical properties and hydrolytic stability of fly ash based geopolymers in distilled water, sea water and simulated acid rain. The highest value of compressive strength was obtained using 10 mol dm-3 NaOH and at the Na2SiO3/NaOH ratio of 1.5. Moreover, the results have shown that mechanical properties of fly ash based geopolymers are in correlation with their hydrolytic stability. Factors that increase the compressive strength also increase the hydrolytic stability of fly ash based geopolymers. The best hydrolytic stability of fly ash based geopolymers was shown in sea water while the lowest stability was recorded in simulated acid rain. [Projekat Ministarstva nauke Republike Srbije, br. 172054 i Nanotechnology and Functional Materials Center, funded by the European FP7 project No. 245916

  12. Seal analysis technology for reactor pressure vessel

    International Nuclear Information System (INIS)

    Zheng Liangang; Zhang Liping; Yang Yu; Zang Fenggang

    2009-01-01

    There is the coolant with radiation, high temperature and high pressure in the reactor pressure vessel (RPV). It is closely correlated to RPV sealing capability whether the whole nuclear system work well or not. The aim of this paper is to study the seal analysis method and technology, such as the pre-tensioning of the bolt, elastoplastic contact and coupled technology of thermal and structure. The 3 D elastoplastic seal analysis method really and generally consider the loads and model the contact problem with friction between the contact plates. This method is easier than the specialized seal program and used widely. And it is more really than the 2 D seal analysis method. This 3 D elastoplastic seal analysis method has been successfully used in the design and analysis of RPV. (authors)

  13. Sealed radioactive sources toolkit

    International Nuclear Information System (INIS)

    Mac Kenzie, C.

    2005-09-01

    The IAEA has developed a Sealed Radioactive Sources Toolkit to provide information to key groups about the safety and security of sealed radioactive sources. The key groups addressed are officials in government agencies, medical users, industrial users and the scrap metal industry. The general public may also benefit from an understanding of the fundamentals of radiation safety

  14. Method and system to facilitate sealing in gas turbines

    Science.gov (United States)

    Morgan, Victor John; Foster, Gregory Thomas; Sarawate, Neelesh Nandkumar

    2017-09-12

    A method and system for sealing between components within a gas turbine is provided. A first recess defined in a first component receives a seal member. A second recess defined in a second component adjacent the first component also receives the seal member. The first and second recesses are located proximate a hot gas path defined through the gas turbine, and define circumferential paths about the turbine axis. The seal member includes a sealing face that extends in a direction substantially parallel to the turbine axis. The seal member also includes a plurality of seal layers, wherein at least one of the seal layers includes at least one stress relief region for facilitating flexing of the first seal member.

  15. Silicone foam for penetration seal

    International Nuclear Information System (INIS)

    Hoshino, Yoshikazu

    1986-01-01

    In nuclear power plants or general buildings, it is very important to form a fire-resistant seal around cables, cable trays and conduits passing through a wall or a floor. Rockwool, asbestos, glasswool and flame-retarded urethane foam have so far been used for these purposes. However, they were not satisfactory in sealing property, workability and safety. The silicone foam newly developed, ''TOSSEAL'' 300, has cleared these defects. It has now come to be used for fire resistant seal in nuclear power plants. (author)

  16. Infiltrating/sealing proximal caries lesions

    DEFF Research Database (Denmark)

    Martignon, S; Ekstrand, K R; Gomez, J

    2012-01-01

    This randomized split-mouth controlled clinical trial aimed at assessing the therapeutic effects of infiltration vs. sealing for controlling caries progression on proximal surfaces. Out of 90 adult students/patients assessed at university clinics and agreeing to participate, 39, each with 3...... differences in lesion progression between infiltration and placebo (P = 0.0012) and between sealing and placebo (P = 0.0269). The study showed that infiltration and sealing are significantly better than placebo treatment for controlling caries progression on proximal lesions. No significant difference...

  17. The design and performance of seals for controlling radionuclide migration along boreholes, shafts and adits

    International Nuclear Information System (INIS)

    Broyd, T.W.

