WorldWideScience

Sample records for seal coating methods

  1. Performance evaluation of seal coat materials and designs.

    Science.gov (United States)

    2011-01-01

    "This project presents an evaluation of seal coat materials and design method. The primary objectives of this research are 1) to evaluate seal coat performance : from various combinations of aggregates and emulsions in terms of aggregate loss; 2) to ...

  2. Effect of epoxy resin sealing on corrosion resistance of arc spraying aluminium coating using cathode electrophoresis method

    Science.gov (United States)

    Pang, Xuming; Wang, Runqiu; Wei, Qian; Zhou, Jianxin

    2018-01-01

    Arc-sprayed Al coating was sealed with epoxy resin using the cathode electrophoresis method. The anti-corrosion performance of the coatings sealed with epoxy resin was studied by means of a 3.5 wt.% NaCl solution test at 40 °C. For comparison, the anti-corrosion performance of Al coating sealed with boiling water was also performed under the same conditions. The results show that epoxy resin with a thickness of about 20 microns can entirely cover open pores and decreases the surface roughness of the as-sprayed Al coating, and the epoxy resin even permeates into the gaps among lamellar splats from open pores. After corrosion, the thickness of the epoxy resin layer is unchanged and can still cover the as-sprayed Al coating entirely. However, the thickness of Al coating sealed with boiling water decreases from 100 to 40 microns, which indicates that the arc-sprayed Al coating has much better corrosion resistance than the Al coating sealed with boiling water. Meanwhile, the content of substituted benzene ring in the epoxy resin increases, but aromatic ring decreases according to the fourier transform infrared spectra, which will cause the rigidity of the epoxy resin to increase, but the toughness slightly decreases after corrosion.

  3. HFCVD Diamond-Coated Mechanical Seals

    Directory of Open Access Journals (Sweden)

    Raul Simões

    2018-05-01

    Full Text Available A mechanical seal promotes the connection between systems or mechanisms, preventing the escape of fluids to the exterior. Nonetheless, due to extreme working conditions, premature failure can occur. Diamond, due to its excellent properties, is heralded as an excellent choice to cover the surface of these devices and extend their lifetime. Therefore, the main objective of this work was to deposit diamond films over mechanical seals and test the coated seals on a water pump, under real working conditions. The coatings were created by hot filament chemical vapor deposition (HFCVD and two consecutive layers of micro- and nanocrystalline diamond were deposited. One of the main difficulties is the attainment of a good adhesion between the diamond films and the mechanical seal material (WC-Co. Nucleation, deposition conditions, and pre-treatments were studied to enhance the coating. Superficial wear or delamination of the film was investigated using SEM and Raman characterization techniques, in order to draw conclusions about the feasibility of these coatings in the WC-Co mechanical seals with the purpose of increasing their performance and life time. The results obtained gave a good indication about the feasibility of this process and the deposition conditions used, with the mechanical seals showing no wear and no film delamination after a real work environment test.

  4. Ultrananocrystalline diamond film as a wear resistant and protective coating for mechanical seal applications

    International Nuclear Information System (INIS)

    Sumant, A.V.; Krauss, A.R.; Gruen, D.M.; Auciello, O.; Erdemir, A.; Williams, M.; Artiles, A.F.; Adams, W.

    2005-01-01

    Mechanical shaft seals used in pumps are critically important to the safe operation of the paper, pulp, and chemical process industry, as well as petroleum and nuclear power plants. Specifically, these seals prevent the leakage of toxic gases and hazardous chemicals to the environment and final products from the rotating equipment used in manufacturing processes. Diamond coatings have the potential to provide negligible wear, ultralow friction, and high corrosion resistance for the sliding surfaces of mechanical seals, because diamond exhibits outstanding tribological, physical, and chemical properties. However, diamond coatings produced by conventional chemical vapor deposition (CVD) exhibit high surface roughness (R a ≥ 1 μm), which results in high wear of the seal counterface, leading to premature seal failure. To avoid this problem, we have developed an ultrananocrystalline diamond (UNCD) film formed by a unique CH 4 /Ar microwave plasma CVD method. This method yields extremely smooth diamond coatings with surface roughness R a = 20-30 nm and an average grain size of 2-5 nm. We report the results of a systematic test program involving uncoated and UNCD-coated SiC shaft seals. Results confirmed that the UNCD-coated seals exhibited neither measurable wear nor any leakage during long-duration tests that took 21 days to complete. In addition, the UNCD coatings reduced the frictional torque for seal rotation by five to six times compared with the uncoated seals. This work promises to lead to rotating shaft seals with much improved service life, reduced maintenance cost, reduced leakage of environmentally hazardous materials, and increased energy savings. This technology may also have many other tribological applications involving rolling or sliding contacts.

  5. DETERMINATION OF PHASE COMPOSITION OF SEALING COATING BASED ON APC (ALUMINOPHOSPHATE COMPOUNDS

    Directory of Open Access Journals (Sweden)

    BOLSHAKOV V. I.

    2017-02-01

    Full Text Available Summary. Goal. To investigate the phase composition of the obtained sealing coatings based on aluminophosphate compound (APC and the impact of temperature rise on it. Methods. Qualitative X-ray phase analysis (XRPA and differential thermal analysis (DTA are used as the methods of research. Roentgenograms for structural analysis were obtained on a DRON-4-07 using filtered copper radiation in the secondary beam. Registration and initial processing of diffraction patterns was performed using the software package PDOS with the output of the diffraction patterns on the screen. Using the "loupe" option allowed to identify weak interference lines, which increased the accuracy of the method of qualitative XRPA. The thermograms for DTA received on the device type Termoskan-2. The results. It is revealed that base of coating is X-ray amorphous phase. There are following crystalline phases: Al, AlPO4, Al (PO3 3, BN found in the coating. It is revealed that annealing doesn’t make a significant influence on the phase composition of the crystalline phases and the coating doesn’t lose properties after annealing during repeated thermal stress. Scientific novelty. The phase composition of the proposed sealing coatings based on APC and produced by plasma spraying, and the effect of annealing on the phase composition of the coating are investigated. The reaction of synthesis of primary material forming on the basis of APC for coating is offered. Practical significance. The results can be used in aviation technology in the development of gas turbine engines (GTE and the design of the compressors. The sealing coating may be used to improve the reliability of the compressor and to increase the efficiency ratio of turbine engine. During the operation the compressor’s blades touch the sealing coating of compressor’s stator and grooves it without causing locking and destruction of the rotor. Therefore, the development of new sealing coating compositions that

  6. Sealing of Gastrointestinal Anastomoses with a Fibrin Glue-Coated Collagen Patch: A Safety Study

    DEFF Research Database (Denmark)

    Nordentoft, Tyge; Rømer, John; Sørensen, Michael

    2007-01-01

    gastrointestinal anastomoses with a collagen patch coated with fibrin glue. The study is a prospective, experimental animal study comparing sealed and unsealed gastrointestinal anastomoses. Laparotomy was performed in 11 pigs under general anesthesia. In each pig two anastomoses were performed on the small......Sealing of anastomoses has previously been tested with several methods, including sealing with liquid fibrin glue. Sealing with a collagen patch coated with fibrin glue components has never been systematically examined. The aim of the present study was to determine the safety of sealing...... intestine. One of the anastomoses was sealed with a collagen patch coated with fibrin glue components (TachoSil). The other anastomosis contained no sealing. The pigs were observed for 1 to 6 weeks. The observation period was followed by in vivo examination under general anesthesia and included observation...

  7. Anti-Adhesion Elastomer Seal Coatings for Ultraviolet and Atomic Oxygen Protection

    Science.gov (United States)

    De Groh, Henry C., III; Puleo, Bernadette J.; Waters, Deborah L.; Miller, Sharon K.

    2015-01-01

    Radiation blocking sunscreen coatings have been developed for the protection of elastomer seals used in low-Earth-orbit (LEO). The coatings protect the seals from ultraviolet (UV) radiation and atomic oxygen (AO) damage. The coatings were developed for use on NASA docking seals. Docking seal damage from the UV and AO present in LEO can constrain mission time-line, flight mode options, and increases risk. A low level of adhesion is also required for docking seals so undocking push-off forces can be low. The coatings presented also mitigate this unwanted adhesion. Greases with low collected volatile condensable materials (CVCM) and low total mass loss (TML) were mixed with slippery and/or UV blocking powders to create the protective coatings. Coatings were applied at rates up to 2 milligrams per square centimeter. Coated seals were exposed to AO and UV in the NUV (near-UV) and UV-C wavelength ranges (300 to 400 nanometers and 254 nanometers, respectively). Ground based ashers were used to simulate the AO of space. The Sun's UV energy was mimicked assuming a nose forward flight mode, resulting in an exposure rate of 2.5 megajoules per square meter per day. Exposures between 0 and 147 megajoules per square meter (UV-C) and 245 megajoules per square meter (NUV) were accomplished. The protective coatings were durable, providing protection from UV after a simulated docking and undocking cycle. The level of protection begins to decline at coverage rates less than 0.9 milligrams per square centimeter. The leakage of seals coated with Braycote plus 20 percent Z-cote ZnO sunscreen increased by a factor of 40 after moderate AO exposure; indicating that this coating might not be suitable due to AO intolerance. Seals coated with DC-7-16.4 percent Z-cote ZnO sunscreen were not significantly affected by combined doses of 2 x 10 (sup 21) atoms per square AO with 73 megajoules per square meter UV-C. Unprotected seals were significantly damaged at UV-C exposures of 0.3 megajoules per

  8. Seal coat binder performance specifications.

    Science.gov (United States)

    2013-11-01

    Need to improve seal coat binder specs: replace empirical tests (penetration, ductility) with : performance-related tests applicable to both : unmodified and modified binders; consider temperatures that cover entire in service : range that are tied t...

  9. Superior sealing effect of hydroxyapatite in porous-coated implants

    DEFF Research Database (Denmark)

    Rahbek, Ole; Kold, Søren; Bendix, Knud

    2005-01-01

    Migration of wear debris to the periprosthetic bone is a major cause of osteolysis and implant failure. Both closed-pore porous coatings and hydroxyapatite (HA) coatings have been claimed to prevent the migration of wear debris. We investigated whether HA could augment the sealing effect of a por......Migration of wear debris to the periprosthetic bone is a major cause of osteolysis and implant failure. Both closed-pore porous coatings and hydroxyapatite (HA) coatings have been claimed to prevent the migration of wear debris. We investigated whether HA could augment the sealing effect...

  10. Processes for coating or sealing electronic components with synthetic varnishes

    International Nuclear Information System (INIS)

    Farrugia, M.; Allard, M.

    1981-01-01

    A method of coating or sealing electrical or electronic components with a synthetic resin composition is described which consists of moving each component along a fixed path through a coating station at which at least one surface of the component receives a coating of synthetic resin and then moving each component through a beam of ionising radiation (ultra-violet or beta radiation) for a sufficient time to induce polymerisation of the resin. Suitable resin compositions for the process are listed. (U.K.)

  11. Use of rubber asphalt binder with graded aggregate for seal coats

    Energy Technology Data Exchange (ETDEWEB)

    1979-01-01

    It has been known that incorporating rubber particles into asphalt can improve highway pavement performance. This paper describes a test program on pavement construction using asphalts containing recycled rubber. During the summer 1978, eight test sections were constructed in parts of the Saskatchewan road system to evaluate seal coats using rubber-asphalt as a binder membrane and a graded aggregate as protective cover. Test sections were chosen to represent typical road surface types and different states of repair for each type. These types included prime subgrade, cold-mix on subgrade, primed granular base course, asphaltic concrete on granular base, and full depth asphaltic concrete. Problems with construction materials, techniques, and equipment are discussed. Performance and economics were evaluated to determine whether low cost cold mix and current seal coat surfaces could be replaced successfully and economically by this method of construction. It was shown that use of reclaimed rubber for rubberized asphalt seal coats on Saskatechewan highways is a practical construction application. The economic justification for rubber asphalt seals will be determined after a full assessment of performance. Initial indications are that Saskatchewan graded aggregates are a suitable cover material for the rubberized asphalt membranes used in the trials. 8 refs., 16 figs., 7 tabs.

  12. Synthesis study on transverse variable asphalt application rates for seal coats.

    Science.gov (United States)

    2009-06-01

    This report documents a cooperative effort to collect, process, and make available information about successful methods of varying seal coat asphalt application rates across treated roadways to optimize aggregate retention and avoid wheel path flushi...

  13. Sealing of hard CrN and DLC coatings with atomic layer deposition.

    Science.gov (United States)

    Härkönen, Emma; Kolev, Ivan; Díaz, Belén; Swiatowska, Jolanta; Maurice, Vincent; Seyeux, Antoine; Marcus, Philippe; Fenker, Martin; Toth, Lajos; Radnoczi, György; Vehkamäki, Marko; Ritala, Mikko

    2014-02-12

    Atomic layer deposition (ALD) is a thin film deposition technique that is based on alternating and saturating surface reactions of two or more gaseous precursors. The excellent conformality of ALD thin films can be exploited for sealing defects in coatings made by other techniques. Here the corrosion protection properties of hard CrN and diamond-like carbon (DLC) coatings on low alloy steel were improved by ALD sealing with 50 nm thick layers consisting of Al2O3 and Ta2O5 nanolaminates or mixtures. In cross sectional images the ALD layers were found to follow the surface morphology of the CrN coatings uniformly. Furthermore, ALD growth into the pinholes of the CrN coating was verified. In electrochemical measurements the ALD sealing was found to decrease the current density of the CrN coated steel by over 2 orders of magnitude. The neutral salt spray (NSS) durability was also improved: on the best samples the appearance of corrosion spots was delayed from 2 to 168 h. On DLC coatings the adhesion of the ALD sealing layers was weaker, but still clear improvement in NSS durability was achieved indicating sealing of the pinholes.

  14. Tribology and Microstructure of PS212 with a Cr2O3 Seal Coat

    Science.gov (United States)

    Sliney, Harold E.; Benoy, Patricia A.; Korenyi-Both, Andras; Dellacorte, Christopher

    1994-01-01

    PS212 is a plasma sprayed metal bonding chrome carbide coating with solid lubricant additives which has lubricating properties at temperatures up to about 900 deg C. The coating is diamond ground to achieve an acceptable tribological surface. But, as with many plasma spray coatings, PS212 is not fully-dense. In this study, a chromium oxide base seal coating is used in an attempt to seal any porosity that is open to the surface of the PS212 coating, and to study the effect of the sealant on the tribological properties of PS212. The results indicate that the seal coating reduces friction and wear when it is applied and then diamond ground leaving a thin layer of seal coating which fills in the surface pits of the PS212 coating.

  15. Self-sealing multilayer coating for SiC/SiC composites

    International Nuclear Information System (INIS)

    Ferraris, M.; Appendino Montorsi, M.; Salvo, M.; Isola, C.; Kohyama, A.

    1997-01-01

    A double layer coating for SiC/SiC for fusion applications is proposed: the first layer consists in a homogeneous, crack free, glass-ceramic with high characteristic temperatures and thermal expansion coefficient compatible to the composite one; the second layer is amorphous and shows self-sealing properties above 700degC. The glass and the glass-ceramic materials used for this double layer coating do not contain lithium and boron oxide, making them particularly interesting for thermonuclear fusion applications. The self-sealing property of the double layer coating was valued by inducing cracks on the coatings and observing their reparation after heating. (author)

  16. Nanocrystalline diamond coatings for mechanical seals applications.

    Science.gov (United States)

    Santos, J A; Neto, V F; Ruch, D; Grácio, J

    2012-08-01

    A mechanical seal is a type of seal used in rotating equipment, such as pumps and compressors. It consists of a mechanism that assists the connection of the rotating shaft to the housings of the equipments, preventing leakage or avoiding contamination. A common cause of failure of these devices is end face wear out, thus the use of a hard, smooth and wear resistant coating such as nanocrystalline diamond would be of great importance to improve their working performance and increase their lifetime. In this paper, different diamond coatings were deposited by the HFCVD process, using different deposition conditions. Additionally, the as-grown films were characterized for, quality, morphology and microstructure using scanning electron microscopy (SEM) and Raman spectroscopy. The topography and the roughness of the films were characterized by atomic force microscopy (AFM).

  17. PLASMA SPRAYED Al₂O₃-13 WT.%TiO₂ COATING SEALED WITH ORGANIC-INORGANIC HYBRID AGENT AND ITS CORROSION RESISTANCE IN ACID ENVIRONMENT

    Directory of Open Access Journals (Sweden)

    Zehua Zhou

    2016-07-01

    Full Text Available A novel organic-inorganic hybrid material of γ-methacryloxypropyltrime-thoxysilane (KH570 -SiO₂ was fabricated by Sol-Gel method. The hybrid material was used as the sealing agent for the plasma sprayed Al₂O₃-13 wt.% TiO₂ coating. Infrared spectrum and grafted mechanism of the hybrid agent (HA were studied. Moreover, morphology and porosity, as well as characteristics of immersion plus electrochemical corrosion in acid environment of the coating with and without sealing treatment were evaluated, compared with those of the coating sealed with the conventional silicone resin agent (SRA. The results reveal that KH570 was successfully grafted onto the surface of SiO₂. The HA film sealed on the surface of the coating presents a little better quality than the SRA film. The porosities of the coatings after the sealing treatment decreased. Furthermore, the sealing treatment can improve efficiently the corrosion resistance of the coating in 5 vol.% HCl solution. The hybrid sealing agent can become a candidate for the plasma sprayed Al₂O₃-13 wt.% TiO₂ coating used in acid environment to overcome some disadvantages of organic agents such as severely environmental pollution.

  18. Enhanced Corrosion Resistance of PVD-CrN Coatings by ALD Sealing Layers

    Science.gov (United States)

    Wan; Zhang, Teng Fei; Ding, Ji Cheng; Kim, Chang-Min; Park, So-Won; Yang, Yang; Kim, Kwang-Ho; Kwon, Se-Hun

    2017-04-01

    Multilayered hard coatings with a CrN matrix and an Al2O3, TiO2, or nanolaminate-Al2O3/TiO2 sealing layer were designed by a hybrid deposition process combined with physical vapor deposition (PVD) and atomic layer deposition (ALD). The strategy was to utilize ALD thin films as pinhole-free barriers to seal the intrinsic defects to protect the CrN matrix. The influences of the different sealing layers added in the coatings on the microstructure, surface roughness, and corrosion behaviors were investigated. The results indicated that the sealing layer added by ALD significantly decreased the average grain size and improved the corrosion resistance of the CrN coatings. The insertion of the nanolaminate-Al2O3/TiO2 sealing layers resulted in a further increase in corrosion resistance, which was attributed to the synergistic effect of Al2O3 and TiO2, both acting as excellent passivation barriers to the diffusion of corrosive substances.

  19. The corrosion protection of 6061-T6 aluminum by a polyurethane-sealed anodized coat

    Science.gov (United States)

    Danford, M. D.

    1990-01-01

    The corrosion protection of 6061-T6 anodized aluminum afforded by a newly patented polyurethane seal was studied using the ac impedance technique. Values of the average corrosion rates over a 27-day exposure period in 3.5 percent NaCl solutions at pH 5.2 and pH 9.5 compared very favorably for Lockheed-prepared polyurethane-sealed and dichromate-sealed coats of the same thickness. Average corrosion rates for both specimens over the first 7 days of exposure compared well with those for a hard anodized, dichromate-sealed coat, but rose well above those for the hard anodized coat over the entire 27-day period. This is attributed both to the greater thickness of the hard anodized coat, and possibly to its inherently better corrosion protective capability.

  20. Nanocomposites biodegradable coating on BOPET films to enhance hot seal strength properties

    International Nuclear Information System (INIS)

    Barbaro, G.; Galdi, M. R.; Di Maio, L.; Incarnato, L.

    2015-01-01

    The coating technology is a strategic solution to improve the properties of flexible packaging films. Indeed, additional functional layers are often designed and added as coating on the substrate, in order to improve the characteristic of the flexible packaging and to meet the requirements for the desired gas or vapour barrier, for adhesion and sealing, or for improving the film printability, its aesthetics and durability. Moreover, this technology allows to functionalize a polymeric substrate applying materials with different chemistry, rheology, thermal and structural characteristics. BOPET films are widely used for food packaging applications thanks to their good gas barrier and mechanical properties, high transparency and for the excellent printability. In regard to sealing performance, BOPET films show poor sealing properties so they are mostly submitted to lamination processes with polyethylene. Nevertheless, this solution compromises the PET recyclability and influences the gas permeability of the multilayer PET based structures. The aim of this work is to investigate on the effect of nanocomposite biodegradable coatings for BOPET substrates in enhancing the heat sealing strength of eco-compatible PET/PLA films. At this regards, different percentages of Cloisite C30B (0%, 2% and 4% wt/wt ) have been added to PLA by solution intercalation technique and the nanocomposite biodegradable materials produced have been applied on BOPET commercial films by casting. The BOPET coated films have been characterized in order to evaluate the heat sealing strength and the mechanical, gas permeability and surface properties. The results have shown that the addition of nanoclay in PLA coating significantly enhance the hot tack properties of the PET/PLA system produced, while the oxygen and water vapour permeability are slightly increased if compared to pure BOPET films

  1. Nanocomposites biodegradable coating on BOPET films to enhance hot seal strength properties

    Energy Technology Data Exchange (ETDEWEB)

    Barbaro, G., E-mail: giovannibarbaro@email.it; Galdi, M. R., E-mail: mrgaldi@unisa.it; Di Maio, L., E-mail: ldimaio@unisa.it; Incarnato, L., E-mail: lincarnato@unisa.it [Industrial Engineering Department, University of Salerno, Via Giovanni Paolo II 132, 84084 Fisciano (Italy)

    2015-12-17

    The coating technology is a strategic solution to improve the properties of flexible packaging films. Indeed, additional functional layers are often designed and added as coating on the substrate, in order to improve the characteristic of the flexible packaging and to meet the requirements for the desired gas or vapour barrier, for adhesion and sealing, or for improving the film printability, its aesthetics and durability. Moreover, this technology allows to functionalize a polymeric substrate applying materials with different chemistry, rheology, thermal and structural characteristics. BOPET films are widely used for food packaging applications thanks to their good gas barrier and mechanical properties, high transparency and for the excellent printability. In regard to sealing performance, BOPET films show poor sealing properties so they are mostly submitted to lamination processes with polyethylene. Nevertheless, this solution compromises the PET recyclability and influences the gas permeability of the multilayer PET based structures. The aim of this work is to investigate on the effect of nanocomposite biodegradable coatings for BOPET substrates in enhancing the heat sealing strength of eco-compatible PET/PLA films. At this regards, different percentages of Cloisite C30B (0%, 2% and 4%{sub wt/wt}) have been added to PLA by solution intercalation technique and the nanocomposite biodegradable materials produced have been applied on BOPET commercial films by casting. The BOPET coated films have been characterized in order to evaluate the heat sealing strength and the mechanical, gas permeability and surface properties. The results have shown that the addition of nanoclay in PLA coating significantly enhance the hot tack properties of the PET/PLA system produced, while the oxygen and water vapour permeability are slightly increased if compared to pure BOPET films.

  2. Nanocomposites biodegradable coating on BOPET films to enhance hot seal strength properties

    Science.gov (United States)

    Barbaro, G.; Galdi, M. R.; Di Maio, L.; Incarnato, L.

    2015-12-01

    The coating technology is a strategic solution to improve the properties of flexible packaging films. Indeed, additional functional layers are often designed and added as coating on the substrate, in order to improve the characteristic of the flexible packaging and to meet the requirements for the desired gas or vapour barrier, for adhesion and sealing, or for improving the film printability, its aesthetics and durability. Moreover, this technology allows to functionalize a polymeric substrate applying materials with different chemistry, rheology, thermal and structural characteristics. BOPET films are widely used for food packaging applications thanks to their good gas barrier and mechanical properties, high transparency and for the excellent printability. In regard to sealing performance, BOPET films show poor sealing properties so they are mostly submitted to lamination processes with polyethylene. Nevertheless, this solution compromises the PET recyclability and influences the gas permeability of the multilayer PET based structures. The aim of this work is to investigate on the effect of nanocomposite biodegradable coatings for BOPET substrates in enhancing the heat sealing strength of eco-compatible PET/PLA films. At this regards, different percentages of Cloisite C30B (0%, 2% and 4%wt/wt) have been added to PLA by solution intercalation technique and the nanocomposite biodegradable materials produced have been applied on BOPET commercial films by casting. The BOPET coated films have been characterized in order to evaluate the heat sealing strength and the mechanical, gas permeability and surface properties. The results have shown that the addition of nanoclay in PLA coating significantly enhance the hot tack properties of the PET/PLA system produced, while the oxygen and water vapour permeability are slightly increased if compared to pure BOPET films.

  3. Experimental study on friction and wear behaviour of amorphous carbon coatings for mechanical seals in cryogenic environment

    Science.gov (United States)

    Wang, Jianlei; Jia, Qian; Yuan, Xiaoyang; Wang, Shaopeng

    2012-10-01

    The service life and the reliability of contact mechanical seal are directly affected by the wear of seal pairs (rotor vs. stator), especially under the cryogenic environment in liquid rocket engine turbopumps. Because of the lower friction and wear rate, amorphous carbon (a-C) coatings are the promising protective coatings of the seal pairs for contact mechanical seal. In this paper, a-C coatings were deposited on 9Cr18 by pulsed DC magnetron sputtering. The tribological performances of the specimen were tested under three sealed fluid conditions (air, water and liquid nitrogen). The results show that the coatings could endure the cryogenic temperature while the friction coefficients decrease with the increased contact load. Under the same contact condition, the friction coefficient of the a-C coatings in liquid nitrogen is higher than that in water and that they are in air. The friction coefficients of the a-C coatings in liquid nitrogen range from 0.10 to 0.15. In the cryogenic environment, the coatings remain their low specific wear rates (0.9 × 10-6 to 1.8 × 10-6 mm3 N-1 m-1). The results provide an important reference for designing a water lubricated bearing or a contact mechanical seal under the cryogenic environment that is both reliable and has longevity.

  4. Sealing of PEO Coated AZ91 Magnesium Alloy Using La-Based Solutions

    Directory of Open Access Journals (Sweden)

    Luca Pezzato

    2017-01-01

    Full Text Available In this work, solutions containing lanthanum salts were used for a post-treatment of sealing to increase the corrosion resistance of PEO coated AZ91 alloy. PEO coatings were produced on samples of AZ91 magnesium alloy using an alkaline solution containing sodium hydroxide, sodium phosphates, and sodium silicates. The sealing treatment was performed in a solution containing 12 g/L of La(NO33 at pH 4 at different temperatures and for different treatment times. Potentiodynamic polarization test, an EIS test, showed that the sealing treatment with solution containing lanthanum nitrate caused a remarkable increase in the corrosion resistance. The corrosion behavior was correlated with the surface morphology and elemental composition evaluated with scanning electron microscope (SEM, X-ray diffraction (XRD, and X-ray photoelectron spectroscopy (XPS. In particular, the sealing treatment at 50°C for 30 min resulted in being the most promising to increase the corrosion properties of PEO treated samples because of the formation of a homogeneous sealing layer, mainly composed of La(OH3.

  5. The development of auto-sealing system for field joints of polyethylene coated pipelines

    Energy Technology Data Exchange (ETDEWEB)

    Okano, Yoshihiro [NKK Corp., Tsu, Mie (Japan); Shoji, Norio [NKK Corp., Yokohama (Japan); Namioka, Toshiyuki [Nippon Kokan Koji Corp., Osaka (Japan); Komura, Minoru [Nitto Denko Corp., Fukaya, Saitama (Japan)

    1997-08-01

    The paper describes the development of a system to create high quality, automatic sealing of field joints of polyethylene coated pipelines. The system uses a combination of electrically heated shrink sleeves and a low pressure chamber. The self-heating shrink sleeves include electric wires and heat themselves when connected to electricity. A method was developed to eliminate air trapped between the sleeve and steel pipe by shrinking the sleeves under low pressure. The low pressure condition was automatically and easily attained by using a vacuum chamber. The authors verified that the system produces high quality sealing of field joints.

  6. Performance comparison of various seal coat grades used in Texas.

    Science.gov (United States)

    2012-07-01

    This report documents research efforts to provide comparative quantitative performance information for various grades of seal coat aggregate available in the Texas Department of Transportations standard specifications. Length of service before rep...

  7. Influence of elastomeric seal plate surface chemistry on interface integrity in biofouling-prone systems: Evaluation of a hydrophobic "easy-release" silicone-epoxy coating for maintaining water seal integrity of a sliding neoprene/steel interface

    Science.gov (United States)

    Andolina, Vincent L.

    Attenuated Internal Reflection (MAIR-IR) and Microscopic Infrared Spectroscopy for organic surface compositional details, light microscopy for wear area quantification, and profilometry for surface roughness estimation and wear depth quantification. Pin-on-disc dynamic Coefficient of Friction (CoF) measurements provided data relevant to forecasts of seal integrity in dry, wet and biofouling-influenced sliding contact. Actual wear of neoprene seal material against uncoated and coated steel surfaces, wet and dry, was monitored after both rotary and linear cyclic wear testing, demonstrating significant reductions in elastomer wear areas and depths (and resultant volumes) when the coating was present. Coating the steel eliminated a 270% increase in neoprene surface area wear and an 11-fold increase in seal abrasive volume loss associated with underwater rusting in rotary experiments. Linear testing results confirm coating efficacy by reducing wear area in both loading regimes by about half. No coating delamination was observed, apparently due to a differential distribution of silicone and epoxy ingredients at the air-exposed vs. steel-bonded interfaces demonstrated by IR and EDS methods. Frictional testing revealed higher Coefficients of Friction (CoF) associated with the low-speed sliding of Neoprene over coated rather than uncoated steel surfaces in a wet environment, indicating better potential seal adhesion between the hydrophobic elastomer and coating than between the elastomer and intrinsically hydrophilic uncoated steel. When zebra mussel biofouling debris was present in the articulating joints, CoF was reduced as a result of a water channel path produced between the articulating surfaces by the retained biological matter. Easier release of the biofouling from the low-CST coated surfaces restored the seal integrity more rapidly with further water rinsing. Rapid sliding diminished these biofouling-related differences, but revealed a significant advantage in reducing the Co

  8. Implementation of transverse variable asphalt rate seal coat practices in Texas.

    Science.gov (United States)

    2011-01-01

    An implementation project was performed to expand use of transversely varied asphalt rate (TVAR) seal : coat practices in all districts. The project included nine regional workshops, continued field texture testing of : test sites, provided one set o...

  9. Evaluation of the Texas tier system for seal coat binder specification.

    Science.gov (United States)

    2012-09-01

    The Texas Department of Transportation (TxDOT) instituted a change in their seal coat binder specification in 2010 which allowed districts to select multiple binders within specified traffic levels or tiers for the purposes of allowing contractors to...

  10. Development of a ceramic tamper indicating seal: SRNL contributions

    International Nuclear Information System (INIS)

    Krementz, Dan; Brinkman, Kyle S.; Martinez-Rodriguez, Michael J.; Mendez-Torres, Adrian E.; Weeks, George E.

    2013-01-01

    Savannah River National Laboratory (SRNL) and Sandia National Laboratories (SNL) are collaborating on development of a Ceramic Seal, also sometimes designated the Intrinsically Tamper Indicating Ceramic Seal (ITICS), which is a tamper indicating seal for international safeguards applications. The Ceramic Seal is designed to be a replacement for metal loop seals that are currently used by the IAEA and other safeguards organizations. The Ceramic Seal has numerous features that enhance the security of the seal, including a frangible ceramic body, protective and tamper indicating coatings, an intrinsic unique identifier using Laser Surface Authentication, electronics incorporated into the seal that provide cryptographic seal authentication, and user-friendly seal wire capture. A second generation prototype of the seal is currently under development whose seal body is of Low Temperature Co-fired Ceramic (LTCC) construction. SRNL has developed the mechanical design of the seal in an iterative process incorporating comments from the SNL vulnerability review team. SRNL is developing fluorescent tamper indicating coatings, with recent development focusing on optimizing the durability of the coatings and working with a vendor to develop a method to apply coatings on a 3-D surface. SRNL performed a study on the effects of radiation on the electronics of the seal and possible radiation shielding techniques to minimize the effects. SRNL is also investigating implementation of Laser Surface Authentication (LSA) as a means of unique identification of each seal and the effects of the surface coatings on the LSA signature.

  11. DEVELOPMENT OF A CERAMIC TAMPER INDICATING SEAL: SRNL CONTRIBUTIONS

    Energy Technology Data Exchange (ETDEWEB)

    Krementz, D.; Brinkman, K.; Martinez-Rodriguez, M.; Mendez-Torres, A.; Weeks, G.

    2013-06-03

    Savannah River National Laboratory (SRNL) and Sandia National Laboratories (SNL) are collaborating on development of a Ceramic Seal, also sometimes designated the Intrinsically Tamper Indicating Ceramic Seal (ITICS), which is a tamper indicating seal for international safeguards applications. The Ceramic Seal is designed to be a replacement for metal loop seals that are currently used by the IAEA and other safeguards organizations. The Ceramic Seal has numerous features that enhance the security of the seal, including a frangible ceramic body, protective and tamper indicating coatings, an intrinsic unique identifier using Laser Surface Authentication, electronics incorporated into the seal that provide cryptographic seal authentication, and user-friendly seal wire capture. A second generation prototype of the seal is currently under development whose seal body is of Low Temperature Co-fired Ceramic (LTCC) construction. SRNL has developed the mechanical design of the seal in an iterative process incorporating comments from the SNL vulnerability review team. SRNL is developing fluorescent tamper indicating coatings, with recent development focusing on optimizing the durability of the coatings and working with a vendor to develop a method to apply coatings on a 3-D surface. SRNL performed a study on the effects of radiation on the electronics of the seal and possible radiation shielding techniques to minimize the effects. SRNL is also investigating implementation of Laser Surface Authentication (LSA) as a means of unique identification of each seal and the effects of the surface coatings on the LSA signature.

  12. Cover-gas-seal component development: dynamic inflatable-plug seal improvement

    International Nuclear Information System (INIS)

    Horton, P.H.

    1977-01-01

    This report documents the 1) radial compliance and 2) low friction coating tests conducted on the CRBRP Rotating Plug Inflatable Seals per test plan N707TR810014. Test results show that narrowing the seal blade from 0.25 to 0.12 in. will effectively reduce dynamic drag from 30 to 20 lb/ft under nominal conditions and will increase seal radial compliance from 0.12 to 0.30 in. without an unacceptable rise in dynamic drag. Tests also demonstrated that application of a teflon coating to the seal wear surface reduced breakaway drag by 25% based on results of comparison dwells

  13. Shaft seal assembly and method

    Science.gov (United States)

    Keba, John E. (Inventor)

    2007-01-01

    A pressure-actuated shaft seal assembly and associated method for controlling the flow of fluid adjacent a rotatable shaft are provided. The seal assembly includes one or more seal members that can be adjusted between open and closed positions, for example, according to the rotational speed of the shaft. For example, the seal member can be configured to be adjusted according to a radial pressure differential in a fluid that varies with the rotational speed of the shaft. In addition, in the closed position, each seal member can contact a rotatable member connected to the shaft to form a seal with the rotatable member and prevent fluid from flowing through the assembly. Thus, the seal can be closed at low speeds of operation and opened at high speeds of operation, thereby reducing the heat and wear in the seal assembly while maintaining a sufficient seal during all speeds of operation.

  14. Borehole sealing method and apparatus

    International Nuclear Information System (INIS)

    Hartley, J.N.; Jansen, G. Jr.

    1977-01-01

    A method and apparatus is described for sealing boreholes in the earth. The borehole is blocked at the sealing level, and a sealing apparatus capable of melting rock and earth is positioned in the borehole just above seal level. The apparatus is heated to rock-melting temperature and powdered rock or other sealing material is transported down the borehole to the apparatus where it is melted, pooling on the mechanical block and allowed to cool and solidify, sealing the hole. Any length of the borehole can be sealed by slowly raising the apparatus in the borehole while continuously supplying powdered rock to the apparatus to be melted and added to the top of the column of molten and cooling rock, forming a continuous borehole seal. The sealing apparatus consists of a heater capable of melting rock, including means for supplying power to the heater, means for transporting powdered rock down the borehole to the heater, means for cooling the apparatus and means for positioning the apparatus in the borehole. 5 claims, 1 figure

  15. Microstructure characteristic and excellent corrosion protection properties of sealed Zn-TiO{sub 2} composite coating for sintered NdFeB magnet

    Energy Technology Data Exchange (ETDEWEB)

    Yang Xiaokui [School of Materials Science and Engineering, Southwest University, Chongqing 400715 (China); Li Qing, E-mail: liqingd@swu.edu.c [School of Chemistry and Chemical Engineering, Southwest University, Chongqing 400715 (China); Zhang Shiyan; Liu Fang; Wang Shaoyin; Zhang Haixiao [School of Chemistry and Chemical Engineering, Southwest University, Chongqing 400715 (China)

    2010-04-09

    In this paper, a protective sealed Zn-TiO{sub 2} composite coating (SCC) was prepared on sintered NdFeB magnet by electrodeposition and sol-gel combined technique. For a comparison, unsealed Zn-TiO{sub 2} composite coating (UCC) was also studied. The surface morphologies of composite coating were studied using scanning electron microscope (SEM). The microstructure of composite coatings and structure of sealing layer were studied by X-ray diffraction (XRD) and Fourier transform infrared (FT-IR) spectrum, respectively. The anticorrosive properties of composite coatings in neutral 3.5 wt.% NaCl solutions were evaluated by potentiodynamic polarization and electrochemical impedance spectroscopy (EIS) technique. The results of corrosion tests showed that due to the blocking effect of sealing layer, SCC could suppress the corrosion process by holding back the transfer or diffusion of corrosive medium, and therefore showed the excellent corrosion protection properties for sintered NdFeB magnet.

  16. Seal Apparatus and Methods to Manufacture Thereof

    Science.gov (United States)

    Richard, James A. (Inventor)

    2013-01-01

    In some implementations, apparatus and methods are provided through which a dynamic cryogenic seal is manufactured. In some implementations, the seal includes a retainer and a spring-seal assembly, the assembly being comprised of a main spring housing and fluorine-containing polymer seals. In some implementations, either a radial seal, or an axial (or "piston seal") is provided. In some implementations, methods of manufacturing the dynamic cryogenic seal are also provided. In some implementations, the methods include assembling the components while either heated or cooled, taking advantage of thermal expansion and contraction, such that there is a strong interference fit between the components at room temperature. In some implementations, this process ensures that the weaker fluorine-containing polymer seal is forced to expand and contract with the stronger retainer and spring and is under constant preload. In some implementations, the fluorine-containing polymer is therefore fluidized and retained, and can not lift off.

  17. Method and apparatus for coating thin foil with a boron coating

    Science.gov (United States)

    Lacy, Jeffrey L.

    2018-01-16

    An apparatus and a process is disclosed for applying a boron coating to a thin foil. Preferably, the process is a continuous, in-line process for applying a coating to a thin foil comprising wrapping the foil around a rotating and translating mandrel, cleaning the foil with glow discharge in an etching chamber as the mandrel with the foil moves through the chamber, sputtering the foil with boron carbide in a sputtering chamber as the mandrel moves through the sputtering chamber, and unwinding the foil off the mandrel after it has been coated. The apparatus for applying a coating to a thin foil comprises an elongated mandrel. Foil preferably passes from a reel to the mandrel by passing through a seal near the initial portion of an etching chamber. The mandrel has a translation drive system for moving the mandrel forward and a rotational drive system for rotating mandrel as it moves forward. The etching chamber utilizes glow discharge on a surface of the foil as the mandrel moves through said etching chamber. A sputtering chamber, downstream of the etching chamber, applies a thin layer comprising boron onto the surface of the foil as said mandrel moves through said sputtering chamber. Preferably, the coated foil passes from the mandrel to a second reel by passing through a seal near the terminal portion of the sputtering chamber.

  18. Sealing of thermally-sprayed stainless steel coatings against corrosion using nickel electroplating technique

    Directory of Open Access Journals (Sweden)

    Hathaipat Koiprasert

    2007-07-01

    Full Text Available Electric arc spraying (EAS is one of the thermal spray techniques used for restoration and to providecorrosion resistance. It can be utilized to build up coatings to thicknesses of several millimeters, It is easy to use on-site. Most importantly, the cost of this technique is lower than other thermal spraying techniques thatmay be suitable for part restoration. A major disadvantage associated with the electric arc sprayed coating is its high porosity, which can be as high as 3-8% making it not appropriate for use in immersion condition. This work was carried out around the idea of using electroplating to seal off the pore of the EAS coating, with an aim to improve the corrosion resistance of the coating in immersion condition. This research compared the corrosion behavior of a stainless steel 316 electric arc sprayed coating in 2M NaOH solution at 25oC. It was found that the Ni plating used as sealant can improve the corrosion resistance of the EAS coating. Furthermore, the smoothened and plated stainless steel 316 coating has a better corrosion resistance than the plated EAS coating that was not ground to smoothen the surface before plating.

  19. Sealing nuclear graphite with pyrolytic carbon

    International Nuclear Information System (INIS)

    Feng, Shanglei; Xu, Li; Li, Li; Bai, Shuo; Yang, Xinmei; Zhou, Xingtai

    2013-01-01

    Pyrolytic carbon (PyC) coatings were deposited on IG-110 nuclear graphite by thermal decomposition of methane at ∼1830 °C. The PyC coatings are anisotropic and airtight enough to protect IG-110 nuclear graphite against the permeation of molten fluoride salts and the diffusion of gases. The investigations indicate that the sealing nuclear graphite with PyC coating is a promising method for its application in Molten Salt Reactor (MSR)

  20. Radioactive waste sealing container

    International Nuclear Information System (INIS)

    Tozawa, S.; Kitamura, T.; Sugimoto, S.

    1984-01-01

    A low- to medium-level radioactive waste sealing container is constructed by depositing a foundation coating consisting essentially of zinc, cadmium or a zinc-aluminum alloy over a steel base, then coating an organic synthetic resin paint containing a metal phosphate over the foundation coating, and thereafter coating an acryl resin, epoxy resin, and/or polyurethane paint. The sealing container can consist of a main container body, a lid placed over the main body, and fixing members for clamping and fixing the lid to the main body. Each fixing member may consist of a material obtained by depositing a coating consisting essentially of cadmium or a zinc-aluminum alloy over a steel base

  1. Fabrication of sealed radiation sources

    International Nuclear Information System (INIS)

    Mars, Jean.

    1977-01-01

    The description is given for fabricating a sealed radiation source, consisting in depositing on a metal substrate a thin active coat of a radioelement, termed first coat, submitting this coated substrate to an oxidation treatment in order to obtain on the first coat an inactive coat of an oxide of the metal, termed second coat, and depositing a coat of varnish on this second inactive coat [fr

  2. Sealed glass coating of high temperature ceramic superconductors

    Science.gov (United States)

    Wu, Weite; Chu, Cha Y.; Goretta, Kenneth C.; Routbort, Jules L.

    1995-01-01

    A method and article of manufacture of a lead oxide based glass coating on a high temperature superconductor. The method includes preparing a dispersion of glass powders in a solution, applying the dispersion to the superconductor, drying the dispersion before applying another coating and heating the glass powder dispersion at temperatures below oxygen diffusion onset and above the glass melting point to form a continuous glass coating on the superconductor to establish compressive stresses which enhance the fracture strength of the superconductor.

  3. Ceramic Seal.

    Energy Technology Data Exchange (ETDEWEB)

    Smartt, Heidi A. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Romero, Juan A. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Custer, Joyce Olsen [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Hymel, Ross W. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Krementz, Dan [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL); Gobin, Derek [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL); Harpring, Larry [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL); Martinez-Rodriguez, Michael [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL); Varble, Don [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL); DiMaio, Jeff [Tetramer Technologies, Pendleton, SC (United States); Hudson, Stephen [Tetramer Technologies, Pendleton, SC (United States)

    2016-11-01

    Containment/Surveillance (C/S) measures are critical to any verification regime in order to maintain Continuity of Knowledge (CoK). The Ceramic Seal project is research into the next generation technologies to advance C/S, in particular improving security and efficiency. The Ceramic Seal is a small form factor loop seal with improved tamper-indication including a frangible seal body, tamper planes, external coatings, and electronic monitoring of the seal body integrity. It improves efficiency through a self-securing wire and in-situ verification with a handheld reader. Sandia National Laboratories (SNL) and Savannah River National Laboratory (SRNL), under sponsorship from the U.S. National Nuclear Security Administration (NNSA) Office of Defense Nuclear Nonproliferation Research and Development (DNN R&D), have previously designed and have now fabricated and tested Ceramic Seals. Tests have occurred at both SNL and SRNL, with different types of tests occurring at each facility. This interim report will describe the Ceramic Seal prototype, the design and development of a handheld standalone reader and an interface to a data acquisition system, fabrication of the seals, and results of initial testing.

  4. Ceramic Seal

    International Nuclear Information System (INIS)

    Smartt, Heidi A.; Romero, Juan A.; Custer, Joyce Olsen; Hymel, Ross W.; Krementz, Dan; Gobin, Derek; Harpring, Larry; Martinez-Rodriguez, Michael; Varble, Don; DiMaio, Jeff; Hudson, Stephen

    2016-01-01

    Containment/Surveillance (C/S) measures are critical to any verification regime in order to maintain Continuity of Knowledge (CoK). The Ceramic Seal project is research into the next generation technologies to advance C/S, in particular improving security and efficiency. The Ceramic Seal is a small form factor loop seal with improved tamper-indication including a frangible seal body, tamper planes, external coatings, and electronic monitoring of the seal body integrity. It improves efficiency through a self-securing wire and in-situ verification with a handheld reader. Sandia National Laboratories (SNL) and Savannah River National Laboratory (SRNL), under sponsorship from the U.S. National Nuclear Security Administration (NNSA) Office of Defense Nuclear Nonproliferation Research and Development (DNN R&D), have previously designed and have now fabricated and tested Ceramic Seals. Tests have occurred at both SNL and SRNL, with different types of tests occurring at each facility. This interim report will describe the Ceramic Seal prototype, the design and development of a handheld standalone reader and an interface to a data acquisition system, fabrication of the seals, and results of initial testing.

  5. Effect of coating parameters on the microstructure of cerium oxide conversion coatings

    Energy Technology Data Exchange (ETDEWEB)

    Johnson, Benedict Y.; Edington, Joe; O' Keefe, Matthew J

    2003-11-25

    The microstructure and morphology of cerium oxide conversion coatings prepared under different deposition conditions were characterized by transmission electron microscopy (TEM). The coatings were formed by a spontaneous reaction between a water-based solution containing CeCl{sub 3} and aluminum alloy 7075-T6 substrates. Microstructural characterization was performed to determine the crystallinity of the coatings and to obtain a better understanding of the deposition parameters on coating microstructure. The results of TEM imaging and electron diffraction analysis indicated that the as-deposited coating was composed of nanocrystalline particles of a previously unreported cerium compound. The particles of the coatings produced using glycerol as an additive were found to be much finer than those of the coatings prepared in the absence of glycerol. This indicates that glycerol may act as a grain refiner and/or growth inhibitor during coating deposition. After deposition, the coated panels were treated for 5 min in a phosphate sealing solution. The sealing treatment converted the as-deposited coating into hydrated cerium phosphate. Panels coated from solutions containing no glycerol followed by phosphate sealing performed poorly in salt fog tests. With glycerol addition, the corrosion resistance of the coatings that were phosphate sealed improved considerably, achieving an average passing rate of 85%.

  6. Method and system to facilitate sealing in gas turbines

    Science.gov (United States)

    Morgan, Victor John; Foster, Gregory Thomas; Sarawate, Neelesh Nandkumar

    2017-09-12

    A method and system for sealing between components within a gas turbine is provided. A first recess defined in a first component receives a seal member. A second recess defined in a second component adjacent the first component also receives the seal member. The first and second recesses are located proximate a hot gas path defined through the gas turbine, and define circumferential paths about the turbine axis. The seal member includes a sealing face that extends in a direction substantially parallel to the turbine axis. The seal member also includes a plurality of seal layers, wherein at least one of the seal layers includes at least one stress relief region for facilitating flexing of the first seal member.

  7. EFFECT OF AN ADDITIONAL HYDROPHILIC VERSUS HYDROPHOBIC COAT ON THE QUALITY OF DENTINAL SEALING PROVIDED BY TWO-STEP ETCH-AND-RINSE ADHESIVES

    Science.gov (United States)

    Silva, Safira Marques de Andrade; Carrilho, Marcela Rocha de Oliveira; Marquezini, Luiz; Garcia, Fernanda Cristina Pimentel; Manso, Adriana Pigozzo; Alves, Marcelo Corrêa; de Carvalho, Ricardo Marins

    2009-01-01

    Objective: To test the hypothesis that the quality of the dentinal sealing provided by two-step etch-and-rinse adhesives cannot be altered by the addition of an extra layer of the respective adhesive or the application of a more hydrophobic, non-solvated resin. Material and Methods: full-crown preparations were acid-etched with phosphoric acid for 15 s and bonded with Adper Single Bond (3M ESPE), Excite DSC (Ivoclar/Vivadent) or Prime & Bond NT (Dentsply). The adhesives were used according to the manufacturers' instructions (control groups) or after application to dentin they were a) covered with an extra coat of each respective system or b) coated with a non-solvated bonding agent (Adper Scotchbond Multi-Purpose Adhesive, 3M ESPE). Fluid flow rate was measured before and after dentin surfaces were acid-etched and bonded with adhesives. Results: None of the adhesives or experimental treatments was capable to block completely the fluid transudation across the treated dentin. Application of an extra coat of the adhesive did not reduce the fluid flow rate of adhesive-bonded dentin (p>0.05). Conversely, the application of a more hydrophobic non-solvated resin resulted in significant reductions in the fluid flow rate (padhesives. Conclusions: The quality of the dentinal sealing provided by etch-and-rinse adhesives can be significantly improved by the application of a more hydrophobic, non-solvated bonding agent. PMID:19466248

  8. Electrophoretically active sol-gel processes to backfill, seal, and/or densify porous, flawed, and/or cracked coatings on electrically conductive material

    Science.gov (United States)

    Panitz, Janda K.; Reed, Scott T.; Ashley, Carol S.; Neiser, Richard A.; Moffatt, William C.

    1999-01-01

    Electrophoretically active sol-gel processes to fill, seal, and/or density porous, flawed, and/or cracked coatings on electrically conductive substrates. Such coatings may be dielectrics, ceramics, or semiconductors and, by the present invention, may have deposited onto and into them sol-gel ceramic precursor compounds which are subsequently converted to sol-gel ceramics to yield composite materials with various tailored properties.

  9. Wear of Flame-Sprayed Ni-Cr-B-Si Powder Coating on Journal for Seal Contact

    Directory of Open Access Journals (Sweden)

    Hu Sheng-Yen

    2016-01-01

    Full Text Available Flame-sprayed techniques is used in this paper to coat Ni-Cr-B-Si powder on low-carbon steel or bearing steel materials of the journal surface. The wear tester is used to explore material properties of the binding capability, surface hardness, wear and friction within each layer depth. The normal force is applied in addition to the cladding layer by not only using bearing ball but also oil seal pieces, to explore rubber material of oil seal contact journal. In experiments to explore the material and processing conditions affect the microstructure and hardness of the cladding layer, and at the same hardness, surface roughness to affect the performance of the mill run.The results showed that spraying Ni-Cr-B-Si alloy powder in mild steel sheet to melt and run, cladding layer and the substrate has a uniform distribution of fine abrasive particles and binding effect, causing the substrate surface hardness (HRC about promotion 10 times. While, if sprayed Ni-Cr-B-Si alloy powder to steel panels bearing surface because the surface coated compact structure, can reduce the surface roughness and the coefficient of friction, and more improve the wear resistance of the cladding layer.

  10. Anodizing And Sealing Aluminum In Nonchromated Solutions

    Science.gov (United States)

    Emmons, John R.; Kallenborn, Kelli J.

    1995-01-01

    Improved process for anodizing and sealing aluminum involves use of 5 volume percent sulfuric acid in water as anodizing solution, and 1.5 to 2.0 volume percent nickel acetate in water as sealing solution. Replaces process in which sulfuric acid used at concentrations of 10 to 20 percent. Improved process yields thinner coats offering resistance to corrosion, fatigue life, and alloy-to-alloy consistency equal to or superior to those of anodized coats produced with chromated solutions.

  11. Unification of reactor elastomeric sealing based on material

    International Nuclear Information System (INIS)

    Sinha, N.K.; Raj, Baldev

    2012-01-01

    The unification of elastomeric sealing applications of Indian nuclear reactors based on a few qualified fluoroelastomer/perfluoroelastomer compounds and standardized approaches for finite element analysis (FEA) based design, manufacturing process and antifriction coatings is discussed. It is shown that the advance polymer architecture based Viton ® formulation developed for inflatable seals of 500 MWe Prototype Fast Breeder Reactor (PFBR) and its four basic variations can encompass other sealing applications of PFBR with minimum additional efforts on development and validation. Changing the blend ratio of Viton ® GBL 200S and 600S in inflatable seal formulation could extend its use to Pressurized Heavy Water Reactors (PHWRs). The higher operating temperature of Advanced Heavy Water Reactor (AHWR) seals expands the choice to perfluoroelastomers. FEA based on plane-strain/axisymmetric modeling (with Mooney–Rivlin as the basic constitutive model), seal manufacture by cold feed extrusion and injection molding as well as plasma Teflon-like coating belonging to two variations obtained from the development of inflatable seals provide the necessary standardization for unification. The gains in simplification of design, development and operation of seals along with the enhancements of safety and reliability are expected to be substantial.

  12. Biodegradable polymer for sealing porous PEO layer on pure magnesium: An in vitro degradation study

    International Nuclear Information System (INIS)

    Alabbasi, Alyaa; Mehjabeen, Afrin; Kannan, M. Bobby; Ye, Qingsong; Blawert, Carsten

    2014-01-01

    Graphical abstract: - Highlights: • Poly(L-lactide) was used to seal the porous PEO layer on Mg. • The dual-layer coating improved the in vitro degradation resistance of Mg. • Localized degradation was inhibited in the dual-layer coated Mg. - Abstract: An attempt was made to seal the porous silicate-based plasma electrolytic oxidation (PEO) layer on pure magnesium (Mg) with a biodegradable polymer, poly(L-lactide) (PLLA), to delay the localized degradation of magnesium-based implants in body fluid for better in-service mechanical integrity. Firstly, a silicate-based PEO coating on pure magnesium was performed using a pulsed constant current method. In order to seal the pores in the PEO layer, PLLA was coated using a two-step spin coating method. The performance of the PEO–PLLA Mg was evaluated using electrochemical impedance spectroscopy (EIS) and potentiodynamic polarization. The EIS results showed that the polarization resistance (R p ) of the PEO–PLLA Mg was close to two orders of magnitude higher than that of the PEO Mg. While the corrosion current density (i corr ) of the pure Mg was reduced by 65% with the PEO coating, the PEO–PLLA coating reduced the i corr by almost 100%. As expected, the R p of the PEO–PLLA Mg decreased with increase in exposure time. However, it was noted that the R p of the PEO–PLLA Mg even after 100 h was six times higher than that of the PEO Mg after 48 h exposure, and did not show any visible localized attack

  13. Biodegradable polymer for sealing porous PEO layer on pure magnesium: An in vitro degradation study

    Energy Technology Data Exchange (ETDEWEB)

    Alabbasi, Alyaa; Mehjabeen, Afrin [Biomaterials and Engineering Materials (BEM) Laboratory, James Cook University, Townsville 4811, Queensland (Australia); Kannan, M. Bobby, E-mail: bobby.mathan@jcu.edu.au [Biomaterials and Engineering Materials (BEM) Laboratory, James Cook University, Townsville 4811, Queensland (Australia); Ye, Qingsong [Discipline of Dentistry, James Cook University, Townsville 4811, Queensland (Australia); Blawert, Carsten [Magnesium Innovation Centre, Institute of Materials Research, Helmholtz-Zentrum Geesthacht, Geesthacht 21502 (Germany)

    2014-05-01

    Graphical abstract: - Highlights: • Poly(L-lactide) was used to seal the porous PEO layer on Mg. • The dual-layer coating improved the in vitro degradation resistance of Mg. • Localized degradation was inhibited in the dual-layer coated Mg. - Abstract: An attempt was made to seal the porous silicate-based plasma electrolytic oxidation (PEO) layer on pure magnesium (Mg) with a biodegradable polymer, poly(L-lactide) (PLLA), to delay the localized degradation of magnesium-based implants in body fluid for better in-service mechanical integrity. Firstly, a silicate-based PEO coating on pure magnesium was performed using a pulsed constant current method. In order to seal the pores in the PEO layer, PLLA was coated using a two-step spin coating method. The performance of the PEO–PLLA Mg was evaluated using electrochemical impedance spectroscopy (EIS) and potentiodynamic polarization. The EIS results showed that the polarization resistance (R{sub p}) of the PEO–PLLA Mg was close to two orders of magnitude higher than that of the PEO Mg. While the corrosion current density (i{sub corr}) of the pure Mg was reduced by 65% with the PEO coating, the PEO–PLLA coating reduced the i{sub corr} by almost 100%. As expected, the R{sub p} of the PEO–PLLA Mg decreased with increase in exposure time. However, it was noted that the R{sub p} of the PEO–PLLA Mg even after 100 h was six times higher than that of the PEO Mg after 48 h exposure, and did not show any visible localized attack.

  14. Seals, Concrete Anchors, and Connections

    Science.gov (United States)

    1989-02-01

    caulking compounds, nonhardening extruded tapes, nonhardening mastics, strippable spray coatings, pressure sensitive tapes, gaskets, adhesives, fabrics...films, etc. Although all of these materials may provide a seal, care must be taken when selecting a sealing material as to its chemical and...gaskets have performed satisfactorily. Another factor to be considered in the selection of gasketing material is its compatibility with both the

  15. Valve seat pores sealed with thermosetting monomer

    Science.gov (United States)

    Olmore, A. B.

    1966-01-01

    Hard anodic coating provides a smooth wear resistant value seating surface on a cast aluminum alloy valve body. Vacuum impregnation with a thermosetting monomer, diallyl phthalate, seals the pores on the coating to prevent galvanic corrosion.

  16. Coping with heat: function of the natal coat of cape fur seal (Arctocephalus Pusillus Pusillus pups in maintaining core body temperature.

    Directory of Open Access Journals (Sweden)

    Nicola Erdsack

    Full Text Available Cape fur seal (Arctocephalus pusillus pups spend the first weeks of life exclusively or mainly ashore. They are exposed to intense solar radiation and high temperatures for long time periods, which results in temperatures up to at least 80°C on their black natal coat. To test the hypothesis that the natal coat has a crucial function in coping with these extreme conditions, we investigated the insulating properties of the natal coat in six captive newborn Cape fur seals during the first 50 days after birth. The natal fur differs from the adult fur not only in colour, but also in density, structure, and water repellence. We measured temperature on the fur surface and within the fur, as well as skin and rectal temperature under varying environmental conditions, comparable to the species' habitat. Experiments were designed to not influence the spontaneous behaviour of the pups. Rectal temperature was constant as long as the pups stayed dry, even during long-lasting intense solar radiation for up to 3 h. Skin temperature remained close to rectal temperature as long as the fur was dry, while with wet fur, skin temperature was significantly reduced as well. Our results show that the natal coat provides an effective insulation against overheating. The severely reduced insulation of wet natal fur against cold supports the assumption that the natal fur is an adaptation to the pups' terrestrial phase of life.

  17. Steam Turbine Flow Path Seals (a Review)

    Science.gov (United States)

    Neuimin, V. M.

    2018-03-01

    Various types of shroud, diaphragm, and end seals preventing idle leak of working steam are installed in the flow paths of steam turbine cylinders for improving their efficiency. Widely known labyrinth seals are most extensively used in the Russian turbine construction industry. The category of labyrinth seals also includes seals with honeycomb inserts. The developers of seals with honeycomb inserts state that the use of such seals makes it possible to achieve certain gain due to smaller leaks of working fluid and more reliable operation of the system under the conditions in which the rotor rotating parts may rub against the stator elements. However, a positive effect can only be achieved if the optimal design parameters of the honeycomb structure are fulfilled with due regard to the specific features of its manufacturing technology and provided that this structure is applied in a goal-seeking manner in the seals of steam and gas turbines and compressors without degrading their vibration stability. Calculated and preliminary assessments made by experts testify that the replacement of conventional labyrinth seals by seals with honeycomb inserts alone, due to which the radial gaps in the shroud seal can be decreased from 1.5 to 0.5 mm, allows the turbine cylinder efficiency to be increased at the initial stage by approximately 1% with the corresponding gain in the turbine set power output. The use of rectangular-cellular seals may result, according to estimates made by their developers, in a further improvement of turbine efficiency by 0.5-1.0%. The labor input required to fabricate such seals is six to eight times smaller than that to fabricate labyrinth seals with honeycomb inserts. Recent years have seen the turbine construction companies of the United States and Germany advertising the use of abradable (sealing) coatings (borrowed from the gas turbine construction technology) in the turbine designs instead of labyrinth seals. The most efficient performance of

  18. Innovation to reality for improved pump seal performance

    International Nuclear Information System (INIS)

    Wong, W.; Eyvindson, A.; Rhodes, D.B.

    2003-01-01

    'Full-Text:' The nuclear industry requires reliable pump seals. Extended operating conditions for aging plants (i.e., low pressure starts, pressure and temperature transients) and increasing demands from new plants (larger sizes, higher speeds) are pushing the operating envelope for seals. This means that many seals that were previously considered adequate are now requiring increased attention and care. Operating utilities have taken different approaches to addressing their existing, or emerging, seal problems. Primary concerns include maintenance practices, seal design, and monitoring capabilities, as well as operating conditions, transients, pump and motor design. Success in this area requires ongoing dialogue among the station operators, pump manufacturers and seal designers. Regardless of the design, the basic requirement in CANDU is a reliable seal lifetime exceeding 5 years. This paper describes AECL's efforts to meet this requirement through an ongoing program of research and development in seal technology. Current work includes rigorous testing and evaluation of new seal materials and coatings to maximize seal stability and minimize friction and wear (i.e., pressure/temperature transients produce unpredictable shaft movement that can significantly alter face deflections affecting leak rates and seal stability, and sometimes cause the seal to hang-up and de-stage). Also required is a practical method for on-line monitoring of the condition of the seal, whether it is newly installed or after several years of reliable performance. This provides crucial information for inventory, maintenance and outage planning. While new concepts may look good on paper, it is only after they have been demonstrated under fully representative station operating conditions that they can truly be considered ready for field use. AECL CAN-seals lead the nuclear industry in reliability and seal life. They effectively save operators millions of dollars in outage time and person

  19. Biodegradable polymer for sealing porous PEO layer on pure magnesium: An in vitro degradation study

    Science.gov (United States)

    Alabbasi, Alyaa; Mehjabeen, Afrin; Kannan, M. Bobby; Ye, Qingsong; Blawert, Carsten

    2014-05-01

    An attempt was made to seal the porous silicate-based plasma electrolytic oxidation (PEO) layer on pure magnesium (Mg) with a biodegradable polymer, poly(L-lactide) (PLLA), to delay the localized degradation of magnesium-based implants in body fluid for better in-service mechanical integrity. Firstly, a silicate-based PEO coating on pure magnesium was performed using a pulsed constant current method. In order to seal the pores in the PEO layer, PLLA was coated using a two-step spin coating method. The performance of the PEO-PLLA Mg was evaluated using electrochemical impedance spectroscopy (EIS) and potentiodynamic polarization. The EIS results showed that the polarization resistance (Rp) of the PEO-PLLA Mg was close to two orders of magnitude higher than that of the PEO Mg. While the corrosion current density (icorr) of the pure Mg was reduced by 65% with the PEO coating, the PEO-PLLA coating reduced the icorr by almost 100%. As expected, the Rp of the PEO-PLLA Mg decreased with increase in exposure time. However, it was noted that the Rp of the PEO-PLLA Mg even after 100 h was six times higher than that of the PEO Mg after 48 h exposure, and did not show any visible localized attack.

  20. Geological conditions for lateral sealing of active faults and relevant research methods

    Directory of Open Access Journals (Sweden)

    Guang Fu

    2017-01-01

    Full Text Available Many researchers worked a lot on geologic conditions for lateral sealing of faults, but none of their studies took the effect of internal structures of fault zones on the lateral sealing capacity of faults. Therefore, the lateral sealing of active faults has rarely been discussed. In this paper, based on the analysis of the composition and structure characteristics of fault fillings, the geological conditions for lateral sealing of active faults and relevant research method were discussed in reference to the lateral sealing mechanisms of inactive fault rocks. It is shown that, in order to satisfy geologically the lateral sealing of active faults, the faults should be antithetic and the faulted strata should be mainly composed of mudstone, so that the displacement pressure of fault fillings is higher than or equal to that of reservoir rocks in oil and gas migration block. Then, a research method for the lateral sealing of active faults was established by comparing the displacement pressure of fillings in the fault with that of reservoir rocks in oil and gas migration block. This method was applied to three antithetic faults (F1, F2 and F3 in No. 1 structure of the Nanpu Sag, Bohai Bay Basin. As revealed, the fillings of these three active faults were mostly argillaceous at the stage of natural gas accumulation (the late stage of Neogene Minghuazhen Fm sedimentation, and their displacement pressures were higher than that of reservoir rocks in the first member of Paleogene Dongying Fm (F1 and F3 and the Neogene Guantao Fm (F2. Accordingly, they are laterally sealed for natural gas, which is conducive to the accumulation and preservation of natural gas. Industrial gas flow has been produced from the first member of Paleogene Dongying Fm in Well Np101, the Guantao Fm in Well Np1-2 and the first member of Paleogene Dongying Fm in Well Np1, which is in agreement with the analysis result. It is verified that this method is feasible for investigating the

  1. Methods and means for coating paper by film coating

    NARCIS (Netherlands)

    van der Maarel, Marc; Ter Veer, Arend Berend Cornelis; Vrieling-Smit, Annet; Delnoye, Pierre

    2015-01-01

    This invention relates to the field of paper coating, more in particular to means and methods for providing paper with at least one layer of pigment using film coating to obtain a well printable surface. Provided is a method for preparing coated paper comprising the steps of: a) providing a

  2. 30 CFR 57.22219 - Seals and stoppings (II-A mines).

    Science.gov (United States)

    2010-07-01

    ... limestone; or other coatings with equivalent fire resistance. Foam-type blocks shall not be used for seals. ... least one inch of expanded vermiculite, Portland cement and limestone; or other coatings with equivalent...

  3. Failure analysis and seal life prediction for contacting mechanical seals

    Science.gov (United States)

    Sun, J. J.; He, X. Y.; Wei, L.; Feng, X.

    2008-11-01

    Fault tree analysis method was applied to quantitatively investigate the causes of the leakage failure of mechanical seals. It is pointed out that the change of the surface topography is the main reasons causing the leakage of mechanical seals under the condition of constant preloads. Based on the fractal geometry theory, the relationship between the surface topography and working time were investigated by experiments, and the effects of unit load acting on seal face on leakage path in a mechanical seal were analyzed. The model of predicting seal life of mechanical seals was established on the basis of the relationship between the surface topography and working time and allowable leakage. The seal life of 108 mechanical seal operating at the system of diesel fuel storage and transportation was predicted and the problem of the condition monitoring for the long-period operation of mechanical seal was discussed by this method. The research results indicate that the method of predicting seal life of mechanical seals is feasible, and also is foundation to make scheduled maintenance time and to achieve safe-reliability and low-cost operation for industrial devices.

  4. Method of detecting leakage from sealing attached to pressure tube

    International Nuclear Information System (INIS)

    Tomomatsu, Ken-ichi; Hayashi, Ken-ichi.

    1990-01-01

    The present invention provides a detection method for measuring the amount of water leaked from sealings attached to the lower end of a pressure tube. That is, the lower end of the pressure tube is sealed only by a metal sealing. A capturing vessel is placed under the pressure tube for capturing the leaked water dropping from the lower end of the pressure tube and the weight of the leaked water is measured on every capturing vessels to determine the amount of the leaked water. The leakage detection method based on the weight measurement has higher accuracy compared with a conventional volume measuring method using a water level gauge as described below. For example, if the volume of the captured water is 10cc, an error of about 0.1cc is caused by the volume measuring method using the water level gauge, whereas if 10g (10cc) weight of water is measured by using an accurate balance, error is only about 10 -4 g (10 -4 cc). Accordingly, the method of the present invention can measure at an accuracy about 1000 times as high as the conventional method. (I.S.)

  5. High temperature sealing method : induction brazing for SOFCs

    Energy Technology Data Exchange (ETDEWEB)

    Heo, Y.H.; Lee, S.B.; Song, R.H.; Shin, D.R. [Korea Inst. of Energy Research, Daejeon (Korea, Republic of); Lim, T.H. [Korea Inst. of Energy Research, Daejeon (Korea, Republic of). Advanced Fuel Cell Research Center

    2009-07-01

    This study examined the use of induction brazing as a high temperature sealing method for solid oxide fuel cells (SOFCs). Nickel-based brazing alloys were modified using reactive titanium-hydride (TiH2). The gas sealing properties of the induction brazing process on anode-supported tubular SOFCs and ferritic stainless steel were evaluated. Brazing alloys BNi-2 and BNi-4 were not wetted in a yttria-silica-zircon (YSZ) electrolyte. The brazing alloy with added TiH2 showed good wettability with the YSZ electrolyte as a result of the formation of a TiOX layer. Only the BNi-4 alloy joined with the YSZ electrolyte. An open circuit voltage (OCV) value was used to estimate the gas tightness of the brazed cell. It was concluded that the BNi-4 TiH2 modified alloy is a suitable sealing material for SOFCs operating in temperatures up to 750 degrees C.

  6. Application of hydrophilic magnetic fluid to oil seal

    Science.gov (United States)

    Kim, Y. S.; Nakatsuka, K.; Fujita, T.; Atarashi, T.

    1999-07-01

    Bearing and gear are important components in machines. Lubricant for bearing or gear is usually confined in working space by rubber retainer or mechanical seal, and its lifetime which is determined by the friction wear of sealing material is important. In this report, the basic characteristics of magnetic fluid seal applied to lubricant retainer is studied. The fluid used for this purpose is ethyleneglycol-based magnetic fluid in which silica-coated iron particles are dispersed. The lubricant oil seal set consisting of six stages of pole piece and Nd-permanent magnets (4.0 Wb/m 2) in seal housing showed an excellent pressure resistance of 618 kPa under a rotating speed of 1800 rpm.

  7. New alternatives to the industrially introduced methods for the sealing of anodized aluminium

    International Nuclear Information System (INIS)

    Bautista, A.; Lizarbe, R.; Otero, E.; Lopez, V.; Gonzalez, J. A.

    1999-01-01

    The results shown in this paper allow the design of new processes for the industrial sealing of anodic oxides of aluminium. Thanks to the combination of the cathalitic power of tri ethanolamine (TEA) and the beneficial effects of ageing, the proposed processes offer considerable advantages compared with boiling water sealing and cold sealing, which are the most utilized sealing methods nowadays. (Author) 17 refs

  8. Coating and curing apparatus and methods

    Science.gov (United States)

    Brophy, Brenor L; Maghsoodi, Sina; Neyman, Patrick J; Gonsalves, Peter R; Hirsch, Jeffrey G; Yang, Yu S

    2015-02-24

    Disclosed are coating apparatus including flow coating and roll-coating that may be used for uniform sol-gel coating of substrates such as glass, solar panels, windows or part of an electronic display. Also disclosed are methods for substrate preparation, flow coating and roll coating. Lastly systems and methods for skin curing sol-gel coatings deposited onto the surface of glass substrates using a high temperature air-knife are disclosed.

  9. Remote vacuum or pressure sealing device and method for critical isolated systems

    Science.gov (United States)

    Brock, James David [Newport News, VA; Keith, Christopher D [Newport News, VA

    2012-07-10

    A remote vacuum or pressure sealing apparatus and method for making a radiation tolerant, remotely prepared seal that maintains a vacuum or pressure tight seal throughout a wide temperature range. The remote sealing apparatus includes a fixed threaded sealing surface on an isolated system, a gasket, and an insert consisting of a plug with a protruding sample holder. An insert coupling device, provided for inserting samples within the isolated system, includes a threaded fastener for cooperating with the fixed threaded sealing surface on the isolated system. The insert coupling device includes a locating pin for azimuthal orientation, coupling pins, a tooted coaxial socket wrench, and an insert coupling actuator for actuating the coupling pins. The remote aspect of the sealing apparatus maintains the isolation of the system from the user's environment, safely preserving the user and the system from detrimental effect from each respectively.

  10. Pressure vessels and methods of sealing leaky tubes disposed in pressure vessels

    International Nuclear Information System (INIS)

    Larson, G.C.

    1980-01-01

    This invention relates to pressure vessels and to methods of sealing leaky tubes in them and is especially applicable to pressure vessels in the form of sheet-and-tube type heat exchangers constructed with a large number of relatively small diameter tubes grouped in a bundle. To seal off a leaky tube in such a heat exchanger an explosive activated plug in the form of a hollow metal body is used, inserted at each end of the tube to be sealed. Using the arrangement of pressure vessel and associated tube sheets and the explosive activated plug method of sealing a leaky tube as described in this invention it is claimed that distortion of the adjacent tubes and the tube sheets is reduced when the explosive activated plugs are detonated. (U.K.)

  11. Flow coating apparatus and method of coating

    Science.gov (United States)

    Hanumanthu, Ramasubrahmaniam; Neyman, Patrick; MacDonald, Niles; Brophy, Brenor; Kopczynski, Kevin; Nair, Wood

    2014-03-11

    Disclosed is a flow coating apparatus, comprising a slot that can dispense a coating material in an approximately uniform manner along a distribution blade that increases uniformity by means of surface tension and transfers the uniform flow of coating material onto an inclined substrate such as for example glass, solar panels, windows or part of an electronic display. Also disclosed is a method of flow coating a substrate using the apparatus such that the substrate is positioned correctly relative to the distribution blade, a pre-wetting step is completed where both the blade and substrate are completed wetted with a pre-wet solution prior to dispensing of the coating material onto the distribution blade from the slot and hence onto the substrate. Thereafter the substrate is removed from the distribution blade and allowed to dry, thereby forming a coating.

  12. Apparatus and method for inspecting a sealed container

    Science.gov (United States)

    Harmon, J Frank [Pocatello, ID; Jones, James L [Idaho Falls, ID; Hunt, Alan W [Pocatello, ID; Spaulding, Randy J [Pocatello, ID; Smith, Michael [Phoenix, AZ

    2009-03-24

    An apparatus for inspecting a sealed container is disclosed and which includes a pulsed electron accelerator which is positioned in spaced relation relative to a first side of the sealed container, and which produces a pulsed beam of photons which passes through the sealed container and any contents enclosed within the sealed container; a detector positioned in spaced relation relative to a second, opposite side of the sealed container, and which receives the pulsed beam of photons which passes through the contents of the sealed container, and which produces an output signal; and a computer for developing a visible image from the output signal of the detector which depicts the contents of the sealed container.

  13. Active Infrared Thermography for Seal Contamination Detection in Heat-Sealed Food Packaging

    Directory of Open Access Journals (Sweden)

    Karlien D’huys

    2016-11-01

    Full Text Available Packaging protects food products from environmental influences, assuring quality and safety throughout shelf life if properly performed. Packaging quality depends on the quality of the packaging material and of the closure or seal. A common problem possibly jeopardizing seal quality is the presence of seal contamination, which can cause a decreased seal strength, an increased packaging failure risk and leak formation. Therefore, early detection and removal of seal contaminated packages from the production chain is crucial. In this work, a pulsed-type active thermography method using the heated seal bars as an excitation source was studied for detecting seal contamination. Thermal image sequences of contaminated seals were recorded shortly after sealing. The detection performances of six thermal image processing methods, based on a single frame, a fit of the cooling profiles, thermal signal reconstruction, pulsed phase thermography, principal component thermography and a matched filter, were compared. High resolution digital images served as a reference to quantify seal contamination, and processed thermal images were mapped to these references. The lowest detection limit (equivalent diameter 0.60 mm was obtained for the method based on a fit of the cooling profiles. Moreover, the detection performance of this method did not depend strongly on the time after sealing at which recording of the thermal images was started, making it a robust and generally applicable method.

  14. Standard Test Method for Testing Polymeric Seal Materials for Geothermal and/or High Temperature Service Under Sealing Stress

    CERN Document Server

    American Society for Testing and Materials. Philadelphia

    1985-01-01

    1.1 This test method covers the initial evaluation of (screening) polymeric materials for seals under static sealing stress and at elevated temperatures. 1.2 This test method applies to geothermal service only if used in conjunction with Test Method E 1068. 1.3 The test fluid is distilled water. 1.4 The values stated in SI units are to be regarded as the standard. The values in parentheses are for information only. 1.5 This standard does not purport to address all of the safety concerns, if any, associated with its use. It is the responsibility of the user of this standard to establish appropriate safety and health practices and determine the applicability of regulatory limitations prior to use.

  15. Strengthening of the nuclear valve sealing surface by laser cladding technology

    International Nuclear Information System (INIS)

    Shi Shihong; Huang Guodong

    1998-07-01

    A 5 kW laser with CO 2 flow transverse for cladding Co-base alloy or Ni-base alloy coat on the austenite matrix of the nuclear valve sealing surface is introduced. The results show that, after the sealing surface of valve is processed by the laser cladding, the coat of 3.0 mm thick can be made with smooth surface. The test and comparison analysis indicate that the structure and all performance have obvious advantages over that of the plasma spurt welding, bead welding and flame welding processing

  16. Case studies of sealing methods and materials used in the salt and potash mining industries

    International Nuclear Information System (INIS)

    Eyermann, T.J.; Sambeek, L.L. Van; Hansen, F.D.

    1995-11-01

    Sealing methods and materials currently used in salt and potash industries were surveyed to determine if systems analogous to the shaft seal design proposed for the Waste Isolation Pilot Plant (WIPP) exist. Emphasis was first given to concrete and then expanded to include other materials. Representative case studies could provide useful design, construction, and performance information for development of the WIPP shaft seal system design. This report contains a summary of engineering and construction details of various sealing methods used by mining industries for bulkheads and shaft liners. Industrial experience, as determined from site visits and literature reviews, provides few examples of bulkheads built in salt and potash mines for control of water. Sealing experiences representing site-specific conditions often have little engineering design to back up the methods employed and even less quantitative evaluation of seal performance. Cases examined include successes and failures, and both contribute to a database of experiences. Mass salt-saturated concrete placement under ground was accomplished under several varied conditions. Information derived from this database has been used to assess the performance of concrete as a seal material. Concrete appears to be a robust material with successes in several case studies. 42 refs

  17. Case studies of sealing methods and materials used in the salt and potash mining industries

    Energy Technology Data Exchange (ETDEWEB)

    Eyermann, T.J.; Sambeek, L.L. Van [RE/SPEC Inc., Rapid City, SD (United States); Hansen, F.D. [Sandia National Labs., Albuquerque, NM (United States). Repository Isolation Systems Dept.

    1995-11-01

    Sealing methods and materials currently used in salt and potash industries were surveyed to determine if systems analogous to the shaft seal design proposed for the Waste Isolation Pilot Plant (WIPP) exist. Emphasis was first given to concrete and then expanded to include other materials. Representative case studies could provide useful design, construction, and performance information for development of the WIPP shaft seal system design. This report contains a summary of engineering and construction details of various sealing methods used by mining industries for bulkheads and shaft liners. Industrial experience, as determined from site visits and literature reviews, provides few examples of bulkheads built in salt and potash mines for control of water. Sealing experiences representing site-specific conditions often have little engineering design to back up the methods employed and even less quantitative evaluation of seal performance. Cases examined include successes and failures, and both contribute to a database of experiences. Mass salt-saturated concrete placement under ground was accomplished under several varied conditions. Information derived from this database has been used to assess the performance of concrete as a seal material. Concrete appears to be a robust material with successes in several case studies. 42 refs.

  18. Temporal sealing material of tritium-contaminated stainless steel

    International Nuclear Information System (INIS)

    Wen Wei; Dan Guiping; Zhang Dong; Qiu Yongmei; Zhang Li

    2010-01-01

    Tritium can be released from the exterior of tritium-contaminated stainless steel by slight stirring while decontaminating and disassembling. In order to avoid secondary tritium contamination to environment and operators, it is necessary to cover with an effective coating to tritium on the exterior of tritium-contaminated stainless steel and fill an effective substance to tritium inside. The results of tritium sealed experiments show that sealing efficiency of neutral silicone rubber is more than 85% for condition of static state and more than 99% for foam concrete condition of dynamic state. Neutral silicone rubber and foam concrete which have finer sealing efficiency can be used as temporal sealed material for the decontamination and disassembly of tritium-contaminated stainless steel. (authors)

  19. New encapsulation method using low-melting-point alloy for sealing micro heat pipes

    International Nuclear Information System (INIS)

    Li, Congming; Wang, Xiaodong; Zhou, Chuanpeng; Luo, Yi; Li, Zhixin; Li, Sidi

    2017-01-01

    This study proposed a method using Low-melting-point alloy (LMPA) to seal Micro heat pipes (MHPs), which were made of Si substrates and glass covers. Corresponding MHP structures with charging and sealing channels were designed. Three different auxiliary structures were investigated to study the sealability of MHPs with LMPA. One structure is rectangular and the others are triangular with corner angles of 30° and 45°, respectively. Each auxiliary channel for LMPA is 0.5 mm wide and 135 μm deep. LMPA was heated to molten state, injected to channels, and then cooled to room temperature. According to the material characteristic of LMPA, the alloy should swell in the following 12 hours to form strong interaction force between LMPA and Si walls. Experimental results show that the flow speed of liquid LMPA in channels plays an important role in sealing MHPs, and the sealing performance of triangular structures is always better than that of rectangular structure. Therefore, triangular structures are more suitable in sealing MHPs than rectangular ones. LMPA sealing is a plane packaging method that can be applied in the thermal management of high-power IC device and LEDs. Meanwhile, implanting in commercialized fabrication of MHP is easy.

  20. New encapsulation method using low-melting-point alloy for sealing micro heat pipes

    Energy Technology Data Exchange (ETDEWEB)

    Li, Congming; Wang, Xiaodong; Zhou, Chuanpeng; Luo, Yi; Li, Zhixin; Li, Sidi [Dalian University of Technology, Dalian (China)

    2017-06-15

    This study proposed a method using Low-melting-point alloy (LMPA) to seal Micro heat pipes (MHPs), which were made of Si substrates and glass covers. Corresponding MHP structures with charging and sealing channels were designed. Three different auxiliary structures were investigated to study the sealability of MHPs with LMPA. One structure is rectangular and the others are triangular with corner angles of 30° and 45°, respectively. Each auxiliary channel for LMPA is 0.5 mm wide and 135 μm deep. LMPA was heated to molten state, injected to channels, and then cooled to room temperature. According to the material characteristic of LMPA, the alloy should swell in the following 12 hours to form strong interaction force between LMPA and Si walls. Experimental results show that the flow speed of liquid LMPA in channels plays an important role in sealing MHPs, and the sealing performance of triangular structures is always better than that of rectangular structure. Therefore, triangular structures are more suitable in sealing MHPs than rectangular ones. LMPA sealing is a plane packaging method that can be applied in the thermal management of high-power IC device and LEDs. Meanwhile, implanting in commercialized fabrication of MHP is easy.

  1. Superhydrophobic silica coating by dip coating method

    International Nuclear Information System (INIS)

    Mahadik, Satish A.; Parale, Vinayak; Vhatkara, Rajiv S.; Mahadik, Dinesh B.; Kavale, Mahendra S.; Wagh, Pratap B.; Gupta, Satish; Gurav, Jyoti

    2013-01-01

    Herein, we report a simple and low cost method for the fabrication of superhydrophobic coating surface on quartz substrates via sol-gel dip coating method at room temperature. Desired surface chemistry and texture growth for superhydrophobicity developed under double step sol–gel process at room temperature. The resultant superhydrophobic surfaces were characterized by Field-emission scanning electron microscopy (FE-SEM), Atomic force microscopy (AFM), water contact angle (WCA) measurement, differential thermal gravimetric analysis-differential thermal analysis (TGA-DTA) calorimetry and optical spectrometer. Coating shows the ultra high water contact angle about 168 ± 2° and water sliding angle 3 ± 1° and superoleophilic with petroleum oils. This approach allows a simple strategy for the fabrication process of superhydrophilic–superhydrophobic on same surfaces with high thermal stability of superhydrophobicity up to 560 °C. Thus, durability, special wettability and thermal stability of superhydrophobicity expand their application fields.

  2. Method of start-up of rotary plug sealing devices in FBR type reactors

    International Nuclear Information System (INIS)

    Sakuragi, Masanori; Akita, Haruo

    1980-01-01

    Purpose: To rapidly and safely start-up the rotary plug sealing device by controlling to eliminate the pressure difference in the pressures of gases exerting on the liquid surfaces in the inner and the outer cylinders of a sealing alloy vessel in the rotary plug of a FBR type reactor. Method: In a case where an abnormal state results in the pressure difference of gases exerted on the liquid surfaces in the inner and the outer cylinders of a vessel charged with sealing alloy in a rotary plug and the sealing valve for the back-up gas supply tube is rapidly closed to seal the sealing portion, the pressure in the gas supply tube is controlled so that the pressure difference in the gases exerted on the liquid surfaces in the inner and outer cylinders while closing the sealing valve. Then, after conforming that the pressure is controlled to a predetermined level at which the pressure difference can be regarded to be zero, the sealing valve is gradually opened while regulating the pressure in the gas supply tube so as to maintain the pressure difference to a predetermined level. This prevents the occurrence of external disturbances upon opening of the sealing valve and enables rapid and safety start-up for the rotary plug sealing device. (Moriyama, K.)

  3. Corrosion resistance and characterization of metallic coatings deposited by thermal spray on carbon steel

    International Nuclear Information System (INIS)

    Sá Brito, V.R.S.; Bastos, I.N.; Costa, H.R.M.

    2012-01-01

    Highlights: ► Five combinations of metallic coatings and intermediate bonds were deposited on carbon steels. ► High strength was reached in adhesion tests. ► Epoxy sealing of coatings improves corrosion resistance. -- Abstract: Carbon steels are not resistant to corrosion and several methods are used in surface engineering to protect them from aggressive environments such as marine. The main objective of this work is the evaluation of mechanical and metallurgical properties of five metallic coatings produced by thermal spray on carbon steel. Five chemical compositions were tested in order to give a large panel of possibility. Coatings were characterized by several methods to result in a screening of their performance. At first, the assessment of microstructural morphology by optical microscopy (OM) and by scanning electron microscopy (SEM) was made. OM and SEM results showed uniformity of deposited layer, low amount of oxides and porosity. The physical properties of coatings were also evaluated by microhardness measurement, adhesion and porosity quantification. The corrosion resistance was analyzed in salt spray and electrochemical polarization tests. In the polarization test, as well as in the salt spray, all sealed conditions presented low corrosion. A new intermediate 78.3Ni20Cr1.4Si0.3Fe alloy was studied in order to reduce pores and microcracks that are frequently found in ordinary 95Ni5Al alloy. Based on the performed characterizations, the findings suggested that the FeCrCo deposition, with an epoxy sealing, is suitable to be used as an efficient coating of carbon steel in aggressive marine environments.

  4. Electrochemical methods for corrosion testing of Ce-based coating prepared on AA6060 alloy by dip immersion method

    Directory of Open Access Journals (Sweden)

    Jegdić Bore V.

    2013-01-01

    Full Text Available Dip-immersion is simple and cost-effective method for the preparation of Ce-based conversion coatings (CeCCs, a promising alternative to the toxic chromate coatings, on the metal substrates. In this work CeCCs were prepared on Al-alloy AA6060 from aqueous solution of cerium chloride at room temperature. Effect of immersion time and post-treatment in phosphate solution on the microstructure and corrosion properties of the coatings was studied. The longer immersion time, the thicker but nonhomogeneous and cracked CeCCs. The post-treatment contributed to the sealing of cracks, as proven by an increase in corrosion resistance compared with as-deposited coatings. CeCCs prepared at longer deposition time and post-treated showed much better corrosion protection than those prepared at short deposition time. A detailed EIS study was undertaken to follow the evolution of corrosion behaviour of CeCCs with time of exposure to aggressive chloride environment (3.5 % NaCl. For the sake of comparison, the EIS properties of bare AA6060 were also investigated. A linear voltammetry was performed to complete the study. Results confirmed a formation of protective CeCCs on AA6060 surface. However, even CeCCs prepared at longer deposition time and post-treated provided a short term protection in aggressive environment, due to the small thickness. [Projekat Ministarstva nauke Republike Srbije, br. III 45019 i br. III 45012

  5. METHOD OF PROTECTIVELY COATING URANIUM

    Science.gov (United States)

    Eubank, L.D.; Boller, E.R.

    1959-02-01

    A method is described for protectively coating uranium with zine comprising cleaning the U for coating by pickling in concentrated HNO/sub 3/, dipping the cleaned U into a bath of molten zinc between 430 to 600 C and containing less than 0 01% each of Fe and Pb, and withdrawing and cooling to solidify the coating. The zinccoated uranium may be given a; econd coating with another metal niore resistant to the corrosive influences particularly concerned. A coating of Pb containing small proportions of Ag or Sn, or Al containing small proportions of Si may be applied over the zinc coatings by dipping in molten baths of these metals.

  6. Seal for turnable lids on nuclear reactors. [LMFBR

    Energy Technology Data Exchange (ETDEWEB)

    Jansing, W; Roehrs, H; Rothfuss, H

    1977-08-04

    This seal guarantees greatest leak-proofness even when turning the turn-lid and keeps off abrasion and dirt from the interior of the reactor vessel. This is caused by various individual seals in the space above the horizontal flange which closes the vessel at the top. An outer ring is removably supported on an outer diameter of this flange with the narrow side of its polygonal cross-section. An inner ring turns within this body with its narrow side on spheres of a support. The turn-lid is centred with its largest diameter in this inner ring and is supported by a part of the same body protruding it by means of screws. The vertical ring gap between the two ring bodies is sealed by two inflatable hollow seals; they are coated with PTE.

  7. Protective Coatings for Wet Storage of Aluminium-Clad Spent Fuel

    Energy Technology Data Exchange (ETDEWEB)

    Fernandes, S.M.C.; Correa, O.V.; Souza, J.A. De; Ramanathan, L.V. [Materials science and Technology Center, Instituto de Pesquisas Energeticas e Nucleares - IPEN, Av. Prof. Lineu Prestes 2242, Cidade Universitaria, 05508-000 Sao Paulo (Brazil)

    2011-07-01

    Corrosion protection of spent RR fuel for long term wet storage was considered important, primarily from the safety standpoint and the use of conversion coatings was proposed in 2008. This paper presents the results of: (a) on-going field tests in which un-coated and lanthanide-based conversion coated Al alloy coupons were exposed to the IEA-R1 reactor spent fuel basin for durations of up to a year; (b) preparation of cerium modified hydrotalcite coatings and cerium sealed boehmite coatings on AA 6061 alloy; (c) corrosion resistance of coated specimens in NaCl solutions. The field studies indicated that the oxidized and cerium dioxide coated coupons were the most corrosion resistant. The cerium modified hydrotalcite and cerium sealed boehmite coated specimens showed marked increase in pitting corrosion resistance. (author)

  8. Seals and sealing handbook

    CERN Document Server

    Flitney, Robert K

    2014-01-01

    Seals and Sealing Handbook, 6th Edition provides comprehensive coverage of sealing technology, bringing together information on all aspects of this area to enable you to make the right sealing choice. This includes detailed coverage on the seals applicable to static, rotary and reciprocating applications, the best materials to use in your sealing systems, and the legislature and regulations that may impact your sealing choices. Updated in line with current trends this updated reference provides the theory necessary for you to select the most appropriate seals for the job and with its 'Failur

  9. Physicochemical Properties of Calcium Phosphate Based Coating on Gutta-Percha Root Canal Filling

    Directory of Open Access Journals (Sweden)

    Afaf Al-Haddad

    2015-01-01

    Full Text Available Dental Gutta-percha (GP is a polymer based standard root canal filling material that has been widely used in dentistry. However, it has an inadequate sealing ability and adhesion to root dentin. The aim of this study is to coat GP with a bioactive material to enhance its sealing ability and adhesion to the root sealer and subsequently to the root dentin. The choice of coating method is limited by the nature of GP as it requires a technique that is not governed by high temperatures or uses organic solvents. In this study, biomimetic coating technique using 1.5 Tas-simulated body fluids (SBF was employed to coat the treated GP cones. The coated samples were characterized using Fourier transform infrared spectroscopy (FTIR, X-ray Diffraction (XRD, and field emission scanning electron microscope (FESEM. The presence of hydroxyl, carbonate, and phosphate groups was detected by FTIR while the formation of hydroxyapatite (HA/calcium phosphate was confirmed with XRD. FESEM revealed uniform, thin, and crystalline HA calcium phosphate coating. The adhesion of the coating to the GP substrate was assessed with microscratch technique. It was viable with cohesive failure mode. In conclusion, Tas-SBF is able to coat pretreated GP cones with a crystalline apatitic calcium phosphate layer.

  10. Releasable, high-pressure seal and method of forming same

    International Nuclear Information System (INIS)

    Holman, R.R.; Turkail, D.N.

    1980-01-01

    An inexpensive releaseable, high-pressure seal was developed, which can withstand pressures over 70 atm, and is particularly useful for nuclear reactors where remote-handling equipment must be used to access the flanged connections. It is smaller than existing high-pressure seals and does not require as many bolts. The fail-safe quality of the seal does not depend on close tolerances or high-quality surface finishes. The seal comprises two conduits through which the high-pressure fluid flows, each fitted with flanges. The second flange has a periphery attached to the second conduit. Each flange has a central opening for the fluid to flow through. The second flange is frustoconical in shape and is resilient so that a portion of it near its central opening can be resiliently biased towards the first flange. A seal ring between the end flanges seals the interior of the conduits from the exterior. A force is applied to the seal ring which acts nearly parallel to the axis of the conduits and varies as a function of the fluid pressure inside of the conduits. The flanges are attached to each other with peripheral collars via a circumferential clamp. (DN)

  11. Coating applications for the molten carbonate fuel cell

    Energy Technology Data Exchange (ETDEWEB)

    Pigeaud, A.; Skok, A.J.; Patel, P.S.; Maru, H.C.

    1981-09-25

    The molten carbonate fuel cell is a highly efficient low polluting fuel-to-electricity conversion device which is at present being developed for power plant and industrial use. Because the alkali carbonates at the operating temperature of 650/sup 0/C are corrosive and the methods employed for sealing the cell lead to certain electrochemical corrosion couples, different types of protective coatings are needed to minimize attack in a cost-effective manner. Besides protective purposes, other opportunities are also described where coating technology can be gainfully employed in this system.

  12. Sealing device and method for sealing fractures or leaks in wall or formation surrounding tube-shaped channel

    DEFF Research Database (Denmark)

    2014-01-01

    The sealing device (1) includes an elongated body (5) adapted to be introduced into a tube-shaped channel (2) and including a sealing fluid placement section (6) arranged between a first and a second annular flow barrier (7, 8). The elongated body further includes a sealing fluid activation secti...