    1993-01-01

    Requirements for sealing an underground radioactive waste disposal facility are assessed, based on proposals for a deep repository in hard rock. Information is reviewed on the properties and performance characteristics of seals, of a range of materials, design and emplacement techniques, and for different industry end-uses. The ability to predict long-term seal performance is also addressed. Critical aspects of seal design and characteristics are proposed and recommendations are made for their performance testing. (author)

  18. High temperature sealing method : induction brazing for SOFCs

    Energy Technology Data Exchange (ETDEWEB)

    Heo, Y.H.; Lee, S.B.; Song, R.H.; Shin, D.R. [Korea Inst. of Energy Research, Daejeon (Korea, Republic of); Lim, T.H. [Korea Inst. of Energy Research, Daejeon (Korea, Republic of). Advanced Fuel Cell Research Center

    2009-07-01

    This study examined the use of induction brazing as a high temperature sealing method for solid oxide fuel cells (SOFCs). Nickel-based brazing alloys were modified using reactive titanium-hydride (TiH2). The gas sealing properties of the induction brazing process on anode-supported tubular SOFCs and ferritic stainless steel were evaluated. Brazing alloys BNi-2 and BNi-4 were not wetted in a yttria-silica-zircon (YSZ) electrolyte. The brazing alloy with added TiH2 showed good wettability with the YSZ electrolyte as a result of the formation of a TiOX layer. Only the BNi-4 alloy joined with the YSZ electrolyte. An open circuit voltage (OCV) value was used to estimate the gas tightness of the brazed cell. It was concluded that the BNi-4 TiH2 modified alloy is a suitable sealing material for SOFCs operating in temperatures up to 750 degrees C.

  19. Placement of pre-compacted and in situ compacted dense backfill materials in shaft seals

    International Nuclear Information System (INIS)

    Martino, J.; Dixon, D.; Kim, C.S.

    2010-01-01

    Document available in extended abstract form only. In 2003, a decision was made to discontinue operation of Atomic Energy of Canada Limited's (AECL's) Underground Research Laboratory (URL) and ultimately to decommission and permanently close the underground portion of this facility. As part of the Nuclear Legacy Liability Program (NLLP) being funded by Natural Resources Canada (NRCan), an ongoing program of work is being undertaken to decommission and deal with facilities that are no longer part of AECL's mandate or operations. The URL is included in these facilities. Part of this work is the installation of seals at the intersection of the access and ventilation shafts and an ancient thrust fault, Fracture Zone 2 (FZ2), approximately 275 m below surface. These seals are being installed in order to limit the potential for mixing of deeper saline and shallower, less saline groundwater. The seal design in each shaft is similar with a heavily reinforced lower concrete component, a central bentonite clay-sand component and an upper un-reinforced concrete component. The main shaft at the URL at the location of the seal is circular (∼5-m diameter), and was excavated using careful drill and blast techniques. The seal itself consists of two keyed, conical sectioned, 3-m-thick by 5 to 6-m diameter concrete segments that confine a 6-m-thick swelling clay section. The ventilation shaft at the URL is 1.8 m in diameter and was excavated using raise-boring. The ventilation shaft will consist of two keyed, conical sectioned, 2-m-thick concrete by 1.8 to 2.8 m diameter concrete segments confining a 5-m-thick assembly of pre-compacted clay-sand blocks. The concrete is a low pH concrete designed for repository use, which can develop a 70 MPa unconfined compressive strength after 28 days. It has a pH of less than 11 achieved by substitution of 75% of the cement powder with silica fume and ground silica so the likelihood of free calcium and an alkaline plume is

  20. Cost saving synergistic shaft seal

    Science.gov (United States)

    Ludwig, L. P.; Strom, T. N.

    1976-01-01

    Segmented carbon rings, used to replace elastomeric seal lip, provide resistance to high temperatures generated in lubricating film. Machining and close manufacturing tolerances of conventional segmented seal are avoided by mounting segmented rings in elastomeric flex section.

  1. Development of a ceramic tamper indicating seal: SRNL contributions

    International Nuclear Information System (INIS)

    Krementz, Dan; Brinkman, Kyle S.; Martinez-Rodriguez, Michael J.; Mendez-Torres, Adrian E.; Weeks, George E.