  13. MWTF jumper connector integral seal block development and leak testing

    International Nuclear Information System (INIS)

    Ruff, E.S.; Jordan, S.R.

    1995-01-01

    In fiscal year 1993, tests of an o-ring/tetraseal retainer designed to replace a gasket-type seal used in PUREX-type process jumper connectors encouraged the design of an improved seal block. This new seal block combines several parts into one unitized component called an integral seal block. This report summarizes development and leak testing of the new integral seal block. The integral seal block uses a standard o-ring nested in a groove to accomplish leak tightness. This seal block eliminates the need to machine acme threads into the lower skirt casting and seal retainers, eliminates tolerance stack-up, reduces parts inventory, and eliminates an unnecessary leak path in the jumper connector assembly. This report also includes test data on various types of o-ring materials subjected to heat and pressure. Materials tested included Viton, Kalrez, and fluorosilicone, with some incidental data on teflon coated silicone o-rings. Test experience clearly demonstrates the need to test each seal material for temperature and pressure in its intended application. Some materials advertised as being open-quotes betterclose quotes at higher temperatures did not perform up to expectations. Inspection of the fluorosilicone and Kalrez seals after thermal testing indicates that they are much more susceptible to heat softening than Viton

  14. UV-blocking properties of Zn/ZnO coatings on wood deposited by cold plasma spraying at atmospheric pressure

    Science.gov (United States)

    Wallenhorst, L.; Gurău, L.; Gellerich, A.; Militz, H.; Ohms, G.; Viöl, W.

    2018-03-01

    In this study, artificial ageing of beech wood coated with Zn/ZnO particles by means of a cold plasma spraying process as well as coating systems including a Zn/ZnO layer and additional conventional sealings were examined. As ascertained by colour measurements, the particle coatings significantly decreased UV light-induced discolouration. Even though no significant colour changes were observed for particle-coated and alkyd-sealed samples, ATR-FTIR measurements revealed photocatalytic degradation of the alkyd matrix. In contrast, the polyurethane sealing appeared to be stabilised by the Zn/ZnO coating. Furthermore, morphologic properties of the pure particle coatings were studied by SEM and roughness measurements. SEM measurements confirmed a melting and solidifying process during deposition.

  15. Effects of Hypervelocity Impacts on Silicone Elastomer Seals and Mating Aluminum Surfaces

    Science.gov (United States)

    deGroh, Henry C., III; Steinetz, Bruce M.

    2009-01-01

    While in space silicone based elastomer seals planned for use on NASA's Crew Exploration Vehicle (CEV) are exposed to threats from micrometeoroids and orbital debris (MMOD). An understanding of these threats is required to assess risks to the crew, the CEV orbiter, and missions. An Earth based campaign of hypervelocity impacts on small scale seal rings has been done to help estimate MMOD threats to the primary docking seal being developed for the Low Impact Docking System (LIDS). LIDS is being developed to enable the CEV to dock to the ISS (International Space Station) or to Altair (NASA's next lunar lander). The silicone seal on LIDS seals against aluminum alloy flanges on ISS or Altair. Since the integrity of a seal depends on both sealing surfaces, aluminum targets were also impacted. The variables considered in this study included projectile mass, density, speed, incidence angle, seal materials, and target surface treatments and coatings. Most of the impacts used a velocity near 8 km/s and spherical aluminum projectiles (density = 2.7 g/cubic cm), however, a few tests were done near 5.6 km/s. Tests were also performed using projectile densities of 7.7, 2.79, 2.5 or 1.14 g/cubic cm. Projectile incidence angles examined included 0 deg, 45 deg, and 60 deg from normal to the plane of the target. Elastomer compounds impacted include Parker's S0383-70 and Esterline's ELA-SA-401 in the as received condition, or after an atomic oxygen treatment. Bare, anodized and nickel coated aluminum targets were tested simulating the candidate mating seal surface materials. After impact, seals and aluminum plates were leak tested: damaged seals were tested against an undamaged aluminum plate; and undamaged seals were placed at various locations over craters in aluminum plates. It has been shown that silicone elastomer seals can withstand an impressive level of damage before leaking beyond allowable limits. In general on the tests performed to date, the diameter of the crater in

  16. Osmanlı Mühür Sanatı Ve Klasik Türk Şiirinde Mühür
    The Ottoman Art Of Seals And Seals In The Classical Turkish Poetry

    OpenAIRE

    Semra TUNÇ; Emine YENİTERZİ

    2013-01-01

    Seals are inscriptions, coats of arms or stamps and theirtypography engraved on hard substances in place of signatures. Havingbeen used in Mesopotamia, Egypt, Iran and Anatolia throughouthistory, seals have been engraved on minerals such as silver, brass,iron, bronze and notably gold, or gems such as emerald, amethyst,onyx, turquoise, pebble, garnet, cornelian, and pearl. The inscriptionson seals were engraved in reverse order so that they could be correctlyread when they were put on paper an...

  17. Dynamic Behavior Analysis of Non-Contacting Hydrodynamic Finger Seal Based on Fluid-Solid-Interaction Method

    Directory of Open Access Journals (Sweden)

    Su Hua

    2018-01-01

    Full Text Available Finger seal is an advanced compliant seal and can be utilized to separate high (HP and low pressure (LP zones in high speed rotating shaft environment. The work to be presented concerns the dynamic behavior of a repetitive section of a two-layer finger seal with high-and padded low-pressure laminates. The dynamic performance of the finger seal are analyzed by the coupled fluid-solid-interaction (FSI simulations. By using the commercial software ANSYS-CFX, the numerical simulation results of interactions between the gas flow and fingers structural deformation are described when the radial periodic excitation from the shaft applies to the finger seal. And the gas film loading capacity, gas film stiffness and leakage varied with time are put forward in different working conditions. Compared with the dynamic performance analysis results based on equivalent dynamic method, the FSI dynamic analysis shows some different characteristics which are more accordance with actual circumstance. Moreover, it is shown that under low pressure differential and high rotation speed the non-contacting finger seal with advance features both in sealing effectiveness and potential unlimited life span can be obtained by rational structure design. But for the non-contacting finger seal with circumferential convergent pad working in high pressure and low rotating speed conditions, it is difficult to improve the sealing performance by the way of changing the structure parameters of finger seal. It is because the high pressure plays a major role on this sealing situation.

  18. Electrically Conductive and Protective Coating for Planar SOFC Stacks

    Energy Technology Data Exchange (ETDEWEB)

    Choi, Jung-Pyung; Stevenson, Jeffry W.

    2017-12-04

    Ferritic stainless steels are preferred interconnect materials for intermediate temperature SOFCs because of their resistance to oxidation, high formability and low cost. However, their protective oxide layer produces Cr-containing volatile species at SOFC operating temperatures and conditions, which can cause cathode poisoning. Electrically conducting spinel coatings have been developed to prevent cathode poisoning and to maintain an electrically conductive pathway through SOFC stacks. However, this coating is not compatible with the formation of stable, hermetic seals between the interconnect frame component and the ceramic cell. Thus, a new aluminizing process has been developed by PNNL to enable durable sealing, prevent Cr evaporation, and maintain electrical insulation between stack repeat units. Hence, two different types of coating need to have stable operation of SOFC stacks. This paper will focus on the electrically conductive coating process. Moreover, an advanced coating process, compatible with a non-electrically conductive coating will be

  19. Effect of CrO3 Sealing Time on Anodized A12024-T3

    Science.gov (United States)

    Korda, Akhmad A.; Hidayat, R. Z.

    2016-08-01

    The effect of CrO3 sealing time on anodized aluminum alloy has been investigated. A1 2024-T3 were used as substrate. Anodizing was carried out using chromic acid. CrO3 sealing was conducted in CrO3 solution for 30, 60, 90, 120 and 150 minutes. As comparison, other specimens were also prepared as anodized and boiled water sealing. Thickness of the coating was observed by optical microscope. Anodized and sealing layer was analyzed by X- ray diffraction. The hardness of as anodized, boiled water sealing and CrO3 sealing were compared. The highest hardness is achieved by CrO3 sealed specimen and followed by boiled water sealing and as anodized specimens. The longer the processes of CrO3 sealing the higher layer thickness and therefore the higher hardness of the oxide layer. The best resistance to electrolyte penetration is achieved by the CrO3 sealed specimen followed by boiled water sealed and as anodized specimens. The higher thickness of oxide layer, the higher the resistance against electrolyte penetration.

  20. Effect of CrO_3 Sealing Time on Anodized A12024-T3

    International Nuclear Information System (INIS)

    Korda, Akhmad A; Hidayat, R Z

    2016-01-01

    The effect of CrO_3 sealing time on anodized aluminum alloy has been investigated. A1 2024-T3 were used as substrate. Anodizing was carried out using chromic acid. CrO_3 sealing was conducted in CrO_3 solution for 30, 60, 90, 120 and 150 minutes. As comparison, other specimens were also prepared as anodized and boiled water sealing. Thickness of the coating was observed by optical microscope. Anodized and sealing layer was analyzed by X- ray diffraction. The hardness of as anodized, boiled water sealing and CrO_3 sealing were compared. The highest hardness is achieved by CrO_3 sealed specimen and followed by boiled water sealing and as anodized specimens. The longer the processes of CrO3 sealing the higher layer thickness and therefore the higher hardness of the oxide layer. The best resistance to electrolyte penetration is achieved by the CrO_3 sealed specimen followed by boiled water sealed and as anodized specimens. The higher thickness of oxide layer, the higher the resistance against electrolyte penetration. (paper)

  1. Seals Research at AlliedSignal

    Science.gov (United States)

    Ullah, M. Rifat

    1996-01-01

    A consortium has been formed to address seal problems in the Aerospace sector of Allied Signal, Inc. The consortium is represented by makers of Propulsion Engines, Auxiliary Power Units, Gas Turbine Starters, etc. The goal is to improve Face Seal reliability, since Face Seals have become reliability drivers in many of our product lines. Several research programs are being implemented simultaneously this year. They include: Face Seal Modeling and Analysis Methodology; Oil Cooling of Seals; Seal Tracking Dynamics; Coking Formation & Prevention; and Seal Reliability Methods.

  2. A two-step sealing-and-reinforcement SU8 bonding paradigm for the fabrication of shallow microchannels

    Science.gov (United States)

    Mehboudi, Aryan; Yeom, Junghoon

    2018-03-01

    Adhesive bonding is a key technique to create microfluidic devices when two separate substrates are used to form microchannels. Among many adhesives explored in microchannel fabrication, SU8 has been widely used as an adhesive layer for sealing the microchannel sidewalls. The majority of the available SU8-based bonding methods, however, suffer from the difficulties associated with sealing of two important types of the microchannel architecture: (1) shallow microchannels with small patterns on a large area, and (2) microchannels with ultra-low aspect ratios (e.g. 6 mm in width and 2~μ m in height). In this paper, a new bonding paradigm based upon the low-temperature and low-pressure SU8 bonding, consisting of two steps of sealing using a thin-SU8-coated PET film and bonding reinforcement using a SU8-coated glass slide, is proposed to resolve the aforementioned difficulties. Since it does not need complicated instruments such as a wafer bonding machine and a lamination device, the developed bonding paradigm is convenient and economical. We successfully demonstrate the compatibility of the proposed bonding paradigm with the two microchannel fabrication approaches based on the glass wet etching and the SU8 photo-lithography, where small microchannels with the innermost surfaces fully made of SU8 are obtained. A theoretical model is employed to better investigate the flow characteristics and the structural behavior of the microchannel including the PET film deformation, strain and von Mises stress distributions, bonding strength, etc. Moreover, we demonstrate the fabrication of the multi-height deep-shallow microchannel sidewalls and their sealing using the SU8-coated PET film. Finally, as a proof-of-concept device, a microfluidic filter consisting of the double-height deep-shallow microchannel is fabricated for separation of 3 µm and 10 µm particles.

  3. Vacuum sealing and cooling as methods to preserve surgical specimens

    DEFF Research Database (Denmark)

    Kielsgaard Kristensen, Thomas; Engvad, Birte; Nielsen, Ole

    2011-01-01

    Recently, vacuum-based preservation of surgical specimens has been proposed as a safe alternative to formalin fixation at the surgical theater. The method seems feasible from a practical point of view, but no systematic study has examined the effect of vacuum sealing alone with respect to tissue...

  4. Method for fluidizing and coating ultrafine particles, device for fluidizing and coating ultrafine particles

    Science.gov (United States)

    Li, Jie; Liu, Yung Y

    2015-01-20

    The invention provides a method for dispersing particles within a reaction field, the method comprising confining the particles to the reaction field using a standing wave. The invention also provides a system for coating particles, the system comprising a reaction zone; a means for producing fluidized particles within the reaction zone; a fluid to produce a standing wave within the reaction zone; and a means for introducing coating moieties to the reaction zone. The invention also provides a method for coating particles, the method comprising fluidizing the particles, subjecting the particles to a standing wave; and contacting the subjected particles with a coating moiety.

  5. Closure and Sealing Design Calculation

    International Nuclear Information System (INIS)

    T. Lahnalampi; J. Case

    2005-01-01

    The purpose of the ''Closure and Sealing Design Calculation'' is to illustrate closure and sealing methods for sealing shafts, ramps, and identify boreholes that require sealing in order to limit the potential of water infiltration. In addition, this calculation will provide a description of the magma that can reduce the consequences of an igneous event intersecting the repository. This calculation will also include a listing of the project requirements related to closure and sealing. The scope of this calculation is to: summarize applicable project requirements and codes relating to backfilling nonemplacement openings, removal of uncommitted materials from the subsurface, installation of drip shields, and erecting monuments; compile an inventory of boreholes that are found in the area of the subsurface repository; describe the magma bulkhead feature and location; and include figures for the proposed shaft and ramp seals. The objective of this calculation is to: categorize the boreholes for sealing by depth and proximity to the subsurface repository; develop drawing figures which show the location and geometry for the magma bulkhead; include the shaft seal figures and a proposed construction sequence; and include the ramp seal figure and a proposed construction sequence. The intent of this closure and sealing calculation is to support the License Application by providing a description of the closure and sealing methods for the Safety Analysis Report. The closure and sealing calculation will also provide input for Post Closure Activities by describing the location of the magma bulkhead. This calculation is limited to describing the final configuration of the sealing and backfill systems for the underground area. The methods and procedures used to place the backfill and remove uncommitted materials (such as concrete) from the repository and detailed design of the magma bulkhead will be the subject of separate analyses or calculations. Post-closure monitoring will not

  6. Method of manufacturing a graphite coated fuel can

    International Nuclear Information System (INIS)

    Saito, Koichi; Uchida, Shunsuke.

    1984-01-01

    Purpose: To improve the close bondability and homogeneity of a graphite coating formed at the inner surface of a fuel can. Method: A coating containing graphite dispersed in a volatile organic solvent is used and a graphite coating is formed to the inner surface of a fuel can by way of a plunger method. After applying graphite coating, an inert gas is caused to flow at a certain flow rate to the inside of the fuel can horizontally rotaged so that gassification and evaporation of the volatile organic solvent contained in the graphite coating may be promoted. Since drying of the graphite coating coated to the inner surface of the fuel can thus be controlled, a graphite coating with satisfactory close bondability and homogeneity can be formed. (Kawakami, Y.)

  7. Reactor vessel sealing plug

    International Nuclear Information System (INIS)

    Dooley, R.A.

    1986-01-01

    This invention relates to an apparatus and method for sealing the cold leg nozzles of a nuclear reactor pressure vessel from a remote location during maintenance and inspection of associated steam generators and pumps while the pressure vessel and refueling canal are filled with water. The apparatus includes a sealing plug for mechanically sealing the cold leg nozzle from the inside of a reactor pressure vessel. The sealing plugs include a primary and a secondary O-ring. An installation tool is suspended within the reactor vessel and carries the sealing plug. The tool telescopes to insert the sealing plug within the cold leg nozzle, and to subsequently remove the plug. Hydraulic means are used to activate the sealing plug, and support means serve to suspend the installation tool within the reactor vessel during installation and removal of the sealing plug

  8. Problems and criteria of quality improvement in end face mechanical seal rings through technological methods

    Science.gov (United States)

    Tarelnik, V.; Belous, A.; Antoszewski, B.; Zukov, A.

    2017-08-01

    In this paper are presented the recommendations for material’s selections of the mechanical seals rings and basic productive and operating requirements. The system of a directional selection of technology that ensures the required quality of working surfaces of the mechanical seals rings covers their entire life cycle. The mathematical frictional model is proposed as an instrument for calculating a linear and weighing abrasion of the mechanical seals rings and helps to improve selection’s criteria and the most rational method of strengthening.

  9. Fog seal guidelines.

    Science.gov (United States)

    2003-10-01

    Fog seals are a method of adding asphalt to an existing pavement surface to improve sealing or waterproofing, prevent further stone loss by holding aggregate in place, or simply improve the surface appearance. However, inappropriate use can result in...

  10. In-situ phosphatizing coatings for aerospace, OEM and coil coating applications

    Science.gov (United States)

    Neuder, Heather Aurelia

    The current metal coating process is a multi-step process. The surface is cleaned, primered, dried and then painted. The process is labor intensive and time consuming. The wash primer is a conversion coating, which prepares metal surface for better paint adhesion. The wash primers currently used often contain hexavalent chromium (Cr6+), which seals the pores in the conversion coating. The presence of hexavalent chromium, a known carcinogen, and volatile organic compounds (VOCs) make waste disposal expensive and pose dangers to workers. The novel technique of in-situ phosphatizing coating (ISPC) is a single-step, chrome-free alternative to the present coating practice. Formulation of an ISPC involves predispersal of an in-situ phosphatizing reagent (ISPR) into the paint system to form a stable formulation. The ISPR reacts with the metal surface and bonds with the paint film simultaneously, which eliminates the need for a conversion coating. In acid catalyzed paint systems, such as polyester-melamine paints, the ISPR also catalyzes cross-linking reactions between the melamine and the polyester polyols. ISPCs are formulated using commercially available coating systems including: polyester-melamine, two-component epoxy, polyurethane and high-hydroxy content polyester-melamine coil coating. The ISPCs are applied to metal substrates and their performances are evaluated using electrochemical, thermal and standard American Society for Testing and Materials (ASTM) testing methods. In addition, ISPCs were designed and formulated based on: (1) phosphate chemistry, (2) polymer chemistry, (3) sol-gel chemistry, and (4) the ion-exchange principle. Organo-functionalized silanes, which serve as excellent coupling and dispersion agents, are incorporated into the optimized ISPC formula and evaluated using standard ASTM testing methods and electrochemical spectroscopy. Also, an ion-exchange pigment, which leads to better adhesion by forming a mixed metal silicate surface, is

  11. Research on seal control systems for international nuclear safeguard and the vulnerability assessment on the seals

    International Nuclear Information System (INIS)

    Zhang Hongjian; Liu Tianshu; Cao Fangfang; Xu Chunyan

    2014-01-01

    Safeguard seals, also called Tamper-indicating devices (TIDs), are widely used to detect tampering or unauthorized entry in the international safeguard and security systems, Seal control systems consist of seal implementing plan, seal development and the vulnerability assessment on tbe seals, effective implementing procedures and methods of the seals. The vulnerability assessment contents of safeguard seals, thermo-shrinked film seals being as an example, and seals control systems in the implementation program are researched. The seal control systems discuss task assignment, seals management flow and seals program data flow to promote applying effectively seals. The vulnerability assessment program of seals studies assurance level to some different tampering techniques and measures. The researches must promote utilizing seals effectively for nuclear security, non-proliferation of nuclear weapons, radioactive waste management, and the nuclear material accounting and control. (authors)

  12. Seal analysis technology for reactor pressure vessel

    International Nuclear Information System (INIS)

    Zheng Liangang; Zhang Liping; Yang Yu; Zang Fenggang

    2009-01-01

    There is the coolant with radiation, high temperature and high pressure in the reactor pressure vessel (RPV). It is closely correlated to RPV sealing capability whether the whole nuclear system work well or not. The aim of this paper is to study the seal analysis method and technology, such as the pre-tensioning of the bolt, elastoplastic contact and coupled technology of thermal and structure. The 3 D elastoplastic seal analysis method really and generally consider the loads and model the contact problem with friction between the contact plates. This method is easier than the specialized seal program and used widely. And it is more really than the 2 D seal analysis method. This 3 D elastoplastic seal analysis method has been successfully used in the design and analysis of RPV. (authors)

  13. Detection of seal contamination in heat-sealed food packaging based on active infrared thermography

    Science.gov (United States)

    D'huys, Karlien; Saeys, Wouter; De Ketelaere, Bart

    2015-05-01

    In the food industry packaging is often applied to protect the product from the environment, assuring quality and safety throughout shelf life if properly performed. Packaging quality depends on the material used and the closure (seal). The material is selected based on the specific needs of the food product to be wrapped. However, proper closure of the package is often harder to achieve. One problem possibly jeopardizing seal quality is the presence of food particles between the seal. Seal contamination can cause a decreased seal strength and thus an increased packaging failure risk. It can also trigger the formation of microchannels through which air and microorganisms can enter and spoil the enclosed food. Therefore, early detection and removal of seal-contaminated packages from the production chain is essential. In this work, a pulsed-type active thermography method using the heat of the sealing bars as an excitation source was studied for detecting seal contamination. The cooling profile of contaminated seals was recorded. The detection performance of four processing methods (based on a single frame, a fit of the cooling profile, pulsed phase thermography and a matched filter) was compared. High resolution digital images served as a reference to quantify contamination. The lowest detection limit (equivalent diameter of 0.63 mm) and the lowest processing time (0.42 s per sample) were obtained for the method based on a single frame. Presumably, practical limitations in the recording stage prevented the added value of active thermography to be fully reflected in this application.

  14. Sealing method and sealing device for radioactive waste containing vessel

    International Nuclear Information System (INIS)

    Ishiwatari, Koji; Otsuki, Akira

    1998-01-01

    A radioactive waste-containing body is hoisted down into a strong-material vessel opened upwardly, and a strong-material lid is hoisted down to the opening of the strong-material-vessel and welded. The strong material vessel is hoisted up and loaded on a corrosion resistant-material bottom plate placed horizontally. A corrosion resistant-material vessel having one opening end and having a corrosion resistant-material flange on the other end and previously agreed with the strong material-vessel main body is hoisted up by a hoisting device having an inserting device so that the opening of the corrosion resistant vessel is directed downwardly. The corrosion resistant vessel is press-fitted to the outside of the strong material-vessel by the inserting device while being heated by a preheater to shrink. Subsequently, the lower end of the corrosion resistant-material vessel and the corrosion resistant-material bottom plate are welded to constitute a corrosion resistant-material vessel. Then, the radioactive waste containing body can be sealed in a sealing vessel comprising the strong-material vessel and the corrosion resistant-material vessel. (N.H.)

  15. PEO of pre-anodized Al–Si alloys: Corrosion properties and influence of sealings

    Energy Technology Data Exchange (ETDEWEB)

    Mohedano, M., E-mail: marta.mohedano@hzg.de [Helmholtz Zentrum Geesthacht, Magnesium Innovation Centre, Institute of Materials Research, Max-Planck-Str. 1, D-21502 Geesthacht (Germany); Matykina, E.; Arrabal, R.; Mingo, B.; Pardo, A. [Departamento de Ciencia de Materiales, Facultad de Ciencias Químicas, Universidad Complutense, 28040 Madrid (Spain)

    2015-08-15

    Highlights: • A356 gravity-cast and rheocast pre-anodized aluminium alloys were coated by PEO. • Different sealing techniques were applied after the coating process. • Iron-rich constituents of the substrate occlude the continuity of the porous anodic film. • PEO coatings consisted of a mixture of α-Al{sub 2}O{sub 3}, γ-Al{sub 2}O{sub 3} and mullite. • Post-treatments improved both hydrophobic and corrosion properties. - Abstract: Voltage-controlled PEO coatings were developed on A356 aluminum alloys (gravity-cast and rheocast) with a pre-anodized layer. The influence of the alloy manufacturing process and the effect of Si-rich phase on the structure and composition of the oxide layers were evaluated using SEM, EDS and XRD. The pre-anodized oxide layer preserves the microstructure of the substrate due to the presence of secondary phases that have a different behavior relative to the matrix during anodizing. PEO coatings consisted of a mixture of α-Al{sub 2}O{sub 3}, γ-Al{sub 2}O{sub 3} and mullite. The corrosion behavior and the effectiveness of different sealing techniques based on salts of nickel, cobalt, cerium and phosphonic acid were also studied. Post-treatments improved the hydrophobic properties of the coatings and showed a beneficial effect, significantly increasing the coating impedance and thereby reducing the susceptibility to corrosion.

  16. The development of an auto-sealing system using an electrically shrinkable tube under a low-pressure condition

    Energy Technology Data Exchange (ETDEWEB)

    Okano, Yoshihiro; Kitagawa, Takao [NKK Corp, Tsu, Mie (Japan); Shoji, Norio [NKK Corp., Yokohama (Japan); Namioka, Toshiyuki [Nippon Kokan Koji Corp., Yokohama (Japan). Research and Development Dept.; Komura, Minoru [Nitto Denko Corp., Fukaya, Saitama (Japan)

    1997-04-01

    This article describes the development of a system to create high quality, automatic sealing of field joints of polyethylene coated pipelines. The system uses a combination of an electrically heated shrinkable tube and a low-pressure chamber. The self-heating shrinkable tube includes electric heater wires that heat when connected to electricity. A method was developed to eliminate air trapped between the tube and the steel pipe by shrinking the tube under a low-pressure condition. The low-pressure condition was automatic and easily attained by using a vacuum chamber. It was verified that the system produced high quality sealing of the field joints.

  17. Evaluation of methods to leak test sealed radiation sources

    International Nuclear Information System (INIS)

    Arbeau, N.D.; Scott, C.K.

    1987-04-01

    The methods for the leak testing of sealed radiation sources were reviewed. One hundred and thirty-one equipment vendors were surveyed to identify commercially available leak test instruments. The equipment is summarized in tabular form by radiation type and detector type for easy reference. The radiation characteristics of the licensed sources were reviewed and summarized in a format that can be used to select the most suitable detection method. A test kit is proposed for use by inspectors when verifying a licensee's test procedures. The general elements of leak test procedures are discussed

  18. A Novel Method of Coating Orthodontic Archwires with Nanoparticles

    Science.gov (United States)

    Syed, Shibli S; Kulkarni, Dinraj; Todkar, Rohit; Bagul, Ravikiran S; Parekh, Kreena; Bhujbal, Nikita

    2015-01-01

    Background: The major hazard to the orthodontic tooth movement is the friction developing at the bracket wire interface. In the past, there have been various attempts to reduce this friction. We believe that coating the commercially available orthodontic wires with nanoparticles can result in a successful reduction of this friction. The objective of this study is to develop a novel method of coating orthodontic archwires with nanoparticles. Materials and Methods: Stainless steel (Ormco, CA, USA), titanium molybdenum alloy (Ormco, CA, USA) and nickel-titanium (G and H Wire Company, USA) orthodontic wires with a rectangular cross-section dimension of 0.019”× 0.025”, were selected. The wires were later coated with a uniform and smooth nanoparticle film using 100 ml nanocremics. The coating procedure described in this article is a sol-gel thin film dip coating method. Results: The coating procedure was verified by comparing the surface topography of nanocoated archwires with the commercially available archwires in an environmental scanning electron microscope (ESEM). The ESEM images prove that the surface topography of the coated wires was found to be smoother with less surface deteriorations as compared to the commercially available wires. Conclusion: Commercially available orthodontic wires can be successfully coated using a novel method of sol-gel thin film dip coating method. PMID:26028899

  19. The seals of Karadjordje and of other most prominent leaders in the First Serbian uprising

    Directory of Open Access Journals (Sweden)

    Atlagić Marko

    2007-01-01

    Full Text Available The seals which carry the symbols of the First Serbian Uprising appeared quite early, only a few months after its breakout. The seals with the Uprising symbols have a distinct West-European heraldic form. According to their main symbols, these seals belong to either the monogram or the coat-of-arms type. In this paper, the seals of Vozd Karadjordje Proviteljstvujušči Sovjet [Rulling Council], Mladen Milanović, Stojan Čupić Voivode Marko Katić, as well as of Luka Lazarević have been analysed. The central symbols of their seals are a reflection of the then Serbian society (the Serbian lands, the Serbian army, war and justness.

  20. Methods of viscosity measurements in sealed ampoules

    Science.gov (United States)

    Mazuruk, Konstantin

    1999-07-01

    Viscosity of semiconductors and metallic melts is usually measured by oscillating cup method. This method utilizes the melts contained in vacuum sealed silica ampoules, thus the problems related to volatility, contamination, and high temperature and pressure can be alleviate. In a typical design, the time required for a single measurement is of the order of one hour. In order to reduce this time to a minute range, a high resolution angular detection system is implemented in our design of the viscometer. Furthermore, an electromagnet generating a rotational magnetic field (RMF) is incorporated into the apparatus. This magnetic field can be used to remotely and nonintrusively measure the electrical conductivity of the melt. It can also be used to induce a well controlled rotational flow in the system. The transient behavior of this flow can potentially yield of the fluid. Based on RMF implementation, two novel viscometry methods are proposed in this work: a) the transient torque method, b) the resonance method. A unified theoretical approach to the three methods is presented along with the initial test result of the constructed apparatus. Advantages of each of the method are discussed.

  1. Continuous improvement of pump seals

    International Nuclear Information System (INIS)

    Wong, W.; Eyvindson, A.; Rhodes, D.B.

    2003-01-01

    Pump seal reliability continues to be an area needing improvement and ongoing vigilance. Methods have been developed for identifying and assessing factors relating to seal performance, selecting the most relevant ones for a specific station, and then focusing on the most significant aspects and how to improve. Discussion invariably addresses maintenance practices, seal design, monitoring capabilities, operating conditions, transients, and pump and motor design. Success in reliability improvement requires ongoing dialogue among the station operators, pump manufacturers and seal designers. AECL CAN-seals lead the nuclear industry in reliability and seal life. They effectively save operators millions of dollars in outage time and person-rem. This paper describes some of the significant developments in AECL's ongoing program in seal R and D, as well as recent new installations following the most demanding seal qualification programs to date. (author)

  2. Research on RCP400-TB50 type reactor coolant pump shaft seal failure analysis and monitoring method

    International Nuclear Information System (INIS)

    Yuan Chaolian; Shen Yuxian; Wang Chuan; Du Pengcheng

    2014-01-01

    Mechanical seal is widely applied in mechanical devices of nuclear power plant. 3-stages mechanical seal applied in reactor coolant pump (abbreviate to RCP) is a kind of product with top technology and manufacture difficulty. As the only running machine in primary loop of nuclear power plant, RCP is designed with high security, reliability and perform ability. So performance of its key component, 3-stages mechanical seal, could directly decide whether units can operate safely and reliably. In this paper mechanical seal used in RCP400-TB50 type RCP which in designed and manufactured by Andritz AG is selected as a typical example of dynamic pressure type mechanical seal applied in second generation NPP. Its structure and working principle is expounded. Engineering fluid mechanics theory is used to establish the mathematical model using for analyzing status of mechanical seal and deducing the theoretical formula. Its correctness is verified by compare with the test data. So that research result can be used as the theoretical basis for analysis of RCP400-TB50 RCP shaft seal's working condition. According to the shaft seal operation characteristic we can establish a suitable RCP shaft seal monitoring method and interlock protection setting for NPP operation. (authors)

  3. Seals and sealing handbook

    CERN Document Server

    Flitney, Robert K

    2007-01-01

    Wherever machinery operates there will be seals of some kind ensuring that the machine remains lubricated, the fluid being pumped does not leak, or the gas does not enter the atmosphere. Seals are ubiquitous, in industry, the home, transport and many other places. This 5th edition of a long-established title covers all types of seal by application: static, rotary, reciprocating etc. The book bears little resemblance to its predecessors, and Robert Flitney has re-planned and re-written every aspect of the subject. No engineer, designer or manufacturer of seals can afford to be without this uniq

  4. Accelerated Test Method for Corrosion Protective Coatings Project

    Science.gov (United States)

    Falker, John; Zeitlin, Nancy; Calle, Luz

    2015-01-01

    This project seeks to develop a new accelerated corrosion test method that predicts the long-term corrosion protection performance of spaceport structure coatings as accurately and reliably as current long-term atmospheric exposure tests. This new accelerated test method will shorten the time needed to evaluate the corrosion protection performance of coatings for NASA's critical ground support structures. Lifetime prediction for spaceport structure coatings has a 5-year qualification cycle using atmospheric exposure. Current accelerated corrosion tests often provide false positives and negatives for coating performance, do not correlate to atmospheric corrosion exposure results, and do not correlate with atmospheric exposure timescales for lifetime prediction.

  5. Method and compositions for producting optically clear photocatalytic coatings

    DEFF Research Database (Denmark)

    2009-01-01

    The invention relates to a method and compositions for producing a hydrophilic coating on a surface of a solid material. The method comprises a cleaning step and a coating step. The cleaning step may be preceded by an initial cleaning step and it may optionally be succeeded by a preconditioning...... step prior to the coating step. The cleaning step comprises cleaning and preconditioning a surface of a material by use of a first cleaning fluid composition comprising ceria (CeO2) particles. The coating step comprises treatment by use of a coating fluid composition comprising photocatalytically...

  6. Towards an integrated numerical simulator for crack-seal vein microstructure: Coupling phase-field with the Discrete Element Method

    Science.gov (United States)

    Virgo, Simon; Ankit, Kumar; Nestler, Britta; Urai, Janos L.

    2016-04-01

    Crack-seal veins form in a complex interplay of coupled thermal, hydraulic, mechanical and chemical processes. Their formation and cyclic growth involves brittle fracturing and dilatancy, phases of increased fluid flow and the growth of crystals that fill the voids and reestablish the mechanical strength. Existing numerical models of vein formation focus on selected aspects of the coupled process. Until today, no model exists that is able to use a realistic representation of the fracturing AND sealing processes, simultaneously. To address this challenge, we propose the bidirectional coupling of two numerical methods that have proven themselves as very powerful to model the fundamental processes acting in crack-seal systems: Phase-field and the Discrete Element Method (DEM). The phase-field Method was recently successfully extended to model the precipitation of quartz crystals from an aqueous solution and applied to model the sealing of a vein over multiple opening events (Ankit et al., 2013; Ankit et al., 2015a; Ankit et al., 2015b). The advantage over former, purely kinematic approaches is that in phase-field, the crystal growth is modeled based on thermodynamic and kinetic principles. Different driving forces for microstructure evolution, such as chemical bulk free energy, interfacial energy, elastic strain energy and different transport processes, such as mass diffusion and advection, can be coupled and the effect on the evolution process can be studied in 3D. The Discrete Element Method was already used in several studies to model the fracturing of rocks and the incremental growth of veins by repeated fracturing (Virgo et al., 2013; Virgo et al., 2014). Materials in DEM are represented by volumes of packed spherical particles and the response to the material to stress is modeled by interaction of the particles with their nearest neighbours. For rocks, in 3D, the method provides a realistic brittle failure behaviour. Exchange Routines are being developed that

  7. Probabilistic methods as a tool aiding dimensioning drift and shaft seals for a repository in rock salt

    Energy Technology Data Exchange (ETDEWEB)

    Roehlig, Klaus-Juergen; Plischke, Elmar; Li, Xiaoshuo [TU Clausthal, Clausthal-Zellerfeld (Germany). Inst. of Disposal Research (IELF)

    2015-07-01

    For repositories in rock salt, demonstrating the integrity of drift and shaft seals is an indispensable part of the long-term safety case. In this study, probabilistic methods are applied to assess the fictitious abutment length for a shaft seal and the effective permeability of a drift seal (dam), i.e. the integral entity for the whole structure including contact zone and damaged salt zone. For the seal permeability, the question arises how to derive it based on permeability measurements with a limited number of samples due to cost restrictions. Furthermore, it is of interest which conclusions can be derived regarding the minimum length of drift seals if the failure probability should be smaller than e.g. 10{sup -4}. Based on numerical experiments it was demonstrated that small-scale measurements can be upscale using known averaging methods. This suggests that dimensioning can be carried out based on cautions average estimates and the required reliability statement (e.g. about a failure probability smaller than e.g. 10{sup -4}) can be derived for realistic dam lengths. However, due to the limited amount of data available there are remaining uncertainties concerning the underlying model assumptions.

  8. Probabilistic methods as a tool aiding dimensioning drift and shaft seals for a repository in rock salt

    International Nuclear Information System (INIS)

    Roehlig, Klaus-Juergen; Plischke, Elmar; Li, Xiaoshuo

    2015-01-01

    For repositories in rock salt, demonstrating the integrity of drift and shaft seals is an indispensable part of the long-term safety case. In this study, probabilistic methods are applied to assess the fictitious abutment length for a shaft seal and the effective permeability of a drift seal (dam), i.e. the integral entity for the whole structure including contact zone and damaged salt zone. For the seal permeability, the question arises how to derive it based on permeability measurements with a limited number of samples due to cost restrictions. Furthermore, it is of interest which conclusions can be derived regarding the minimum length of drift seals if the failure probability should be smaller than e.g. 10 -4 . Based on numerical experiments it was demonstrated that small-scale measurements can be upscale using known averaging methods. This suggests that dimensioning can be carried out based on cautions average estimates and the required reliability statement (e.g. about a failure probability smaller than e.g. 10 -4 ) can be derived for realistic dam lengths. However, due to the limited amount of data available there are remaining uncertainties concerning the underlying model assumptions.

  9. Effect of sealing on the morphology of anodized aluminum oxide

    International Nuclear Information System (INIS)

    Hu, Naiping; Dong, Xuecheng; He, Xueying; Browning, James F.; Schaefer, Dale W.

    2015-01-01

    Highlights: • We explored structural change of anodizing aluminum oxide induced by sealing. • All sealing methods decrease pore size as shown by X-ray/neutron scattering. • Cold sealing and hot water sealing do not alter the aluminum oxide framework. • Hot nickel acetate sealing both fills the pores and deposits on air oxide interface. • Samples with hot nickel acetate sealing outperform other sealing methods. - Abstract: Ultra-small angle X-ray scattering (USAXS), small-angle neutron scattering (SANS), X-ray reflectometry (XRR) and neutron reflectometry (NR) were used to probe structure evolution induced by sealing of anodized aluminum. While cold nickel acetate sealing and hot-water sealing decrease pore size, these methods do not alter the cylindrical porous framework of the anodic aluminum oxide layer. Hot nickel acetate both fills the pores and deposits on the air surface (air–oxide interface), leading to low porosity and small mean pore radius (39 Å). Electrochemical impedance spectroscopy and direct current polarization show that samples sealed by hot nickel acetate outperform samples sealed by other sealing methods

  10. Flexible diamond-like carbon film coated on rubber

    NARCIS (Netherlands)

    Pei, Y.T.; Bui, X.L.; Pal, J.P. van der; Martinez-Martinez, D.; Hosson, J.Th.M. De

    2013-01-01

    Dynamic rubber seals are major sources of friction of lubrication systems and bearings, which may take up to 70% of the total friction. The solution we present is to coat rubbers with diamond-like carbon (DLC) thin films by which the coefficient of friction is reduced to less than one tenth. Coating

  11. Time and temperature reduction of the sealing process of porous aluminium oxide films with organic additives

    International Nuclear Information System (INIS)

    Bautista, A.; Lopez, V.; Otero, E.; Lizarbe, R.; Gonzalez, J.A.

    1998-01-01

    Different sealing processes of anode coating in aluminium oxide have been industrially used for more than 30 years. In two of the preceding decades a great effort was realized to reduce costs in the traditional hydrothermal sealing in deionized boiling water (SHT), a very expensive process due to its endurance and high temperature on which it develops. New sealing procedures are proposed, on which by means of the use of organic additives, the time or the temperature of the SHT is essentially reduced. (Author) 10 refs

  12. Method to produce catalytically active nanocomposite coatings

    Science.gov (United States)

    Erdemir, Ali; Eryilmaz, Osman Levent; Urgen, Mustafa; Kazmanli, Kursat

    2016-02-09

    A nanocomposite coating and method of making and using the coating. The nanocomposite coating is disposed on a base material, such as a metal or ceramic; and the nanocomposite consists essentially of a matrix of an alloy selected from the group of Cu, Ni, Pd, Pt and Re which are catalytically active for cracking of carbon bonds in oils and greases and a grain structure selected from the group of borides, carbides and nitrides.

  13. Method to produce catalytically active nanocomposite coatings

    Energy Technology Data Exchange (ETDEWEB)

    Erdemir, Ali; Eryilmaz, Osman Levent; Urgen, Mustafa; Kazmanli, Kursat

    2017-12-19

    A nanocomposite coating and method of making and using the coating. The nanocomposite coating is disposed on a base material, such as a metal or ceramic; and the nanocomposite consists essentially of a matrix of an alloy selected from the group of Cu, Ni, Pd, Pt and Re which are catalytically active for cracking of carbon bonds in oils and greases and a grain structure selected from the group of borides, carbides and nitrides.

  14. Does the seal licensing system in Scotland have a negative impact on seal welfare?

    Directory of Open Access Journals (Sweden)

    Laetitia Nunny

    2016-08-01

    Full Text Available This study examined the licensing system that permits seal shooting in Scotland, which was established under Part 6 Conservation of Seals of the Marine (Scotland Act 2010. Four approaches were used: data were collated and analyzed from both the Scottish Government and Scottish Marine Animal Stranding Scheme; a survey was sent to current license holders and informal interviews were conducted with key stakeholder types. Between February 2011 and the end of October 2015, 1229 gray seals and 275 common seals were reported shot under license to the Scottish Government. The numbers of seals reported as shot has reduced year-on-year since the licensing system was put in place. While some license holders, notably fish farms, were using some non-lethal forms of deterrent to reduce seal-related damage, these were often used alongside seal shooting. Of the seals reported as shot to the Scottish Government, only a small percentage were also reported to the Scottish Marine Animal Stranding Scheme, despite this being a licensing requirement. Only 2.3% of the shot gray seals and 4.5% of the shot common seals were necropsied. There is evidence from these necropsies that some seals had not died instantly or had not been shot in the manner recommended by the Scottish Seal Management Code of Practice. These preliminary results show that more carcasses need to be recovered and necropsied if the welfare implications of current seal shooting practice are to be properly assessed. The current legislation does not specify closed seasons to protect breeding seals and thirty-five per cent of necropsied seals were pregnant gray seals. Seals have also been shot during their lactation periods when pups are dependent on their mothers. This raises significant welfare concerns. The re-introduction of closed seasons specific to each species of seal is recommended along with greater effort to deploy non-lethal methods. Independent assessment of the number of seals being killed

  15. A new method for thermal spraying of Zn-Al coatings

    International Nuclear Information System (INIS)

    Gorlach, I.A.

    2009-01-01

    This paper presents the development of the thermal spraying system built on the principles of the high velocity air flame (HVAF) process. HVAF sprayed coatings showed considerably higher bond strength than coatings obtained by the conventional methods, indicating the advantage of this method in areas where the adhesion strength is critically important. The highly dense structure of the coating obtained with HVAF eliminates a need for a top paint coat, which is typically applied on metal sprayed coatings to extend service life. The thermal sprayed coatings were characterized by the standard techniques, such as light microscopy, scanning electron microscopy with energy-dispersive spectroscopy, X-ray diffraction, salt spray and bond strength tests. The results show that thermal sprayed coatings have a dense structure, low presence of oxides and high resistance to corrosion. High spray rate and good coating quality make the HVAF thermal spray method a viable alternative to the conventional thermal spraying technologies, such as Wire Flame and Twin-Wire Arc.

  16. Hydroxyapatite coating by biomimetic method on titanium alloy ...

    Indian Academy of Sciences (India)

    Home; Journals; Bulletin of Materials Science; Volume 28; Issue 6. Hydroxyapatite coating by biomimetic method on titanium alloy using concentrated SBF. S Bharati M K Sinha ... Optical microscopic and SEM observations revealed the deposition of Ca–P layer on the titanium alloy by both the methods. Thickness of coating ...

  17. Pressure Actuated Leaf Seals for Improved Turbine Shaft Sealing

    Science.gov (United States)

    Grondahl, Clayton

    2006-01-01

    This presentation introduces a shaft seal in which leaf seal elements are constructed from slotted shim material formed and layered into a frusto-conical assembly. Limited elastic deflection of seal leaves with increasing system pressure close large startup clearance to a small, non-contacting, steady state running clearance. At shutdown seal elements resiliently retract as differential seal pressure diminishes. Large seal clearance during startup and shutdown provides a mechanism for rub avoidance. Minimum operating clearance improves performance and non-contacting operation promises long seal life. Design features of this seal, sample calculations at differential pressures up to 2400 psid and benefit comparison with brush and labyrinth seals is documented in paper, AIAA 2005 3985, presented at the Advanced Seal Technology session of the Joint Propulsion Conference in Tucson this past July. In this presentation use of bimetallic leaf material will be discussed. Frictional heating of bimetallic leaf seals during a seal rub can relieve the rub condition to some extent with a change in seal shape. Improved leaf seal rub tolerance is expected with bimetallic material.

  18. Colloidal spray method for low cost thin coating deposition

    Science.gov (United States)

    Pham, Ai-Quoc; Glass, Robert S.; Lee, Tae H.

    2002-01-01

    A dense or porous coating of material is deposited onto a substrate by forcing a colloidal suspension through an ultrasonic nebulizer and spraying a fine mist of particles in a carrier medium onto a sufficiently heated substrate. The spraying rate is essentially matched to the evaporation rate of the carrier liquid from the substrate to produce a coating that is uniformly distributed over the surface of the substrate. Following deposition to a sufficient coating thickness, a single sintering step may be used to produce a dense ceramic coating. Using this method, coatings ranging in thickness from about one to several hundred microns can be obtained. By using a plurality of compounds in the colloidal suspension, coatings of mixed composition can be obtained. By using a plurality of solutions and separate pumps and a single or multiple ultrasonic nebulizer(s), and varying the individual pumping rates and/or the concentrations of the solutions, a coating of mixed and discontinuously graded (e.g., stepped) or continuously graded layers may be obtained. This method is particularly useful for depositing ceramic coatings. Dense ceramic coating materials on porous substrates are useful in providing improved electrode performance in devices such as high power density solid oxide fuel cells. Dense ceramic coatings obtained by the invention are also useful for gas turbine blade coatings, sensors, steam electrolyzers, etc. The invention has general use in preparation of systems requiring durable and chemically resistant coatings, or coatings having other specific chemical or physical properties.

  19. Near-infrared radiation curable multilayer coating systems and methods for applying same

    Science.gov (United States)

    Bowman, Mark P; Verdun, Shelley D; Post, Gordon L

    2015-04-28

    Multilayer coating systems, methods of applying and related substrates are disclosed. The coating system may comprise a first coating comprising a near-IR absorber, and a second coating deposited on a least a portion of the first coating. Methods of applying a multilayer coating composition to a substrate may comprise applying a first coating comprising a near-IR absorber, applying a second coating over at least a portion of the first coating and curing the coating with near infrared radiation.

  20. Sealing properties of mechanical seals for an axial flow blood pump.

    Science.gov (United States)

    Tomioka, J; Mori, T; Yamazaki, K; Koyanagi, H

    1999-08-01

    A miniature intraventricular axial flow blood pump for left ventricular support is under development. One of the key technologies required for such pumps is sealing of the motor shaft. In this study, to prevent blood backflow into the motor side, mechanical seals were developed and their sealing properties investigated. In the experimental apparatus, the mechanical seal separated the bovine blood on the chamber side from the cooling water on the motor side. A leakage of the blood was measured by inductively coupled plasma (ICP) light emission analysis. The rate of hemolysis was measured by the cyanmethemoglobin method. Frictional torque acting on the shaft was measured by a torque transducer. In the experiments, the rotational speed of the shaft was changed from 1,000 to 10,000 rpm, and the contact force of the seal faces was changed from 1.96 to 4.31 N. To estimate lubrication regimes, the Stribeck curve, a diagram of the coefficient of friction against the bearing characteristic G number, was drawn. The results of the experiments showed that both the leakage of blood and the rate of hemolysis were very small. The friction loss was also very small. The mechanical seal was operated in various lubrication regimes, from a fluid lubrication regime to a mixed lubrication regime.

  1. Simple method for measuring reflectance of optical coatings

    International Nuclear Information System (INIS)

    Wen Gui Wang; Yi Sheng Chen

    1995-01-01

    The quality of optical coatings has an important effect on the performance of optical instrument. The last few years, the requirements for super low loss dielectric mirror coatings used in low gain laser systems such as free electron laser and the ring laser etc., have given an impetus to the development of the technology of precise reflectance measurement of optical coatings. A reliable and workable technique is to measure the light intensity decay time of optical resonant cavity. This paper describes a measuring method which is dependent on direct measurement of the light intensity decay time of a resonant cavity comprised of low loss optical components. According to the evolution of a luminous flux stored inside the cavity, this method guarantees not only a quick and precise reflectance measurements of low loss highly reflecting mirror coatings but also transmittance measurements of low loss antireflection coatings and is especially effective with super los loss highly reflecting mirror. From the round-trip path length of the cavity and the speed of light, the light intensity exponential decay time of an optical cavity is easy to obtain and the cavity losses can be deduced. An optical reflectance of low loss highly mirror coatings and antireflection coatings is precisely measured as well. This is highly significant for the discrimination of the coating surface characteristics, the improvement of the performance of optical instrument and the development of high technology

  2. Thermal barrier coatings: Coating methods, performance, and heat engine applications. (Latest citations from the EI Compendex*plus database). Published Search

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1997-02-01

    The bibliography contains citations concerning conference proceedings on coating methods, performance evaluations, and applications of thermal barrier coatings as protective coatings for heat engine components against high temperature corrosions and chemical erosions. The developments of thermal barrier coating techniques for high performance and reliable gas turbines, diesel engines, jet engines, and internal combustion engines are presented. Topics include plasma sprayed coating methods, yttria stabilized zirconia coatings, coating life models, coating failure and durability, thermal shock and cycling, and acoustic emission analysis of coatings. (Contains 50-250 citations and includes a subject term index and title list.) (Copyright NERAC, Inc. 1995)

  3. Thermal barrier coatings: Coating methods, performance, and heat engine applications. (Latest citations from the EI Compendex*plus database). Published Search

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1995-11-01

    The bibliography contains citations concerning conference proceedings on coating methods, performance evaluations, and applications of thermal barrier coatings as protective coatings for heat engine components against high temperature corrosions and chemical erosions. The developments of thermal barrier coating techniques for high performance and reliable gas turbines, diesel engines, jet engines, and internal combustion engines are presented. Topics include plasma sprayed coating methods, yttria stabilized zirconia coatings, coating life models, coating failure and durability, thermal shock and cycling, and acoustic emission analysis of coatings. (Contains 50-250 citations and includes a subject term index and title list.) (Copyright NERAC, Inc. 1995)

  4. Experimental evaluation of optimization method for developing ultraviolet barrier coatings

    Science.gov (United States)

    Gonome, Hiroki; Okajima, Junnosuke; Komiya, Atsuki; Maruyama, Shigenao

    2014-01-01

    Ultraviolet (UV) barrier coatings can be used to protect many industrial products from UV attack. This study introduces a method of optimizing UV barrier coatings using pigment particles. The radiative properties of the pigment particles were evaluated theoretically, and the optimum particle size was decided from the absorption efficiency and the back-scattering efficiency. UV barrier coatings were prepared with zinc oxide (ZnO) and titanium dioxide (TiO2). The transmittance of the UV barrier coating was calculated theoretically. The radiative transfer in the UV barrier coating was modeled using the radiation element method by ray emission model (REM2). In order to validate the calculated results, the transmittances of these coatings were measured by a spectrophotometer. A UV barrier coating with a low UV transmittance and high VIS transmittance could be achieved. The calculated transmittance showed a similar spectral tendency with the measured one. The use of appropriate particles with optimum size, coating thickness and volume fraction will result in effective UV barrier coatings. UV barrier coatings can be achieved by the application of optical engineering.

  5. Evaluating elastic modulus and strength of hard coatings by relative method

    International Nuclear Information System (INIS)

    Bao, Y.W.; Zhou, Y.C.; Bu, X.X.; Qiu, Y.

    2007-01-01

    A simple approach named relative method is developed for determining the elastic modulus and strength of hard coatings. Analytical relationship among the moduli of the film, the substrate, and the film/substrate system was derived based on bending model, from which the elastic modulus of the coating can be determined uniquely via the measured moduli of the samples before and after coating. Furthermore, the relationship between the strength of the films and the bending strength of the coated sample is derived, thus both the modulus and the strength of coating can be evaluated via traditional tests on coated samples. Mathematic expressions of those calculations were derived, respectively for rectangular beam samples with three types of coating configurations: single face coating, sandwich coating and around coating. Experimental results using various brittle coatings demonstrated the validity and convenience of this method

  6. Evaluating elastic modulus and strength of hard coatings by relative method

    Energy Technology Data Exchange (ETDEWEB)

    Bao, Y.W. [Shenyang National Laboratory for Materials Science, Institute of Metal Research, Chinese Academy of Sciences, 72 Wenhua Road, Shenyang 110016 (China); China Building Materials Academy, Beijing 100024 (China)], E-mail: ywbao@imr.ac.cn; Zhou, Y.C. [Shenyang National Laboratory for Materials Science, Institute of Metal Research, Chinese Academy of Sciences, 72 Wenhua Road, Shenyang 110016 (China); Bu, X.X. [China Building Materials Academy, Beijing 100024 (China); Qiu, Y. [China Building Materials Academy, Beijing 100024 (China)

    2007-06-15

    A simple approach named relative method is developed for determining the elastic modulus and strength of hard coatings. Analytical relationship among the moduli of the film, the substrate, and the film/substrate system was derived based on bending model, from which the elastic modulus of the coating can be determined uniquely via the measured moduli of the samples before and after coating. Furthermore, the relationship between the strength of the films and the bending strength of the coated sample is derived, thus both the modulus and the strength of coating can be evaluated via traditional tests on coated samples. Mathematic expressions of those calculations were derived, respectively for rectangular beam samples with three types of coating configurations: single face coating, sandwich coating and around coating. Experimental results using various brittle coatings demonstrated the validity and convenience of this method.

  7. METHOD OF APPLYING NICKEL COATINGS ON URANIUM

    Science.gov (United States)

    Gray, A.G.

    1959-07-14

    A method is presented for protectively coating uranium which comprises etching the uranium in an aqueous etching solution containing chloride ions, electroplating a coating of nickel on the etched uranium and heating the nickel plated uranium by immersion thereof in a molten bath composed of a material selected from the group consisting of sodium chloride, potassium chloride, lithium chloride, and mixtures thereof, maintained at a temperature of between 700 and 800 deg C, for a time sufficient to alloy the nickel and uranium and form an integral protective coating of corrosion-resistant uranium-nickel alloy.

  8. VAK III. Seals and sealing system

    International Nuclear Information System (INIS)

    d'Agraives, B.C.; Dal Cero, G.; Debeir, R.; Mascetti, E.; Toornvliet, J.; Volcan, A.

    1986-01-01

    This report presents the VAK III seals and sealing system, which have been used over a period of two years at the Kahl nuclear facility (Federal Republic of Germany), where field tests and feasibility studies were conducted in order to offer a possible solution for the sealing of LWR fuel assemblies. It has been prepared with the aim of an assessment study to be done at the IAEA. It gives all characteristics and technical descriptions for: the sealing principle, the seal construction, the operating tools, the data processing, the drawings, the publications related to that seal. The main points of progress are: the Strong Random Internal Defects (STRID) incorporated in the seals, allowing the obtention of a good signature stability; the Integrity Check on the Seal Status (broken or not) obtained through a decisive mechanical improvement: the Double Breakage Integrity Check (DOBRIC) and with a better ultrasonic evidence of that status; the provision of new function tools, allowing the performance of Identity Measurements in dry conditions (which means also at the manufacturer plant) or in deeper water (wet storage); the study and development of a new JRC VAK 45 Compact Instrument Box, in which all the measuring functions can be grouped and incorporating an autonomous Minicomputer offering to the Inspection the possibility of performing, on the spot, Correlation and Decision processes. The general benefit of such a feasibility study should be to convince the potential users that such a Safeguards Sealing System can be studied for slightly - or largely - different other applications, provided that the Basic and Operating Functions required to the system be clearly defined, possibly after a common agreement would be stated

  9. SEAL FOR HIGH SPEED CENTRIFUGE

    Science.gov (United States)

    Skarstrom, C.W.

    1957-12-17

    A seal is described for a high speed centrifuge wherein the centrifugal force of rotation acts on the gasket to form a tight seal. The cylindrical rotating bowl of the centrifuge contains a closure member resting on a shoulder in the bowl wall having a lower surface containing bands of gasket material, parallel and adjacent to the cylinder wall. As the centrifuge speed increases, centrifugal force acts on the bands of gasket material forcing them in to a sealing contact against the cylinder wall. This arrangememt forms a simple and effective seal for high speed centrifuges, replacing more costly methods such as welding a closure in place.

  10. Cover-gas seals: 11-LMFBR seal-test program

    International Nuclear Information System (INIS)

    Steele, O.P. III; Horton, P.H.

    1977-01-01

    The objective of the Cover Gas Seal Material Development Program is to perform the engineering development required to provide reliable seals for LMFBR application. Specific objectives are to verify the performance of commercial solid cross-section and inflatable seals under reactor environments including radiation, to develop advanced materials and configurations capable of achieving significant improvement in radioactive gas containment and seal temperature capabilities, and to optimize seal geometry for maximum reliability and minimal gas permeation

  11. Method of producing oxidation resistant coatings for molybdenum

    International Nuclear Information System (INIS)

    Timmons, G.A.

    1989-01-01

    A method is described for producing a molybdenum element having adherently bonded thereto a thermally self-healing plasma-sprayed coating consisting essentially of a composite of molybdenum and a refactory oxide material capable of reacting with molybdenum oxide under oxidizing conditions to form a substantially thermally stable refractory compound of molybdenum, the method comprising plasma-spraying a coating formed by the step-wise application of a plurality of interbonded plasma-sprayed layers of a composite of molybdenum/refractory oxide material produced from a particulate mixture thereof. The coating comprises a first layer of molybdenum plasma-sprayed bonded to the substrate of the molybdenum element, a second layer of plasma-sprayed mixture of particulate molybdenum/refactory oxide consisting essentially of predominantly molybdenum bonded to the first layer, and succeeding layers of this mixture. The next step is heating the coated molybdenum element under oxidizing conditions to an elevated temperature sufficient to cause oxygen to diffuse into the surface of the multi-layered coating to react with dispersed molybdenum therein to form molybdenum oxide and effect healing of the coating by reaction of the molybdenum oxide with the contained refractory oxide and thereby protect the substrate of the molybdenum element against oxidation

  12. Analysis of end-face seals by FEM

    Directory of Open Access Journals (Sweden)

    Juraszek J.

    2002-09-01

    Full Text Available The end face-seals joint simultaneously the function of seal, bearing and heat exchanger. In order to improve the design of end-face seals the analysis of this type of joint by means of finite element method, was developed. The temperature distribution is indispensable to the analysis of displacement and stress in this type of face seal. In this work the values of temperature and stress in end-face seals were calculated. The numerical results were confirmed by measurements in the laboratory.

  13. Machine Vision Inspection of Polymeric Traypack Seal Areas

    National Research Council Canada - National Science Library

    Coburn, John

    2002-01-01

    .... Since entrapped matter can lead to open seals, defects, and seal anomalies, a method of measurement for seal area contamination is useful in quantifying effects of filler changes, line speeds, and product formulations...

  14. The seals of Adam Sędziwój Czarnkowski, the general starost of Grand Poland

    Directory of Open Access Journals (Sweden)

    Marcin Hlebionek

    2011-12-01

    Full Text Available Adam Sędziwój Czarnkowski descended from an old noble family with origins in Grand Poland that can be traced back to at least the first half of the fourteenth century. He belonged to the younger family line started by Sędziwój Czarnkowski, the castellan of Przemęt (his brother, Maciej, is considered to be the progenitor of the older line, a son of Sędziwój, the voivode of the Poznań, and a grandson of Jan, the castellan of Gniezno. Adam was a grandson of Sędziwój and a son of Wojciech Sędziwój Czarnkowski, the general starost of Grand Poland, and Jadwiga Sierpska from Gulczewo of the Prawdzic coat-of-arms, the daughter of the voivode of Rawa. As a reward for his contribution to the wars with Russia, he was appointed the starost of Pyzdry by King Stefan Batory in 1579. At the same time, he inherited the title of the commander of the Knights of Saint John in Poznań (komandor poznańskich joannitów from his father. During the reign of king Sigismunt III, he was a supporter of the king. It was during that time that his career proceeded quickly: in 1593 he became the general starost of Grand Poland, and in 1606 he was appointed the voivode of Łęczyca. Not all of Adam Sędziwój Czarnkowski's seals survived to this day, but those remaining allow the analysis of the sigillographic collection of one of the oligarchs of Grand Poland. This collection, however, is specific. It seems to be unusually numerous when compared to the seal collections that belonged to other, even the richest, noblemen. That is because Czarnkowski's collection included official seals necessary to carry out the duties of the general starost and other, lower posts, e.g. those related to governing a castle court and office (urząd grodzki, as well as personal seals, which can be divided into several sub-categories. The collection grew mostly because Czarnkowski held the office of the general starost of Grand Poland and this required using seven, out of nine, known

  15. Tribological behavior of W-DLC coated rubber seals

    NARCIS (Netherlands)

    Pei, Y.T.; Bui, X.L.; Zhou, X.B.; Hosson, J.Th.M. De

    2008-01-01

    Tungsten-containing diamond-like carbon (W-DLC) coatings have been deposited on FKM (fluorocarbon) and HNBR (hydrogenated nitrile butadiene) rubbers via unbalanced magnetron reactive sputtering from a WC target in a C2H2/Ar plasma. The surface morphology and fracture cross sections of uncoated and

  16. Quick-sealing design for radiological containment

    International Nuclear Information System (INIS)

    Rampdla, D.S.; Speer, E.

    1991-01-01

    This patent describes a quick-sealing assembly and method for forming an adhesive seal on opposite sides of a mechanical seal for a flexible containment bag of the type used for working with radioactively contaminated objects. The assembly includes an elongated mechanical fastener having opposing engaging members affixed at a predetermined distance from each of the elongated edges, with an adhesive layer formed between the mechanical fastener and the elongated edge such that upon engagement of the mechanical fastener and adhesive layers to opposing containment fabric, a neat triple hermetic seal is formed

  17. Quick-sealing design for radiological containment

    International Nuclear Information System (INIS)

    Rampolia, D.S.; Speer, E.

    1990-01-01

    This patent describes a quick-sealing assembly and method for forming an adhesive seal on opposite sides of a mechanical seal for a flexible containment bag of the type used for working with radioactively contaminated objects. The assembly includes an elongated mechanical fastener having opposing engaging members affixed at a predetermined distance from each of the elongated edges, with an adhesive layer formed between the mechanical fastener and the elongated edge such that upon engagement of the mechanical fastener and adhesive layers to opposing containment fabric, a neat triple hermetic seal is formed

  18. Quick-sealing design for radiological containment

    Science.gov (United States)

    Rampolia, Donald S.; Speer, Elmer

    1990-01-01

    A quick-sealing assembly and method for forming an adhesive seal on opposite sides of a mechanical seal for a flexible containment bag of the type used for working with radioactively contaminated objects. The assembly includes an elongated mechanical fastener having opposing engaging members affixed at a predetermined distance from each of the elongated edges, with an adhesive layer formed between the mechanical fastener and the elongated edge such that upon engagement of the mechanical fastener and adhesive layers to opposing containment fabric, a neat triple hermetic seal is formed.

  19. Mechanical seals

    CERN Document Server

    Mayer, E

    1977-01-01

    Mechanical Seals, Third Edition is a source of practical information on the design and use of mechanical seals. Topics range from design fundamentals and test rigs to leakage, wear, friction and power, reliability, and special designs. This text is comprised of nine chapters; the first of which gives a general overview of seals, including various types of seals and their applications. Attention then turns to the fundamentals of seal design, with emphasis on six requirements that must be considered: sealing effectiveness, length of life, reliability, power consumption, space requirements, and c

  20. Sealing device

    Science.gov (United States)

    Garcia-Crespo, Andres Jose

    2013-12-10

    A sealing device for sealing a gap between a dovetail of a bucket assembly and a rotor wheel is disclosed. The sealing device includes a cover plate configured to cover the gap and a retention member protruding from the cover plate and configured to engage the dovetail. The sealing device provides a seal against the gap when the bucket assemply is subjected to a centrifugal force.

  1. A new measurement method of coatings thickness based on lock-in thermography

    Science.gov (United States)

    Zhang, Jin-Yu; Meng, Xiang-bin; Ma, Yong-chao

    2016-05-01

    Coatings have been widely used in modern industry and it plays an important role. Coatings thickness is directly related to the performance of the functional coatings, therefore, rapid and accurate coatings thickness inspection has great significance. Existing coatings thickness measurement method is difficult to achieve fast and accurate on-site non-destructive coatings inspection due to cost, accuracy, destruction during inspection and other reasons. This paper starts from the introduction of the principle of lock-in thermography, and then performs an in-depth study on the application of lock-in thermography in coatings inspection through numerical modeling and analysis. The numerical analysis helps explore the relationship between coatings thickness and phase, and the relationship lays the foundation for accurate calculation of coatings thickness. The author sets up a lock-in thermography inspection system and uses thermal barrier coatings specimens to conduct an experiment. The specimen coatings thickness is measured and calibrated to verify the quantitative inspection. Experiment results show that the lock-in thermography method can perform fast coatings inspection and the inspection accuracy is about 95%. Therefore, the method can meet the field testing requirements for engineering projects.

  2. Biomimetic calcium phosphate coating of additively manufactured porous CoCr implants

    Energy Technology Data Exchange (ETDEWEB)

    Lindahl, Carl [BIOMATCELL Vinn Excellence Center of Biomaterials and Cell Therapy, Gothenburg (Sweden); Department of Engineering Sciences, Ångstrom Laboratory, Uppsala University, Uppsala (Sweden); Xia, Wei, E-mail: wei.xia@angstrom.uu.se [BIOMATCELL Vinn Excellence Center of Biomaterials and Cell Therapy, Gothenburg (Sweden); Department of Engineering Sciences, Ångstrom Laboratory, Uppsala University, Uppsala (Sweden); Engqvist, Håkan [BIOMATCELL Vinn Excellence Center of Biomaterials and Cell Therapy, Gothenburg (Sweden); Department of Engineering Sciences, Ångstrom Laboratory, Uppsala University, Uppsala (Sweden); Snis, Anders [BIOMATCELL Vinn Excellence Center of Biomaterials and Cell Therapy, Gothenburg (Sweden); Arcam AB, Krokslätts Fabriker 27 A, SE-431 37 Mölndal (Sweden); Lausmaa, Jukka [BIOMATCELL Vinn Excellence Center of Biomaterials and Cell Therapy, Gothenburg (Sweden); Department of Chemistry, Materials and Surfaces, SP Technical Research Institute of Sweden, Borås (Sweden); Palmquist, Anders [BIOMATCELL Vinn Excellence Center of Biomaterials and Cell Therapy, Gothenburg (Sweden); Department of Biomaterials, Sahlgrenska Academy at the University of Gothenburg, Gothenburg (Sweden)

    2015-10-30

    Highlights: • A route for coating complex shaped electron beam melted implants is presented. • Biomimetic HA coatings were deposited on CoCr alloys using a solution method. • Deposited biomimetic coating was partially crystalline, slightly calcium deficient. • Coating morphology was plate-like with crystallites forming roundish flowers. • Present coating procedure could be useful for porous implants made by EBM. - Abstract: The aim of this work was to study the feasibility to use a biomimetic method to prepare biomimetic hydroxyapatite (HA) coatings on CoCr substrates with short soaking times and to characterize the properties of such coatings. A second objective was to investigate if the coatings could be applied to porous CoCr implants manufactured by electron beam melting (EBM). The coating was prepared by immersing the pretreated CoCr substrates and EBM implants into the phosphate-buffered solution with Ca{sup 2+} in sealed plastic bottles, kept at 60 °C for 3 days. The formed coating was partially crystalline, slightly calcium deficient and composed of plate-like crystallites forming roundish flowers in the size range of 300–500 nm. Cross-section imaging showed a thickness of 300–500 nm. In addition, dissolution tests in Tris–HCl up to 28 days showed that a substantial amount of the coating had dissolved, however, undergoing only minor morphological changes. A uniform coating was formed within the porous network of the additive manufactured implants having similar thickness and morphology as for the flat samples. In conclusion, the present coating procedure allows coatings to be formed on CoCr and could be used for complex shaped, porous implants made by additive manufacturing.

  3. Biomimetic calcium phosphate coating of additively manufactured porous CoCr implants

    International Nuclear Information System (INIS)

    Lindahl, Carl; Xia, Wei; Engqvist, Håkan; Snis, Anders; Lausmaa, Jukka; Palmquist, Anders

    2015-01-01

    Highlights: • A route for coating complex shaped electron beam melted implants is presented. • Biomimetic HA coatings were deposited on CoCr alloys using a solution method. • Deposited biomimetic coating was partially crystalline, slightly calcium deficient. • Coating morphology was plate-like with crystallites forming roundish flowers. • Present coating procedure could be useful for porous implants made by EBM. - Abstract: The aim of this work was to study the feasibility to use a biomimetic method to prepare biomimetic hydroxyapatite (HA) coatings on CoCr substrates with short soaking times and to characterize the properties of such coatings. A second objective was to investigate if the coatings could be applied to porous CoCr implants manufactured by electron beam melting (EBM). The coating was prepared by immersing the pretreated CoCr substrates and EBM implants into the phosphate-buffered solution with Ca"2"+ in sealed plastic bottles, kept at 60 °C for 3 days. The formed coating was partially crystalline, slightly calcium deficient and composed of plate-like crystallites forming roundish flowers in the size range of 300–500 nm. Cross-section imaging showed a thickness of 300–500 nm. In addition, dissolution tests in Tris–HCl up to 28 days showed that a substantial amount of the coating had dissolved, however, undergoing only minor morphological changes. A uniform coating was formed within the porous network of the additive manufactured implants having similar thickness and morphology as for the flat samples. In conclusion, the present coating procedure allows coatings to be formed on CoCr and could be used for complex shaped, porous implants made by additive manufacturing.

  4. Sealing Failure Analysis on V-Shaped Sealing Rings of an Inserted Sealing Tool Used for Multistage Fracturing Processes

    Directory of Open Access Journals (Sweden)

    Gang Hu

    2018-06-01

    Full Text Available The inserted sealing tool is a critical downhole implement that is used to balance the downhole pressure in multistage fracturing operations and prevent fracturing fluid from overflow and/or backward flow. The sealing ring of an inserted sealing tool plays an important role in downhole sealing since a sealing failure would ail the fracturing operation. In order to improve the sealing performance and reduce the potential fracturing failures, this research aims to investigate the influence of V-shaped sealing ring geometries on sealing performance. Constitutive experiments of rubber materials were carried out and the parameters of the constitutive relationship of rubber materials were obtained. A two-dimensional axisymmetric model considering the sealing ring has been established and influences are investigated with considerations of various system parameters and operating conditions. It is found that the stresses concentrated at the shoulder and inner vertex of the sealing ring have direct impact on the damage of the sealing rings under operational conditions. Moreover, the sealing interference, among several other factors, greatly affects the life of the sealing ring. A new design of the sealing ring is suggested with optimized geometric parameters. Its geometric parameters are the edge height of 5 mm, the vertex angle of 90°–100°, and the interference of 0.1 mm, which show a better performance and prolonged operation life of the sealing ring.

  5. Application of radioisotope technique for investigation of pumps seals

    International Nuclear Information System (INIS)

    Antoszewski, B.; Zorawska, A.

    1988-01-01

    Radioisotope method of measuring the wear of rings of the face mechanical seals, bush in soft seals, and leakage in double mechanical seals is described. The examples are given. It is found that radioisotope technique can be used for investigation of the seals. (author)

  6. Selection of vacuum seals for EBT-P

    International Nuclear Information System (INIS)

    Dillow, C.F.; Adlon, G.L.; Stubblefield, V.E.

    1981-01-01

    Elmo Bumpy Torus Proof of Principle (EBT-P) is a magnetic fusion RandD facility being constructed by McDonnell Douglas Astronautics Company - St. Louis Division of Oak Ridge National Laboratory (ORNL). EBT-P is a truly unique fusion device requiring careful consideration in selecting both the primary vacuum seals on the toroidal vessel and the secondary vacuum seals in components such as vacuum pumps and and valves. The vacuum seal environment is described and the considerations in vacuum seal selection fully discussed. Methods for protecting vacuum seals in pumps and valves from the microwave environments are also presented

  7. Transparent Hydrophobic Coating by Sol Gel Method

    International Nuclear Information System (INIS)

    Mohd Hamzah Harun; Nik Ghazali Nik Salleh; Mahathir Mohamed; Mohd Sofian Alias

    2016-01-01

    Transparent hydrophobic coating of inorganic based tetra orthosilicate (TEOS) was prepared by sol gel method by varying fluoroalkylsilane (FAS) content which works as hydrophobic agent. Surface contact angle, transmittance degree and surface morphology were characterized for each sample. All samples show good transparency which was confirmed by UV visible spectroscopy. The hydrophobicity obtained increases with FAS content indicates that FAS is best candidate to induce hydrophobicity for inorganic coating. (author)

  8. Stresses in sulfuric acid anodized coatings on aluminum

    Science.gov (United States)

    Alwitt, R. S.; Xu, J.; Mcclung, R. C.

    1993-01-01

    Stresses in porous anodic alumina coatings have been measured for specimens stabilized in air at different temperatures and humidities. In ambient atmosphere the stress is tensile after anodic oxidation and is compressive after sealing. Exposure to dry atmosphere causes the stress to change to strongly tensile, up to 110 MPa. The stress increase is proportional to the loss of water from the coating. These changes are reversible with changes in humidity. Similar reversible effects occur upon moderate temperature changes. The biaxial modulus of the coating is about 100 GPa.

  9. Repository Closure and Sealing Approach

    International Nuclear Information System (INIS)

    A.T. Watkins

    2000-01-01

    The scope of this analysis will be to develop the conceptual design of the closure seals and their locations in the Subsurface Facilities. The design will be based on the recently established program requirements for transitioning to the Site Recommendation (SR) design as outlined by ''Approach to Implementing the Site Recommendation Baseline'' (Stroupe 2000) and the ''Monitored Geologic Repository Project Description Document'' (CRWMS M andO 1999b). The objective of this analysis will be to assist in providing a description for the Subsurface Facilities System Description Document, Section 2 and finally to document any conclusions reached in order to contribute and provide support to the SR. This analysis is at a conceptual level and is considered adequate to support the SR design. The final closure barriers and seals for the ventilation shafts, and the north and south ramps will require these openings to be permanently sealed to limit excessive air and water inflows and prevent human intrusion. The major tasks identified with closure in this analysis are: (1) Developing the overall subsurface seal layout and identifying design and operational interfaces for the Subsurface Facilities. (2) Summarizing the general site conditions and general rock characteristic with respect to seal location and describing the seal selected. (3) Identify seal construction materials, methodology of construction and strategic locations including design of the seal and plugs. (4) Discussing methods to prevent human intrusion

  10. Cover gas seals: FFTF-LMFBR seal test program

    International Nuclear Information System (INIS)

    Kurzeka, W.; Oliva, R.; Welch, T.S.; Shimazaki, T.

    1974-01-01

    The objectives of this program are to: (1) conduct static and dynamic tests to demonstrate or determine the mechanical performance of full-size (cross section) FFTF fuel transfer machine and reactor vessel head seals intended for use in a sodium vapor-inert gas environment, (2) demonstrate that these FFTF seals or new seal configurations provide acceptable fission product and cover gas retention capabilities at Clinch River Breeder Reactor Plant (CRBRP) operating environmental conditions other than radiation, and (3) develop improved seals and seal technology for the CRBRP to support the national objective to reduce all atmospheric contaminations to low levels

  11. Flexible diamond-like carbon thin film coated rubbers: fundamentals and applications

    NARCIS (Netherlands)

    Pei, Y.T.

    2015-01-01

    Dynamic rubber seals are major sources of friction of lubrication systems and bearings, which may take up to 75% of the total friction. The solution we present is to coat rubbers with diamond-like carbon (DLC) thin film, by which the coefficient of friction is reduced to less than one tenth. Coating

  12. Surface characterization and corrosion behavior of micro-arc oxidized Ti surface modified with hydrothermal treatment and chitosan coating

    International Nuclear Information System (INIS)

    Neupane, Madhav Prasad; Park, Il Song; Lee, Min Ho

    2014-01-01

    In the present work, we describe the surface modification of commercially pure titanium (CP-Ti) by a composite/multilayer coating approach for biomedical applications. CP-Ti samples were treated by micro-arc oxidation (MAO) and subsequently some of the samples were coated with chitosan (Chi) by dip coating method, while others were subjected to hydrothermal treatment (HT) followed by chitosan coating. The MAO, MAO/Chi, and MAO/HT/Chi coated Ti were characterized and their characteristics were compared with CP-Ti. X-ray diffraction and scanning electron microscopy were used to assess the structural and morphological characteristics. The average surface roughness was determined using a surface profilometer. The corrosion resistance of untreated and surface modified Ti in commercial saline at 298 K was evaluated by potentiodynamic polarization test. The results indicated that the chitosan coating is very well integrated with the MAO and MAO/HT coating by physically interlocking itself with the coated layer and almost sealed all the pores. The surface roughness of hydrothermally treated and chitosan coated MAO film was superior evidently to that with other sample groups. The corrosion studies demonstrated that the MAO, hydrothermally treated and chitosan coated sample enhanced the corrosion resistance of titanium. The result indicates that fabrication of hydrothermally treated MAO surface coatings with chitosan is a significant approach to protect the titanium from corrosion, hence enhancing the potential use of titanium as bio-implants. - Highlights: • Micro-arc oxidized (MAO) and hydrothermally treated (HT) Ti surfaces are coated with chitosan (Chi). • The MAO/HT/Chi surface exhibits pores sealing and enhanced the surface roughness. • The MAO/HT/Chi surface significantly increase the corrosion resistance. • The MAO/HT/Chi can be a potential surface of titanium for bio-implants

  13. Mechanical seal having a double-tier mating ring

    Science.gov (United States)

    Khonsari, Michael M.; Somanchi, Anoop K.

    2005-09-13

    An apparatus and method to enhance the overall performance of mechanical seals in one of the following ways: by reducing seal face wear, by reducing the contact surface temperature, or by increasing the life span of mechanical seals. The apparatus is a mechanical seal (e.g., single mechanical seals, double mechanical seals, tandem mechanical seals, bellows, pusher mechanical seals, and all types of rotating and reciprocating machines) comprising a rotating ring and a double-tier mating ring. In a preferred embodiment, the double-tier mating ring comprises a first and a second stationary ring that together form an agitation-inducing, guided flow channel to allow for the removal of heat generated at the seal face of the mating ring by channeling a coolant entering the mating ring to a position adjacent to and in close proximity with the interior surface area of the seal face of the mating ring.

  14. 10 CFR 60.134 - Design of seals for shafts and boreholes.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Design of seals for shafts and boreholes. 60.134 Section....134 Design of seals for shafts and boreholes. (a) General design criterion. Seals for shafts and... closure. (b) Selection of materials and placement methods. Materials and placement methods for seals shall...

  15. Mechanical seal assembly

    Science.gov (United States)

    Kotlyar, Oleg M.

    2001-01-01

    An improved mechanical seal assembly is provided for sealing rotating shafts with respect to their shaft housings, wherein the rotating shafts are subject to substantial axial vibrations. The mechanical seal assembly generally includes a rotating sealing ring fixed to the shaft, a non-rotating sealing ring adjacent to and in close contact with the rotating sealing ring for forming an annular seal about the shaft, and a mechanical diode element that applies a biasing force to the non-rotating sealing ring by means of hemispherical joint. The alignment of the mechanical diode with respect to the sealing rings is maintained by a series of linear bearings positioned axially along a desired length of the mechanical diode. Alternative embodiments include mechanical or hydraulic amplification components for amplifying axial displacement of the non-rotating sealing ring and transferring it to the mechanical diode.

  16. Mechanical Seal Assembly

    Energy Technology Data Exchange (ETDEWEB)

    Kotlyar, Oleg M.

    1999-06-18

    An improved mechanical seal assembly is provided for sealing rotating shafts with respect to their shaft housings, wherein the rotating shafts are subject to substantial axial vibrations. The mechanical seal assembly generally includes a rotating sealing ring fixed to the shaft, a non-rotating sealing ring adjacent to and in close contact with the rotating sealing ring for forming an annular seal about the shaft, and a mechanical diode element that applies a biasing force to the non-rotating sealing ring by means of hemispherical joint. The alignment of the mechanical diode with respect to the sealing rings is maintained by a series of linear bearings positioned axially along a desired length of the mechanical diode. Alternative embodiments include mechanical or hydraulic amplification components for amplifying axial displacement of the non-rotating sealing ring and transferring it to the mechanical diode.

  17. The use of dual material seals for packaging

    International Nuclear Information System (INIS)

    Temus, C.J.; Nichols, J.C.

    2004-01-01

    The use of dual material seals, metal and elastomeric for a transportation package, provides a viable option for packages requiring high temperature seal capability. Allowing the seal area to go to higher temperatures then allowed for all elastomeric seal reduce the necessity of providing thermal protection during a postulated accident condition fire. It also increases the options for impact limiting features that do not also mitigate the affects of accident thermal events. Typically, high temperature seals require the use of metal O-rings. Only one seal (typically identified as the containment seal) needs to survive the hypothetical accident conditions, including the high temperatures that may occur during the prescribed hypothetical thermal event. However, to expedite the assembly leakage rate testing of radioactive material packages, a dual O-ring seal arrangement is often used to allow creation of a relatively small volume test cavity between the seals. For any package that is being used on a frequent basis, the total cost of seals can be significantly reduced by using an elastomeric seal as the secondary seal. The elastomeric seal is not the containment boundary seal and does not need to survive the high temperature condition. To get the dual material O-ring seals to seat properly, a different approach has to be taken than with closure of a radioactive material package that does not use metallic O-ring(s). A metal O-ring requires an application of a seating force while the elastomeric package requires a certain percentage of deformation. This is further complicated when the seating force is developed using a multi-bolt closure. Because of the nature of multi-bolt closures, elastic interaction prevents the equal application of force. This paper develops the methods involved in properly closing and establishing containment when using dual material seals with a multi-bolt closure. These methods were demonstrated in two production casks requiring testing leak

  18. Development of nondestructive evaluation methods for ceramic coatings

    International Nuclear Information System (INIS)

    Ellingson, W. A.; Deemer, C.; Sun, J. G.; Erdman, S.; Muliere, D.; Wheeler, B.

    2002-01-01

    Various nondestructive evaluation (NDE) technologies are being developed to study the use of ceramic coatings on components in the hot-gas path of advanced low-emission gas-fired turbines. The types of ceramic coatings include thermal barrier coatings (TBCs) and environmental barrier coatings (EBCs). TBCs are under development for vanes, blades, and combustor liners to allow hotter gas-path temperatures, and EBCs are under development to reduce environmental damage to high-temperature components made of ceramic matrix composites. The NDE methods will be used to (a) provide data to assess the reliability of new coating application processes, (b) identify defective components that could cause unscheduled outages, (c) track growth rates of defects during component use in engines, and (d) allow rational judgment for replace/repair/re-use decisions regarding components. Advances in TBC application, both electron beam-physical vapor deposition (EB-PVD) and air plasma spraying (APS), are allowing higher temperatures in the hot-gas path. However, as TBCs become ''prime reliant,'' their condition at scheduled or unscheduled outages must be known. NDE methods are under development to assess the condition of the TBC for pre-spall conditions. EB-PVD test samples with up to 70 thermal cycles have been studied by a newly developed method involving polarized laser back-scatter NDE. Results suggest a correlation between the NDE laser data and the TBC/bond-coat topography. This finding is important because several theories directed toward understanding the pre-spall condition suggest that the topography in the thermally grown oxide layer changes significantly as a function of the number of thermal cycles. Tests have also been conducted with this NDE method on APS TBCs. Results suggest that the pre-spall condition is detected for these coatings. One-sided, high-speed thermal imaging also has shown promise for NDE of APS coatings. Testing of SiC/SiC composites for combustor liners

  19. Glass sealing

    Energy Technology Data Exchange (ETDEWEB)

    Brow, R.K.; Kovacic, L.; Chambers, R.S. [Sandia National Labs., Albuquerque, NM (United States)

    1996-04-01

    Hernetic glass sealing technologies developed for weapons component applications can be utilized for the design and manufacture of fuel cells. Design and processing of of a seal are optimized through an integrated approach based on glass composition research, finite element analysis, and sealing process definition. Glass sealing procedures are selected to accommodate the limits imposed by glass composition and predicted calculations.

  20. Microstructure and mechanical properties of low-activation glass-ceramic joining and coating for SiC/SiC composites

    International Nuclear Information System (INIS)

    Katoh, Yutai; Kotani, M.; Kohyama, A.; Montorsi, M.; Salvo, M.; Ferraris, M.

    2000-01-01

    Calcia-alumina (CA) glass-ceramic was studied as a candidate low-activation joining and sealing material for SiC/SiC components for fusion blanket and diverter structures, in terms of microstructural stability and mechanical properties. The CA glass-ceramic joining and seal coating were applied to the Hi-Nicalon TM SiC fiber-reinforced SiC matrix composites in which the matrix had been formed through chemical vapor infiltration and polymer impregnation and pyrolysis methods. Microstructural characterization was carried out for the joined and coated materials by optical and scanning electron microscopy (SEM). The mechanical property of the joint was evaluated through a shear test on sandwich joints. The average shear strength of the joined structures was 28 MPa at room temperature. Fractography revealed that the fracture occurred in the glass phase and the shear strength may be improved by reduction of the glass fraction

  1. Spray sealing: A breakthrough in integral fuel tank sealing technology

    Science.gov (United States)

    Richardson, Martin D.; Zadarnowski, J. H.

    1989-11-01

    In a continuing effort to increase readiness, a new approach to sealing integral fuel tanks is being developed. The technique seals potential leak sources by spraying elastomeric materials inside the tank cavity. Laboratory evaluations project an increase in aircraft supportability and reliability, an improved maintainability, decreasing acquisition and life cycle costs. Increased usable fuel volume and lower weight than conventional bladders improve performance. Concept feasibility was demonstrated on sub-scale aircraft fuel tanks. Materials were selected by testing sprayable elastomers in a fuel tank environment. Chemical stability, mechanical properties, and dynamic durability of the elastomer are being evaluated at the laboratory level and in sub-scale and full scale aircraft component fatigue tests. The self sealing capability of sprayable materials is also under development. Ballistic tests show an improved aircraft survivability, due in part to the elastomer's mechanical properties and its ability to damp vibrations. New application equipment, system removal, and repair methods are being investigated.

  2. Rotary plug seal

    International Nuclear Information System (INIS)

    Ito, Koji; Abiko, Yoshihiro.

    1981-01-01

    Purpose: To enable fuel exchange even upon failure of regular seals and also to enable safety seal exchange by the detection of the reduction in the contact pressure of a rotary plug seal. Constitution: If one of a pair of regular tube seals for the rotary plug is failed during ordinary operation of a FBR type reactor, the reduction in the contact pressure of the seal to the plug gibbousness is detected by a pressure gauge and a solenoid valve is thereby closed. Thus, a back-up-tube seal provided above or below the tube seal is press-contacted by way of argon gas to the gibbousness to enter into operation state and lubricants are supplied from an oil tank. In such a structure, the back-up-tube seal is operated before the failure of the tube seal to enable to continue the fuel exchange work, as well as safety exchange for the tube seal. (Moriyama, K.)

  3. Metal coated colloidosomes as carriers for an antibiotic

    Science.gov (United States)

    Sun, Qian; Zhao, Ziyan; Hall, Elizabeth A. H.; Routh, Alexander F.

    2018-06-01

    Colloidosomes are polymer shell microcapsules. They are stable and easy to prepare and have been used to encapsulate drugs for release at specific areas in the body. Traditional polymer shell capsules cannot totally seal drugs, since they are porous and small molecules diffuse through the polymer shell. In this paper, we report a method for encapsulating an antibiotic kanamycin using gold or silver coated colloidosomes. The colloidosomes are impermeable and can be triggered using ultrasound. To investigate the application of the capsules in a biological system, Escherichia Coli (E.coli) was chosen as a model organism. After triggering, the released antibiotic, as well as the metal shell fragments, kill E.coli. Both the silver and gold shells colloidosomes are toxic to this bacterial system and the gold coated colloidosomes can load a higher concentration of kanamycin.

  4. Ceramic-glass-metal seal by microwave heating

    Science.gov (United States)

    Meek, Thomas T.; Blake, Rodger D.

    1985-01-01

    A method for producing a ceramic-glass-metal seal by microwaving mixes a slurry of glass sealing material and coupling agent and applies same to ceramic and metal workpieces. The slurry and workpieces are then insulated and microwaved at a power, time and frequency sufficient to cause a liquid phase reaction in the slurry. The reaction of the glass sealing material forms a chemically different seal than that which would be formed by conventional heating because it is formed by diffusion rather than by wetting of the reactants.

  5. A general method to coat colloidal particles with titiana

    NARCIS (Netherlands)

    Demirors, A.F.; van Blaaderen, A.; Imhof, A.

    2010-01-01

    We describe a general one-pot method for coating colloidal particles with amorphous titania. Various colloidal particles such as silica particles, large silver colloids, gibbsite platelets, and polystyrene spheres were successfully coated with a titania shell. Although there are several ways of

  6. Method of coating the interior surface of hollow objects with a diffusion coating

    Science.gov (United States)

    Knowles, Shawn D.; Senor, David J.; Forbes, Steven V.; Johnson, Roger N.; Hollenberg, Glenn W.

    2005-03-15

    A method for forming a diffusion coating on the interior of surface of a hollow object wherein a filament, extending through a hollow object and adjacent to the interior surface of the object, is provided, with a coating material, in a vacuum. An electrical current is then applied to the filament to resistively heat the filament to a temperature sufficient to transfer the coating material from the filament to the interior surface of the object. The filament is electrically isolated from the object while the filament is being resistively heated. Preferably, the filament is provided as a tungsten filament or molybdenum filament. Preferably, the coating materials are selected from the group consisting of Ag, Al, As, Au, Ba, Be, Bi, Ca, Cd, Co, Cr, Cu, Dy, Er, Eu, Fe, Ga, Ge, Hg, In, K, Li, Mg, Mn, Na, Ni P, Pb, Pd, Pr, S, Sb, Sc, Se, Si, Sn, Sr, Te, Tl, Y, Yb, Zn, and combinations thereof. The invention additionally allows for the formation of nitrides, hydrides, or carbides of all the possible coating materials, where such compounds exist, by providing a partial pressure of nitrogen, hydrogen, hydrocarbons, or combination thereof, within the vacuum.

  7. Sealing performance of a magnetic fluid seal for rotary blood pumps.

    Science.gov (United States)

    Mitamura, Yoshinori; Takahashi, Sayaka; Kano, Kentaro; Okamoto, Eiji; Murabayashi, Shun; Nishimura, Ikuya; Higuchi, Taka-Aki

    2009-09-01

    A magnetic fluid (MF) for a rotary blood pump seal enables mechanical contact-free rotation of the shaft and, hence, has excellent durability. The performance of a MF seal, however, has been reported to decrease in liquids. We have developed a MF seal that has a "shield" mechanism and a new MF with a higher magnetization of 47.9 kA/m. The sealing performance of the MF seal installed in a rotary blood pump was studied. Under the condition of continuous flow, the MF seal remained in perfect condition against a pressure of 298 mm Hg (pump flow rate: 3.96 L/min). The seal was also perfect against a pressure of 170 mm Hg in a continuous flow of 3.9 L/min for 275 days. We have developed a MF seal that works in liquid against clinically used pressures. The MF seal is promising as a shaft seal for rotary blood pumps.

  8. New method for evaluating high-quality fog protective coatings

    Science.gov (United States)

    Czeremuszkin, Grzegorz; Latreche, Mohamed; Mendoza-Suarez, Guillermo

    2011-05-01

    Fogging is commonly observed when humid-warm air contacts the cold surface of a transparent substrate, i.e. eyewear lenses, making the observed image blurred and hazy. To protect from fogging, the lens inner surfaces are protected with Anti-Fog coatings, which render them hydrophilic and induce water vapor condensation as a smooth, thin and invisible film, which uniformly flows down on the lens as the condensation progresses. Coatings differ in protection level, aging kinetics, and susceptibility to contamination. Some perform acceptably in limited conditions, beyond which the condensing water film becomes unstable, nonuniform, and scatters light or shows refractory distortions, both affecting the observed image. Quantifying the performance of Anti-Fog coated lenses is difficult: they may not show classical fogging and the existing testing methods, based on fog detection, are therefore inapplicable. The presented method for evaluating and quantifying AF properties is based on characterizing light scattering on lenses exposed to controlled humidity and temperature. Changes in intensity of laser light scattered at low angles (1, 2 4 and 8 degrees), observed during condensation of water on lenses, provide information on the swelling of Anti-Fog coatings, formation of uniform water film, going from an unstable to a steady state, and on the coalescence of discontinuous films. Real time observations/measurements allow for better understanding of factors controlling fogging and fog preventing phenomena. The method is especially useful in the development of new coatings for military-, sport-, and industrial protective eyewear as well as for medical and automotive applications. It allows for differentiating between coatings showing acceptable, good, and excellent performance.

  9. Atomic layer deposition-A novel method for the ultrathin coating of minitablets.

    Science.gov (United States)

    Hautala, Jaana; Kääriäinen, Tommi; Hoppu, Pekka; Kemell, Marianna; Heinämäki, Jyrki; Cameron, David; George, Steven; Juppo, Anne Mari

    2017-10-05

    We introduce atomic layer deposition (ALD) as a novel method for the ultrathin coating (nanolayering) of minitablets. The effects of ALD coating on the tablet characteristics and taste masking were investigated and compared with the established coating method. Minitablets containing bitter tasting denatonium benzoate were coated by ALD using three different TiO 2 nanolayer thicknesses (number of deposition cycles). The established coating of minitablets was performed in a laboratory-scale fluidized-bed apparatus using four concentration levels of aqueous Eudragit ® E coating polymer. The coated minitablets were studied with respect to the surface morphology, taste masking capacity, in vitro disintegration and dissolution, mechanical properties, and uniformity of content. The ALD thin coating resulted in minimal increase in the dimensions and weight of minitablets in comparison to original tablet cores. Surprisingly, ALD coating with TiO 2 nanolayers decreased the mechanical strength, and accelerated the in vitro disintegration of minitablets. Unlike previous studies, the studied levels of TiO 2 nanolayers on tablets were also inadequate for effective taste masking. In summary, ALD permits a simple and rapid method for the ultrathin coating (nanolayering) of minitablets, and provides nanoscale-range TiO 2 coatings on porous minitablets. More research, however, is needed to clarify its potential in tablet taste masking applications. Copyright © 2017 Elsevier B.V. All rights reserved.