    2013-01-01

    Savannah River National Laboratory (SRNL) and Sandia National Laboratories (SNL) are collaborating on development of a Ceramic Seal, also sometimes designated the Intrinsically Tamper Indicating Ceramic Seal (ITICS), which is a tamper indicating seal for international safeguards applications. The Ceramic Seal is designed to be a replacement for metal loop seals that are currently used by the IAEA and other safeguards organizations. The Ceramic Seal has numerous features that enhance the security of the seal, including a frangible ceramic body, protective and tamper indicating coatings, an intrinsic unique identifier using Laser Surface Authentication, electronics incorporated into the seal that provide cryptographic seal authentication, and user-friendly seal wire capture. A second generation prototype of the seal is currently under development whose seal body is of Low Temperature Co-fired Ceramic (LTCC) construction. SRNL has developed the mechanical design of the seal in an iterative process incorporating comments from the SNL vulnerability review team. SRNL is developing fluorescent tamper indicating coatings, with recent development focusing on optimizing the durability of the coatings and working with a vendor to develop a method to apply coatings on a 3-D surface. SRNL performed a study on the effects of radiation on the electronics of the seal and possible radiation shielding techniques to minimize the effects. SRNL is also investigating implementation of Laser Surface Authentication (LSA) as a means of unique identification of each seal and the effects of the surface coatings on the LSA signature.

  2. DEVELOPMENT OF A CERAMIC TAMPER INDICATING SEAL: SRNL CONTRIBUTIONS

    Energy Technology Data Exchange (ETDEWEB)

    Krementz, D.; Brinkman, K.; Martinez-Rodriguez, M.; Mendez-Torres, A.; Weeks, G.

    2013-06-03

    Savannah River National Laboratory (SRNL) and Sandia National Laboratories (SNL) are collaborating on development of a Ceramic Seal, also sometimes designated the Intrinsically Tamper Indicating Ceramic Seal (ITICS), which is a tamper indicating seal for international safeguards applications. The Ceramic Seal is designed to be a replacement for metal loop seals that are currently used by the IAEA and other safeguards organizations. The Ceramic Seal has numerous features that enhance the security of the seal, including a frangible ceramic body, protective and tamper indicating coatings, an intrinsic unique identifier using Laser Surface Authentication, electronics incorporated into the seal that provide cryptographic seal authentication, and user-friendly seal wire capture. A second generation prototype of the seal is currently under development whose seal body is of Low Temperature Co-fired Ceramic (LTCC) construction. SRNL has developed the mechanical design of the seal in an iterative process incorporating comments from the SNL vulnerability review team. SRNL is developing fluorescent tamper indicating coatings, with recent development focusing on optimizing the durability of the coatings and working with a vendor to develop a method to apply coatings on a 3-D surface. SRNL performed a study on the effects of radiation on the electronics of the seal and possible radiation shielding techniques to minimize the effects. SRNL is also investigating implementation of Laser Surface Authentication (LSA) as a means of unique identification of each seal and the effects of the surface coatings on the LSA signature.

  3. Mica fission detectors

    International Nuclear Information System (INIS)

    Wong, C.; Anderson, J.D.; Hansen, L.; Lehn, A.V.; Williamson, M.A.

    1977-01-01

    The present development status of the mica fission detectors is summarized. It is concluded that the techniques have been refined and developed to a state such that the mica fission counters are a reliable and reproducible detector for fission events

  4. Compression for radiological images

    Science.gov (United States)

    Wilson, Dennis L.

    1992-07-01

    The viewing of radiological images has peculiarities that must be taken into account in the design of a compression technique. The images may be manipulated on a workstation to change the contrast, to change the center of the brightness levels that are viewed, and even to invert the images. Because of the possible consequences of losing information in a medical application, bit preserving compression is used for the images used for diagnosis. However, for archiving the images may be compressed to 10 of their original size. A compression technique based on the Discrete Cosine Transform (DCT) takes the viewing factors into account by compressing the changes in the local brightness levels. The compression technique is a variation of the CCITT JPEG compression that suppresses the blocking of the DCT except in areas of very high contrast.

  5. PET image reconstruction with rotationally symmetric polygonal pixel grid based highly compressible system matrix

    International Nuclear Information System (INIS)

    Yu Yunhan; Xia Yan; Liu Yaqiang; Wang Shi; Ma Tianyu; Chen Jing; Hong Baoyu

    2013-01-01

    To achieve a maximum compression of system matrix in positron emission tomography (PET) image reconstruction, we proposed a polygonal image pixel division strategy in accordance with rotationally symmetric PET geometry. Geometrical definition and indexing rule for polygonal pixels were established. Image conversion from polygonal pixel structure to conventional rectangular pixel structure was implemented using a conversion matrix. A set of test images were analytically defined in polygonal pixel structure, converted to conventional rectangular pixel based images, and correctly displayed which verified the correctness of the image definition, conversion description and conversion of polygonal pixel structure. A compressed system matrix for PET image recon was generated by tap model and tested by forward-projecting three different distributions of radioactive sources to the sinogram domain and comparing them with theoretical predictions. On a practical small animal PET scanner, a compress ratio of 12.6:1 of the system matrix size was achieved with the polygonal pixel structure, comparing with the conventional rectangular pixel based tap-mode one. OS-EM iterative image reconstruction algorithms with the polygonal and conventional Cartesian pixel grid were developed. A hot rod phantom was detected and reconstructed based on these two grids with reasonable time cost. Image resolution of reconstructed images was both 1.35 mm. We conclude that it is feasible to reconstruct and display images in a polygonal image pixel structure based on a compressed system matrix in PET image reconstruction. (authors)

  6. The Formation and Evolution of Shear Bands in Plane Strain Compressed Nickel-Base Superalloy

    Directory of Open Access Journals (Sweden)

    Bin Tang

    2018-02-01

    Full Text Available The formation and evolution of shear bands in Inconel 718 nickel-base superalloy under plane strain compression was investigated in the present work. It is found that the propagation of shear bands under plane strain compression is more intense in comparison with conventional uniaxial compression. The morphology of shear bands was identified to generally fall into two categories: in “S” shape at severe conditions (low temperatures and high strain rates and “X” shape at mild conditions (high temperatures and low strain rates. However, uniform deformation at the mesoscale without shear bands was also obtained by compressing at 1050 °C/0.001 s−1. By using the finite element method (FEM, the formation mechanism of the shear bands in the present study was explored for the special deformation mode of plane strain compression. Furthermore, the effect of processing parameters, i.e., strain rate and temperature, on the morphology and evolution of shear bands was discussed following a phenomenological approach. The plane strain compression attempt in the present work yields important information for processing parameters optimization and failure prediction under plane strain loading conditions of the Inconel 718 superalloy.

  7. Point-Cloud Compression for Vehicle-Based Mobile Mapping Systems Using Portable Network Graphics

    Science.gov (United States)

    Kohira, K.; Masuda, H.

    2017-09-01

    A mobile mapping system is effective for capturing dense point-clouds of roads and roadside objects Point-clouds of urban areas, residential areas, and arterial roads are useful for maintenance of infrastructure, map creation, and automatic driving. However, the data size of point-clouds measured in large areas is enormously large. A large storage capacity is required to store such point-clouds, and heavy loads will be taken on network if point-clouds are transferred through the network. Therefore, it is desirable to reduce data sizes of point-clouds without deterioration of quality. In this research, we propose a novel point-cloud compression method for vehicle-based mobile mapping systems. In our compression method, point-clouds are mapped onto 2D pixels using GPS time and the parameters of the laser scanner. Then, the images are encoded in the Portable Networking Graphics (PNG) format and compressed using the PNG algorithm. In our experiments, our method could efficiently compress point-clouds without deteriorating the quality.

  8. POINT-CLOUD COMPRESSION FOR VEHICLE-BASED MOBILE MAPPING SYSTEMS USING PORTABLE NETWORK GRAPHICS

    Directory of Open Access Journals (Sweden)

    K. Kohira

    2017-09-01

    Full Text Available A mobile mapping system is effective for capturing dense point-clouds of roads and roadside objects.Point-clouds of urban areas, residential areas, and arterial roads are useful for maintenance of infrastructure, map creation, and automatic driving. However, the data size of point-clouds measured in large areas is enormously large. A large storage capacity is required to store such point-clouds, and heavy loads will be taken on network if point-clouds are transferred through the network. Therefore, it is desirable to reduce data sizes of point-clouds without deterioration of quality. In this research, we propose a novel point-cloud compression method for vehicle-based mobile mapping systems. In our compression method, point-clouds are mapped onto 2D pixels using GPS time and the parameters of the laser scanner. Then, the images are encoded in the Portable Networking Graphics (PNG format and compressed using the PNG algorithm. In our experiments, our method could efficiently compress point-clouds without deteriorating the quality.