  10. Compatibility of dip-coated Er2O3 coating by MOD method with liquid Li

    International Nuclear Information System (INIS)

    Zhang Dongxun; Kondo, Masatoshi; Tanaka, Teruya; Muroga, Takeo; Valentyn, Tsisar

    2011-01-01

    An electrical insulating ceramic coating on the self-cooled lithium blanket is a promising technology for suppressing MHD pressure drop in the blanket system. Er 2 O 3 is thought to be one of the potential candidate materials for ceramic coatings because of their high electrical resistivity and high compatibility with liquid lithium. In this study, Er 2 O 3 coating was fabricated on the ferritic steels by dip-coating method with MOD (metal organic decomposition) liquid precursor followed by baking in different atmosphere. The coated specimens were immersed at 500 o C in the static liquid lithium to test the compatibility. It was shown that the compatibility of the coating was degraded when Fe 2 O 3 or Fe 3 O 4 was formed as the main composition of the substrate oxidation layer during the baking. On the other hand, thin Cr 2 O 3 layer in the substrate oxidation layer did not influence the stability of Er 2 O 3 coating. Atmosphere controlling for suppressing the substrate oxidation, especially Fe 2 O 3 or Fe 3 O 4 , during the baking is shown to be essential for the compatibility of MOD Er 2 O 3 coating on ferritic steels.

  11. Development and high temperature sealing performance study of double sealing flange

    International Nuclear Information System (INIS)

    Zhang Qinhua; Fu Yuan; Xie Leidong; Li Zhong; Tang Zhongfeng

    2013-01-01

    Background: Flange is an important component used in the connection between pipes or between pipe and equipment. It is widely used in mechanical industry, petrochemical industry and nuclear industry. Ordinary flange could be oxidized oi corroded under high temperature and strong corrosion condition, which leads to flange's failure. Purpose: The aim is to design and validate the double sealing flange which could be used in high temperature and strong corrosion condition stably and supplied as a reliable detachable connection for petrochemical industry and nuclear industry under high temperature and strong corrosion environment. Methods: New flange is designed using flexible graphite spiral wound gaskets and C style metal ring double sealing structure. The unique protection gas design ensures the graphite spiral wound gasket used in high temperature reliably. Test bed is built to verify the stability of the flange. Results: Pressure reducing of graphite spiral wound gasket is only 0.01 MPa at 750℃, 0.7 MPa for 43 h, there is not obvious oxidation phenomenon at the same time. The leakage rate of metal C sealing ring is 11.51×10 -4 atm cc/s, and the metal C ring sealing's performance meets the engineering requirements. Conclusion: The leakage rate of double sealing flange is almost zero under 0.7 MPa at 750℃, which meets the engineering requirements. It avoids oxidizing at high temperature and corroding under strong corrosion condition. (authors)

  12. Multi-Canister overpack sealing configuration

    International Nuclear Information System (INIS)

    SMITH, K.E.

    1998-01-01

    The Spent Nuclear Fuel (SNF) position regarding the Multi-Canister Overpack (MCO) sealing configuration is to initially rely on an American Society of Mechanical Engineers (ASME) Section III Subsection NB code compliant mechanical closure/sealing system to quickly and safely establish and maintain full confinement of radioactive materials prior to and during MCO fuel drying activities. Previous studies have shown the mechanical seal to be the preferred closure method, based on dose, cost, and schedule considerations. The cost and schedule impacts of redesigning the mechanical closure to a welded shield plug do not support changing the closure system. The SNF Project has determined that the combined mechanical/welded closure system meets or exceeds the regulatory requirements to provide redundant seals while accommodating key safety and schedule limitations that are unique to K Basins fuel removal effort

  13. Development of sealing plug for sweep gas line

    International Nuclear Information System (INIS)

    Kikuchi, Taiji; Yamada, Hirokazu; Saitoh, Takashi; Nakamichi, Masaru; Tsuchiya, Kunihiko; Kawamura, Hiroshi

    2004-03-01

    On the irradiation capsule for neutron irradiation test of the tritium breeder, the sealing plug is necessary to prevent a leak of tritium gas when the tritium breeder is picked up from the irradiation capsule after irradiation test. However, the general valve and plug cannot apply to sealing of the sweep gas line because of the following factors, the neutron irradiation effect, limited space in the irradiation capsule, high sealing efficiency, simple method and operation for control. Therefore, the sealing plug for sweep gas line has to be developed. This paper reports the development of the sealing plug for sweep gas line and the operating procedure of the sealing plug in the irradiation capsule. (author)

  14. Progress of long coated conductors fabrication with fluorine-free CSD method at SWJTU

    International Nuclear Information System (INIS)

    Zhao, Y.; Wang, W.T.; Lei, M.; Pu, M.H.; Zhang, Y.; Cheng, C.H.

    2013-01-01

    Highlights: • Recent progress on the long coated conductors fabrication by F-free CSD method is presented. • Single buffer and partial-melting technology and slot-die coating methods have been developed. • Reel-to-reel facilities for continuous process have been achieved. -- Abstract: Recent progress on the fabrication of long high-T c superconducting coated conductors with a fluorine-free chemical solution deposition (CSD) method is presented. Developments including such novel methods as single buffer technology, partial-melting process on YBa 2 Cu 3 O 7 (YBCO), slot-die coating and drying; reel-to-reel facilities for continuous process have been achieved in the effort on high-T c superconducting coated conductors at SWJTU, which form a comprehensive technology to fabricate long coated tapes with high performances

  15. Progress of long coated conductors fabrication with fluorine-free CSD method at SWJTU

    Energy Technology Data Exchange (ETDEWEB)

    Zhao, Y., E-mail: yzhao@swjtu.edu.cn [Key Lab of Advanced Materials Technologies, Key Lab of Magnetic Levitation Technologies and Maglev Trains (Ministry of Education), Superconductivity and New Energy Center (SNEC), Southwest Jiaotong University, Chengdu 610031 (China); School of Materials Science and Engineering, University of New South Wales, Sydney 2052, NSW (Australia); Wang, W.T.; Lei, M.; Pu, M.H.; Zhang, Y. [Key Lab of Advanced Materials Technologies, Key Lab of Magnetic Levitation Technologies and Maglev Trains (Ministry of Education), Superconductivity and New Energy Center (SNEC), Southwest Jiaotong University, Chengdu 610031 (China); Cheng, C.H. [School of Materials Science and Engineering, University of New South Wales, Sydney 2052, NSW (Australia)

    2013-10-15

    Highlights: • Recent progress on the long coated conductors fabrication by F-free CSD method is presented. • Single buffer and partial-melting technology and slot-die coating methods have been developed. • Reel-to-reel facilities for continuous process have been achieved. -- Abstract: Recent progress on the fabrication of long high-T{sub c} superconducting coated conductors with a fluorine-free chemical solution deposition (CSD) method is presented. Developments including such novel methods as single buffer technology, partial-melting process on YBa{sub 2}Cu{sub 3}O{sub 7} (YBCO), slot-die coating and drying; reel-to-reel facilities for continuous process have been achieved in the effort on high-T{sub c} superconducting coated conductors at SWJTU, which form a comprehensive technology to fabricate long coated tapes with high performances.

  16. Method for adhering a coating to a substrate structure

    Science.gov (United States)

    Taxacher, Glenn Curtis; Crespo, Andres Garcia; Roberts, III, Herbert Chidsey

    2015-02-17

    A method for adhering a coating to a substrate structure comprises selecting a substrate structure having an outer surface oriented substantially parallel to a direction of radial stress, modifying the outer surface to provide a textured region having steps to adhere a coating thereto, and applying a coating to extend over at least a portion of the textured region, wherein the steps are oriented substantially perpendicular to the direction of radial stress to resist deformation of the coating relative to the substrate structure. A rotating component comprises a substrate structure having an outer surface oriented substantially parallel to a direction of radial stress. The outer surface defines a textured region having steps to adhere a coating thereto, and a coating extends over at least a portion of the textured region. The steps are oriented substantially perpendicular to the direction of radial stress to resist creep.

  17. Electronic self-monitoring seal

    International Nuclear Information System (INIS)

    Campbell, J.W.

    1978-01-01

    The Electronic Self-Monitoring Seal is a new type of security seal which allows continuous verification of the seal's identity and status. The identity information is a function of the individual seal, time, and seal integrity. A description of this seal and its characteristics are presented. Also described are the use cycle for the seal and the support equipment for programming and verifying the seal

  18. Inboard seal mounting

    Science.gov (United States)

    Hayes, John R. (Inventor)

    1983-01-01

    A regenerator assembly for a gas turbine engine has a hot side seal assembly formed in part by a cast metal engine block having a seal recess formed therein that is configured to supportingly receive ceramic support blocks including an inboard face thereon having a regenerator seal face bonded thereto. A pressurized leaf seal is interposed between the ceramic support block and the cast metal engine block to bias the seal wear face into sealing engagement with a hot side surface of a rotary regenerator matrix.

  19. Security seal

    Science.gov (United States)

    Gobeli, Garth W.

    1985-01-01

    Security for a package or verifying seal in plastic material is provided by a print seal with unique thermally produced imprints in the plastic. If tampering is attempted, the material is irreparably damaged and thus detectable. The pattern of the imprints, similar to "fingerprints" are recorded as a positive identification for the seal, and corresponding recordings made to allow comparison. The integrity of the seal is proved by the comparison of imprint identification records made by laser beam projection.

  20. Fluorine uptake into the human enamel surface from fluoride-containing sealing materials during cariogenic pH cycling

    Science.gov (United States)

    Yasuhiro, Matsuda; Katsushi, Okuyama; Hiroko, Yamamoto; Hisanori, Komatsu; Masashi, Koka; Takahiro, Sato; Naoki, Hashimoto; Saiko, Oki; Chiharu, Kawamoto; Hidehiko, Sano

    2015-04-01

    To prevent the formation of caries and reduce dentin hypersensitivity, sealing materials, either with or without fluoride, are generally applied on the tooth in clinical practice. Application of fluoride-free sealing materials results in the formation of an acid-resistant layer on the tooth surface. On the other hand, fluoride-containing sealing materials might not only form an acid-resistant layer but could possibly further provide fluoride to enhance remineralization and reduce demineralization. In this study, the demineralization prevention ability and fluorine uptake rate in human enamel of fluoride-containing sealing materials ["MS coats F" (MSF)] and fluoride-free sealing materials ("hybrid coats 2" [HI]) were evaluated using an automatic pH cycling system. Each material was applied to the original tooth surface, the cut surfaces were covered with sticky wax, and the automatic pH-cycling system simulated daily acid changes (pH 6.8-4.5) occurring in the oral cavity for 4 weeks. Caries progression was analyzed using transverse microradiography (TMR) taken pre and post the 4 weeks of pH cycling. The fluorine and calcium distributions in the carious lesion in each specimen were evaluated using the proton-induced gamma emission (PIGE) and proton-induced X-ray (PIXE) techniques, respectively. TMR analysis showed that both MSF and HI had a caries-preventing effect after 4 weeks of pH cycling. PIGE/PIXE analysis demonstrated that only MSF resulted in fluoride uptake in the enamel surface. Therefore, MSF can help to form an acid-resistant layer and provide fluoride to the enamel surface. The presence of fluoride on the enamel surface suggested that MSF could prevent demineralization, even if the acid-resistant layer was removed, in clinical settings. The data obtained using the PIGE and PIXE techniques are useful for understanding the benefits of the use of a fluoride-containing sealing material for preventing caries.

  1. Properties of Sealing Materials in Groundwater Wells

    DEFF Research Database (Denmark)

    Köser, Claus

    pellets as sealing material in groundwater wells. The way and the pattern, in which bentonite pellets are deposited, have been shown to have an effect on the swelling pressure of the bentonite seal. During the transport phase of pellets from the terrain to a given sedimentation depth, a sorting process......) into densities for clay/water systems has been developed. This method has successfully been used to evaluate e.g., macroporosity, homogenization of the bentonite seal during the hydration of water, hydraulic conductivity and the creation of channels in the bentonite seals. Based on the results obtained...

  2. Accelerated Test Method for Corrosion Protective Coatings

    Data.gov (United States)

    National Aeronautics and Space Administration — This project seeks to develop a new accelerated corrosion test method that predicts the long-term corrosion protection performance of spaceport structure coatings as...

  3. Mechanical seal program

    International Nuclear Information System (INIS)

    Lowery, G.B.

    1983-01-01

    The experimental plans and timing for completion of the mechanical seal program for both the slurry and transfer pumps are given. The slurry pump seal program will be completed by April 1984 with turnover of two seals in pumps to SRP Tank 15H. Transfer pump seal design will be released for plant use by May 1984. Also included are various other pump and seal related tests

  4. Detection of spore coat protein of Bacillus subtilis by immunological method

    International Nuclear Information System (INIS)

    Uchida, Aritsune; Kadota, Hajime

    1976-01-01

    The spore coat protein of Bacillus subtilis was separated, and the qualitative assay for the spore coat protein was made by use of the immunological technique. The immunological method was found to be useful for judging the maturation of spore coat in the course of sporulation. The spore coat protein antigen appeared at t 2 stage of sporulation. The addition of rifampicin at the earlier stages of sporulation inhibited the increase in content of the spore coat antigen. (auth.)

  5. Secondary seal effects in hydrostatic non-contact seals for reactor coolant pump shaft

    International Nuclear Information System (INIS)

    Fujita, T.; Koga, T.; Tanoue, H.; Hirabayashi, H.

    1987-01-01

    The paper presents a seal flow analysis in a hydrostatic non-contact seal for a PWR coolant pump shaft. A description is given of the non-contact seal for the reactor coolant pump. Results are presented for a distortion analysis of the seal ring, along with the seal flow characteristics and the contact pressure profiles of the secondary seals. The results of the work confirm previously reported findings that the seal ring distortion is sensitive to the o-ring location (which was placed between the ceramic seal face and the seal ring retainer). The paper concludes that the seal flow characteristics and the tracking performance depend upon the dynamic properties of the secondary seal. (U.K.)

  6. Design optimization of seal structure for sealing liquid by magnetic fluids

    International Nuclear Information System (INIS)

    Liu Tonggang; Cheng Yusheng; Yang Zhiyi

    2005-01-01

    The durability of the magnetic fluid seal clearly decreases when sealing another liquid because of the interface instability caused by the applied magnetic field and the velocity difference of the two liquids. With an intention to establish a stable interface during sealing liquid, a new magnetic fluid seal was developed in this paper. The parameters of the structure were optimized by a simulation apparatus. And the magnetic fluid seal designed based on the optimum parameters shows good performance and long life for sealing lubricating oil

  7. Formation of hydrotalcite coating on the aluminum alloy 6060 in spray system

    DEFF Research Database (Denmark)

    Zhou, Lingli; Friis, Henrik; Roefzaad, Melanie

    2016-01-01

    Coatings with the composition of Li-Al-NO3 hydrotalcite were formed on the Al alloy 6060 using a spray system. The coatings consist of crystals with a typical hydrotalcite structure. Dense, uniform and blade-like flakes cover completely the surface of the Al substrate. The coatings display a multi......-layer structure with average thickness of ∼1000 nm. The hydrotalcite-coated samples performed better than those without coatings in salt-spray and filiform-corrosion tests, and further treatment involving sealing with a Mg acetate solution and dipping in a H2O2 + Ce-based solution improved the corrosion...

  8. Research into Thermal Sprayed Coatings with Ultrasonic Methods

    Directory of Open Access Journals (Sweden)

    Justinas Gargasas

    2012-01-01

    Full Text Available Research on thermal sprayed coatings with ultrasonic methods is the main object of this thesis. Metal surface coating was applied to modify its mechanical and physical-chemical properties and resistance to external impact and improve aesthetics. Spraying was carried out by scanning the rotating sample of 30 cm/s speed. Surface microstructure, ultrasonic thickness, porosity, micro hardness and surface modulus tests performed. Conclusions were formulated.Article in Lithuanian

  9. Uncertainties in sealing a nuclear waste repository in partially saturated tuff

    International Nuclear Information System (INIS)

    Tillerson, J.R.; Fernandez, J.A.; Hinkebein, T.E.

    1989-01-01

    Sealing a nuclear waste repository in partially saturated tuff presents unique challenges to assuring performance of sealing components. Design and performance of components for sealing shafts, ramps, drifts, and exploratory boreholes depend on specific features of both the repository design and the site; of particular importance is the hydrologic environment in the unsaturated zone, including the role of fracture flow. Repository design features important to sealing of a repository include the size and location of shaft and ramp accesses, excavation methods, and the underground layout features such as grade (drainage direction) and location relative to geologic structure. Uncertainties about seal components relate to the postclosure environment for the seals, the emplacement methods, the material properties, and the potential performance of the components. An approach has been developed to reduce uncertainties and to increase confidence in seal performance; it includes gathering extensive site characterization data, establishing conservative design requirements, testing seal components in laboratory and field environments, and refining designs of both the seals and the repository before seals are installed. 9 refs., 5 figs., 2 tabs

  10. Performance evaluation of chip seals in Idaho.

    Science.gov (United States)

    2010-08-01

    The intent of this research project is to identify a wide variety of parameters that influence the performance of pavements treated via chip seals within the State of Idaho. Chip sealing is currently one of the most popular methods of maintenance for...

  11. Novel method for screening of enteric film coatings properties with magnetic resonance imaging.

    Science.gov (United States)

    Dorożyński, Przemysław; Jamróz, Witold; Niwiński, Krzysztof; Kurek, Mateusz; Węglarz, Władysław P; Jachowicz, Renata; Kulinowski, Piotr

    2013-11-18

    The aim of the study is to present the concept of novel method for fast screening of enteric coating compositions properties without the need of preparation of tablets batches for fluid bed coating. Proposed method involves evaluation of enteric coated model tablets in specially designed testing cell with application of MRI technique. The results obtained in the testing cell were compared with results of dissolution studies of mini-tablets coated in fluid bed apparatus. The method could be useful in early stage of formulation development for screening of film coating properties that will shorten and simplify the development works. Copyright © 2013 Elsevier B.V. All rights reserved.

  12. High performance sealing - meeting nuclear and aerospace requirements

    International Nuclear Information System (INIS)

    Wensel, R.; Metcalfe, R.

    1994-11-01

    Although high performance sealing is required in many places, two industries lead all others in terms of their demand-nuclear and aerospace. The factors that govern the high reliability and integrity of seals, particularly elastomer seals, for both industries are discussed. Aerospace requirements include low structural weight and a broad range of conditions, from the cold vacuum of space to the hot, high pressures of rocket motors. It is shown, by example, how a seal can be made an integral part of a structure in order to improve performance, rather than using a conventional handbook design. Typical processes are then described for selection, specification and procurement of suitable elastomers, functional and accelerated performance testing, database development and service-life prediction. Methods for quality assurance of elastomer seals are summarized. Potentially catastrophic internal dejects are a particular problem for conventional non-destructive inspection techniques. A new method of elastodynamic testing for these is described. (author)

  13. Status and biology of ringed seals (Phoca hispida in Svalbard

    Directory of Open Access Journals (Sweden)

    Christian Lydersen

    1998-06-01

    water prior to weaning. They are capable of diving for up to 12min and dive to the bottom of the study areas (max. 89 m. Nursing females spend more than 80% of their time in the water. Maximum recorded dive duration for mothers was 21.2 min. In order to produce a weaned pup, the net energy expenditure for a ringed seal mother is 1,073 MJ. This energy value corresponds to the consumption of 185 kg of polar cod or 282 kg of P. libellula. The annual gross energy consumption for adult males and females is calculated to be 5,600 MJ and 7,300 MJ, respectively. The main predators of ringed seals in Svalbard are polar bears (Ursus maritimus and Arctic foxes (Alopex lagopus. In addition, both glaucous gulls (Larus hyperboreus and walruses (Odobenus rosmarus are documented as predators of ringed seals in this area. Heavy predation pressure is probably the main factor explaining why pups of this species start diving at such a young age, why they have access to so many breathing holes (8.7 on average and why they keep their white coat long after its thermoregulatory properties have vanished. Pollution levels in ringed seals from Svalbard are, generally speaking, similar to levels in other areas of the Arctic.

  14. A study of mechanical sealing methods using graphite powder for high pressure vessel

    Energy Technology Data Exchange (ETDEWEB)

    Jeong, H. Y.; Hong, J. T.; Ahn, S. H.; Joung, C. Y. [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2012-10-15

    The Fuel Test Loop (FTL) is a facility that can conduct fuel irradiation tests at the HANARO (High flux Advanced Neutron Application Reactor). The FTL simulates commercial NPP operating conditions such as pressure, temperature and neutron flux levels to conduct irradiation and thermo hydraulic tests. It is composed of an In Pile test Section (IPS) and an Out Pile System (OPS). The OPS contains a pressurizer, cooler, pump, heater and purification system, which are necessary to maintain the proper fluid conditions. In addition, the OPS contains engineered safety systems that can safely shutdown both HANARO and FTL if an accident occurs. The IPS accommodating fuel pins has a loaded IP 1 hole in HANARO, and a double pressure vessel for the design conditions of 350 .deg. C, 17.5MPa and is composed of an outer assembly and inner assembly. It has instruments such as a thermocouple, LVDT and SPND to measure the fuel performances during the test. FTL coolant is supplied to the IPS at the core of commercial nuclear power plants at the same temperature, pressure and flow conditions. Sensors are installed on the inside of the IPS to send signal transmission MI Cables to the outside for instrumentation through the pressure boundary. Therefore, the pressure boundary should be maintained in the sealing performance. Currently, the sealing of the IPS of the the FTL is maintained through a brazing method. However, A brazing method has disadvantages that can occur owing to thermal deformation or breakage in the instrumentation Mi cable. IPS inner assembly is a very long design length (approximately 5.29m), so it is difficult to perform in a vacuum chamber. Therefore, an easy and reliable way to assemble the instrumentation Mi cable mechanical sealing method has been studied. In this study, criteria tests at the pressure boundary were performed using universally applicable graphite powder for the instrumentation MI cable of various sizes.

  15. A study of mechanical sealing methods using graphite powder for high pressure vessel

    International Nuclear Information System (INIS)

    Jeong, H. Y.; Hong, J. T.; Ahn, S. H.; Joung, C. Y.

    2012-01-01

    The Fuel Test Loop (FTL) is a facility that can conduct fuel irradiation tests at the HANARO (High flux Advanced Neutron Application Reactor). The FTL simulates commercial NPP operating conditions such as pressure, temperature and neutron flux levels to conduct irradiation and thermo hydraulic tests. It is composed of an In Pile test Section (IPS) and an Out Pile System (OPS). The OPS contains a pressurizer, cooler, pump, heater and purification system, which are necessary to maintain the proper fluid conditions. In addition, the OPS contains engineered safety systems that can safely shutdown both HANARO and FTL if an accident occurs. The IPS accommodating fuel pins has a loaded IP 1 hole in HANARO, and a double pressure vessel for the design conditions of 350 .deg. C, 17.5MPa and is composed of an outer assembly and inner assembly. It has instruments such as a thermocouple, LVDT and SPND to measure the fuel performances during the test. FTL coolant is supplied to the IPS at the core of commercial nuclear power plants at the same temperature, pressure and flow conditions. Sensors are installed on the inside of the IPS to send signal transmission MI Cables to the outside for instrumentation through the pressure boundary. Therefore, the pressure boundary should be maintained in the sealing performance. Currently, the sealing of the IPS of the the FTL is maintained through a brazing method. However, A brazing method has disadvantages that can occur owing to thermal deformation or breakage in the instrumentation Mi cable. IPS inner assembly is a very long design length (approximately 5.29m), so it is difficult to perform in a vacuum chamber. Therefore, an easy and reliable way to assemble the instrumentation Mi cable mechanical sealing method has been studied. In this study, criteria tests at the pressure boundary were performed using universally applicable graphite powder for the instrumentation MI cable of various sizes

  16. Seal arrangement

    International Nuclear Information System (INIS)

    Dempsey, J.D.

    1978-01-01

    A hydraulically balanced face type shaft seal is provided in which the opening and closing seal face areas retain concentricity with each other in the event of lateral shaft displacement. The seal arrangement is for a vertical high pressure pump, indented for use in the cooling system of a nuclear reactor. (Auth.)

  17. Seroprevalence of Antibodies against Seal Influenza A(H10N7) Virus in Harbor Seals and Gray Seals from the Netherlands.

    Science.gov (United States)

    Bodewes, Rogier; Rubio García, Ana; Brasseur, Sophie M; Sanchez Conteras, Guillermo J; van de Bildt, Marco W G; Koopmans, Marion P G; Osterhaus, Albert D M E; Kuiken, Thijs

    2015-01-01

    In the spring and summer 2014, an outbreak of seal influenza A(H10N7) virus infection occurred among harbor seals (Phoca vitulina) off the coasts of Sweden and Denmark. This virus subsequently spread to harbor seals off the coasts of Germany and the Netherlands. While thousands of seals were reported dead in Sweden, Denmark and Germany, only a limited number of seals were found dead in the Netherlands. To determine the extent of exposure of seals in the Netherlands to influenza A/H10N7 virus, we measured specific antibody titers in serum samples from live-captured seals and seals admitted for rehabilitation in the Netherlands by use of a hemagglutination inhibition assay and an ELISA. In harbor seals in 2015, antibodies against seal influenza A(H10N7) virus were detected in 41% (32 out of 78) pups, 10% (5 out of 52) weaners, and 58% (7 out of 12) subadults or adults. In gray seals (Halichoerus grypus) in 2015, specific antibodies were not found in the pups (n = 26), but in 26% (5 out of 19) of the older animals. These findings indicate that, despite apparent low mortality, infection with seal influenza A(H10N7) virus was geographically widespread and also occurred in grey seals.

  18. A seal analyzer for testing container integrity

    International Nuclear Information System (INIS)

    McDaniel, P.; Jenkins, C.

    1988-01-01

    This paper reports on the development of laboratory and production seal analyzer that offers a rapid, nondestructive method of assuring the seal integrity of virtually any type of single or double sealed container. The system can test a broad range of metal cans, drums and trays, membrane-lidded vessels, flexible pouches, aerosol containers, and glass or metal containers with twist-top lids that are used in the chemical/pesticide (hazardous materials/waste), beverage, food, medical and pharmaceutical industries

  19. Stress analysis of thermal sprayed coatings using a semi-destructive hole-drilling strain gauge method

    International Nuclear Information System (INIS)

    Dolhof, V.; Musil, J.; Cepera, M.; Zeman, J.

    1995-01-01

    Residual stress is an important parameter in coating technology since it often relates to the maximum coating thickness which can be deposited without spallation, and this applies to coatings produced by different thermal spray and thin film technologies. Indeed, the mechanisms by which residual stress is built up or locked into a coating depends markedly on the deposition process and coating structure (growth structure, phase composition) in the same way too. Methods for determining residual stresses in materials include both destructive and non-destructive methods. This contribution describes semi-destructive hole-drilling strain gauge method modified for measurement of residual stresses in thermal sprayed coatings. This method of stress analysis was used for determination of stress levels in thermal sprayed WC-17% Co coatings onto 13% Cr steel substrates. Results show that deposition conditions and final coating structure influence directly the residual stress level in the coatings. It is proved that semi-destructive hole-tube drilling measurement is effective reproducible method of coating stress analysis and good solution for optimization of deposition process

  20. Influence of Experimental Parameters Using the Dip-Coating Method on the Barrier Performance of Hybrid Sol-Gel Coatings in Strong Alkaline Environments

    Directory of Open Access Journals (Sweden)

    Rita B. Figueira

    2015-04-01

    Full Text Available Previous studies have shown that the barrier effect and the performance of organic-inorganic hybrid (OIH sol-gel coatings are highly dependent on the coating deposition method as well as on the processing conditions. However, studies on how the coating deposition method influences the barrier properties in alkaline environments are scarce. The aim of this experimental research was to study the influence of experimental parameters using the dip-coating method on the barrier performance of an OIH sol-gel coating in contact with simulated concrete pore solutions (SCPS. The influence of residence time (Rt, a curing step between each dip step and the number of layers of sol-gel OIH films deposited on hot-dip galvanized steel to prevent corrosion in highly alkaline environments was studied. The barrier performance of these OIH sol-gel coatings, named U(400, was assessed in the first instants of contact with SCPS, using electrochemical impedance spectroscopy and potentiodynamic methods. The durability and stability of the OIH coatings in SCPS was monitored during eight days by macrocell current density. The morphological characterization of the surface was performed by Scanning Electronic Microscopy before and after exposure to SCPS. Glow Discharge Optical Emission Spectroscopy was used to investigate the thickness of the U(400 sol-gel coatings as a function of the number of layers deposited with and without Rt in the coatings thickness.

  1. PEO of pre-anodized Al-Si alloys: Corrosion properties and influence of sealings

    Science.gov (United States)

    Mohedano, M.; Matykina, E.; Arrabal, R.; Mingo, B.; Pardo, A.

    2015-08-01

    Voltage-controlled PEO coatings were developed on A356 aluminum alloys (gravity-cast and rheocast) with a pre-anodized layer. The influence of the alloy manufacturing process and the effect of Si-rich phase on the structure and composition of the oxide layers were evaluated using SEM, EDS and XRD. The pre-anodized oxide layer preserves the microstructure of the substrate due to the presence of secondary phases that have a different behavior relative to the matrix during anodizing. PEO coatings consisted of a mixture of α-Al2O3, γ-Al2O3 and mullite. The corrosion behavior and the effectiveness of different sealing techniques based on salts of nickel, cobalt, cerium and phosphonic acid were also studied. Post-treatments improved the hydrophobic properties of the coatings and showed a beneficial effect, significantly increasing the coating impedance and thereby reducing the susceptibility to corrosion.

  2. Development of Process Analytical Technology (PAT) methods for controlled release pellet coating.

    Science.gov (United States)

    Avalle, P; Pollitt, M J; Bradley, K; Cooper, B; Pearce, G; Djemai, A; Fitzpatrick, S

    2014-07-01

    This work focused on the control of the manufacturing process for a controlled release (CR) pellet product, within a Quality by Design (QbD) framework. The manufacturing process was Wurster coating: firstly layering active pharmaceutical ingredient (API) onto sugar pellet cores and secondly a controlled release (CR) coating. For each of these two steps, development of a Process Analytical Technology (PAT) method is discussed and also a novel application of automated microscopy as the reference method. Ultimately, PAT methods should link to product performance and the two key Critical Quality Attributes (CQAs) for this CR product are assay and release rate, linked to the API and CR coating steps respectively. In this work, the link between near infra-red (NIR) spectra and those attributes was explored by chemometrics over the course of the coating process in a pilot scale industrial environment. Correlations were built between the NIR spectra and coating weight (for API amount), CR coating thickness and dissolution performance. These correlations allow the coating process to be monitored at-line and so better control of the product performance in line with QbD requirements. Copyright © 2014 Elsevier B.V. All rights reserved.

  3. Low Temperature Metal Coating Method Final Report CRADA No. TSB-1155-95

    Energy Technology Data Exchange (ETDEWEB)

    Kang, Sang-Wook [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Gabel, Howard [Innovative Technology, Inc., Santa Barbara, CA (United States)

    2018-01-19

    A new metal coating method, cidled KEM (kinetic energy metal.lization), demonstrated in the laboratory by lnovati, utilized fast-moving solid particIes entrained in a gas that are caused to fiow through a nozzIe to effect particle deposition on metal surfaces at room temperature conditions. This method (US Patent 5,795,626) was an attractive and viabIe alternative to the currentIy available high-temperature coating methods avaiIabIe. Since it differs significantly from existing metal coating technologies, a brief description of the method is incIuded here. The proposed method, KEM, achieves cohesive and adhesive metallurgical bonding through the high-speed coUision of powder with a substrate and the subsequent discharge of electrical charge at the substrate. Such coating is effected by entraining metal powder in a gas and accelerating this mixture through a supersonic nozzle. The gas/powder is directed towards the substrate to be coated. Collisions occur, initiaIly between the powder and the substrate, and, as the first Iayer of the coating forms, between the powder and the coating. During these collisions the powder is rapidly deformed, causing the exposure of fresh (oxide free) active metal surface. When these’active surfaces contact one another, they agglomerate and form true metaIIurgicaI bonds. The resultant coating has Iow porosity and high adhesive and cohesive strength. The formation of metaIIurgicaI bonds is potentiated by the discharge of electrical energy. This electrical energy is the result of triboeIectric charging of the particIes during acceleration and transit to the nozzIe. An advantage of the method is that it does not raise the temperature of the powder being appLiedor that of the substrate. Consequently, materials sensitive to high temperature may be applied without changing Me properties of the materkd or substrate.

  4. Selection of boron based tribological hard coatings using multi-criteria decision making methods

    International Nuclear Information System (INIS)

    Çalışkan, Halil

    2013-01-01

    Highlights: • Boron based coating selection problem for cutting tools was solved. • EXPROM2, TOPSIS and VIKOR methods were used for ranking the alternative materials. • The best coatings for cutting tool were selected as TiBN and TiSiBN. • The ranking results are in good agreement with cutting test results in literature. - Abstract: Mechanical and tribological properties of hard coatings can be enhanced using boron as alloying element. Therefore, multicomponent nanostructured boron based hard coatings are deposited on cutting tools by different methods at different parameters. Different mechanical and tribological properties are obtained after deposition, and it is a difficult task to select the best coating material. In this paper, therefore, a systematic evaluation model was proposed to tackle the difficulty of the material selection with specific properties among a set of available alternatives. The alternatives consist of multicomponent nanostructured TiBN, TiCrBN, TiSiBN and TiAlSiBN coatings deposited by magnetron sputtering and ion implantation assisted magnetron sputtering at different parameters. The alternative coating materials were ranked by using three multi-criteria decision-making (MCDM) methods, i.e. EXPROM2 (preference ranking organization method for enrichment evaluation), TOPSIS (technique for order performance by similarity to ideal solution) and VIKOR (VIšekriterijumsko KOmpromisno Rangiranje), in order to determine the best coating material for cutting tools. Hardness (H), Young’s modulus (E), elastic recovery, friction coefficient, critical load, H/E and H 3 /E 2 ratios were considered as material selection criteria. In order to determine the importance weights of the evaluation criteria, a compromised weighting method, which composes of the analytic hierarchy process and Entropy methods, were used. The ranking results showed that TiBN and TiSiBN coatings deposited at given parameters are the best coatings for cutting tools

  5. Tunnel sealing: concept and feasibility evidence

    International Nuclear Information System (INIS)

    Brenner, R.P.; Eppinger, G.; Mettler, K.

    1991-01-01

    This report discusses first the aim and purpose of tunnel seals as well as the requirements which should be satisfied. The basic seal concept is a zoned plug consisting of key zones and intermediate zones. The key zones act as barrier elements and will be placed into sections of competent and sound rock. The main function of the intermediate zones is that of a support and the requirements for sealing efficiency may be somewhat relaxed. Three sealing concepts have been devised for both the key zones and the intermediate zones. They differ in the materials used for the seal and in the placement method. For the key zones highly compacted bentonite is recommended, but also cement-based materials, such as standard concrete or prepact concrete are considered suitable. For the intermediate zones, the use of pumped concrete with subsequent grouting of the roof zone is favourable, but also a combination of concrete with a sand/gravel mixture or with properly compacted excavation material is feasible. The concepts introduced can all be realized by conventional tunnelling methods. Excavation by tunnel boring machine is most advantageous as it minimizes disturbance of the rock caused by the cavity-forming process. By employing simple material models, it can be shown that the depth of the excavation disturbed zone can be minimized if support of the tunnel is provided as early as possible after excavation. The cutting of a groove in the tunnel wall along the key zone can further contribute to reduce the depth of the excavation-disturbed zone. In order to ensure the quality of a seal, the quantities of the materials used can be checked and the work procedures to place the seal can be supervised. For the latter the experiences obtained from a large-scale test should be available. Finally, it is also shown that when considering safety analytical aspects, the proposed sealing concepts represent adequate solutions in spite of the probably increased permeability in the excavation

  6. Demonstration of pharmaceutical tablet coating process by injection molding technology.

    Science.gov (United States)

    Puri, Vibha; Brancazio, David; Harinath, Eranda; Martinez, Alexander R; Desai, Parind M; Jensen, Keith D; Chun, Jung-Hoon; Braatz, Richard D; Myerson, Allan S; Trout, Bernhardt L

    2018-01-15

    We demonstrate the coating of tablets using an injection molding (IM) process that has advantage of being solvent free and can provide precision coat features. The selected core tablets comprising 10% w/w griseofulvin were prepared by an integrated hot melt extrusion-injection molding (HME-IM) process. Coating trials were conducted on a vertical injection mold machine. Polyethylene glycol and polyethylene oxide based hot melt extruded coat compositions were used. Tablet coating process feasibility was successfully demonstrated using different coating mold designs (with both overlapping and non-overlapping coatings at the weld) and coat thicknesses of 150 and 300 μm. The resultant coated tablets had acceptable appearance, seal at the weld, and immediate drug release profile (with an acceptable lag time). Since IM is a continuous process, this study opens opportunities to develop HME-IM continuous processes for transforming powder to coated tablets. Copyright © 2017 Elsevier B.V. All rights reserved.

  7. A spatially offset Raman spectroscopy method for non-destructive detection of gelatin-encapsulated powders

    Science.gov (United States)

    Non-destructive subsurface detection of encapsulated, coated, or seal-packaged foods and pharmaceuticals can help prevent distribution and consumption of counterfeit or hazardous products. This study used a Spatially Offset Raman Spectroscopy (SORS) method to detect and identify urea, ibuprofen, and...

  8. High temperature tribological properties of plasma-sprayed metallic coatings containing ceramic particles

    International Nuclear Information System (INIS)

    Dallaire, S.; Legoux, J.G.

    1995-01-01

    For sealing a moving metal component with a dense silica-based ceramic pre-heated at 800 C, coatings with a low coefficient of friction and moderate wear loss are required. As reported previously, plasma-sprayed coatings containing solid lubricants could reduce sliding wear in high-temperature applications. Plasma-sprayed metal-based coatings containing ceramic particles have been considered for high temperature sealing. Selected metal powders (NiCoCrAlY, CuNi, CuNiIn, Ag, Cu) and ceramic particles (boron nitride, Zeta-B ceramic) were agglomerated to form suitable spray powders. Plasma-sprayed composite coatings and reference materials were tested in a modified pin-on-disc apparatus in which the stationary disc consisted of a dense silica-based ceramic piece initially heated at 800 C and allowed to cool down during tests. The influence of single exposure and repeated contacts with a dense silica-based ceramic material pre-heated to 800 C on the coefficient of friction, wear loss and damage to the ceramic piece was evaluated. Being submitted to a single exposure at high temperature, coatings containing malleable metals such as indium, silver and copper performed well. The outstanding tribological characteristics of the copper-Zeta-B ceramic coating was attributed to the formation of a glazed layer on the surface of this coating which lasted over exposures to high temperature. This glazed layer, composed of fine oxidation products, provided a smooth and polished surface and helped maintaining the coefficient of friction low

  9. Seal design alternatives study

    International Nuclear Information System (INIS)

    Van Sambeek, L.L.; Luo, D.D.; Lin, M.S.; Ostrowski, W.; Oyenuga, D.

    1993-06-01

    This report presents the results from a study of various sealing alternatives for the WIPP sealing system. Overall, the sealing system has the purpose of reducing to the extent possible the potential for fluids (either gas or liquid) from entering or leaving the repository. The sealing system is divided into three subsystems: drift and panel seals within the repository horizon, shaft seals in each of the four shafts, and borehole seals. Alternatives to the baseline configuration for the WIPP seal system design included evaluating different geometries and schedules for seal component installations and the use of different materials for seal components. Order-of-magnitude costs for the various alternatives were prepared as part of the study. Firm recommendations are not presented, but the advantages and disadvantages of the alternatives are discussed. Technical information deficiencies are identified and studies are outlined which can provide required information

  10. Long-term sealing of openings in salt formations

    International Nuclear Information System (INIS)

    Walter, F.; Stockmann, N.; Yaramanci, U.; Laurens, J.F.

    1993-01-01

    Radioactive wastes can be disposed of in deep salt formations. Rock salt is a suitable geologic medium because of its unique characteristics. Open boreholes, shafts and drifts are created to provide physical access to the repository. Long-term seals must be emplaced in those potential pathways to prevent radioactive release to the biosphere. The sealing materials must be mechanically and, most important, geochemically stable within the host rock. Salt bricks made of compressed salt-powder are understood to be the first choice long-term sealing material. Seals built from salt bricks will be ductile. The permeability of the salt bricks is assumed to be in the order of 2*10 -15 m 2 . Large sealing systems are built by combining the individual bricks with mortar. Raw materials for mortar are fine-grained halite powder and ground saliferous clay. The permeability of the mortar decreases with its salt content to approx. 2*10 -14 m 2 . Moistened saliferous clay may show temporary swelling. Sealing experiments will be carried out in the Asse salt mine. Long-term seals will be built into holes of 1 m diameter. The contact and merging of the brick-wall with the surrounding rock salt will be investigated in long-term tests. Within the in situ sealing program a number of geophysical methods are applied. Acoustic emission measurements are used to study the effects of high pressure gas injection and a geoelectrical observation program is aiming to estimate the permeability in and around the long-term seal. High frequency electromagnetic methods contribute to the knowledge of the petrophysical rock properties. 11 refs., 12 figs

  11. 2007 NASA Seal/Secondary Air System Workshop. Volume 1

    Science.gov (United States)

    Steinetz, Bruce M.; Hendricks, Robert C.; Delgado, Irebert

    2008-01-01

    The 2007 NASA Seal/Secondary Air System workshop covered the following topics: (i) Overview of NASA's new Orion project aimed at developing a new spacecraft that will fare astronauts to the International Space Station, the Moon, Mars, and beyond; (ii) Overview of NASA's fundamental aeronautics technology project; (iii) Overview of NASA Glenn s seal project aimed at developing advanced seals for NASA's turbomachinery, space, and reentry vehicle needs; (iv) Reviews of NASA prime contractor, vendor, and university advanced sealing concepts, test results, experimental facilities, and numerical predictions; and (v) Reviews of material development programs relevant to advanced seals development. Turbine engine studies have shown that reducing seal leakage as well as high-pressure turbine (HPT) blade tip clearances will reduce fuel burn, lower emissions, retain exhaust gas temperature margin, and increase range. Turbine seal development topics covered include a method for fast-acting HPT blade tip clearance control, noncontacting low-leakage seals, intershaft seals, and a review of engine seal performance requirements for current and future Army engine platforms.

  12. High pressure mechanical seal

    Science.gov (United States)

    Babel, Henry W. (Inventor); Anderson, Raymond H. (Inventor)

    1996-01-01

    A relatively impervious mechanical seal is formed between the outer surface of a tube and the inside surface of a mechanical fitting of a high pressure fluid or hydraulic system by applying a very thin soft metal layer onto the outer surface of the hard metal tube and/or inner surface of the hard metal fitting. The thickness of such thin metal layer is independent of the size of the tube and/or fittings. Many metals and alloys of those metals exhibit the requisite softness, including silver, gold, tin, platinum, indium, rhodium and cadmium. Suitably, the coating is about 0.0025 millimeters (0.10 mils) in thickness. After compression, the tube and fitting combination exhibits very low leak rates on the order or 10.sup.-8 cubic centimeters per second or less as measured using the Helium leak test.

  13. Hidroxyapatite Coating on CoCrMo Alloy Titanium Nitride Coated Using Biomimetic Method

    International Nuclear Information System (INIS)

    Charlena; Sukaryo, S.G.; Fajar, M.

    2016-01-01

    Bone implants is a way to cure broken bones which is being developed. The implants can be made of metals, ceramics and polymers. Metallic materials commonly used are titanium (Ti), stainless steel, and metal alloys. This study used Co-based alloys, i.e. CoCrMo coated with titanium nitride (TiN) which was then coated on hidroxyapatite (HAp). The HAp coating on the surface of CoCrMo alloy was done by biomimetic methods, first by soaking the metal alloys in simulated body fluid (SBF) solution for 18, 24, and 36 hours. The immersion in the SBF solution produced white coat on the surface of the metal alloy. The layers formed were analyzed by scanning electron microscope (SEM) and characterized by x-ray diffractometer (XRD). Based on the SEM results of 36 hours treatment, the morphology of apatite crystal formed fine grains. According to XRD result, there were HAp peaks at angles 2θ 31.86, 32.25, dan 39.48. However, there were also CaCO 3 peaks at angles 2θ 29.46, 36.04, and 46.79. It indicated the pure HAp is not yet formed. (paper)

  14. Hidroxyapatite Coating on CoCrMo Alloy Titanium Nitride Coated Using Biomimetic Method

    Science.gov (United States)

    Charlena; Sukaryo, S. G.; Fajar, M.

    2016-11-01

    Bone implants is a way to cure broken bones which is being developed. The implants can be made of metals, ceramics and polymers. Metallic materials commonly used are titanium (Ti), stainless steel, and metal alloys. This study used Co-based alloys, i.e. CoCrMo coated with titanium nitride (TiN) which was then coated on hidroxyapatite (HAp). The HAp coating on the surface of CoCrMo alloy was done by biomimetic methods, first by soaking the metal alloys in simulated body fluid (SBF) solution for 18, 24, and 36 hours. The immersion in the SBF solution produced white coat on the surface of the metal alloy. The layers formed were analyzed by scanning electron microscope (SEM) and characterized by x-ray diffractometer (XRD). Based on the SEM results of 36 hours treatment, the morphology of apatite crystal formed fine grains. According to XRD result, there were HAp peaks at angles 2θ 31.86, 32.25, dan 39.48. However, there were also CaCO3 peaks at angles 2θ 29.46, 36.04, and 46.79. It indicated the pure HAp is not yet formed.

  15. Performance of a polymer sealant coating in an arctic marine environment

    International Nuclear Information System (INIS)

    Moskowitz, P.; Cowgill, M.; Griffith, A.; Chernaenko, L.; Diashev, A.; Nazarian, A.

    2001-01-01

    The feasibility of using a polymer-based coating, Polibrid 705, to seal concrete and steel surfaces from permanent radioactive contamination in an Arctic marine environment has been successfully demonstrated using a combination of field and laboratory testing. A mobile, self-sufficient spraying device was developed to specifications provided by the Russian Northern Navy and deployed at the RTP Atomflot site, Murmansk, Russia. Demonstration coatings were applied to concrete surfaces exposed to conditions ranging from indoor pedestrian usage to heavy vehicle passage and container handling in a loading dock. A large steel container was also coated with the polymer, filled with solid radwaste, sealed, and left out of doors, exposed to the full annual Arctic weather cycle. The 12 months of field testing gave rise to little degradation of the sealant coating, except for a few chips and gouge marks on the loading bay surface that were readily repaired. Contamination resulting from radwaste handling was easily removed and the surface was not degraded by contact with the decontamination agents. The field tests were accompanied by a series of laboratory qualification tests carried out at a research laboratory in St. Petersburg. The laboratory tests examined a variety of properties, including bond strength between the coating and the substrate, thermal cycling resistance, wear resistance, flammability, and ease of decontamination. The Polibrid 705 coating met all the Russian Navy qualification requirements with the exception of flammability. In this last instance, it was decided to restrict application of the coating to land-based facilities

  16. Nuclear waste vault sealing

    International Nuclear Information System (INIS)

    Gyenge, M.

    1980-01-01

    A nuclear waste vault must be designed and built to ensure adequate isolation of the nuclear wastes from human contact. Consequently, after a vault has been fully loaded, it must be adequately sealed off to prevent radionuclide migration which may be provided by circulating groundwater. Vault sealing entails four major aspects, i.e.: (a) vault grouting; (b) borehole sealing; (c) buffer packing; and (d) backfilling. Of particular concern in vault sealing are the physical and chemical properties of the sealing material, its long-term durability and stability, and the techniques used for its emplacement. Present sealing technology and sealing materials are reviewed in terms of the particular needs of vault sealing. Areas requiring research and development are indicated

  17. Optically transparent, superhydrophobic, biocompatible thin film coatings and methods for producing same

    Energy Technology Data Exchange (ETDEWEB)

    Armstrong, Beth L.; Aytug, Tolga; Paranthaman, Mariappan Parans; Simpson, John T.; Hillesheim, Daniel A.; Trammell, Neil E.

    2017-09-05

    An optically transparent, hydrophobic coating, exhibiting an average contact angle of at least 100 degrees with a drop of water. The coating can be produced using low-cost, environmentally friendly components. Methods of preparing and using the optically transparent, hydrophobic coating.

  18. Method of accurate thickness measurement of boron carbide coating on copper foil

    Science.gov (United States)

    Lacy, Jeffrey L.; Regmi, Murari

    2017-11-07

    A method is disclosed of measuring the thickness of a thin coating on a substrate comprising dissolving the coating and substrate in a reagent and using the post-dissolution concentration of the coating in the reagent to calculate an effective thickness of the coating. The preferred method includes measuring non-conducting films on flexible and rough substrates, but other kinds of thin films can be measure by matching a reliable film-substrate dissolution technique. One preferred method includes determining the thickness of Boron Carbide films deposited on copper foil. The preferred method uses a standard technique known as inductively coupled plasma optical emission spectroscopy (ICPOES) to measure boron concentration in a liquid sample prepared by dissolving boron carbide films and the Copper substrates, preferably using a chemical etch known as ceric ammonium nitrate (CAN). Measured boron concentration values can then be calculated.

  19. Nozzle seal

    International Nuclear Information System (INIS)

    Herman, R.F.

    1977-01-01

    In an illustrative embodiment of the invention, a nuclear reactor pressure vessel, having an internal hoop from which the heated coolant emerges from the reactor core and passes through to the reactor outlet nozzles, is provided with sealing members operatively disposed between the outlet nozzle and the hoop. The sealing members are biased against the pressure vessel and the hoop and are connected by a leak restraining member establishing a leak-proof condition between the inlet and outlet coolants in the region about the outlet nozzle. Furthermore, the flexible responsiveness of the seal assures that the seal will not structurally couple the hoop to the pressure vessel

  20. Nozzle seal

    International Nuclear Information System (INIS)

    Walling, G.A.

    1977-01-01

    In an illustrative embodiment of the invention, a nuclear reactor pressure vessel, having an internal hoop from which the heated coolant emerges from the reactor core and passes through to the reactor outlet nozzles, is provided with sealing rings operatively disposed between the outlet nozzles and the hoop. The sealing rings connected by flexible members are biased against the pressure vessel and the hoop, establishing a leak-proof condition between the inlet and outlet coolants in the region about the outlet nozzle. Furthermore, the flexible responsiveness of the seal assures that the seal will not structurally couple the hoop to the pressure vessel. 4 claims, 2 figures

  1. Magnetic fluid seals for DWDM filter manufacturing

    International Nuclear Information System (INIS)

    Li Zhixin

    2002-01-01

    Performance requirements of rotary magnetic fluid seals for thin film dense wavelength division multiplexing filter manufacturing are discussed. High speed, large diameter, tight tolerance for rotating accuracy and motion control are some of the technical challenges in this application. Analytical methods for studying these technical issues and experimental data are presented. Innovative design approaches are also discussed. It is shown that using the most advanced magnetic fluid technology and seal design technology, magnetic fluid seals can provide satisfactory performance in this challenging new application

  2. Flexible ring seal

    International Nuclear Information System (INIS)

    Abbes, Claude; Gournier, Andre; Rouaud, Christian; Villepoix, Raymond de.

    1976-01-01

    The invention concerns a flexible metal ring seal, able to ensure a perfect seal between two bearings due to the crushing and elastic deformation properties akin to similar properties in elastomers. Various designs of seal of this kind are already known, particularly a seal made of a core formed by a helical wire spring with close-wound turns and with high axial compression ratio, closed on itself and having the shape of an annulus. This wire ring is surrounded by at least one envelope having at rest the shape of a toroidal surface of which the generating circle does not close on itself. In a particular design mode, the seal in question can include, around the internal spring, two envelopes of which one in contact with the spring is composed of a low ductility elastic metal, such as mild steel or stainless steel and the other is, on the contrary, made of a malleable metal, such as copper or nickel. The first envelope evenly distributes the partial crushing of the spring, when the seal is tightened, on the second envelope which closely fits the two surfaces between which the seal operates. The stress-crushing curve characteristic of the seal comprises two separate parts, the first with a relatively sharp slope corresponds to the start of the seal compression phase, enabling at least some of these curves to reach the requisite seal threshold very quickly, then, beyond this, a second part, practically flat, where the stress is appreciably constant for a wide operating bracket [fr

  3. Nuclear reactor sealing system

    International Nuclear Information System (INIS)

    McEdwards, J.A.

    1983-01-01

    A liquid metal-cooled nuclear reactor sealing system is disclosed. The nuclear reactor includes a vessel sealed at its upper end by a closure head. The closure head comprises at least two components, one of which is rotatable; and the two components define an annulus therebetween. The sealing system includes at least a first and second inflatable seal disposed in series in an upper portion of the annulus. The system further includes a dip seal extending into a body of insulation located adjacent a bottom portion of the closure head. The dip seal comprises a trough formed by a lower portion of one of the components, and a seal blade pendently supported from the other component and extending downwardly into the trough. A body of liquid metal is contained in the trough which submerges a portion of the seal blade. The seal blade is provided with at least one aperture located above the body of liquid metal for providing fluid communication between the annulus intermediate the dip seal and the inflatable seals, and a body of cover gas located inside the vessel. There also is provided means for introducing a purge gas into the annulus intermediate the inflatable seals and the seal blade. The purge gas is introduced in an amount sufficient to substantially reduce diffusion of radioactive cover gas or sodium vapor up to the inflatable seals. The purge gas mixes with the cover gas in the reactor vessel where it can be withdrawn from the vessel for treatment and recycle to the vessel

  4. An evaluation of risk methods for prioritizing fire protection features: a procedure for fire barrier penetration seals

    International Nuclear Information System (INIS)

    Dey, M.K.

    2004-01-01

    This paper generally evaluates risk methods available for prioritizing fire protection features. Risk methods involving both the use of qualitative insights, and quantitative results from a fire probabilistic risk analysis are reviewed. The applicability of these methods to develop a prioritized list of fire barrier penetration seals in a plant based on risk significance is presented as a procedure to illustrate the benefits of the methods. The paper concludes that current fire risk assessment methods can be confidently used to prioritize plant fire protection features, specifically fire barrier penetration seals. Simple prioritization schemes, using qualitative assessments and insights from fire PRA methodology may be implemented without the need for quantitative results. More elaborate prioritization schemes that allow further refinements to the categorization process may be implemented using the quantitative results of the screening processes in good fire PRAs. The use of the quantitative results from good fire PRAs provide several benefits for risk prioritization of fire protection features at plants, mainly from the plant systems analyses conducted for a fire PRA

  5. Composite coating prepared by micro-arc oxidation followed by sol-gel process and in vitro degradation properties

    International Nuclear Information System (INIS)

    Zhang Yi; Bai Kuifeng; Fu Zhenya; Zhang Caili; Zhou Huan; Wang Liguo; Zhu Shijie; Guan Shaokang; Li Dongsheng; Hu Junhua

    2012-01-01

    A Mg phosphate coating was prepared on home-developed Mg-Zn-Ca alloy to improve its anticorrosion performance in simulated body fluid (SBF, Kokubo solution). The coating was prepared by micro-arc oxidation (MAO) method at the working voltage of 120-140 V. Evident improvement of anticorrosion was obtained even through the surface was porous. To further diminish the contact with SBF, a TiO 2 layer was coated on the porous MAO layer by sol-gel dip coating followed by an annealing treatment. The coatings were characterized by X-ray diffractometry (XRD), scanning electron microscopy (SEM) and energy dispersion spectroscopy (EDS). The electrochemical performance of the MAO and TiO 2 /MAO coated alloys was evaluated by anodic polarization measurements. The pores on Mg phosphate layer provided accommodation sites for the subsequent TiO 2 sol-gel coating which sealed the pores and hence significantly enhanced the anticorrosion while single MAO coating only improve anticorrosion within a limited range. The present result indicates that fabrication of composite coatings is a significant strategy to improve the corrosion resistance of Mg-Zn-Ca alloy and other alloys, thus enhancing the potential of using Mg alloys as bio-implants.

  6. The IRES electronic seal

    International Nuclear Information System (INIS)

    Autrusson, B.; Brochard, D.; Moreau, J.F.; Martin, J.C.

    2001-01-01

    In the framework of the French Support Program for the IAEA Safeguards, the 'Institut de Protection et de Surete Nucleaire' (IPSN), developed an electronic seal called Integrated and Reusable Electronic Seal (IRES) that enables independent verification by different inspectorates (IAEA, Euratom, and National Inspectorate). The seal can be remotely interrogated by radio frequency and integrated to other Containment/surveillance systems by serial line RS 485. Data are authenticated and the IRESMAG software manages in the seal reader all functionalities of the seal and records inspection data compatible with the IAEA's Seal Database. To perform this development, IPSN relies on industrial partners: SAPHYMO for the general architecture of the seal and the electronics, THALES for the authentication of data and the security of transmission. The main features of the IRES seal are the following: Interrogation by different inspectorate, allowing independent conclusions; Recording of events, including tampering, in a non-volatile memory; Authentication of data and enhanced security of the communication between the seal and the seal reader; Remote interrogation by an inspector or/and automatic for unattended systems or remote monitoring; Reusable after erasing the seal memory and replacement of the batteries

  7. Compliant seal development

    Science.gov (United States)

    Hendricks, Robert C.

    1993-10-01

    The compliant metallic seal combines the noncontact feature of the labyrinth seal, the low leakage of a mechanical seal, and the compliant nature of the brush seal. It consists of several thin metallic elements or leaves mounted within a ring which is press fit into the housing, and in form, sort of resembles a lip seal sections wiping the shaft. A second set of overlapping cover leaves are placed on top of the shaft riding leaves which reduces leakage and provides stiffness. The leaves can be straight or angle cut. The shaft riding fingers are designed with mismatched curvature to provide lift off similar to the Rayleigh lift pads in mechanical seals with leading edge clearances nearly twice those of the trailing edge as as shown by Fleming to be optimal for gas flows in convergent seal passages. Leading edge clearances range from 300 to 500 microinches. Balance pockets beneath the leaves provide fluid film feed to the 'Rayleigh lift' surface and the proper balance ratio (mechanical seal) when combined with the static pressure and film pressure. The leaves flex in the radial direction and accommodate thermomechanical behavior as well as axial motion and angular misalignment. In the static mode, there is a net closing force on the leaves. The seals were tested to 70 psi at speeds to 16,000 rpm or surface speeds to 330 fps and temperatures from ambient to 440 F. A slow cycle through the rig critical at 10,000 rpm induced a radial vibration response of 0.004 to 0.005 inch were accommodated by the seal. Preliminary performance data are encouraging demonstrating hydrodynamic liftoff and noncontacting operation at pressure and speeds typical of gas turbine engines. The leakage performance data are significantly better than commercial labyrinth and brush seals which should be expected as this design incorporates the features of the low leakage face or mechanical seal along with the flexibility of the brush configuration.

  8. Self-acting shaft seals

    Science.gov (United States)

    Ludwig, L. P.

    1978-01-01

    Self-acting seals are described in detail. The mathematical models for obtaining a seal force balance and the equilibrium operating film thickness are outlined. Particular attention is given to primary ring response (seal vibration) to rotating seat face runout. This response analysis reveals three different vibration models with secondary seal friction being an important parameter. Leakage flow inlet pressure drop and affects of axisymmetric sealing face deformations are discussed. Experimental data on self-acting face seals operating under simulated gas turbine conditions are given. Also a spiral groove seal design operated to 244 m/sec (800 ft/sec) is described.

  9. HMSRP Hawaiian Monk Seal Master Identification Records (seal)

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — This data set contains records of all individually identified Hawaiian monk seals since 1981. These seals were identified by PSD personnel and cooperating scientists...

  10. Method of producing a carbon coated ceramic membrane and associated product

    Science.gov (United States)

    Liu, Paul K. T.; Gallaher, George R.; Wu, Jeffrey C. S.

    1993-01-01

    A method of producing a carbon coated ceramic membrane including passing a selected hydrocarbon vapor through a ceramic membrane and controlling ceramic membrane exposure temperature and ceramic membrane exposure time. The method produces a carbon coated ceramic membrane of reduced pore size and modified surface properties having increased chemical, thermal and hydrothermal stability over an uncoated ceramic membrane.

  11. Enclosed mechanical seal face design for brittle materials copyright

    International Nuclear Information System (INIS)

    Marsi, J.A.

    1994-01-01

    Metal carbides are widely used as seal face material due to their hardness and wear resistance. Silicon carbide (SiC) has excellent performance as a seal face material, but it is relatively brittle and may break due to accidental overloads outside the boundary of normal operating conditions. In mechanical seals for nuclear primary coolant pumps, the shattered SiC pieces can get into the reactor system and cause serious damage. The conventional method of containing an SiC seal face is to shrink-fit it in a holder, which may lead the seal designer to contend with unwanted seal face deflections. This paper presents a successful, tested design which does not rely on shrink-fits. 5 refs., 9 figs., 4 tabs

  12. Sealing devices

    International Nuclear Information System (INIS)

    Coulson, R.A.

    1980-01-01

    A sealing device for minimising the leakage of toxic or radioactive contaminated environments through a biological shield along an opening through which a flexible component moves that penetrates the shield. The sealing device comprises an outer tubular member which extends over a length not less than the maximum longitudinal movement of the component along the opening. An inner sealing block is located intermediate the length of the component by connectors and is positioned in the bore of the outer tubular member to slide in the bore and effect a seal over the entire longitudinal movement of the component. The cross-section of the device may be circular and the block may be of polytetrafluoroethylene or of nylon impregnated with molybdenum or may be metallic. A number of the sealing devices may be combined into an assembly for a plurality of adjacent longitudinally movable components, each adapted to sustain a tensile load, providing the various drives of a master-slave manipulator. (author)

  13. Hermetically Sealed Compressor

    Science.gov (United States)

    Holtzapple, Mark T.

    1994-01-01

    Proposed hermetically sealed pump compresses fluid to pressure up to 4,000 atm (400 MPa). Pump employs linear electric motor instead of rotary motor to avoid need for leakage-prone rotary seals. In addition, linear-motor-powered pump would not require packings to seal its piston. Concept thus eliminates major cause of friction and wear. Pump is double-ended diaphragm-type compressor. All moving parts sealed within compressor housing.

  14. Preparation of antifouling poly(vinylidene fluoride) membranes via different coating methods using a zwitterionic copolymer

    International Nuclear Information System (INIS)

    Ma, Wenzhong; Rajabzadeh, Saeid; Matsuyama, Hideto

    2015-01-01

    Graphical abstract: - Highlights: • We successfully coated the poly(MPC-co-BMA) copolymer on the ultrafiltration membrane. • The hydrophilicity and antifouling were improved by coating poly(MPC-co-BMA). • The flow-through method showed better anti-fouling properties compared with immersion method. • P(MPC-co-BMA) was quite stable on the coated membranes. - Abstract: To reduce the fouling resistance of poly(vinylidene fluoride) membranes, a copolymer of 2-methacryloyloxyethyl phosphorylcholine (MPC) and n-butyl methacrylate (BMA) [poly(MPC-co-BMA)] was coated on a membrane and into its pores from an aqueous solution using two different methods, the immersion and flow-through methods. The effects of poly(MPC-co-BMA) coating on the water flux, surface morphology, and fouling propensity of three types of commercial ultrafiltration membranes with molecular-weight cutoffs ranging from 50 to 250 kDa were investigated. The fouling resistances of modified membranes to bovine serum albumin were compared to those of the unmodified membranes. The evaluation of X-ray photoelectron spectroscopy and Fourier-transform infrared spectroscopy of the modified membranes confirmed that poly(MPC-co-BMA) was coated on the membrane surfaces. Although both modification methods effectively prevented protein fouling, the flow-through coating method demonstrated a better antifouling propensity. The coated copolymer stability results indicated that the coated copolymer layer on the membrane surface using both coating methods was quite stable even after ultrasonic treatment.

  15. Preparation of antifouling poly(vinylidene fluoride) membranes via different coating methods using a zwitterionic copolymer

    Energy Technology Data Exchange (ETDEWEB)

    Ma, Wenzhong; Rajabzadeh, Saeid; Matsuyama, Hideto, E-mail: matuyama@kobe-u.ac.jp

    2015-12-01

    Graphical abstract: - Highlights: • We successfully coated the poly(MPC-co-BMA) copolymer on the ultrafiltration membrane. • The hydrophilicity and antifouling were improved by coating poly(MPC-co-BMA). • The flow-through method showed better anti-fouling properties compared with immersion method. • P(MPC-co-BMA) was quite stable on the coated membranes. - Abstract: To reduce the fouling resistance of poly(vinylidene fluoride) membranes, a copolymer of 2-methacryloyloxyethyl phosphorylcholine (MPC) and n-butyl methacrylate (BMA) [poly(MPC-co-BMA)] was coated on a membrane and into its pores from an aqueous solution using two different methods, the immersion and flow-through methods. The effects of poly(MPC-co-BMA) coating on the water flux, surface morphology, and fouling propensity of three types of commercial ultrafiltration membranes with molecular-weight cutoffs ranging from 50 to 250 kDa were investigated. The fouling resistances of modified membranes to bovine serum albumin were compared to those of the unmodified membranes. The evaluation of X-ray photoelectron spectroscopy and Fourier-transform infrared spectroscopy of the modified membranes confirmed that poly(MPC-co-BMA) was coated on the membrane surfaces. Although both modification methods effectively prevented protein fouling, the flow-through coating method demonstrated a better antifouling propensity. The coated copolymer stability results indicated that the coated copolymer layer on the membrane surface using both coating methods was quite stable even after ultrasonic treatment.

  16. Reactor coolant pump seal leakage monitoring

    International Nuclear Information System (INIS)

    Stevens, D.M.; Spencer, J.W.; Morris, D.J.; James, W.; Shugars, H.G.

    1986-01-01

    Problems with reactor coolant pump seals have historically accounted for a large percentage of unscheduled outages. Studies performed for the Electric Power Research Institute (EPRI) have shown that the replacement of coolant pump seals has been one of the leading causes of nuclear plant unavailability over the last ten years. Failures of coolant pump seals can lead to primary coolant leakage rates of 200-500 gallons per minute into the reactor building. Airborne activity and high surface contamination levels following these failures require a major cleanup effort and increases the time and personnel exposure required to refurbish the pump seals. One of the problems in assessing seal integrity is the inability to accurately measure seal leakage. Because seal leakage flow is normally very small, it cannot be sensed directly with normal flow instrumentation, but must be inferred from several other temperature and flow measurements. In operating plants the leakage rate has been quantified with a tipping-bucket gauge, a device which indicates when one quart of water has been accumulated. The tipping-bucket gauge has been used for most rainfall-intensity monitoring. The need for a more accurate and less expensive gauge has been addressed. They have developed a drop-counter precipitation sensor has been developed and optimized. The applicability of the drop-counter device to the problem of measuring seal leakage is being investigated. If a review of system specification and known drop-counter performance indicates that this method is feasible for measuring seal leak rates, a drop-counter gauge will be fabricated and tested in the laboratory. If laboratory tests are successful the gauge will be demonstrated in a pump test loop at Ontario Hydro and evaluated under simulated plant conditions. 3 references, 2 figures

  17. 76 FR 12370 - Notice Pursuant to the National Cooperative Research and Production Act of 1993-Green Seal, Inc.

    Science.gov (United States)

    2011-03-07

    ... and coatings, paper products, personal care products and service, restaurants and food services, and... recovery of antitrust plaintiffs to actual damages under specified circumstances. Pursuant to Section 6(b... are: Green Seal's standards focus on significant opportunities to reduce a product, service, or...

  18. Aluminized film, seam sealing tests and observations. Final report

    Energy Technology Data Exchange (ETDEWEB)

    1994-06-16

    The purpose of this work was to investigate various seam sealing techniques, reinforcing methods, fitting installations, seam tolerances and geometric configurations pertinent to an aluminized plastic laminate. The program seeks a successful fabricating method for producing low-diffusion, cylindrical, spar liners to contain pressurized GH{sub 2} and GO{sub 2}. The test plan included: (1) seaming techniques on metallized Mylar film; (2) ``double patches`` for end fittings; (3) stainless steel bulkhead fitting assembly with seals; (4) minimum run tolerance on linear shear seam; (5) peel seam vs. inverted seal seam fabrication.

  19. Effects of core sealing methods on the preservation of pore water

    International Nuclear Information System (INIS)

    Striffler, P.; Peters, C.A.

    1993-01-01

    Five general core sealing methods (using Protecore, Lexan, wax, Protecore with wax, and Protecore with Lexan) were studied over a two year period to determine their moisture retention capabilities. Results indicate that the multibarrier methods (Protecore with wax and Protecore with Lexan) and the single barrier methods (Protecore and wax) provide successful means of retaining moisture in cores. Additional testing indicated that a tight wrap of Saran is effective in: (1) protecting the outer vapor barriers from puncture, (2) containing any condensate in close proximity to where it was condensed, and (3) retarding condensation. Tests conducted to determine the moisture adsorption potential of wax and the use of applying a positive or negative pressure to Protecore packets proved inconclusive, but warrant further investigation. The importance of proper and timely handling of core samples in the field, including refrigeration and weighing of samples, can not be overstated

  20. Effects of core sealing methods on the preservation of pore water

    Science.gov (United States)

    Striffler, Pete; Peters, Charles A.

    1993-01-01

    Five general core sealing methods (using Protecore, Lexan, wax, Protecore with wax, and Protecore with Lexan) were studied over a two year period to determine their moisture retention capabilities. Results indicate that the multibarrier methods (Protecore with wax and Protecore with Lexan) and the single barrier methods (Protecore and wax) provide successful means of retaining moisture in cores. Additional testing indicated that a tight wrap of Saran is effective in: 1) protecting the outer vapor barriers from puncture, 2) containing any condensate in close proximity to where it was condensed, and 3) retarding condensation. Tests conducted to determine the moisture adsorption potential of wax and the use of applying a positive or negative pressure to Protecore packets proved inconclusive, but warrant further investigation. The importance of proper and timely handling of core samples in the field, including refrigeration and weighing of samples, can not be overstated.

  1. Reinforced seal component

    International Nuclear Information System (INIS)

    Jeanson, G.M.; Odent, R.P.

    1980-01-01

    The invention concerns a seal component of the kind comprising a soft sheath and a flexible reinforcement housed throughout the entire length of the sheath. The invention enables O ring seals to be made capable of providing a radial seal, that is to say between two sides or flat collars of two cylindrical mechanical parts, or an axial seal, that is to say between two co-axial axisymmetrical areas. The seal so ensured is relative, but it remains adequately sufficient for many uses, for instance, to ensure the separation of two successive fixed blading compartments of axial compressors used in gas diffusion isotope concentration facilities [fr

  2. Numerical Investigation of the Effect of Radial Lip Seal Geometry on Sealing Performance

    Science.gov (United States)

    Tok, G.; Parlar, Z.; Temiz, V.

    2018-01-01

    Sealing elements are often needed in industry and especially in machine design. With the change and development of machine technology from day to day, sealing elements show continuous development and change in parallel with these developments. Many factors influence the performance of the sealing elements such as shaft surface roughness, radial force, lip geometry etc. In addition, the radial lip seals must have a certain pre-load and interference in order to provide a good sealing. This also affects the friction torque. Researchers are developing new seal designs to reduce friction losses in mechanical systems. In the presented study, the effect of the lip seal geometry on sealing performance will be examined numerically. The numerical model created for this purpose will be verified with experimental data firstly. In the numerical model, shaft and seal will be modeled as hyper-elastic in 2D and 3D. NBR (Nitrile Butadiene Rubber) as seal material will be analyzed for the rotating shaft state at constant speed by applying a uniform radial force.

  3. Fluorine uptake into the human enamel surface from fluoride-containing sealing materials during cariogenic pH cycling

    Energy Technology Data Exchange (ETDEWEB)

    Yasuhiro, Matsuda, E-mail: matsuda@den.hokudai.ac.jp [Department of Restorative Dentistry, Graduate School of Dental Medicine Hokkaido University (Japan); Katsushi, Okuyama [Department of Restorative Dentistry, Graduate School of Dental Medicine Hokkaido University (Japan); Hiroko, Yamamoto [Graduate School of Dentistry, Osaka University (Japan); Hisanori, Komatsu [Department of Restorative Dentistry, Graduate School of Dental Medicine Hokkaido University (Japan); Masashi, Koka; Takahiro, Sato [Takasaki Advanced Radiation Research Institute, JAEA (Japan); Naoki, Hashimoto; Saiko, Oki; Chiharu, Kawamoto; Hidehiko, Sano [Department of Restorative Dentistry, Graduate School of Dental Medicine Hokkaido University (Japan)

    2015-04-01

    To prevent the formation of caries and reduce dentin hypersensitivity, sealing materials, either with or without fluoride, are generally applied on the tooth in clinical practice. Application of fluoride-free sealing materials results in the formation of an acid-resistant layer on the tooth surface. On the other hand, fluoride-containing sealing materials might not only form an acid-resistant layer but could possibly further provide fluoride to enhance remineralization and reduce demineralization. In this study, the demineralization prevention ability and fluorine uptake rate in human enamel of fluoride-containing sealing materials [“MS coats F” (MSF)] and fluoride-free sealing materials (“hybrid coats 2” [HI]) were evaluated using an automatic pH cycling system. Each material was applied to the original tooth surface, the cut surfaces were covered with sticky wax, and the automatic pH-cycling system simulated daily acid changes (pH 6.8–4.5) occurring in the oral cavity for 4 weeks. Caries progression was analyzed using transverse microradiography (TMR) taken pre and post the 4 weeks of pH cycling. The fluorine and calcium distributions in the carious lesion in each specimen were evaluated using the proton-induced gamma emission (PIGE) and proton-induced X-ray (PIXE) techniques, respectively. TMR analysis showed that both MSF and HI had a caries-preventing effect after 4 weeks of pH cycling. PIGE/PIXE analysis demonstrated that only MSF resulted in fluoride uptake in the enamel surface. Therefore, MSF can help to form an acid-resistant layer and provide fluoride to the enamel surface. The presence of fluoride on the enamel surface suggested that MSF could prevent demineralization, even if the acid-resistant layer was removed, in clinical settings. The data obtained using the PIGE and PIXE techniques are useful for understanding the benefits of the use of a fluoride-containing sealing material for preventing caries.

  4. Fluorine uptake into the human enamel surface from fluoride-containing sealing materials during cariogenic pH cycling

    International Nuclear Information System (INIS)

    Yasuhiro, Matsuda; Katsushi, Okuyama; Hiroko, Yamamoto; Hisanori, Komatsu; Masashi, Koka; Takahiro, Sato; Naoki, Hashimoto; Saiko, Oki; Chiharu, Kawamoto; Hidehiko, Sano

    2015-01-01

    To prevent the formation of caries and reduce dentin hypersensitivity, sealing materials, either with or without fluoride, are generally applied on the tooth in clinical practice. Application of fluoride-free sealing materials results in the formation of an acid-resistant layer on the tooth surface. On the other hand, fluoride-containing sealing materials might not only form an acid-resistant layer but could possibly further provide fluoride to enhance remineralization and reduce demineralization. In this study, the demineralization prevention ability and fluorine uptake rate in human enamel of fluoride-containing sealing materials [“MS coats F” (MSF)] and fluoride-free sealing materials (“hybrid coats 2” [HI]) were evaluated using an automatic pH cycling system. Each material was applied to the original tooth surface, the cut surfaces were covered with sticky wax, and the automatic pH-cycling system simulated daily acid changes (pH 6.8–4.5) occurring in the oral cavity for 4 weeks. Caries progression was analyzed using transverse microradiography (TMR) taken pre and post the 4 weeks of pH cycling. The fluorine and calcium distributions in the carious lesion in each specimen were evaluated using the proton-induced gamma emission (PIGE) and proton-induced X-ray (PIXE) techniques, respectively. TMR analysis showed that both MSF and HI had a caries-preventing effect after 4 weeks of pH cycling. PIGE/PIXE analysis demonstrated that only MSF resulted in fluoride uptake in the enamel surface. Therefore, MSF can help to form an acid-resistant layer and provide fluoride to the enamel surface. The presence of fluoride on the enamel surface suggested that MSF could prevent demineralization, even if the acid-resistant layer was removed, in clinical settings. The data obtained using the PIGE and PIXE techniques are useful for understanding the benefits of the use of a fluoride-containing sealing material for preventing caries

  5. High pressure shaft seal

    International Nuclear Information System (INIS)

    Martinson, A.R.; Rogers, V.D.

    1980-01-01

    In relation to reactor primary coolant pumps, mechanical seal assembly for a pump shaft is disclosed which features a rotating seal ring mounting system which utilizes a rigid support ring loaded through narrow annular projections in combination with centering non-sealing O-rings which effectively isolate the rotating seal ring from temperature and pressure transients while securely positioning the ring to adjacent parts. A stationary seal ring mounting configuration allows the stationary seal ring freedom of motion to follow shaft axial movement up to 3/4 of an inch and shaft tilt about the pump axis without any change in the hydraulic or pressure loading on the stationary seal ring or its carrier. (author)

  6. Velocity Measurement of ultrasonic for evaluation of aging epoxy coating in containment structure of nuclear power plant

    International Nuclear Information System (INIS)

    Eun, Gil Soo; Kim, Noh Yu; Nah, Hwan Seon; Song, Young Chol

    2001-01-01

    Relative variation of ultrasonic velocity in aging epoxy coating in nuclear plant is measured for evaluation of the degradation of the epoxy coating. Time delay for ultrasound to travel through the epoxy film due to change of ultrasonic velocity is measured indirectly using ultrasonic interferometry which compares two reflection waves from the same point of coating surface at two different distances. Magnitude of the difference of two waves increases or decreases depending on change of the time of flight of ultrasound in the epoxy film caused by heat damage in the epoxy coating. Based on the transfer functions of the wedge and the epoxy coating in frequency domain, the reflection wave is analyzed and related to the velocity of ultrasound in the epoxy coating. A specially designed conical wedge is adopted to minimize the waviness effect of the surface of the epoxy coating. Epoxy films are fabricated, degraded under the accelerated aging conditions and tested to evaluate the change of ultrasonic velocity in the films. The experimental results show that the method can be applied to evaluate quantitatively the sealing quality of the epoxy coating.

  7. SSME Seal Test Program: Test results for sawtooth pattern damper seal

    Science.gov (United States)

    Childs, D. W.

    1986-01-01

    Direct and transverse force coefficients for 11, sawtooth-pattern, and damper-seal configurations were examined. The designation damper seal uses a deliberately roughened stator and smooth rotor to increase the net damping force developed by a seal. The designation sawtooth-pattern refers to a stator roughness pattern. The sawtooth pattern yields axial grooves in the stator which are interrupted by spacer elements which act as flow constrictions or dams. All seals use the same smooth rotor and have the same, constant, minimum clearance. The stators examined the consequences of changes in the following design parameters: (1) axial-groove depth; (2) number of teeth: (3) number of sawtooth sections; (4) number of spacer elements; (5) dam width; (6) axially aligned sawtooth sections versus axially-staggered sawtooth sections; and (7) groove geometry. It is found that none of the sawtooth-pattern seal performs as well as the best round-hole-pattern seal. Maximum damping configurations for the sawtooth and round-hole-pattern stators have comparable stiffness performance. Several of the sawtooth pattern stators outperformed the best round-hole pattern seal.

  8. REMR Management System - Coatings for Use on Wet or Damp Steel Surfaces

    National Research Council Canada - National Science Library

    Beitelman, Alfred

    1997-01-01

    .... The surfaces of these structures normally can be blast cleaned to a white metal grade, but condensation and/or water leaking around seals immediately make the surfaces too wet for the application of many coatings...

  9. Circumferential shaft seal

    Science.gov (United States)

    Ludwig, L. P. (Inventor)

    1981-01-01

    A circumferential shaft seal comprising two sealing rings held to a rotating shaft by means of a surrounding elastomeric band is disclosed. The rings are segmented and are of a rigid sealing material such as carbon or a polyimide and graphite fiber composite.

  10. Sealing arrangement for radioactive material

    International Nuclear Information System (INIS)

    Gray, I.L.S.; Sievwright, R.W.T.; Elliott, J.C.

    1993-01-01

    A sealing arrangement for hermetically sealing two mating surfaces comprises two seals arranged to lie between the surfaces. Each seal provides hermetic sealing over a respective different temperature range and lie serially along the surfaces between the regions to be isolated. A main seal integrity test arrangement is provided in the form of a port and passage. This allows for the introduction of a fluid into or the evacuation of a region between the two seals to detect a leak. The port is also provided with at least two test port seals which seal with a plug. The plug is also provided with a test port to allow the integrity of the test port seal to be tested. (UK)

  11. Severe service sealing solutions

    International Nuclear Information System (INIS)

    Metcalfe, R.; Wensel, R.

    1994-09-01

    Successful sealing usually requires much more than initial leak-tightness. Friction and wear must also be acceptable, requiring a good understanding of tribology at the sealing interface. This paper describes various sealing solutions for severe service conditions. The CAN2A and CAN8 rotary face seals use tungsten carbide against carbon-graphite to achieve low leakage and long lifetime in nuclear main coolant pumps. The smaller CAN6 seal successfully uses tungsten carbide against silicon carbide in reactor water cleanup pump service. Where friction in CANDU fuelling machine rams must be essentially zero, a hydrostatic seal using two silicon carbide faces is the solution. In the NRU reactor moderator pumps, where pressure is much lower, eccentric seals that prevent boiling at the seal faces are giving excellent service. All these rotary face seals rely on supplementary elastomer seals between their parts. An integrated engineering approach to high performance sealing with O-rings is described. This is epitomized in critical Space Shuttle applications, but is increasingly being applied in CANDU plants. It includes gland design, selection and qualification of material, quality assurance, detection of defects and the effects of lubrication, surface finish, squeeze, stretch and volume constraints. In conclusion, for the severe service applications described, customized solutions have more than paid for themselves by higher reliability, lower maintenance requirements and reduced outage time. (author)

  12. Improved coating and fixation methods for scanning electron microscope autoradiography

    International Nuclear Information System (INIS)

    Weiss, R.L.

    1984-01-01

    A simple apparatus for emulsion coating is described. The apparatus is inexpensive and easily assembled in a standard glass shop. Emulsion coating for scanning electron microscope autoradiography with this apparatus consistently yields uniform layers. When used in conjunction with newly described fixation methods, this new approach produces reliable autoradiographs of undamaged specimens

  13. Sealed radionuclide sources - new technical specifications and current practice

    Energy Technology Data Exchange (ETDEWEB)

    Brabec, D

    1987-03-01

    Basic technical specifications are discussed valid in Czechoslovakia for sealed radionuclide sources, based on international ISO and CMEA standards. Described are the standardization of terminology, relationships of tests, testing methods, types of sealed sources and their applications, relations to Czechoslovak regulations on radiation protection and to IAEA specifications for radioactive material shipment, etc. Practical impact is shown of the introduction of the new standards governing sealed sources on the national economy, and the purpose is explained of various documents issued with sealed sources. (author). 2 figs., 45 refs.

  14. Toluene concentrations reduction by using photocatalytic coating methods for cementitious materials

    Directory of Open Access Journals (Sweden)

    Hussein Ayat

    2018-01-01

    Full Text Available Volatile organic compounds (VOC generated from various sources like car combustion is one of the most surrounding pollutants, which can be transferred from one form to another in the presence of sunlight. In the present work the ability of the reduction of VOC have been conducted on cementitious samples surfaces by using toluene as a pollutant gas and TiO2 as an environmentally friendly photocatalyst . Two coating methods have been used (dip and spray with two types of aqueous solution, prepared by spreading 3g/L micro and nano TiO2 powder with deionized water. A laboratory test procedure was adopted to assess the performance of the coated specimens. The specimens were subjected to toluene gas and there efficiency in gas removal was monitored with time. Furthermore, contact angle for the coated samples was also examined to investigate the hydrophilicity of the coated substrate. The results showed that TiO2 give high activity and work as a good photocatalyst for mitigation of air pollutants, and that it could be used in different ways and concentrations to obtain better air quality and aesthetic building appearance. The observed coating efficiency in reducing the toluene was more pronounced in higher than lower gas concentrations for the micro coated samples with removal efficiency equals to 13% and 10% for dipping and spraying method, respectively. While the higher removal was about 20% for both nano dipping and nanospray methods for the inlet gas concentration 3ppm. This behavior reflects the beneficial effects of TiO2 coating procedure in highly pollutant environments, like Iraq.

  15. The IRES electronic seal

    International Nuclear Information System (INIS)

    Gourlez, P.; Funk, P.; Brochard, D.; Moreau, J.F.; Martin, J.C.

    2001-01-01

    In the framework of the French Support Program for the IAEA Safeguards, the 'Institut de Protection et de Surete Nucleaire' (IPSN), developed an electronic seal called Integrated and Reusable Electronic Seal (IRES) that enables independent verification by different inspectorates (IAEA, Euratom, and National Inspectorate) Furthermore, a bilateral co-ordination between Euratom and French domestic safeguards takes place in some French facilities regarding a common approach concerning the seals especially in case of crisis situation. The seal can be remotely interrogated by radio frequency and integrated to other Containment/surveillance systems by serial line RS 485. Data are authenticated and the IRESMAG software manages in the seal reader all functionalities of the seal and records inspection data compatible with the IAEA's Seal Database

  16. Effect of bar sealing parameters on OPP/MCPP heat seal strength

    Directory of Open Access Journals (Sweden)

    2007-11-01

    Full Text Available The effect of bar sealing parameters on the heat seal strength of oriented polypropylene (OPP/metallic cast polypropylene (MCPP laminate film was investigated. Based on the results obtained from the parametric study, a bar sealing process window was developed. All points drop within the process window are combinations of platen temperature and dwell time that produce acceptable heat seal. Optimum combinations are indicated by the lower border of the window. The plateau initiation temperature, Tpi of OPP/MCPP laminate film used in the present study occurred before the final melting temperature, Tmf of the sealant material. The highest achievable heat seal strength was at the plateau region, and the corresponding failure modes were delaminating, tearing or combine failure modes (delaminating and tearing. Minimum pressure level of 1.25 bars is necessary to bring the laminate interface into intimate contact in order to effect sealing.

  17. Comparative study on two different seal surface structure for reactor pressure vessel sealing behavior

    International Nuclear Information System (INIS)

    Chen Jun; Xiong Guangming; Deng Xiaoyun

    2014-01-01

    The seal surface structure is very important to reactor pressure vessel (RPV) sealing behavior. In this paper, two 3-D RPV sealing analysis finite models have been established with different seal surface structures, in order to study the influence of two structures. The separation of RPV upper and lower flanges, bolt loads and etc. are obtained, which are used to evaluate the sealing behavior of the RPV. Meanwhile, the comparative analysis of safety margin of two seal surface structural had been done, which provides the theoretical basis for RPV seal structure design optimization. (authors)

  18. Sealing analysis for nuclear vessel of PWR

    International Nuclear Information System (INIS)

    Qu, J.; Dou, Y.

    1987-01-01

    Although design by analysis of pressure vessel has become a requirement in all codes for more than 20 years, sealing design for nuclear components is still too complicated and there are yet no criteria about this aspect, even though in the well-known ASME Boiler and Pressure Vessel Code. Thus it is of significance to undertake researches of transient sealing tests and analysis for nuclear vessel. Since 1960s great progress has been made in analytic computer program, which takes flange as a rigid ring. Actually, however, there are elastic or elastoplastic contacts on flange mating surface. Chen (1979) gave a mixed finite element method, using a condensing flexible matrix skill, to solve two-body contact problem. On the basis of axisymmetric stress and thermal analysis of finite element method and on accepting Chen's (1979) idea of mixed finite element method, we have developed a computer program for sealing analysis, named SMEC, which considers bolt loading changes and temperature effects. (orig./GL)

  19. Hydroxyapatite coating on stainless steel by biomimetic method

    International Nuclear Information System (INIS)

    Dias, V.M.; Maia Filho, A.L.M.; Silva, G.; Sousa, E. de; Cardoso, K.R.

    2010-01-01

    Austenitic stainless steels are widely used in implants due to their high mechanical strength and corrosion, however, are not able to connect to bone tissue and were classified as bioinert. The calcium phosphate ceramics such as hydroxyapatite (HA) are bioactive materials and create strong chemical bonds with bone tissue, but its brittleness and low fracture toughness render its use in conditions of high mechanical stress. The coating of steel with the bioactive ceramics such as HA, combines the properties of interest of both materials, accelerating bone formation around the implant. In this study, austenitic stainless steel samples were coated with apatite using the biomimetic method. The effect of three different surface conditions of steel and the immersion time in the SBF solution on the coating was evaluated. The samples were characterized by SEM, EDS and X-ray diffraction. (author)

  20. Seal-die of Prince Lazar from Rudnik

    Directory of Open Access Journals (Sweden)

    Radičević Dejan

    2016-01-01

    Full Text Available The medieval settlement on the Rudnik Mountain was established, most probably, in the final decades of the 13th century. Soon it evolved into one of the best known mining and commercial centres in the Serbian state and reached its peak during the 14th and in the first half of the 15th century. The importance of Rudnik in the medieval period is confirmed by numerous material traces in the field. The most important discoveries in the course of archaeological investigations carried out since 2009 have been encountered in the area called Drenje, not far from the centre of the town of Rudnik (figs. 1, 2.Three churches (two Orthodox and one Roman Catholic, as well as many profane structures dated to the time of a thriving medieval Rudnik have so far been discovered. It indicates that in that area are the remains of the main settlement and the medieval market place of Rudnik, known from written sources. Among other structures at the site of Drenje, in the garden of S. Markovi}, the remains of rather a large building consisting, according to present data, of at least two rooms, have been investigated during the past three years (fig. 3. Important for dating the structure is a coin of the Hungarian king Sigismund of Luxembourg (1387-1437, discovered on the floor. Traces of an earlier phase of life were encountered under the structure (fig. 5. Coins have been found in two earlier pits. In the soil inside pit 11 a coin of the Hungarian king Charles Robert (1308-1342 was found, while in the top level of pit 2 a coin attributed to Prince Lazar (around 1370-1389 was found. Also from pit 2 came a, so far, unique archaeological find in our territory. It has been explained as a seal-die used for producing seals (fig, 7, 8. The representation in the central field and the contents of the inscription bear witness to the fact that the seal-die belonged to Prince Lazar. A helmet with bull horns engraved on the front side is understood to be the coat of arms of Prince

  1. Seals in motion

    NARCIS (Netherlands)

    Brasseur, Sophie Marie Jacqueline Michelle

    2017-01-01

    The harbour seal Phoca vitulina and the grey seal Halichoerus grypus have been inhabitants of the Wadden Sea since millennia. Prehistoric findings indicate the presence of both species around 5000 BC. This changed dramatically in the mid Middle-Ages as around 1500 AC, the grey seal disappeared from

  2. Static and Dynamic Friction Behavior of Candidate High Temperature Airframe Seal Materials

    Science.gov (United States)

    Dellacorte, C.; Lukaszewicz, V.; Morris, D. E.; Steinetz, B. M.

    1994-01-01

    The following report describes a series of research tests to evaluate candidate high temperature materials for static to moderately dynamic hypersonic airframe seals. Pin-on-disk reciprocating sliding tests were conducted from 25 to 843 C in air and hydrogen containing inert atmospheres. Friction, both dynamic and static, was monitored and serves as the primary test measurement. In general, soft coatings lead to excessive static friction and temperature affected friction in air environments only.

  3. Hexavalent Chrome Free Coatings for Electronics; Electromagnetic Interference (EMI) Shielding Effectiveness (SE)

    Science.gov (United States)

    Kessel, Kurt R.

    2014-01-01

    The purpose of this testing is to determine the suitability of trivalent chromium conversion coatings that meet the requirements of MIL-DTL-5541, Type II, for use in applications where high-frequency electrical performance is important. This project will evaluate the ability of coated aluminum to form adequate EMI seals. Testing will assess performance of the trivalent chromium coatings against the known control hexavalent chromium MIL-DTL-5541 Type I Class 3 before and after they have been exposed to a set of environmental conditions. Performance will be assessed by evaluating shielding effectiveness (SE) test data from a variety of test samples comprised of different aluminum types and/or conversion coatings.

  4. Formation of electrically insulating coatings on aluminided vanadium-base alloys in liquid lithium

    International Nuclear Information System (INIS)

    Park, J.H.; Dragel, G.

    1993-01-01

    Aluminide coatings were produced on vanadium and vanadium-base alloys by exposure of the materials to liquid lithium that contained 3-5 at.% dissolved aluminum in sealed capsules at temperatures between 775 and 880 degrees C. Reaction of the aluminide layer with dissolved nitrogen in liquid lithium provides a means of developing an in-situ electrical insulator coating on the surface of the alloys. The electrical resistivity of A1N coatings on aluminided V and V-20 wt.% Ti was determined in-situ

  5. Method of producing carbon coated nano- and micron-scale particles

    Science.gov (United States)

    Perry, W. Lee; Weigle, John C; Phillips, Jonathan

    2013-12-17

    A method of making carbon-coated nano- or micron-scale particles comprising entraining particles in an aerosol gas, providing a carbon-containing gas, providing a plasma gas, mixing the aerosol gas, the carbon-containing gas, and the plasma gas proximate a torch, bombarding the mixed gases with microwaves, and collecting resulting carbon-coated nano- or micron-scale particles.

  6. An implantable centrifugal blood pump with a recirculating purge system (Cool-Seal system).

    Science.gov (United States)

    Yamazaki, K; Litwak, P; Tagusari, O; Mori, T; Kono, K; Kameneva, M; Watach, M; Gordon, L; Miyagishima, M; Tomioka, J; Umezu, M; Outa, E; Antaki, J F; Kormos, R L; Koyanagi, H; Griffith, B P

    1998-06-01

    A compact centrifugal blood pump has been developed as an implantable left ventricular assist system. The impeller diameter is 40 mm, and pump dimensions are 55 x 64 mm. This first prototype, fabricated from titanium alloy, resulted in a pump weight of 400 g including a brushless DC motor. The weight of a second prototype pump was reduced to 280 g. The entire blood contacting surface is coated with diamond like carbon (DLC) to improve blood compatibility. Flow rates of over 7 L/min against 100 mm Hg pressure at 2,500 rpm with 9 W total power consumption have been measured. A newly designed mechanical seal with a recirculating purge system (Cool-Seal) is used for the shaft seal. In this seal system, the seal temperature is kept under 40 degrees C to prevent heat denaturation of blood proteins. Purge fluid also cools the pump motor coil and journal bearing. Purge fluid is continuously purified and sterilized by an ultrafiltration unit which is incorporated in the paracorporeal drive console. In vitro experiments with bovine blood demonstrated an acceptably low hemolysis rate (normalized index of hemolysis = 0.005 +/- 0.002 g/100 L). In vivo experiments are currently ongoing using calves. Via left thoracotomy, left ventricular (LV) apex descending aorta bypass was performed utilizing an expanded polytetrafluoroethylene (ePTFE) vascular graft with the pump placed in the left thoracic cavity. In 2 in vivo experiments, the pump flow rate was maintained at 5-9 L/min, and pump power consumption remained stable at 9-10 W. All plasma free Hb levels were measured at less than 15 mg/dl. The seal system has demonstrated good seal capability with negligible purge fluid consumption (<0.5 ml/day). In both calves, the pumps demonstrated trouble free continuous function over 6 month (200 days and 222 days).