  9. Improved sealing for in-core systems

    International Nuclear Information System (INIS)

    Dunford, S.

    1989-01-01

    The in-core instrumentation sealing nozzles designed by Framatome have three mechanical seals in series instead of the one traditional seal, and are pressurized by simply tightening up the nozzle covers. They have been installed from the start on all Framatome PWRs, as well as having been backfitted on Belgium and Yugoslavian units and chosen for the Chinese Qinshan plant. (author)

  10. Coupled processes in repository sealing

    International Nuclear Information System (INIS)

    Case, J.B.; Kelsall, P.C.

    1985-01-01

    The significance of coupled processes in repository sealing is evaluated. In most repository designs, shaft seals will be located in areas of relatively low temperature perturbation, in which case the coupling of temperature with stress and permeability may be less significant than the coupling between stress and permeability that occurs during excavation. Constitutive relationships between stress and permeability are reviewed for crystalline rock and rocksalt. These provide a basis for predicting the development of disturbed zones near excavations. Field case histories of the degree of disturbance are presented for two contrasting rock types - Stripa granite and Southeastern New Mexico rocksalt. The results of field investigations in both rock types confirm that hydraulic conductivity or permeability is stress dependent, and that shaft seal performance may be related to the degree that stresses are perturbed and restored near the seal

  11. Sealing glasses for titanium and titanium alloys

    Science.gov (United States)

    Brow, Richard K.; McCollister, Howard L.; Phifer, Carol C.; Day, Delbert E.

    1997-01-01

    Barium lanthanoborate sealing-glass compositions are provided comprising various combinations (in terms of mole-%) of boron oxide (B.sub.2 O.sub.3), barium oxide (BaO), lanthanum oxide (La.sub.2 O.sub.3), and at least one other oxide selected from the group consisting of aluminum oxide (Al.sub.2 O.sub.3), calcium oxide (CaO), lithium oxide (Li.sub.2 O), sodium oxide (Na.sub.2 O), silicon dioxide (SiO.sub.2), or titanium dioxide (TiO.sub.2). These sealing-glass compositions are useful for forming hermetic glass-to-metal seals with titanium and titanium alloys having an improved aqueous durability and favorable sealing characteristics. Examples of the sealing-glass compositions are provided having coefficients of thermal expansion about that of titanium or titanium alloys, and with sealing temperatures less than about 900.degree. C., and generally about 700.degree.-800.degree. C. The barium lanthanoborate sealing-glass compositions are useful for components and devices requiring prolonged exposure to moisture or water, and for implanted biomedical devices (e.g. batteries, pacemakers, defibrillators, pumps).

  12. Optimization of Error-Bounded Lossy Compression for Hard-to-Compress HPC Data

    Energy Technology Data Exchange (ETDEWEB)

    Di, Sheng; Cappello, Franck

    2018-01-01

    Since today’s scientific applications are producing vast amounts of data, compressing them before storage/transmission is critical. Results of existing compressors show two types of HPC data sets: highly compressible and hard to compress. In this work, we carefully design and optimize the error-bounded lossy compression for hard-tocompress scientific data. We propose an optimized algorithm that can adaptively partition the HPC data into best-fit consecutive segments each having mutually close data values, such that the compression condition can be optimized. Another significant contribution is the optimization of shifting offset such that the XOR-leading-zero length between two consecutive unpredictable data points can be maximized. We finally devise an adaptive method to select the best-fit compressor at runtime for maximizing the compression factor. We evaluate our solution using 13 benchmarks based on real-world scientific problems, and we compare it with 9 other state-of-the-art compressors. Experiments show that our compressor can always guarantee the compression errors within the user-specified error bounds. Most importantly, our optimization can improve the compression factor effectively, by up to 49% for hard-tocompress data sets with similar compression/decompression time cost.