  7. Design and development of face seal type sealing plug for advanced heavy water reactor

    International Nuclear Information System (INIS)

    Bansal, S.; Bhattacharyya, S.; Patel, R.J.; Agrawal, R.G.; Vaze, K.K.

    2005-09-01

    Advanced Heavy Water Reactor is a vertical pressure tube type reactor having light water as its coolant and heavy water as moderator. Sealing plug is required to close the pressure boundary of main heat transport system of the reactor by preventing escape of light water/steam From the coolant channel. There are 452 coolant channels in the reactor located in square lattice pitch. Sealing plug is located at the top of each coolant channel (in the top end fitting). Top end fitting is having a stepped bore to create a sealing face. Sealing plug is held through its expanded jaws in a specially provided groove of the end fitting. The plug was designed and prototypes were manufactured considering its functional importance, intricate design and precision machining requirements. Sealing plug consists of about 20 components mostly made up of precipitation hardening stainless steel, which is suitable for water environment and meets other requirements of strength and resistance to wear and galling. Seal disc is a critical component of the sealing plug as it is the pressure-retaining component. It is a circular disc with protruded stem. One face of the seal disc is nickel plated in the peripheral area that creates the sealing by abutting against the sealing face provided in the end fitting. The typical shape and profile of seal disc provides flexibility and allows elastic deformation to assist in locking of sealing plug and creating adequate seating force for effective sealing. Design and development aspects of the sealing plug have been detailed out in this report. Also results of stress analysis and experimental studies for seal disc have been mentioned in the report. Stress analysis and experimental testing was required for the seal disc because high stresses are developed due to its exposure to high pressure and temperature environment of Main Heat Transport system. Hot testing was carried out to simulate the reactor-simulated condition. The performance was found to be

  8. Cover gas seals. 11 - FFTF-LMFBR seal-test program, January-March 1974

    International Nuclear Information System (INIS)

    Kurzeka, W.; Oliva, R.; Welch, F.

    1974-01-01

    The objectives of this program are to: (1) conduct static and dynamic tests to demonstrate or determine the mechanical performance of full-size (cross section) FFTF fuel transfer machine and reactor vessel head seals intended for use in a sodium vapor - inert gas environment, (2) demonstrate that these FFTF seals or new seal configuration provide acceptable fission product and cover gas retention capabilities at LMFBR Clinch River Plant operating environmental conditions other than radiation, and (3) develop improved seals and seal technology for the LMFBR Clinch River Plant to support the national objective to reduce all atmospheric contaminations to low levels

  9. Brush seal performance measurement system

    OpenAIRE

    Aksoy, Serdar; Akşit, Mahmut Faruk; Aksit, Mahmut Faruk; Duran, Ertuğrul Tolga; Duran, Ertugrul Tolga

    2009-01-01

    Brush seals are rapidly replacing conventional labyrinth seals in turbomachinery applications. Upon pressure application, seal stiffness increases drastically due to frictional bristle interlocking. Operating stiffness is critical to determine seal wear life. Typically, seal stiffness is measured by pressing a curved shoe to brush bore. The static-unpressurized measurement is extrapolated to pressurized and high speed operating conditions. This work presents a seal stiffness measurement syste...

  10. Seals

    International Nuclear Information System (INIS)

    Welsher, R.A.G.

    1982-01-01

    An aperture through a biological shield is sealed by a flexible sheath having a beading at one end located on an annular member slidable in the aperture such that the beading bears in sealing engagement against the sides of the aperture. The annular member is retained by a retractable latch and can be rejected by pushing it out of the aperture using a replacement annular member with a replacement sheath thereon to butt against the annular member to be rejected. The replacement annular member may be mounted on a tubular device having an outer co-axial member for operating the latch when the replacement annular member butts against the annular member to be rejected. Applications include effecting a seal between a remote handling equipment and a wall through which the equipment extends. (author)

  11. A new method to evaluate the sealing reliability of the flanged connections for Molten Salt Reactors

    International Nuclear Information System (INIS)

    Li, Qiming; Tian, Jian; Zhou, Chong; Wang, Naxiu

    2015-01-01

    Highlights: • We novelly valuate the sealing reliability of the flanged connections for MSRs. • We focus on the passive decrease of the leak impetus in flanged connections. • The modified flanged connections are acquired a sealing ability of self-adjustment. • Effects of redesigned flange configurations on molten salt leakage are discussed. - Abstract: The Thorium based Molten Salt Reactor (TMSR) project is a future Generation IV nuclear reactor system proposed by the Chinese Academy of Sciences with the strategic goal of meeting the growing energy needs in the Chinese economic development and social progress. It is based on liquid salts served as both fuel and primary coolant and consequently great challenges are brought into the sealing of the flanged connections. In this study, an improved prototype flange assembly is performed on the strength of the Freeze-Flange initially developed by Oak Ridge National Laboratory (ORNL). The calculation results of the finite element model established to analyze the temperature profile of the Freeze-Flange agree well with the experimental data, which indicates that the numerical simulation method is credible. For further consideration, the ideal-gas thermodynamic model, together with the mathematical approximation, is novelly borrowed to theoretically evaluate the sealing performance of the modified Freeze-Flange and the traditional double gaskets bolted flange joint. This study focuses on the passive decrease of the leak driving force due to multiple gaskets introduced in flanged connections for MSR. The effects of the redesigned flange configuration on molten salt leakage resistance are discussed in detail

  12. A new method to evaluate the sealing reliability of the flanged connections for Molten Salt Reactors

    Energy Technology Data Exchange (ETDEWEB)

    Li, Qiming, E-mail: liqiming@sinap.ac.cn [Shanghai Institute of Applied Physics, Chinese Academy of Sciences, Shanghai 201800 (China); Key Laboratory of Nuclear Radiation and Nuclear Energy Technology, Chinese Academy of Sciences, Shanghai 201800 (China); Tian, Jian; Zhou, Chong [Shanghai Institute of Applied Physics, Chinese Academy of Sciences, Shanghai 201800 (China); Key Laboratory of Nuclear Radiation and Nuclear Energy Technology, Chinese Academy of Sciences, Shanghai 201800 (China); Wang, Naxiu, E-mail: wangnaxiu@sinap.ac.cn [Shanghai Institute of Applied Physics, Chinese Academy of Sciences, Shanghai 201800 (China); Key Laboratory of Nuclear Radiation and Nuclear Energy Technology, Chinese Academy of Sciences, Shanghai 201800 (China)

    2015-06-15

    Highlights: • We novelly valuate the sealing reliability of the flanged connections for MSRs. • We focus on the passive decrease of the leak impetus in flanged connections. • The modified flanged connections are acquired a sealing ability of self-adjustment. • Effects of redesigned flange configurations on molten salt leakage are discussed. - Abstract: The Thorium based Molten Salt Reactor (TMSR) project is a future Generation IV nuclear reactor system proposed by the Chinese Academy of Sciences with the strategic goal of meeting the growing energy needs in the Chinese economic development and social progress. It is based on liquid salts served as both fuel and primary coolant and consequently great challenges are brought into the sealing of the flanged connections. In this study, an improved prototype flange assembly is performed on the strength of the Freeze-Flange initially developed by Oak Ridge National Laboratory (ORNL). The calculation results of the finite element model established to analyze the temperature profile of the Freeze-Flange agree well with the experimental data, which indicates that the numerical simulation method is credible. For further consideration, the ideal-gas thermodynamic model, together with the mathematical approximation, is novelly borrowed to theoretically evaluate the sealing performance of the modified Freeze-Flange and the traditional double gaskets bolted flange joint. This study focuses on the passive decrease of the leak driving force due to multiple gaskets introduced in flanged connections for MSR. The effects of the redesigned flange configuration on molten salt leakage resistance are discussed in detail.

  13. Stress Mapping in Glass-to-Metal Seals using Indentation Crack Lengths.

    Energy Technology Data Exchange (ETDEWEB)

    Strong, Kevin [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Buchheit, Thomas E. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Diebold, Thomas Wayne [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Newton, Clay S. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Bencoe, Denise N. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Stavig, Mark E. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Jamison, Ryan Dale [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-08-01

    Predicting the residual stress which develops during fabrication of a glass-to-metal compression seal requires material models that can accurately predict the effects of processing on the sealing glass. Validation of the predictions requires measurements on representative test geometries to accurately capture the interaction between the seal materials during a processing cycle required to form the seal, which consists of a temperature excursion through the glass transition temperature of the sealing glass. To this end, a concentric seal test geometry, referred to as a short cylinder seal, consisting of a stainless steel shell enveloping a commercial sealing glass disk has been designed, fabricated, and characterized as a model validation test geometry. To obtain data to test/validate finite element (FE) stress model predictions of this geometry, spatially-resolved residual stress was calculated from the measured lengths of the cracks emanating from radially positioned Vickers indents in the glass disk portion of the seal. The indentation crack length method is described, and the spatially-resolved residual stress determined experimentally are compared to FE stress predictions made using a nonlinear viscoelastic material model adapted to inorganic sealing glasses and an updated rate dependent material model for 304L stainless steel. The measurement method is a first to achieve a degree of success for measuring spatially resolved residual stress in a glass-bearing geometry and a favorable comparison between measurements and simulation was observed.

  14. Stress Mapping in Glass-to-Metal Seals using Indentation Crack Lengths

    Energy Technology Data Exchange (ETDEWEB)

    Buchheit, Thomas E. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Component & Systems Analysis; Strong, Kevin [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Material Mechanics and Tribology; Newton, Clay S. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Material Mechanics and Tribology; Diebold, Thomas Wayne [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Material Mechanics and Tribology; Bencoe, Denise N. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Electronic, Optical and Nano; Stavig, Mark E. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Organic Materials Science; Jamison, Ryan Dale [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Transportation System Analysis

    2017-08-01

    Predicting the residual stress which develops during fabrication of a glass-to-metal compression seal requires material models that can accurately predict the effects of processing on the sealing glass. Validation of the predictions requires measurements on representative test geometries to accurately capture the interaction between the seal materials during a processing cycle required to form the seal, which consists of a temperature excursion through the glass transition temperature of the sealing glass. To this end, a concentric seal test geometry, referred to as a short cylinder seal, consisting of a stainless steel shell enveloping a commercial sealing glass disk has been designed, fabricated, and characterized as a model validation test geometry. To obtain data to test/validate finite element (FE) stress model predictions of this geometry, spatially-resolved residual stress was calculated from the measured lengths of the cracks emanating from radially positioned Vickers indents in the glass disk portion of the seal. The indentation crack length method is described, and the spatially-resolved residual stress determined experimentally are compared to FE stress predictions made using a nonlinear viscoelastic material model adapted to inorganic sealing glasses and an updated rate dependent material model for 304L stainless steel. The measurement method is a first to achieve a degree of success for measuring spatially resolved residual stress in a glass-bearing geometry and a favorable comparison between measurements and simulation was observed.

  15. In core monitor having multi-step seals

    Energy Technology Data Exchange (ETDEWEB)

    Kasai, M; Ono, S

    1976-12-09

    A method to completely prevent a sensor gas sealed in a pipe from leaking in an in-core neutron detector for use with a BWR type reactor is described. In an in core monitor fabricated by disposing inner and outer electrodes in a housing, forming a layer of neutron conversion material on the outer electrode, filling an ionizing gas within the space between the layer and the inner electrode and, thereafter, attaching an insulation cable and an exhaust pipe respectively by way of insulators to both ends of the housing, the exhaust pipe is sealed in two-steps through pressure bonding using a multi-stepped pincher tool having two pressure bonding bits of a step shape and the outer sealing portion is further welded. The sensor gas sealed in the pipe can thus be prevented from leaking upon pressure bonding and welding.

  16. Swimming pools and shower rooms - sealing directly under the tiles avoids hygienically serious water accumulations. Schwimmbecken und Duschraeume - Abdichtung direkt unter den Fliesen vermeidet hygienisch bedenkliche Wasseransammlungen

    Energy Technology Data Exchange (ETDEWEB)

    Anon,

    1990-12-14

    Swimming pool seals are to carry out according to the DIN 18195 part 7 in which sealing with strips and foils is required; at the bottom of the pool a sufficiently dimensioned protective coating under the tiles and in the wall area using the following construction from the outside to the inside: tiles, mortar, face brickwork of at least half brick thickness and behind it a 4 cm shell joint. Then as the next layer follows the seal with foils or sealing strips. The total construction facing the water is thus with a total layer thickness of about 10 cm permanently exposed to water with all the thus resulting consequences. (orig.).

  17. Electronic seal

    International Nuclear Information System (INIS)

    Musyck, E.

    1981-01-01

    An electronic seal is presented for a volume such as container for fissile materials. The seal encloses a lock for barring the space as well as a device for the detection and the recording of the intervention of the lock. (AF)

  18. Experimental study on a magnetofluid sealing liquid for propeller shaft

    Science.gov (United States)

    Zhao, Chang-Fa; Sun, Rong-Hua; Zheng, Jin-Xing

    2003-06-01

    The selecting and preparing method of the basic material of magnetic fluid was introduced. By using a chemical method, the magnetic micropowder Fe3O4 was successfully yielded, and an oil-base as a working carrier and dispersing agent was determined. The preparation process of the magnetic fluid and prescription of the oil-base magnetic fluid were discussed. The simulation experimental rig of magnetic fluid sealing for propeller shaft was designed. The sealing ability experiment was conducted and results were analyzed. The pressure of sealing is up to 2 MPa.

  19. Choice of rotatable plug seals for prototype fast breeder reactor: Review of historical perspectives

    Energy Technology Data Exchange (ETDEWEB)

    Sinha, N.K., E-mail: nksinha@igcar.gov.in; Raj, Baldev, E-mail: baldev.dr@gmail.com

    2015-09-15

    above-TS height and diameters substantially (vis-à-vis mid-1980s 4-loop, PFBR RP design with freeze-inflatable combination) which assures a significant step towards enhanced safety, economy and life (60 y at 85% capacity factor) of future FBRs, supported by stability maximisation, stress-minimisation and ease of critical component alignment. Closeness of inflatable seal operating requirements (25 kPa—120 °C—23 mGy/h) to TS barrier representative conditions (70 kPa—110 °C—23 mGy/h) are combined with key findings from R&D on elastomer, seal and coating of Indian FBRs to illustrate that critical elastomeric sealing of MOX fuelled FBRs, Pressurised Heavy Water Reactors and Advanced Heavy Water Reactor could be unified taking 50:50 blend formulation of Viton GBL 200S and 600S (developed for inflatable seal) as cornerstone and finite element based design as facilitator. It is further indicated that minimisation of synergistic ageing load on the fluoroelastomer inflatable-backup sealing combination by sodium dip seal could ensure 1 replacement during reactor life.

  20. PREPARING OF THE CHAMELEON COATING BY THE ION JET DEPOSITION METHOD

    Directory of Open Access Journals (Sweden)

    Jakub Skocdopole

    2017-07-01

    Full Text Available Preparation of chameleon coatings using an Ionized Jet Deposition (IJD technique is reported in the present paper. IJD is a new flexible method for thin film deposition developed by Noivion, Srl. The chameleon coatings are thin films characterised by a distinct change of their tribological properties according to the external conditions. The deposited films of SiC and TiN materials were examined by the Raman spectroscopy, SEM and XPS. The results of the Raman spectroscopy have proved an amorphous structure of SiC films. The data from XPS on TiN films have shown that the films are heavily oxidized, but also prove that the films are composed of TiN and pure Ti. The SEM provided information about the size of grains and particles constituting the deposited films, which is important for tribological properties of the films. Deposition of the chameleon coating is very complex problem and IJD could be ideal method for preparation of this coating.

  1. In vitro biological performance of minerals substituted hydroxyapatite coating by pulsed electrodeposition method

    Energy Technology Data Exchange (ETDEWEB)

    Gopi, Dhanaraj, E-mail: dhanaraj_gopi@yahoo.com [Department of Chemistry, Periyar University, Salem 636 011, Tamilnadu (India); Centre for Nanoscience and Nanotechnology, Periyar University, Salem 636 011, Tamilnadu (India); Karthika, Arumugam; Nithiya, Subramani [Department of Chemistry, Periyar University, Salem 636 011, Tamilnadu (India); Kavitha, Louis [Centre for Nanoscience and Nanotechnology, Periyar University, Salem 636 011, Tamilnadu (India); Department of Physics, Periyar University, Salem 636 011, Tamilnadu (India)

    2014-03-01

    The present study deals with the optimization of minerals (Sr, Mg and Zn) substituted hydroxyapatite coatings (M-HAP) at different pulse on and off time (1 s, 2 s, 3 s and 4 s) by pulsed electrodeposition method. The formation of M-HAP coating was investigated using Fourier transform infrared spectroscopy (FT-IR) and X-ray diffraction studies (XRD). The morphological features and the content of Sr, Mg and Zn ions in M-HAP coated Ti–6Al–4V were investigated by high resolution scanning electron microscopy (HRSEM) and energy dispersive X-ray analysis (EDAX). The electrochemical studies were performed for M-HAP coated Ti–6Al–4V in simulated body fluid which exhibited better corrosion resistance at the prolonged pulse off time. The in vitro cell adhesion test revealed that the M-HAP coating is found appropriate for the formation of new cell growth which proves the enhanced biocompatible nature of the coating. Thus the M-HAP coating will serve as a potential candidate in orthopedic applications. - Highlights: • We successfully achieved minerals substituted HAP coatings on Ti alloy by PED method. • The M-HAP coated Ti alloy exhibited better bioresistivity in SBF. • The as-coated sample showed antimicrobial activity and better cell viability. • The in vitro test displayed the formation of new cell growth. • The M-HAP coating can serve as a better candidate in orthopedic applications.

  2. Radioactive material package seal tests

    International Nuclear Information System (INIS)

    Madsen, M.M.; Humphreys, D.L.; Edwards, K.R.

    1990-01-01

    General design or test performance requirements for radioactive materials (RAM) packages are specified in Title 10 of the US Code of Federal Regulations Part 71 (US Nuclear Regulatory Commission, 1983). The requirements for Type B packages provide a broad range of environments under which the system must contain the RAM without posing a threat to health or property. Seals that provide the containment system interface between the packaging body and the closure must function in both high- and low-temperature environments under dynamic and static conditions. A seal technology program, jointly funded by the US Department of Energy Office of Environmental Restoration and Waste Management (EM) and the Office of Civilian Radioactive Waste Management (OCRWM), was initiated at Sandia National Laboratories. Experiments were performed in this program to characterize the behavior of several static seal materials at low temperatures. Helium leak tests on face seals were used to compare the materials. Materials tested include butyl, neoprene, ethylene propylene, fluorosilicone, silicone, Eypel, Kalrez, Teflon, fluorocarbon, and Teflon/silicone composites. Because most elastomer O-ring applications are for hydraulic systems, manufacturer low-temperature ratings are based on methods that simulate this use. The seal materials tested in this program with a fixture similar to a RAM cask closure, with the exception of silicone S613-60, are not leak tight (1.0 x 10 -7 std cm 3 /s) at manufacturer low-temperature ratings. 8 refs., 3 figs., 1 tab

  3. A hybrid floating brush seal (HFBS) for improved sealing and wear performance in turbomachinery applications

    Science.gov (United States)

    Lattime, Scott Byran

    A conceptually new type of seal has been developed for gas turbine applications which dramatically reduces wear and leakage associated with current labyrinth and brush seal technologies. The Hybrid Floating Brush Seal (HFBS) combines brush seal and film riding face seal technologies to create a hybrid seal that allows both axial and radial excursions of the sealed shaft, while simultaneously eliminating interface surface speeds (friction and heat) between the rotor and the brush material that characterize standard brush seal technology. A simple test rig was designed to evaluate feasibility of the HFBS under relatively low pressures and rotational speeds (50psig, 5krpm). A second test stand was created to study the effects of centrifugal force on bristle deflection. A third test facility was constructed for prototype development and extensive room temperature testing at moderate pressures and fairly high rotational speeds (100psig, 40krpm). This test rig also allowed the evaluation of the HFBS during axial movement of a rotating shaft. An analytical model to predict the effects of centrifugal force on the bristles of a rotating brush seal was developed. Room temperature analysis of the HFBS proved successful for relatively high operating rotational velocities at moderate pressures with very acceptable leakage rates for gas turbine engines. Brush seals were able to track rotor speeds up to 24krpm while maintaining sealing integrity. The HFBS's ability to function under axial shaft displacement and synchronous dynamic radial loading was also proven successful. Hydrodynamic performance of the face seal was proven to provide adequate stiffness and load carrying capacity to keep the brush seal from contacting the face seal at pressure drops across the brush of up to 100psi. Leakage performance over standard brush seal and labyrinth technology was quite dramatic. The HFBS showed its sealing advantage using much higher radial interference between the rotor and the bristle

  4. Hydrodynamic perception in true seals (Phocidae) and eared seals (Otariidae).

    Science.gov (United States)

    Hanke, Wolf; Wieskotten, Sven; Marshall, Christopher; Dehnhardt, Guido

    2013-06-01

    Pinnipeds, that is true seals (Phocidae), eared seals (Otariidae), and walruses (Odobenidae), possess highly developed vibrissal systems for mechanoreception. They can use their vibrissae to detect and discriminate objects by direct touch. At least in Phocidae and Otariidae, the vibrissae can also be used to detect and analyse water movements. Here, we review what is known about this ability, known as hydrodynamic perception, in pinnipeds. Hydrodynamic perception in pinnipeds developed convergently to the hydrodynamic perception with the lateral line system in fish and the sensory hairs in crustaceans. So far two species of pinnipeds, the harbour seal (Phoca vitulina) representing the Phocidae and the California sea lion (Zalophus californianus) representing the Otariidae, have been studied for their ability to detect local water movements (dipole stimuli) and to follow hydrodynamic trails, that is the water movements left behind by objects that have passed by at an earlier point in time. Both species are highly sensitive to dipole stimuli and can follow hydrodynamic trails accurately. In the individuals tested, California sea lions were clearly more sensitive to dipole stimuli than harbour seals, and harbour seals showed a superior trail following ability as compared to California sea lions. Harbour seals have also been shown to derive additional information from hydrodynamic trails, such as motion direction, size and shape of the object that caused the trail (California sea lions have not yet been tested). The peculiar undulated shape of the harbour seals' vibrissae appears to play a crucial role in trail following, as it suppresses self-generated noise while the animal is swimming.

  5. Thermal Diffusivity Measurement for Thermal Spray Coating Attached to Substrate Using Laser Flash Method

    Science.gov (United States)

    Akoshima, Megumi; Tanaka, Takashi; Endo, Satoshi; Baba, Tetsuya; Harada, Yoshio; Kojima, Yoshitaka; Kawasaki, Akira; Ono, Fumio

    2011-11-01

    Ceramic-based thermal barrier coatings are used as heat and wear shields of gas turbine blades. There is a strong need to evaluate the thermal conductivity of coating for thermal design and use. The thermal conductivity of a bulk material is obtained as the product of thermal diffusivity, specific heat capacity, and density above room temperature in many cases. Thermal diffusivity and thermal conductivity are unique for a given material because they are sensitive to the structure of the material. Therefore, it is important to measure them in each sample. However it is difficult to measure the thermal diffusivity and thermal conductivity of coatings because coatings are attached to substrates. In order to evaluate the thermal diffusivity of a coating attached to the substrate, we have examined the laser flash method with the multilayer model on the basis of the response function method. We carried out laser flash measurements in layered samples composed of a CoNiCrAlY bond coating and a 8YSZ top coating by thermal spraying on a Ni-based superalloy substrate. It was found that the procedure using laser flash method with the multilayer model is useful for the thermal diffusivity evaluation of a coating attached to a substrate.

  6. Mechanical Seal Opening Condition Monitoring Based on Acoustic Emission Technology

    Directory of Open Access Journals (Sweden)

    Erqing Zhang

    2014-06-01

    Full Text Available Since the measurement of mechanical sealing film thickness and just-lift-off time is very difficult, the sealing film condition monitoring method based on acoustic emission signal is proposed. The mechanical seal acoustic emission signal present obvious characteristics of time-varying nonlinear and pulsating. In this paper, the acoustic emission signal is used to monitor the seal end faces just-lift-off time and friction condition. The acoustic emission signal is decomposed by empirical mode decomposition into a series of intrinsic mode function with independent characteristics of different time scales and different frequency band. The acoustic emission signal only generated by end faces friction is obtained by eliminating the false intrinsic mode function components. The correlation coefficient of acoustic emission signal and Multi-scale Laplace Wavelet is calculated. It is proved that the maximum frequency (8000 Hz of the correlation coefficient is appeared at the spindle speed of 300 rpm. And at this time (300 rpm the end faces have just lifted off. By a set of mechanical oil seal running test, it is demonstrated that this method could accurately identify mechanical seal end faces just-lift-off time and friction condition.

  7. Optimization of Sealed Tube Graphitization Method for Environmental C-14 Studies Using MICADAS

    Energy Technology Data Exchange (ETDEWEB)

    Rinyu, Laszlo, E-mail: rinyu@atomki.hu [Hertelendi Laboratory of Environmental Studies, Institute of Nuclear Research of the Hungarian Academy of Sciences (ATOMKI), H-4026 Debrecen (Hungary); Isotoptech Zrt., H-4025 Debrecen (Hungary); Molnar, Mihaly [Hertelendi Laboratory of Environmental Studies, Institute of Nuclear Research of the Hungarian Academy of Sciences (ATOMKI), H-4026 Debrecen (Hungary); Ion Beam Physics, ETH Zuerich, CH-8093 Zuerich (Switzerland); Major, Istvan [Hertelendi Laboratory of Environmental Studies, Institute of Nuclear Research of the Hungarian Academy of Sciences (ATOMKI), H-4026 Debrecen (Hungary); Nagy, Tamas; Veres, Mihaly [Isotoptech Zrt., H-4025 Debrecen (Hungary); Kimak, Adam [University of Debrecen, H-4032 Debrecen (Hungary); Wacker, Lukas; Synal, Hans-Arno [Ion Beam Physics, ETH Zuerich, CH-8093 Zuerich (Switzerland)

    2013-01-15

    The original sealed tube zinc reduction graphitization process was first developed for rapid low-precision measurements of biomedical tracer samples and later also applied for high precision measurements of not too old samples. In this study we tested the MICADAS (mini radiocarbon dating system [1]) radiocarbon measurements of targets prepared by sealed tube graphitization process. We found the optimal iron catalyst and reagents (TiH{sub 2} and Zn) amount whereby we can reach a relatively low background level, and minimized the overall {delta}{sup 13}C fractionation during the graphitization. Repeated measurements of normalization standards and real samples with known {sup 14}C activities were very well reproduced. Finally, we demonstrated the applicability of the sealed tube graphitization on real environmental samples covering a wide range of {sup 14}C concentrations.

  8. Rotary shaft seal

    International Nuclear Information System (INIS)

    Langebrake, C.O.

    1984-01-01

    The invention is a novel rotary shaft seal assembly which provides positive-contact sealing when the shaft is not rotated and which operates with its sealing surfaces separated by a film of compressed ambient gas whose width is independent of the speed of shaft rotation. In a preferred embodiment, the assembly includes a disc affixed to the shaft for rotation therewith. Axially movable, non-rotatable plates respectively supported by sealing bellows are positioned on either side of the disc to be in sealing engagement therewith. Each plate carries piezoelectric transducer elements which are electrically energized at startup to produce films of compressed ambient gas between the confronting surfaces of the plates and the disc. Following shutdown of the shaft, the transducer elements are de-energized. A control circuit responds to incipient rubbing between the plate and either disc by altering the electrical input to the transducer elements to eliminate rubbing

  9. Field Trial of an Aerosol-Based Enclosure Sealing Technology

    Energy Technology Data Exchange (ETDEWEB)

    Harrington, Curtis [Univ. of California, Davis, CA (United States); Springer, David [Alliance for Residential Building Innovation (ARBI), Davis, CA (United States)

    2015-09-01

    This report presents the results from several demonstrations of a new method for sealing building envelope air leaks using an aerosol sealing process developed by the Western Cooling Efficiency Center at UC Davis. The process involves pressurizing a building while applying an aerosol sealant to the interior. As air escapes through leaks in the building envelope, the aerosol particles are transported to the leaks where they collect and form a seal that blocks the leak. Standard blower door technology is used to facilitate the building pressurization, which allows the installer to track the sealing progress during the installation and automatically verify the final building tightness. Each aerosol envelope sealing installation was performed after drywall was installed and taped, and the process did not appear to interrupt the construction schedule or interfere with other trades working in the homes. The labor needed to physically seal bulk air leaks in typical construction will not be replaced by this technology.

  10. Seal containment system

    International Nuclear Information System (INIS)

    Kugler, R.W.; Gerkey, K.S.; Kasner, W.H.

    1978-01-01

    An automated system for transporting nuclear fuel elements between fuel element assembly stations without contaminating the area outside the sealed assembly stations is described. The system comprises a plurality of assembly stations connected together by an elongated horizontal sealing mechanism and an automatic transport mechanism for transporting a nuclear fuel element in a horizontal attitude between the assembly stations while the open end of the fuel element extends through the sealing mechanism into the assembly station enclosure. The sealing mechanism allows the fuel element to be advanced by the transport mechanism while limiting the escape of radioactive particles from within the assembly station enclosure. 4 claims, 6 figures

  11. Method for primary containment of cesium wastes

    International Nuclear Information System (INIS)

    Angelini, P.; Arnold, W.D.; Blanco, R.E.; Bond, W.D.; Lackey, W.J.; Stinton, D.P.

    1983-01-01

    A method for producing a cesium-retentive waste form, characterized by a high degree of compositional stability and mechanical integrity, is provided by subjecting a cesium-loaded zeolite to heat under conditions suitable for stabilizing the zeolite and immobilizing the cesium, and coating said zeolite for sufficient duration within a suitable environment with at least one dense layer of pyrolytic carbon to seal therein said cesium to produce a final, cesium-bearing waste form. Typically, the zeolite is stabilized and the cesium immobilized in less than four hours by confinement within an air environment maintained at about 600 0 C. Coatings are thereafter applied by confining the calcined zeolite within a coating environment comprising inert fluidizing and carbon donor gases maintained at 1,000* C. For a suitable duration

  12. Core disruptive accident margin seal

    International Nuclear Information System (INIS)

    Golden, M.P.

    1979-01-01

    An apparatus for sealing the annulus defined within a substantially cylindrical rotatable riser assembly and plug combination of a nuclear reactor closure head is described. The apparatus comprises an inflatable sealing mechanism disposed in one portion of the riser assembly near the annulus such that upon inflation the sealing mechanism is radially actuated against the other portion of the riser assembly thereby sealing the annulus. The apparatus further comprises a connecting mechanism which places one end of the sealing mechanism in fluid communication with the reactor cover gas so that overpressurization of the reactor cover gas will increase the radial actuation of the sealing mechanism thus enhancing sealing of the annulus

  13. Sealed source peer review plan

    International Nuclear Information System (INIS)

    Feldman, Alexander; Leonard, Lee; Burns, Ron

    2009-01-01

    Sealed sources are known quantities of radioactive materials that have been encapsulated in quantities that produce known radiation fields. Sealed sources have multiple uses ranging from instrument calibration sources to sources that produce radiation fields for experimental applications. The Off-Site Source Recovery (OSR) Project at Los Alamos National Laboratory (LANL), created in 1999, under the direction of the Waste Management Division of the U.S. Department of Energy (DOE) Albuquerque has been assigned the responsibility to recover and manage excess and unwanted radioactive sealed sources from the public and private sector. LANL intends to ship drums containing qualified sealed sources to the Waste Isolation Pilot Plant (WIPP) for disposal. Prior to shipping, these drums must be characterized with respect to radiological content and other parameters. The U. S. Environmental Protection Agency (EPA) requires that ten radionulcides be quantified and reported for every container of waste to be disposed in the WIPP. The methods traditionally approved by the EPA include non-destructive assay (NDA) in accordance with Appendix A of the Contact-Handled Transuranic Waste Acceptance Criteria for the Waste Isolation Pilot Plant (DOE, 2002) (CH WAC). However, because of the nature and pedigree of historical records for sealed sources and the technical infeasibility of performing NDA on these sources, LANL proposes to characterize the content of these waste drums using qualified existing radiological data in lieu of direct measurement. This plan describes the process and documentation requirements for the use of the peer review process to qualify existing data for sealed radiological sources in lieu of perfonning radioassay. The peer review process will be performed in accordance with criteria provided in 40 CFR (section) 194.22 which specifies the use of the NUREG 1297 guidelines. The plan defines the management approach, resources, schedule, and technical requirements

  14. Compilation of current literature on seals, closures, and leakage for radioactive material packagings

    International Nuclear Information System (INIS)

    Warrant, M.M.; Ottinger, C.A.

    1989-01-01

    This report presents an overview of the features that affect the sealing capability of radioactive material packagings currently certified by the US Nuclear Regulatory Commission. The report is based on a review of current literature on seals, closures, and leakage for radioactive material packagings. Federal regulations that relate to the sealing capability of radioactive material packagings, as well as basic equations for leakage calculations and some of the available leakage test procedures are presented. The factors which affect the sealing capability of a closure, including the properties of the sealing surfaces, the gasket material, the closure method and the contents are discussed in qualitative terms. Information on the general properties of both elastomer and metal gasket materials and some specific designs are presented. A summary of the seal material, closure method, and leakage tests for currently certified packagings with large diameter seals is provided. 18 figs., 9 tabs

  15. Improved circumferential shaft seal

    Science.gov (United States)

    Ludwig, L. P.; Strom, T. N.

    1974-01-01

    Comparative tests of modified and unmodified carbon ring seals showed that addition of helical grooves to conventional segmented carbon ring seals reduced leakage significantly. Modified seal was insensitive to shaft runout and to flooding by lubricant.

  16. Seals for sealing a pressure vessel such as a nuclear reactor vessel or the like

    International Nuclear Information System (INIS)

    Bruns, H.J.; Huelsermann, K.H.

    1975-01-01

    A description is given of seals for sealing a pressure vessel such as a nuclear reactor vessel, steam boiler vessel, or any other vessel which is desirably sealed against pressure of the type including a housing and a housing closure that present opposed vertical sealing surfaces which define the sides of a channel. The seals of the present invention comprise at least one sealing member disposed in the channel, having at least one stop face, a base portion and two shank portions extending from the base portion to form a groove-like recess. The shank portions are provided with sealing surfaces arranged to mate with the opposed vertical pressure vessel sealing surfaces. A shank-spreading wedge element also disposed in the channel has at least one stop face and is engaged in the groove-like recess with the sealing member and wedge element stop face adjacent to each other

  17. Static and transient characteristics of the shaft seal system for helium gas circulator (Part 1)

    International Nuclear Information System (INIS)

    Morohoshi, S.; Saki, K.; Nemoto, M.; Taniguchi, S.; Sugimoto, A.; Kojima, M.

    1982-01-01

    A development program of the shaft seal system for the helium circulator supported by water lubricated bearings is presented. A seal system simulating tester and a computer program which can simulate the transient characteristics of a buffer gas seal system were newly introduced, and an investigation was performed experimentally and analytically of the characteristics of water and gas seals and of the buffer gas seal system including the control system. Main results are as follows: (1) Water seals were especially investigated in detail, and it was found that turbulence in water flow through seal clearance and deformation of seal components affected the leakage characteristics of water seals. They should be considered not only to make safety design but also to get optimum design of the seal system. (2) The calculation method for transient response of the buffer gas seal system including the control system was developed. This digital simulating method can well simulate transients encountered in the tester, and it would make a powerful tool for developing a safe seal system under steady state operation conditions and at depressurization accidents in a reactor

  18. Preliminary study of temperature measurement techniques for Stirling engine reciprocating seals

    Science.gov (United States)

    Wilcock, D. F.; Hoogenboom, L.; Meinders, M.; Winer, W. O.

    1981-01-01

    Methods of determining the contact surface temperature in reciprocating seals are investigated. Direct infrared measurement of surface temperatures of a rod exiting a loaded cap seal or simulated seal are compared with surface thermocouple measurements. Significant cooling of the surface requires several milliseconds so that exit temperatures may be considered representative of internal contact temperatures.

  19. Method for providing uranium with a protective copper coating

    Science.gov (United States)

    Waldrop, Forrest B.; Jones, Edward

    1981-01-01

    The present invention is directed to a method for providing uranium metal with a protective coating of copper. Uranium metal is subjected to a conventional cleaning operation wherein oxides and other surface contaminants are removed, followed by etching and pickling operations. The copper coating is provided by first electrodepositing a thin and relatively porous flash layer of copper on the uranium in a copper cyanide bath. The resulting copper-layered article is then heated in an air or inert atmosphere to volatilize and drive off the volatile material underlying the copper flash layer. After the heating step an adherent and essentially non-porous layer of copper is electro-deposited on the flash layer of copper to provide an adherent, multi-layer copper coating which is essentially impervious to corrosion by most gases.

  20. Hydrogen permeation through steel coated with erbium oxide by sol-gel method

    International Nuclear Information System (INIS)

    Yao Zhenyu; Suzuki, Akihiro; Levchuk, Denis; Chikada, Takumi; Tanaka, Teruya; Muroga, Takeo; Terai, Takayuki

    2009-01-01

    Er 2 O 3 coating is formed on austenitic stainless steel 316ss by sol-gel method. The results showed good crystallization of coating by baking in high purity flowing-argon at 973 K, and indicated that a little oxygen in baking atmosphere is necessary to crystallization of coating. The best baking temperature could be thought as 973 K, to get good crystallization of coating and avoid strong oxidation of steel substrate. The deuterium permeation test was performed for coated and bare 316ss, to evaluate the property of Er 2 O 3 sol-gel coating as a potential tritium permeation barrier. In this study, the deuterium permeability of coated 316ss is about 1-2 orders of magnitude lower than that of bare 316ss, and is about 2-3 orders of magnitude than the referred data of bare Eurofer97 and F82H martensitic steel.

  1. SCISEAL: A CFD Code for Analysis of Fluid Dynamic Forces in Seals

    Science.gov (United States)

    Althavale, Mahesh M.; Ho, Yin-Hsing; Przekwas, Andre J.

    1996-01-01

    A 3D CFD code, SCISEAL, has been developed and validated. Its capabilities include cylindrical seals, and it is employed on labyrinth seals, rim seals, and disc cavities. State-of-the-art numerical methods include colocated grids, high-order differencing, and turbulence models which account for wall roughness. SCISEAL computes efficient solutions for complicated flow geometries and seal-specific capabilities (rotor loads, torques, etc.).

  2. Seals in nuclear reactors

    International Nuclear Information System (INIS)

    1979-01-01

    The seals described are for use in a nuclear reactor where there are fuel assemblies in a vessel, an inlet and an outlet for circulating a coolant in heat transfer relationship with the fuel assemblies and a closure head on the vessel in a tight fluid relationship. The closure head comprises rotatable plugs which have mechanical seals disposed in the annulus around each plug while allowing free rotation of the plug when the seal is not actuated. The seal is usually an elastomer or copper. A means of actuating the seal is attached for drawing it vertically into the annulus for sealing. When the reactor coolant is liquid sodium, contact with oxygen must be avoided and argon cover gas fills the space between the bottom of the closure head and the coolant liquid level and the annuli in the closure head. (U.K.)

  3. Investigation of positive shaft seals

    Science.gov (United States)

    Pfouts, J. O.

    1970-01-01

    Welded metal bellows secondary seals prevent secondary seal leakage with a minimum number of potential leak paths. High performance seal is obtained by controlling the potentially unstable seal-face movements induced by mechanical vibrations and fluid pressure pulsations.

  4. A field trail for sealing abandoned mine shafts and adits with lightweight concrete

    International Nuclear Information System (INIS)

    Skinner, E.H.; Beckett, L.A.

    1994-01-01

    An abandoned mine shaft near Omar, in Logan County, WV, was permanently sealed through a cooperative agreement between the West Virginia Department of Commerce, Labor, and Environmental Resources, Division of Environmental Protection, and the US Bureau of Mines (USBM), Abandoned Mine Lands (AML) Program. An engineered shaft seal design was developed and demonstrated that featured lightweight concrete as a key material component at a wet density of about 45 lb/ft 3 . A reinforced concrete cap designed for 5 psi live load was placed over the shaft seal. Applicable new concrete technologies relating to a 100-yr design life were utilized to assure future integrity of the shaft seal. Waterproofing methods were included in the shaft seal design to provide protection from ambient moisture and corrosive mine waters and to increase the long-term durability of the shaft seal. All construction methods used in the field trial are fully adaptable for the mine-reclamation contractor. The USBM research objectives were to develop a broad generic design that will be widely applicable to other adit-sealing and shaft-sealing problems throughout the mining industry

  5. Shaft/shaft-seal interface characteristics of a multiple disk centrifugal blood pump.

    Science.gov (United States)

    Manning, K B; Miller, G E

    1999-06-01

    A multiple disk centrifugal pump (MDCP) is under investigation as a potential left ventricular assist device. As is the case with most shaft driven pumps, leakage problems around the shaft/shaft seal interface are of major interest. If leakage were to occur during or after implantation, potential events such as blood loss, clotting, blood damage, and/or infections might result in adverse effects for the patient. Because these effects could be quite disastrous, potential shaft and shaft seal materials have been investigated to determine the most appropriate course to limit these effects. Teflon and nylon shaft seals were analyzed as potential candidates along with a stainless steel shaft and a Melonite coated shaft. The materials and shafts were evaluated under various time durations (15, 30, 45, and 60 min), motor speeds (800, 1,000, 1,200, and 1,400 rpm), and outer diameters (1/2 and 3/4 inches). The motor speed and geometrical configurations were typical for the MDCP under normal physiologic conditions. An air and water study was conducted to analyze the inner diameter wear, the inner temperature values, and the outer temperature values. Statistical comparisons were computed for the shaft seal materials, the shafts, and the outer diameters along with the inner and outer temperatures. The conclusions made from the results indicate that both the tested shaft seal materials and shaft materials are not ideal candidates to be used for the MDCP. Teflon experienced a significant amount of wear in air and water studies. Nylon did experience little wear, but heat generation was an evident problem. A water study on nylon was not conducted because of its molecular structure.

  6. Ferrules seals

    Science.gov (United States)

    Smith, J.L.

    1984-07-10

    A device is provided for sealing an inner tube and an outer tube without excessively deforming the tubes. The device includes two ferrules which cooperate to form a vacuum-tight seal between the inner tube and outer tube and having mating surfaces such that overtightening is not possible. 3 figs.

  7. A magnetic fluid seal for rotary blood pumps: effects of seal structure on long-term performance in liquid.

    Science.gov (United States)

    Mitamura, Yoshinori; Takahashi, Sayaka; Amari, Shuichi; Okamoto, Eiji; Murabayashi, Shun; Nishimura, Ikuya

    2011-03-01

    A magnetic fluid (MF) seal enables mechanical contact-free rotation of the shaft and hence has excellent durability. The performance of an MF seal, however, has been reported to decrease in liquids. We developed an MF seal that has a "shield" mechanism, and a new MF with a higher magnetization of 47.9 kA/m. The sealing performance of the MF seal installed in a rotary blood pump was studied. Three types of MF seals were used. Seal A was a conventional seal without a shield. Seal B had the same structure as that of Seal A, but the seal was installed at 1 mm below liquid level. Seal C was a seal with a shield and the MF was set at 1 mm below liquid level. Seal A failed after 6 and 11 days. Seal B showed better results (20 and 73 days). Seal C showed long-term durability (217 and 275 days). The reason for different results in different seal structures was considered to be different flow conditions near the magnetic fluid. Fluid dynamics near the MF in the pump were analyzed using computational fluid dynamics (CFD) software. We have developed an MF seal with a shield that works in liquid for >275 days. The MF seal is promising as a shaft seal for rotary blood pumps.

  8. Biofouling of Cr-Nickel Spray Coated Films on Steel Surfaces

    International Nuclear Information System (INIS)

    Yoshida, Kento; Kanematsu, Hideyuki; Kuroda, Daisuke; Ikigai, Hajime; Kogo, Takeshi; Yokoyama, Seiji

    2012-01-01

    Nowadays, corrosion of metals brings us serious economic loss and it often reaches several percentage of GNP. Particularly the marine corrosion was serious and the counter measure was very hard to be established, since the number of factors is huge and complicated. One of the complicated factors in marine corrosion is biofouling. Biofouling was classified into two main categories, microfouling and macrofouling. The former is composed of biofilm formation mainly. Marine bacteria are attached to material surfaces, seeking for nutrition in oligotrophic environment and they excrete polysaccharide to form biofilm on metal surfaces. Then larger living matters are attached on the biofilms to develop biofouling on metal surfaces, which often lead loss and failures of metals in marine environments. From the viewpoint of corrosion protection and maintenance of marine structures, biofouling should be mitigated as much as possible. In this study, we applied spray coating to steels and investigated if chromium-nickel spray coating could mitigate the biofouling, being compared with the conventional aluminium-zinc spray coating in marine environments. The specimens used for this investigation are aluminium, zinc, aluminium-zinc, stacked chromium/nickel and those films were formed on carbon steel (JIS SS400). And the pores formed by spray coating were sealed by a commercial reagent for some specimens. All of those specimens were immersed into sea water located at Marina Kawage (854-3, Chisato, Tsu, Mie Prefecture) in Ise Bay for two weeks. The depth of the specimen was two meter from sea water surface and the distance was always kept constant, since they were suspended from the floating pier. The temperature in sea water changed from 10 to 15 degrees Celsius during the immersion test. The biofouling behavior was investigated by low vacuum SEM (Hitachi Miniscope TM1000) and X-ray fluorescent analysis. When the spray coated specimens with and without sealing agents were compared

  9. Reliability in maintenance and design of elastomer sealed closures

    International Nuclear Information System (INIS)

    Lake, W.H.

    1978-01-01

    The methods of reliability are considered for maintenance and design of elastomer sealed containment closures. Component reliability is used to establish a replacement schedule for system maintenance. Reliability data on elastomer seals is used to evaluate the common practice of annual replacement, and to calculate component reliability values for several typical shipment time periods. System reliability methods are used to examine the relative merits of typical closure designs. These include single component and redundant seal closure, with and without closure verification testing. The paper presents a general method of quantifying the merits of closure designs through the use of reliability analysis, which is a probabilistic technique. The reference list offers a general source of information in the field of reliability, and should offer the opportunity to extend the procedures discussed in this paper to other design safety applications

  10. TECHNOLOGY ROADMAPPING FOR IAEA SEALS.

    Energy Technology Data Exchange (ETDEWEB)

    HOFFHEINS,B.; ANNESE,C.; GOODMAN,M.; OCONNOR,W.; GUSHUE,S.; PEPPER,S.