  13. Rare earth ion controlled crystallization of mica glass-ceramics

    Energy Technology Data Exchange (ETDEWEB)

    Garai, Mrinmoy; Karmakar, Basudeb, E-mail: basudebk@cgcri.res.in

    2016-09-05

    In understanding the effects of rare earth ions to control the crystallization and microstructure of alkaline boroaluminosilicate system, the CeO{sub 2}, Nd{sub 2}O{sub 3}, Sm{sub 2}O{sub 3} and Gd{sub 2}O{sub 3} doped K{sub 2}O−MgO−B{sub 2}O{sub 3}−Al{sub 2}O{sub 3}−SiO{sub 2}−F glasses were synthesized by melt-quenching at 1550 °C. Higher density (2.82–3.06 g cm{sup −3}) and thermal stability (glass phase) is experiential on addition of rare earth content, which also affects in increasing the glass transition temperature (T{sub g}) and crystallization temperature (T{sub c}). Decrease of thermal expansion in glasses with rare earth ion content is maintained by the stabilization of glass matrix owing to their large cationic field strength. A significant change in the non-isothermal DSC thermogram observed at 750–1050 °C is attributed to fluorophlogopite crystallization. Opaque glass-ceramics were prepared from such glasses by single step heat-treatment at 1050 °C; and the predominant crystalline phases are identified as fluorophlogopite mica, KMg{sub 3}(AlSi{sub 3}O{sub 10})F{sub 2} by XRD and EDX analysis. The compact glass-ceramic microstructure by the agglomeration of fluorophlogopite mica crystallites (crystal size ∼ 100–500 nm, FESEM) is achieved in attendance of rare earth ion; and such microstructure controlled the variation of density, thermal expansion and microhardness value. Higher thermal expansion (11.11–14.08 × 10{sup −6}/K at 50–800 °C and 50–900 °C) of such glass-ceramics approve that these rare earth containing glasses can be useful for high temperature vacuum sealing application with metal or solid electrolyte. The increase of Vickers microhardness (5.27–5.61 GPa) in attendance of rare earth ions is attributed to the compact crystallinity of fluorophlogopite mica glass-ceramic microstructure. - Highlights: • Synthesis of rare earth oxide doped alkaline boroaluminosilicate glasses. • Development of opaque

  14. Linear motion feed through with thin wall rubber sealing element

    Science.gov (United States)

    Mikhailov, V. P.; Deulin, E. A.

    2017-07-01

    The patented linear motion feedthrough is based on elastic thin rubber walls usage being reinforced with analeptic string fixed in the middle part of the walls. The pneumatic or hydro actuators create linear movement of stock. The length of this movement is two times more the rubber wall length. This flexible wall is a sealing element of feedthrough. The main advantage of device is negligible resistance force that is less then mentioned one in sealing bellows that leads to positioning error decreasing. Nevertheless, the thin wall rubber sealing element (TRE) of the feedthrough is the main unreliable element that was the reason of this element longevity research. The theory and experimental results help to create equation for TRE longevity calculation under vacuum or extra high pressure difference action. The equation was used for TRE longevity determination for hydraulic or vacuum equipment realization also as it helps for gas flow being leaking through the cracks in thin walls of rubber sealing element of linear motion feedthrough calculation.

  15. Reactor coolant pump seals: improving their performance

    International Nuclear Information System (INIS)

    Pothier, N.E.; Metcalfe, R.

    1986-06-01

    Large CANDU plants are benefitting from transient-resistant four-year reliable reactor coolant pump seal lifetimes, a direct result of AECL's 20-year comprehensive seal improvement program involving R and D staff, manufacturers, and plant designers and operators. An overview of this program is presented, which covers seal modification design, testing, post-service examination, specialized maintenance and quality control. The relevancy of this technology to Light Water Reactor Coolant Pump Seals is also discussed

  16. Development of simplified rotating plug seal structure

    International Nuclear Information System (INIS)

    Ueta, M.; Ichimiya, M.; Kanaoka, T.; Sekiya, H.; Ueda, S.; Ishibashi, S.

    1991-01-01

    We studied a compact and simplified rotating plug seal structure and conducted experiments for key elements of the concept such us the mechanical seal structure and sodium deposit prevention system. Good characteristics were confirmed for the mechanical seal structure, which utilizes an elastomer seal and thin lathe bearing. Applicability of the density barrier concept was also confirmed as the sodium deposit prevention system. This concept can be applied to actual plants. (author)

  17. Modeling of coupled thermodynamic and geomechanical performance of underground compressed air energy storage in lined rock caverns

    Energy Technology Data Exchange (ETDEWEB)

    Rutqvist, Jonny; Kim, Hyung-Mok; Ryu, Dong-Woo; Synn, Joong-Ho; Song, Won-Kyong

    2012-06-01

    We applied coupled nonisothermal, multiphase fluid flow and geomechanical numerical modeling to study the coupled thermodynamic and geomechanical performance of underground compressed air energy storage (CAES) in concrete-lined rock caverns. The paper focuses on CAES in lined caverns at relatively shallow depth (e.g., 100 m depth) in which a typical CAES operational pressure of 5 to 8 MPa is significantly higher than both ambient fluid pressure and in situ stress. We simulated a storage operation that included cyclic compression and decompression of air in the cavern, and investigated how pressure, temperature and stress evolve over several months of operation. We analyzed two different lining options, both with a 50 cm thick low permeability concrete lining, but in one case with an internal synthetic seal such as steel or rubber. For our simulated CAES system, the thermodynamic analysis showed that 96.7% of the energy injected during compression could be recovered during subsequent decompression, while 3.3% of the energy was lost by heat conduction to the surrounding media. Our geomechanical analysis showed that tensile effective stresses as high as 8 MPa could develop in the lining as a result of the air pressure exerted on the inner surface of the lining, whereas thermal stresses were relatively smaller and compressive. With the option of an internal synthetic seal, the maximum effective tensile stress was reduced from 8 to 5 MPa, but was still in substantial tension. We performed one simulation in which the tensile tangential stresses resulted in radial cracks and air leakage though the lining. This air leakage, however, was minor (about 0.16% of the air mass loss from one daily compression) in terms of CAES operational efficiency, and did not significantly impact the overall energy balance of the system. However, despite being minor in terms of energy balance, the air leakage resulted in a distinct pressure increase in the surrounding rock that could be

  18. Application study of magnetic fluid seal in hydraulic turbine

    International Nuclear Information System (INIS)

    Yu, Z Y; Zhang, W

    2012-01-01

    The waterpower resources of our country are abundant, and the hydroelectric power is developed, but at present the main shaft sealing device of hydraulic turbine is easy to wear and tear and the leakage is great. The magnetic fluid seal has the advantages of no contact, no wear, self-healing, long life and so on. In this paper, the magnetic fluid seal would be used in the main shaft of hydraulic turbine, the sealing structure was built the model, meshed the geometry, applied loads and solved by using MULTIPHYSICS in ANSYS software, the influence of the various sealing structural parameters such as tooth width, height, slot width, sealing gap on the sealing property were analyzed, the magnetic fluid sealing device suitable for large-diameter shaft and sealing water was designed, the sealing problem of the hydraulic turbine main shaft was solved effectively which will bring huge economic benefits.

  19. Fluid-structure interaction analysis of annular seals and rotor systems in multi-stage pumps

    International Nuclear Information System (INIS)

    Jiang, Qinglei; Zhai, Lulu; Wang, Leqin; Wu, Dazhuan

    2013-01-01

    Annular seals play an important role in determining the vibrational behavior of rotors in multi-stage pumps. To determine the critical speeds and unbalanced responses of rotor systems which consider annular seals, a fluid-structure interaction (FSI) method was developed, and the numerical method was verified by experiments conducted on a model rotor. In a typical FSI process, rotor systems are modeled based on a node-element method, and the motion equations are expressed in a type of matrix. To consider the influence of annular seals, dynamic coefficients of annular seals were introduced into the motion equations through matrix transformation. The test results of the model rotor showed good agreement with the calculated results. Based on the FSI method proposed here, the governing equations of annular seals were solved in two different ways. The results showed that the Childs method is more accurate in predicting a rotor's critical speed. The critical speeds of the model rotor were calculated at different clearance sizes and length/diameter ratios. Tilting coefficients of long seals were added to the dynamic coefficients to consider the influence of tilting. The critical speeds reached their maximum value when the L/D ratio was around 1.25, and tilting enhanced the rotor's stability when long annular seals were located in either end of the shaft.

  20. Sealing apparatus for airfoils of gas turbine engines

    Science.gov (United States)

    Jones, R.B.

    1998-05-19

    An improved airfoil tip sealing apparatus is disclosed wherein brush seals are attached to airfoil tips with the distal ends of the brush seal fibers sealingly contacting opposing wall surfaces. Embodiments for variable vanes, stators and both cooled and uncooled turbine blade applications are disclosed. 17 figs.