    2003-07-13

    In the fall of 2002, the U.S. Support Program (USSP) initiated an effort to define a strategy or ''roadmap'' for future seals technologies and to develop a generalized process for planning safeguards equipment development, which includes seals and other safeguards equipment. The underlying objectives of the USSP include becoming more proactive than reactive in addressing safeguards equipment needs, helping the IAEA to maintain an inventory of cost-effective, reliable, and effective safeguards equipment, establishing a long-term planning horizon, and securing IAEA ownership in the process of effective requirements definition and timely transitioning of new or improved systems for IAEA use. At an initial workshop, seals, their functions, performance issues, and future embodiments were discussed in the following order: adhesive seals, metal seals, passive and active loop seals, ultrasonic seals, tamper indicating enclosures (including sample containers, equipment enclosures, and conduits). Suggested improvements to these technologies focused largely on a few themes: (1) The seals must be applied quickly, easily, and correctly; (2) Seals and their associated equipment should not unduly add bulk or weight to the inspectors load; (3) Rapid, in-situ verifiability of seals is desirable; and (4) Seal systems for high risk or high value applications should have two-way, remote communications. Based upon these observations and other insights, the participants constructed a skeletal approach for seals technology planning. The process begins with a top-level review of the fundamental safeguards requirements and extraction of required system features, which is followed by analysis of suitable technologies and identification of technology gaps, and finally by development of a planning schedule for system improvements and new technology integration. Development of a comprehensive procedure will require the partnership and participation of the IAEA. The

  11. Self-healing Anticorrosion Coatings for Gas Pipelines and Storage Tanks

    Energy Technology Data Exchange (ETDEWEB)

    Luckachan, G. E.; Mittal, V. [The Petroleum Institute, Abudhabi (United Arab Emirates)

    2016-10-15

    In the present study, chitosan based self-healing anticorrosion coatings were prepared by layer by layer (lbl) addition of chitosan (Ch) and polyvinyl butyral (PVB) on mild carbon steel substrate. Chitosan coatings exhibited enhanced coating stability and corrosion resistance in aggressive environments by the application of a PVB top layer. Chitosan layer in the lbl coatings have been modified by using glutaraldehyde (Glu) and silica (SiO{sub 2}). Performance of different coatings was tested using electrochemical impedance spectroscopy and immersion test. The best anticorrosion performance was observed in case of 10 % Ch{sub S}iO{sub 2P}VB coatings, which withstand immersion test over 25 days in 0.5 M salt solution without visible corrosion. 10 % Ch{sub S}iO{sub 2} coatings without the PVB top layer didn't last more than 3days. Application of PVB top layer sealed the defects in the chitosan pre-layer and improved its hydrophobic nature as well. Raman spectra and SEM of steel surfaces after corrosion study and removal of PVB{sub C}h/Glu{sub P}VB coatings showed a passive layer of iron oxide, attributing to the self-healing nature of these coatings. Conducting particle like graphene reinforcement of chitosan in the lbl coatings enhanced corrosion resistance of chitosan coatings.

  12. Investigating the sealing capacity of a seal system in rock salt (DOPAS project)

    Energy Technology Data Exchange (ETDEWEB)

    Jantschik, Kyra; Moog, Helge C.; Czaikowski, Oliver; Wieczorek, Klaus [Gesellschaft fuer Anlagen- und Reaktorsicherheit (GRS) gGmbH, Braunschweig (Germany)

    2016-11-15

    This paper describes research and development work on plugging and sealing repositories, an issue of fundamental importance for the rock salt option which represents one of the three European repository options, besides the clay rock and the crystalline rock options. The programme aims at providing experimental data needed for the theoretical analysis of the long-term sealing capacity of concrete- based sealing materials. In order to demonstrate hydro-mechanical material stability under representative load scenarios, a comprehensive laboratory testing programme is carried out. This comprises investigation of the sealing capacity of the combined seal system and impact of the so-called excavation-damaged zones (EDZ) as well as investigation of the hydro-chemical long-term stability of the seal in contact with different brines under diffusive and advective conditions. This paper presents experimental approaches and preliminary results from laboratory investigations on salt concrete and combined systems as obtained to date.

  13. Numerical analysis on the action of centrifuge force in magnetic fluid rotating shaft seals

    Science.gov (United States)

    Zou, Jibin; Li, Xuehui; Lu, Yongping; Hu, Jianhui

    2002-11-01

    The magnetic fluid seal is suitable for high-speed rotating shaft seal applications. Centrifuge force will have evident influence on magnetic fluid rotating shaft seals. The seal capacity of the rotating shaft seal can be improved or increased by some measures. Through hydrodynamic analysis the moving status of the magnetic fluid is worked out. By numerical method, the magnetic field and the isobars in the magnetic fluid of a seal device are computed. Then the influence of the centrifuge force on the magnetic fluid seal is calculated quantitatively.

  14. Numerical analysis on the action of centrifuge force in magnetic fluid rotating shaft seals

    International Nuclear Information System (INIS)

    Zou Jibin; Li Xuehui; Lu Yongping; Hu Jianhui

    2002-01-01

    The magnetic fluid seal is suitable for high-speed rotating shaft seal applications. Centrifuge force will have evident influence on magnetic fluid rotating shaft seals. The seal capacity of the rotating shaft seal can be improved or increased by some measures. Through hydrodynamic analysis the moving status of the magnetic fluid is worked out. By numerical method, the magnetic field and the isobars in the magnetic fluid of a seal device are computed. Then the influence of the centrifuge force on the magnetic fluid seal is calculated quantitatively

  15. Regenerator cross arm seal assembly

    Science.gov (United States)

    Jackman, Anthony V.

    1988-01-01

    A seal assembly for disposition between a cross arm on a gas turbine engine block and a regenerator disc, the seal assembly including a platform coextensive with the cross arm, a seal and wear layer sealingly and slidingly engaging the regenerator disc, a porous and compliant support layer between the platform and the seal and wear layer porous enough to permit flow of cooling air therethrough and compliant to accommodate relative thermal growth and distortion, a dike between the seal and wear layer and the platform for preventing cross flow through the support layer between engine exhaust and pressurized air passages, and air diversion passages for directing unregenerated pressurized air through the support layer to cool the seal and wear layer and then back into the flow of regenerated pressurized air.

  16. Antimicrobial characterization of silver nanoparticle-coated surfaces by “touch test” method

    Directory of Open Access Journals (Sweden)

    Gunell M

    2017-11-01

    Full Text Available Marianne Gunell,1,2 Janne Haapanen,3 Kofi J Brobbey,4 Jarkko J Saarinen,4 Martti Toivakka,4 Jyrki M Mäkelä,3 Pentti Huovinen,1 Erkki Eerola1,2 1Department of Medical Microbiology and Immunology, University of Turku, 2Department of Clinical Microbiology and Immunology, Microbiology and Genetics Service Area, Turku University Hospital, Turku, 3Aerosol Physics Laboratory, Department of Physics, Tampere University of Technology, Tampere, 4Laboratory of Paper Coating and Converting, Center for Functional Materials, Åbo Akademi University, Turku, Finland Abstract: Bacterial infections, especially by antimicrobial resistant (AMR bacteria, are an increasing problem worldwide. AMR is especially a problem with health care-associated infections due to bacteria in hospital environments being easily transferred from patient to patient and from patient to environment, and thus, solutions to prevent bacterial transmission are needed. Hand washing is an effective tool for preventing bacterial infections, but other approaches such as nanoparticle-coated surfaces are also needed. In the current study, direct and indirect liquid flame spray (LFS method was used to produce silver nanoparticle-coated surfaces. The antimicrobial properties of these nanoparticle surfaces were evaluated with the “touch test” method against Escherichia coli and Staphylococcus aureus. It was shown in this study that in glass samples one silver nanoparticle-coating cycle can inhibit E. coli growth, whereas at least two coating cycles were needed to inhibit S. aureus growth. Silver nanoparticle-coated polyethylene (PE and PE terephthalate samples did not inhibit bacterial growth as effectively as glass samples: three nanoparticle-coating cycles were needed to inhibit E. coli growth, and more than 30 coating cycles were needed until S. aureus growth was inhibited. To conclude, with the LFS method, it is possible to produce nanostructured large-area antibacterial surfaces which show

  17. Aerial surveys of seals at Rødsand seal sanctuary and adjacent haul-out sites

    DEFF Research Database (Denmark)

    Teilmann, J.; Dietz, R.; Edren, Susi M.C.

    This report describes the preliminary results of aerial surveys at Rødsand seal sanctuary, southeast Denmark and adjacent seal haul-out sites in southwestern Baltic. The work was carried out in connection with studies of potential effects of the Nysted offshore wind farm. Rødsand seal sanctuary...... is a part of seal management area 4, and the area is believed to hold a more or less closed population with little exchange to other areas. Although the harbour seal is relatively stationary there may be movements between the haul-out sites in the area. A possible reaction to disturbance from...... the construction and operation of the wind farm may be that the seals use other haul-out sites to a higher extend....

  18. Silicon-incorporated diamond-like coatings for Si3N4 mechanical seals

    International Nuclear Information System (INIS)

    Camargo, S.S.; Gomes, J.R.; Carrapichano, J.M.; Silva, R.F.; Achete, C.A.

    2005-01-01

    Amorphous silicon carbide (a-SiC) and silicon-incorporated diamond-like carbon films (DLC-Si) were evaluated as protective and friction reduction coatings onto Si 3 N 4 rings. Unlubricated tribological tests were performed with a pin-on-disk apparatus against stainless steel pins with loads ranging from 3 to 55 N and sliding velocities from 0.2 to 1.0 m/s under ambient air and 50-60% relative humidity. At the lowest loads, a-SiC coatings present a considerable improvement with respect to the behavior of uncoated disks since the friction coefficient is reduced to about 0.2 and the system is able to run stably for thousands of meters. At higher loads, however, a-SiC coatings fail. DLC-Si-coated rings, on the other hand, presented for loads up to 10 N a steady-state friction coefficient below 0.1 and very low wear rates. The lowest steady-state mean friction coefficient value of only 0.055 was obtained with a sliding velocity of 0.5 m/s. For higher loads in the range of 20 N, the friction coefficient drops to values around 0.1 but no steady state is reached. For the highest loads of over 50 N, a catastrophic behavior is observed. Typically, wear rates below 5x10 -6 and 2x10 -7 mm 3 /N m were obtained for the ceramic rings and pins, respectively, with a load of 10 N and a sliding velocity of 0.5 m/s. Analysis of the steel pin contact surface by scanning electron microscopy (SEM)-energy dispersive X-ray spectrometry (EDS) and Auger spectroscopy revealed the formation of an adherent tribo-layer mainly composed by Si, C and O. The unique structure of DLC-Si films is thought to be responsible for the formation of the tribo-layer

  19. Design of durability and lifetime assessment method under thermomechanical stress for thermal barrier coatings

    Energy Technology Data Exchange (ETDEWEB)

    Shin, Hyun Gyoo; Choi, Young Kue; Jeon, Seol; Lee, Hee Soo [Pusan National University, Busan (Korea, Republic of); Jeon, Min Seok [Korea Testing Laboratory, Seoul (Korea, Republic of)

    2014-01-15

    A durability testing method under thermo-mechanical stress for thermal barrier coatings (TBC) specimens was designed by a combination of an electric furnace and a tensile testing machine, which was done on TBCs on NIMONIC 263 substrates by an atmospheric plasma spraying (APS) deposition method. The testing conditions were chosen according to a preliminary experiment that identified the elastic deformation region of the top coating and the substrate during mechanical loading. Surface cracking and a decrease in the thickness of the top coating, which are typical degradation behaviors under conventional thermal shock testing, were observed after the designed thermal fatigue test, and delamination at the top coating-bond coating interface occurred by the mechanical load. Lifetime assessment was conducted by statistical software using life cycle data which were obtained after the thermal fatigue test.

  20. Ceramic/metal seals. [refractory materials for hermetic seals for lighium-metal sulfide batteries

    Science.gov (United States)

    Bredbenner, A. M.

    1977-01-01

    Design criteria are discussed for a hermetic seal capable of withstanding the 450 C operating temperature of a lithium-metal sulfide battery system. A mechanical seal consisting of two high strength alloy metal sleeves welded or brazed to a conductor assembly and pressed onto a ceramic is described. The conductor center passes through the ceramic but is not sealed to it. The seal is effected on the outside of the taper where the tubular part is pressed down over and makes contact.

  1. A novel method to predict the highest hardness of plasma sprayed coating without micro-defects

    Science.gov (United States)

    Zhuo, Yukun; Ye, Fuxing; Wang, Feng

    2018-04-01

    The plasma sprayed coatings are stacked by splats, which are regarded generally as the elementary units of coating. Many researchers have focused on the morphology and formation mechanism of splat. However, a novel method to predict the highest hardness of plasma sprayed coating without micro-defects is proposed according to the nanohardness of splat in this paper. The effectiveness of this novel method was examined by experiments. Firstly, the microstructure of splats and coating, meanwhile the 3D topography of the splats were observed by SEM (SU1510) and video microscope (VHX-2000). Secondly, the nanohardness of splats was evaluated by nanoindentation (NHT) in order to be compared with microhardness of coating measured by microhardness tester (HV-1000A). The results show that the nanohardness of splats with diameter of 70 μm, 100 μm and 140 μm were in the scope of 11∼12 GPa while the microhardness of coating were in the range of 8∼9 GPa. Because the splats had not micro-defects such as pores and cracks in the nanohardness evaluated nano-zone, the nanohardness of the splats can be utilized to predict the highest hardness of coating without micro-defects. This method indicates the maximum of sprayed coating hardness and will reduce the test number to get high hardness coating for better wear resistance.

  2. Fluid-structure interaction analysis of annular seals and rotor systems in multi-stage pumps

    International Nuclear Information System (INIS)

    Jiang, Qinglei; Zhai, Lulu; Wang, Leqin; Wu, Dazhuan

    2013-01-01

    Annular seals play an important role in determining the vibrational behavior of rotors in multi-stage pumps. To determine the critical speeds and unbalanced responses of rotor systems which consider annular seals, a fluid-structure interaction (FSI) method was developed, and the numerical method was verified by experiments conducted on a model rotor. In a typical FSI process, rotor systems are modeled based on a node-element method, and the motion equations are expressed in a type of matrix. To consider the influence of annular seals, dynamic coefficients of annular seals were introduced into the motion equations through matrix transformation. The test results of the model rotor showed good agreement with the calculated results. Based on the FSI method proposed here, the governing equations of annular seals were solved in two different ways. The results showed that the Childs method is more accurate in predicting a rotor's critical speed. The critical speeds of the model rotor were calculated at different clearance sizes and length/diameter ratios. Tilting coefficients of long seals were added to the dynamic coefficients to consider the influence of tilting. The critical speeds reached their maximum value when the L/D ratio was around 1.25, and tilting enhanced the rotor's stability when long annular seals were located in either end of the shaft.

  3. Method for simultaneously coating a plurality of filaments

    Science.gov (United States)

    Miller, P.A.; Pochan, P.D.; Siegal, M.P.; Dominguez, F.

    1995-07-11

    Methods and apparatuses are disclosed for coating materials, and the products and compositions produced thereby. Substances, such as diamond or diamond-like carbon, are deposited onto materials, such as a filament or a plurality of filaments simultaneously, using one or more cylindrical, inductively coupled, resonator plasma reactors. 3 figs.

  4. Nuclear instrumentation cable end seal

    International Nuclear Information System (INIS)

    Cannon, C.P.; Brown, D.P.

    1979-01-01

    An improved coaxial end seal for hermetically sealed nuclear instrumentation cable exhibiting an improved breakdown pulse noise characteristic under high voltage, high temperature conditions is described. A tubular insulator body has metallized interior and exterior surface portions which are braze sealed to a center conductor and an outer conductive sheath. The end surface of the insulator body which is directed toward the coaxial cable to which it is sealed has a recessed surface portion within which the braze seal material terminates

  5. Turbine interstage seal with self-balancing capability

    Science.gov (United States)

    Mills, Jacob A; Jones, Russell B; Sexton, Thomas D

    2017-09-26

    An interstage seal for a turbine of a gas turbine engine, the interstage seal having a seal carrier with an axial extending seal tooth movable with a stator of the engine, and a rotor with a seal surface that forms the interstage seal with the seal tooth, where a magnetic force produced by two magnets and a gas force produced by a gas pressure acting on the seal carrier forms a balancing force to maintain a close clearance of the seal without the seal tooth contacting the rotor seal surfaces during engine operation. In other embodiments, two pairs of magnets produce first and second magnetic forces that balance the seal in the engine.

  6. Enhanced sealing project (ESP): evolution of a full-sized concrete and bentonite shaft seal

    International Nuclear Information System (INIS)

    Dixon, D.A.; Priyanto, D.G.; Martino, J.B.; De Combarieu, M.; Johansson, R.; Korkeakoski, P.; Villagran, J.

    2012-01-01

    Document available in extended abstract form only. A full-scale shaft seal was designed and installed in the 5-m-diameter access shaft at Atomic Energy of Canada's (AECL's) Underground Research Laboratory (URL) at the point where he shaft intersects an ancient water-bearing, low-angle thrust fault in granitic rock. The seal, part of the permanent closure of the URL, consists of a 6-m-thick bentonite-based component sandwiched between 3-m-thick upper and lower, 3-m-thick concrete components. The bentonite-based component spans the fracture zone and extends approximately 1 m beyond the maximum identified extent of the fracture. This design was adopted in order to limit water from the deeper, saline regions mixing with the fresher, near-surface groundwater regime. The concrete components provide the mechanical confinement and an in situ compacted 40/60 mixture of bentonite clay and quartz sand provides the sealing component. Construction of the shaft seal was done as part of Canada's Nuclear Legacies Liability Program. However, monitoring the seal evolution was not part of the decommissioning program's mandate. In addition to accomplishing the permanent closure of the URL, this seal's construction provides a unique opportunity to instrument and monitor the evolution of a full-scale shaft seal as well as the recovery of the regional groundwater regime as the facility passively floods above the seal. A jointly funded monitoring project was developed by NWMO (Canada), SKB (Sweden), Posiva (Finland) and ANDRA (France) and since mid 2009 the thermal, hydraulic and mechanical evolution of the seal has been constantly monitored. The evolution of the type of seal being monitored in the ESP is of relevance to repository closure planning, gaining confidence in the functionality of shaft seals. Although constructed in a crystalline rock medium, the results of the ESP are expected to be relevant to the performance of seals in a variety of host rock types. The shaft seal has been

  7. Development of aluminide coatings on vanadium-base alloys in liquid lithium

    International Nuclear Information System (INIS)

    Park, J.H.; Dragel, D.

    1993-01-01

    Aluminide coatings were produced on vanadium and vanadium-base alloys by exposure of the materials to liquid lithium that contained 3/5 at.% dissolved aluminum in sealed V and V-20 wt.% Ti capsules at temperatures between 775 and 880 degrees C. After each test, the capsules were opened and the samples were examined by optical microscopy and scanning electron microscopy (SEM), and analyzed by electron-energy-dispersive spectroscopy (EDS) and X-ray diffraction. Hardness of the coating layers and bulk alloys was determined by microidentation techniques. The nature of the coatings, i.e., surface coverage, thickness, and composition, varied with exposure time and temperature, solute concentration in lithium, and alloy composition. Solute elements that yielded adherent coatings on various substrates can provide a means of developing in-situ electrical insulator coatings by reaction of the reactive layers with dissolved nitrogen in liquid lithium

  8. Appearance of cell-adhesion factor in osteoblast proliferation and differentiation of apatite coating titanium by blast coating method.

    Science.gov (United States)

    Umeda, Hirotsugu; Mano, Takamitsu; Harada, Koji; Tarannum, Ferdous; Ueyama, Yoshiya

    2017-08-01

    We have already reported that the apatite coating of titanium by the blast coating (BC) method could show a higher rate of bone contact from the early stages in vivo, when compared to the pure titanium (Ti) and the apatite coating of titanium by the flame spraying (FS) method. However, the detailed mechanism by which BC resulted in satisfactory bone contact is still unknown. In the present study, we investigated the importance of various factors including cell adhesion factor in osteoblast proliferation and differentiation that could affect the osteoconductivity of the BC disks. Cell proliferation assay revealed that Saos-2 could grow fastest on BC disks, and that a spectrophotometric method using a LabAssay TM ALP kit showed that ALP activity was increased in cells on BC disks compared to Ti disks and FS disks. In addition, higher expression of E-cadherin and Fibronectin was observed in cells on BC disks than Ti disks and FS disks by relative qPCR as well as Western blotting. These results suggested that the expression of cell-adhesion factors, proliferation and differentiation of osteoblast might be enhanced on BC disks, which might result higher osteoconductivity.

  9. Direct sputtering- and electro-deposition of gold coating onto the closed surface of ultralow-density carbon-hydrogen foam cylinder

    Energy Technology Data Exchange (ETDEWEB)

    Luo, Jiaqiu; Yin, Jialing; Zhang, Hao; Yao, Mengqi; Hu, Wencheng, E-mail: huwc@uestc.edu.cn

    2016-12-15

    Highlights: • The surface pores of P(DVB/St) foam cylinder are sealed by CVD method. • Gold film was deposited on the surface of foam cylinder by magnetron sputtering. • Electroless plating was excluded in the present experiments. • The gold coatings were thickened through the electrodeposition process. - Abstract: This work aimed to fabricate a gold coating on the surface of ultralow-density carbon-hydrogen foam cylinder without electroless plating. Poly (divinylbenzene/styrene) foam cylinder was synthetized by high internal phase emulsion, and chemical vapor deposition polymerization approach was used to form a compact poly-p-xylylene film on the foam cylinder. Conducting gold thin films were directly deposited onto the poly-p-xylylene-modified foam cylinder by magnetron sputtering, and electrochemical deposition was adopted to thicken the gold coatings. The micro-structures and morphologies of poly (divinylbenzene/styrene) foam cylinder and gold coating were observed by field-emission scanning electron microscopy. The gold coating content was investigated by energy-dispersive X-ray. The thicknesses of poly-p-xylylene coating and sputtered gold thin-film were approximately 500 and 100 nm, respectively. After electrochemical deposition, the thickness of gold coating increased to 522 nm, and the gold coating achieved a compact and uniform structure.

  10. Sealing a conduit end

    International Nuclear Information System (INIS)

    Mentz, R.M.

    1993-01-01

    An apparatus for sealing or blocking conduits, such as the primary nozzles of a nuclear steam generator is described. It includes an annular bracket sealingly attached to the open end of the nozzle, the bracket having a plurality of threaded holes therein. Mounted atop the bracket is a generally circular nozzle dam for covering the opening. Interposed between the nozzle dam and the bracket is an extrusion-resistant seal member having a plurality of apertures therethrough for receiving each bolt. The seal member is configured to resist extrusion by having laminated layers of differing hardnesses, so that the seal member will not laterally extrude away from each bolt in a manner that enlarges the aperture surrounding each bolt as the nozzle dam is bolted to the bracket. (author)

  11. Hermetic Seal Leak Detection Apparatus

    Science.gov (United States)

    Kelley, Anthony R. (Inventor)

    2013-01-01

    The present invention is a hermetic seal leak detection apparatus, which can be used to test for hermetic seal leaks in instruments and containers. A vacuum tight chamber is created around the unit being tested to minimize gas space outside of the hermetic seal. A vacuum inducing device is then used to increase the gas chamber volume inside the device, so that a slight vacuum is pulled on the unit being tested. The pressure in the unit being tested will stabilize. If the stabilized pressure reads close to a known good seal calibration, there is not a leak in the seal. If the stabilized pressure reads closer to a known bad seal calibration value, there is a leak in the seal. The speed of the plunger can be varied and by evaluating the resulting pressure change rates and final values, the leak rate/size can be accurately calculated.

  12. Reusable, tamper-indicating seal

    International Nuclear Information System (INIS)

    Ryan, M.J.

    1978-01-01

    A reusable, tamper-indicating seal is comprised of a drum confined within a fixed body and rotatable in one direction therewithin, the top of the drum constituting a tray carrying a large number of small balls of several different colors. The fixed body contains parallel holes for looping a seal wire therethrough. The base of the drums carries cams adapted to coact with cam followers to lock the wire within the seal at one angular position of the drum. A channel in the fixed body, visible from outside the seal, adjacent the tray constitutes a segregated location for a small plurality of the colored balls. A spring in the tray forces colored balls into the segregated location at one angular position of the drum, further rotation securing the balls in position and the wires in the seal. A wedge-shaped plough removes the balls from the segregated location, at a different angular position of the drum, the wire being unlocked at the same postion. A new pattern of colored balls will appear in the segregated location when the seal is relocked

  13. Thermally joining and/or coating or thermally separating the workpieces having heat-sensitive coating, comprises restoring coating by thermally coating the coating material after thermally joining and/or coating or thermally separating

    OpenAIRE

    Riedel, Frank; Winkelmann, Ralf; Puschmann, Markus

    2011-01-01

    The method for thermally joining and/or coating or thermally separating the workpieces (1), which have a heat-sensitive coating (2), comprises restoring the coating by thermally coating a coating material (3) after thermally joining and/or coating or thermally separating the workpieces. A part of the thermal energy introduced in the workpiece for joining and/or coating or separating or in the workpieces is used for thermally coating the coating material. Two workpieces are welded or soldered ...

  14. Optimization of Arc-Sprayed Ni-Cr-Ti Coatings for High Temperature Corrosion Applications

    Science.gov (United States)

    Matthews, S.; Schweizer, M.

    2013-04-01

    High Cr content Ni-Cr-Ti arc-spray coatings have proven successful in resisting the high temperature sulfidizing conditions found in black liquor recovery boilers in the pulp and paper industry. The corrosion resistance of the coatings is dependent upon the coating composition, to form chromium sulfides and oxides to seal the coating, and on the coating microstructure. Selection of the arc-spray parameters influences the size, temperature and velocity of the molten droplets generated during spraying, which in turn dictates the coating composition and formation of the critical coating microstructural features—splat size, porosity and oxide content. Hence it is critical to optimize the arc-spray parameters in order to maximize the corrosion resistance of the coating. In this work the effect of key spray parameters (current, voltage, spray distance and gas atomizing pressure) on the coating splat thickness, porosity content, oxide content, microhardness, thickness, and surface profile were investigated using a full factorial design of experiment. Based on these results a set of oxidized, porous and optimized coatings were prepared and characterized in detail for follow-up corrosion testing.

  15. Double angle seal forming lubricant film

    Science.gov (United States)

    Ernst, William D.

    1984-01-01

    A lubricated piston rod seal which inhibits gas leaking from a high pressure chamber on one side of the seal to a low pressure chamber on the other side of the seal. A liquid is supplied to the surface of the piston rod on the low pressure side of the seal. This liquid acts as lubricant for the seal and provides cooling for the rod. The seal, which can be a plastic, elastomer or other material with low elastic modulus, is designed to positively pump lubricant through the piston rod/seal interface in both directions when the piston rod is reciprocating. The capacity of the seal to pump lubricant from the low pressure side to the high pressure side is less than its capacity to pump lubricant from the high pressure side to the low pressure side which ensures that there is zero net flow of lubricant to the high pressure side of the seal. The film of lubricant between the seal and the rod minimizes any sliding contact and prevents the leakage of gas. Under static conditions gas leakage is prevented by direct contact between the seal and the rod.

  16. Shaft and tunnel sealing considerations

    International Nuclear Information System (INIS)

    Kelsall, P.C.; Shukla, D.K.

    1980-01-01

    Much of the emphasis of previous repository sealing research has been placed on plugging small diameter boreholes. It is increasingly evident that equal emphasis should now be given to shafts and tunnels which constitute more significant pathways between a repository and the biosphere. The paper discusses differences in requirements for sealing shafts and tunnels as compared with boreholes and the implications for seal design. Consideration is given to a design approach for shaft and tunnel seals based on a multiple component design concept, taking into account the requirements for retrievability of the waste. A work plan is developed for the future studies required to advance shaft and tunnel sealing technology to a level comparable with the existing technology for borehole sealing

  17. Rotatable seal assembly

    International Nuclear Information System (INIS)

    Garibaldi, J.L.; Logan, C.M.

    1982-01-01

    An assembly is provided for rotatably supporting a rotor on a stator so that vacuum chambers in the rotor and stator remain in communication while the chambers are sealed from ambient air, which enables the use of a ball bearing or the like to support most of the weight of the rotor. The apparatus includes a seal device mounted on the rotor to rotate therewith, but shiftable in position on the rotor while being sealed to the rotor as by an oring. The seal device has a flat face that is biased towards a flat face on the stator, and pressurized air is pumped between the faces to prevent contact between them while spacing them a small distance apart to avoid the inflow of large amounts of air between the faces and into the vacuum chambers

  18. Recent advances in magnetic liquid sealing

    International Nuclear Information System (INIS)

    Raj, K.; Stahl, P.; Bottenberg, W.; True, D.; Martis, G.; Zook, C.

    1979-01-01

    In this paper recent work in design and testing of two special magnetic liquid seals extending the state-of-the-art of ferrofluidic sealing is discussed. These custom seals are a moving belt edge seal and an exclusion seal. The first seal provides a hermetic barrier to solid particulates expected to be present in enclosed nuclear environments. The second seal is used on a magnetic disk drive spindle and reduces the particulate contaminants in the memory disk pack area by up to three orders of magnitude. In addition, bearing life in the spindle is found to be doubled due to reduction of operating temperature. The fundamentals of magnetic fluid sealing are presented in terms of magnetic circuit design and physical properties of ferrofluids

  19. Seal Related Development Activities at EG/G

    Science.gov (United States)

    Greiner, Harold F.

    1991-01-01

    Seal related development activities including modeling, analysis, and performance testing are described for several current seal related projects. Among the current seal related projects are the following: high pressure gas sealing systems for turbomachinery; brush seals for gas path sealing in gas turbines; and tribological material evaluation for wear surfaces in sealing systems.

  20. A novel method for standardized application of fungal spore coatings for mosquito exposure bioassays

    Directory of Open Access Journals (Sweden)

    Knols Bart GJ

    2010-01-01

    Full Text Available Abstract Background Interest in the use of fungal entomopathogens against malaria vectors is growing. Fungal spores infect insects via the cuticle and can be applied directly on the insect to evaluate infectivity. For flying insects such as mosquitoes, however, application of fungal suspensions on resting surfaces is more realistic and representative of field settings. For this type of exposure, it is essential to apply specific amounts of fungal spores homogeneously over a surface for testing the effects of fungal dose and exposure time. Contemporary methods such as spraying or brushing spore suspensions onto substrates do not produce the uniformity and consistency that standardized laboratory assays require. Two novel fungus application methods using equipment developed in the paint industry are presented and compared. Methods Wired, stainless steel K-bars were tested and optimized for coating fungal spore suspensions onto paper substrates. Different solvents and substrates were evaluated. Two types of coating techniques were compared, i.e. manual and automated coating. A standardized bioassay set-up was designed for testing coated spores against malaria mosquitoes. Results K-bar coating provided consistent applications of spore layers onto paper substrates. Viscous Ondina oil formulations were not suitable and significantly reduced spore infectivity. Evaporative Shellsol T solvent dried quickly and resulted in high spore infectivity to mosquitoes. Smooth proofing papers were the most effective substrate and showed higher infectivity than cardboard substrates. Manually and mechanically applied spore coatings showed similar and reproducible effects on mosquito survival. The standardized mosquito exposure bioassay was effective and consistent in measuring effects of fungal dose and exposure time. Conclusions K-bar coating is a simple and consistent method for applying fungal spore suspensions onto paper substrates and can produce coating layers

  1. Development of durable self-cleaning coatings using organic–inorganic hybrid sol–gel method

    Energy Technology Data Exchange (ETDEWEB)

    Kumar, Divya [School of Materials Science and Engineering, Nanyang Technological University, 50 Nanyang Avenue, Singapore 639798 (Singapore); Wu, Xinghua [School of Materials Science and Engineering, Nanyang Technological University, 50 Nanyang Avenue, Singapore 639798 (Singapore); Energy Research Institute at NTU - ERI@N, 1 CleanTech Loop, #06-04, CleanTech One, Singapore 637141 (Singapore); Fu, Qitao [School of Materials Science and Engineering, Nanyang Technological University, 50 Nanyang Avenue, Singapore 639798 (Singapore); Ho, Jeffrey Weng Chye [School of Materials Science and Engineering, Nanyang Technological University, 50 Nanyang Avenue, Singapore 639798 (Singapore); Energy Research Institute at NTU - ERI@N, 1 CleanTech Loop, #06-04, CleanTech One, Singapore 637141 (Singapore); Kanhere, Pushkar D. [Energy Research Institute at NTU - ERI@N, 1 CleanTech Loop, #06-04, CleanTech One, Singapore 637141 (Singapore); Li, Lin [School of Mechanical and Aerospace Engineering, Nanyang Technological University, 50 Nanyang Avenue, Singapore 639798 (Singapore); Chen, Zhong, E-mail: ASZChen@ntu.edu.sg [School of Materials Science and Engineering, Nanyang Technological University, 50 Nanyang Avenue, Singapore 639798 (Singapore); Energy Research Institute at NTU - ERI@N, 1 CleanTech Loop, #06-04, CleanTech One, Singapore 637141 (Singapore)

    2015-07-30

    Highlights: • A facile method to produce sol–gel based self-cleaning coatings is described. • Effect of filler size and content is evaluated via contact angle, sliding angle, and surface morphology. • Coating with 15 wt.% nano-sized silica fillers exhibits the best self-cleaning performance. • The coatings are resistant to UV radiation and retain the functionality after the abrasion test. • A self-cleaning test and scheme to quantify the self-cleaning efficiency are described in this work. - Abstract: Self-cleaning coatings with excellent water-repellence and good mechanical properties are in high demand. However, producing such coatings with resistance to mechanical abrasion and environmental weathering remains a key challenge. Mechanically robust coatings based on tetraethylorthosilicate (TEOS) and glycidoxypropyltriethoxysilane (Glymo) have been prepared using a sol–gel method. Emphasis is given to the addition of Glymo, an epoxy silane which creates an organic matrix that blends with the inorganic Si−O−Si matrix formed from the TEOS. The combination of the blended matrix produced coatings with good adhesion to substrates and improved mechanical properties. Fluoroalkylsilane (FAS) and silica fillers were introduced to increase the hydrophobicity of the coating. It was found that the water contact angle (CA) of these coatings increases from 115° to 164° upon decreasing filler size from 1–5 μm to 10–20 nm. The sliding angle (SA) for coatings with 15 wt.% loading of 10–20 nm silica is around 2°. UV weathering does not show significant effect on the properties of the coatings. Mechanical properties and performances including hardness, Young's modulus, coating adhesion and abrasion resistance were systematically analyzed. In the current work, a simple self-cleaning test, which measures the extent of dirt accumulation and subsequent removal by water spray, was performed. The coatings with 15 wt.% loading of 10–20 nm silica particles

  2. Rendering harmless and deposition of spent sealed radiation sources

    International Nuclear Information System (INIS)

    Cholerzynski, A.

    1999-01-01

    The sealed radiation sources are commonly used in medicine, agriculture, industry and scientific research. There is millions of such sources being used all over the world. The purpose of this article is to present a modes of management and disposal of spent sealed radioactive sources in different countries as well as methods being recommended in Poland

  3. 30 CFR 75.335 - Seal strengths, design applications, and installation.

    Science.gov (United States)

    2010-07-01

    ... characteristics, flame spread index, entry size, engineering design and analysis, elasticity of design, material... land surveyor. (iv) Specific mine site information, including— (A) Type of seal; (B) Safety precautions... and materials used to maintain each type of seal; (K) Methods to address shafts and boreholes in the...

  4. SEALING SIMULATED LEAKS

    Energy Technology Data Exchange (ETDEWEB)

    Michael A. Romano

    2004-09-01

    This report details the testing equipment, procedures and results performed under Task 7.2 Sealing Simulated Leaks. In terms of our ability to seal leaks identified in the technical topical report, Analysis of Current Field Data, we were 100% successful. In regards to maintaining seal integrity after pigging operations we achieved varying degrees of success. Internal Corrosion defects proved to be the most resistant to the effects of pigging while External Corrosion proved to be the least resistant. Overall, with limitations, pressure activated sealant technology would be a viable option under the right circumstances.

  5. Microscopic observation of laser glazed yttria-stabilized zirconia coatings

    Science.gov (United States)

    Morks, M. F.; Berndt, C. C.; Durandet, Y.; Brandt, M.; Wang, J.

    2010-08-01

    Thermal barrier coatings (TBCs) are frequently used as insulation system for hot components in gas-turbine, combustors and power plant industries. The corrosive gases which come from combustion of low grade fuels can penetrate into the TBCs and reach the metallic components and bond coat and cause hot corrosion and erosion damage. Glazing the top coat by laser beam is advanced approach to seal TBCs surface. The laser beam has the advantage of forming a dense thin layer composed of micrograins. Plasma-sprayed yttria-stabilized zirconia (YSZ) coating was glazed with Nd-YAG laser at different operating conditions. The surface morphologies, before and after laser treatment, were investigated by scanning electron microscopy. Laser beam assisted the densification of the surface by remelting a thin layer of the exposed surface. The laser glazing converted the rough surface of TBCs into smooth micron-size grains with size of 2-9 μm and narrow grain boundaries. The glazed surfaces showed higher Vickers hardness compared to as-sprayed coatings. The results revealed that the hardness increases as the grain size decreases.

  6. Optical properties of titanium di-oxide thin films prepared by dip coating method

    Science.gov (United States)

    Biswas, Sayari; Rahman, Kazi Hasibur; Kar, Asit Kumar

    2018-05-01

    Titanium dioxide (TiO2) thin films were prepared by sol-gel dip coating method on ITO coated glass substrate. The sol was synthesized by hydrothermal method at 90°C. The sol was then used to make TiO2 films by dip coating. After dip coating the rest of the sol was dried at 100°C to make TiO2 powder. Thin films were made by varying the number of dipping cycles and were annealed at 500°C. XRD study was carried out for powder samples that confirms the formation of anatase phase. Transmission spectra of thin films show sharp rise in the violet-ultraviolet transition region and a maximum transmittance of ˜60%. Band gap of the prepared films varies from 3.15 eV to 3.22 eV.

  7. Reactor vessel sealing plug

    International Nuclear Information System (INIS)

    Dooley, R.A.

    1986-01-01

    An apparatus is described for sealing a cold leg nozzle of a nuclear reactor pressure vessel from a remote location comprising: at least one sealing plug for mechanically sealing the nozzle from the inside of the reactor pressure vessel. The sealing plug includes a plate and a cone assembly having an end part receptive in the nozzle, the plate being axially moveable relative to the cone assembly. The plate and cone assembly have confronting bevelled edges defining an opening therebetween. A primary O-ring is disposed about the opening and is supported on the bevelled edges, the plate being guidably mounted to the cone assembly for movement toward the cone assembly to radially expand the primary O-ring into sealing engagement with the nozzle. A means is included for providing relative movement between the outer plate and the cone assembly

  8. Reliability Analysis of Sealing Structure of Electromechanical System Based on Kriging Model

    Science.gov (United States)

    Zhang, F.; Wang, Y. M.; Chen, R. W.; Deng, W. W.; Gao, Y.

    2018-05-01

    The sealing performance of aircraft electromechanical system has a great influence on flight safety, and the reliability of its typical seal structure is analyzed by researcher. In this paper, we regard reciprocating seal structure as a research object to study structural reliability. Having been based on the finite element numerical simulation method, the contact stress between the rubber sealing ring and the cylinder wall is calculated, and the relationship between the contact stress and the pressure of the hydraulic medium is built, and the friction force on different working conditions are compared. Through the co-simulation, the adaptive Kriging model obtained by EFF learning mechanism is used to describe the failure probability of the seal ring, so as to evaluate the reliability of the sealing structure. This article proposes a new idea of numerical evaluation for the reliability analysis of sealing structure, and also provides a theoretical basis for the optimal design of sealing structure.

  9. Modified silica sol coatings for surface enhancement of leather.

    Science.gov (United States)

    Mahltig, Boris; Vossebein, Lutz; Ehrmann, Andrea; Cheval, Nicolas; Fahmi, Amir

    2012-06-01

    The presented study reports on differently modified silica sols for coating applications on leather. Silica sols are prepared by acidic hydrolysis of tetraethoxysilane and modified by silane compounds with fluorinated and non-fluorinated alkylgroups. In contrast to many earlier investigations regarding sol-gel applications on leather, no acrylic resin is used together with the silica sols when applying on leather. The modified silica particles are supposed to aggregate after application, forming thus a modified silica coating on the leather substrate. Scanning electron microscopy investigation shows that the applied silica coatings do not fill up or close the pores of the leather substrate. However, even if the pores of the leather are not sealed by this sol-gel coating, an improvement of the water repellent and oil repellent properties of the leather substrates are observed. These improved properties of leather by application of modified silica sols can provide the opportunity to develop sol-gel products for leather materials present in daily life.

  10. Er2O3 coating development and improvisation by metal oxide decomposition method

    International Nuclear Information System (INIS)

    Rayjada, Pratipalsinh A.; Sircar, Amit; Raole, Prakash M.; Rahman, Raseel; Manocha, Lalit M.

    2015-01-01

    Compact, highly resistive and chemically as well as physically stable ceramic coatings are going to play vital role in successful and safe exploitation of tritium breeding and recovery system in the future fusion reactors. Due to its stability and high resistivity, Er 2 O 3 was initially studied for resistive coating application to mitigate Magneto Hydro Dynamic (MHD) forces in liquid Li cooled blanket concept. Subsequently, its excellence as tritium permeation barrier (TPB) was also revealed. Ever since, there is a continual thrust on studying its relevant properties and application methods among the fusion technology and materials community. Metal Oxide Decomposition is a chemical method of coating development. One of the major advantages of this process over most of the others is its simplicity and ability to coat complex structures swiftly. The component is dipped into a liquid solution of the Er 2 O 3 and subsequently withdrawn at an optimized constant speed, so as to leave a uniform wet layer on the surface. This can be repeated multiple times after drying the surface to obtain the required thickness. Subsequently, the component is heat treated to obtain crystalline uniform Er 2 O 3 coating over it. However, the porosity of the coatings and substrate oxidation are the challenges for in MOD method. We successfully develop Er 2 O 3 coating in cubic crystalline phase on P91 steel and fused silica substrates using 3 wt% erbium carboxylic acid solution in a solvent containing 50.5 wt% turpentine, 25.5 wt% n-butyl acetate, 8.4 wt% ethyl acetate, a stabilizer, and a viscosity adjustor. A dip coating system equipped with 800 C quartz tube furnace was used to prepare these coatings. The withdrawal speed was chosen as 72 mm/min from the literature survey. The crystallization and microstructure are studied as functions of heat treatment temperature in the range of 500-700 C. We also try to improvise the uniform coverage and porosity of the coating by altering the

  11. Method for coating substrates and mask holder

    NARCIS (Netherlands)

    Bijkerk, Frederik; Yakshin, Andrey; Louis, Eric; Kessels, M.J.H.; Maas, Edward Lambertus Gerardus; Bruineman, Caspar

    2004-01-01

    When coating substrates it is frequently desired that the layer thickness should be a certain function of the position on the substrate to be coated. To control the layer thickness a mask is conventionally arranged between the coating particle source and the substrate. This leads to undesirable

  12. Dynamic performance of a C/C composite finger seal in a tilting mode

    Directory of Open Access Journals (Sweden)

    Hailin ZHAO

    2017-08-01

    Full Text Available The complex operating state of aeroengines has an impact on the performance of finger seals. However, little work has been focused on the issue and the dynamic performance of finger seals is also rarely studied. Therefore, a distributed mass equivalent model considering working conditions is proposed in this paper for solving the existing problems. The effects of the fiber bundle density and the preparation direction of the fiber bundle of a C/C composite on the dynamic performance of a finger seal are investigated in rotor tilt based on the proposed model. The difference between the C/C composite finger seal performances under the rotor precession and nutation tilt cases is also investigated. The results show that the fiber bundle density and the preparation direction of the fiber bundle have an influence on the dynamic performance of the finger seal as rotor tilt is considered, and the dynamic performance of the finger seal is different in the two kinds of tilting modes. In addition, a novel method for design of finger seals is presented based on the contact pressure between finger boots and the rotor. Finger seals with good leakage rates and low wear can be acquired in this method.

  13. Comparative of the Tribological Performance of Hydraulic Cylinders Coated by the Process of Thermal Spray HVOF and Hard Chrome Plating

    Directory of Open Access Journals (Sweden)

    R.M. Castro

    2014-03-01

    Full Text Available Due to the necessity of obtaining a surface that is resistant to wear and oxidation, hydraulic cylinders are typically coated with hard chrome through the process of electroplating process. However, this type of coating shows an increase of the area to support sealing elements, which interferes directly in the lubrication of the rod, causing damage to the seal components and bringing oil leakage. Another disadvantage in using the electroplated hard chromium process is the presence of high level hexavalent chromium Cr+6 which is not only carcinogenic, but also extremely contaminating to the environment. Currently, the alternative process of high-speed thermal spraying (HVOF - High Velocity Oxy-Fuel, uses composite materials (metal-ceramic possessing low wear rates. Research has shown that some mechanical properties are changed positively with the thermal spray process in industrial applications. It is evident that a coating based on WC has upper characteristics as: wear resistance, low friction coefficient, with respect to hard chrome coatings. These characteristics were analyzed by optical microscopy, roughness measurements and wear test.

  14. Method and Process Development of Advanced Atmospheric Plasma Spraying for Thermal Barrier Coatings

    Science.gov (United States)

    Mihm, Sebastian; Duda, Thomas; Gruner, Heiko; Thomas, Georg; Dzur, Birger

    2012-06-01

    Over the last few years, global economic growth has triggered a dramatic increase in the demand for resources, resulting in steady rise in prices for energy and raw materials. In the gas turbine manufacturing sector, process optimizations of cost-intensive production steps involve a heightened potential of savings and form the basis for securing future competitive advantages in the market. In this context, the atmospheric plasma spraying (APS) process for thermal barrier coatings (TBC) has been optimized. A constraint for the optimization of the APS coating process is the use of the existing coating equipment. Furthermore, the current coating quality and characteristics must not change so as to avoid new qualification and testing. Using experience in APS and empirically gained data, the process optimization plan included the variation of e.g. the plasma gas composition and flow-rate, the electrical power, the arrangement and angle of the powder injectors in relation to the plasma jet, the grain size distribution of the spray powder and the plasma torch movement procedures such as spray distance, offset and iteration. In particular, plasma properties (enthalpy, velocity and temperature), powder injection conditions (injection point, injection speed, grain size and distribution) and the coating lamination (coating pattern and spraying distance) are examined. The optimized process and resulting coating were compared to the current situation using several diagnostic methods. The improved process significantly reduces costs and achieves the requirement of comparable coating quality. Furthermore, a contribution was made towards better comprehension of the APS of ceramics and the definition of a better method for future process developments.

  15. Shaft Seal Compensates for Cold Flow

    Science.gov (United States)

    Myers, W. N.; Hein, L. A.

    1985-01-01

    Seal components easy to install. Ring seal for rotating or reciprocating shafts spring-loaded to compensate for slow yielding (cold flow) of sealing material. New seal relatively easy to install because components preassembled, then installed in one piece.

  16. Upgrading elastomer seals for nuclear service

    Energy Technology Data Exchange (ETDEWEB)

    Wittich, K C; Wensel, R; LaRose, R; Kuran, S

    1995-06-01

    Pumps, valves and instruments in nuclear plants have historically contained whatever elastomer each equipment supplier traditionally used for corresponding non-nuclear service. The proliferation of elastomer compounds, and their sometimes uncertain reliability, is now being reduced by upgrading and standardizing on a handful of compounds that have each been verified to be high performers for their class of service conditions. The objective is to make cost-effective improvements in the reliability and integrity of equipment in Canadian-designed nuclear plants. The effort focuses on elastomer seals and includes: understanding sealing fundamentals, developing relevant data for superior compounds for each service, and improving quality assurance methods, including handling and inspection guidelines. In practice, discussions with plant personnel and review of plant records are the first step. Two severe-service examples are given where these needs have been met by the following progression of activities: inspecting and laboratory testing of seals removed from service, preliminary and qualification testing of improvements, introduction into service, and monitoring the upgraded seals during phase-in periods. Large gains in reliability and integrity have been demonstrated for simulated normal and accident service conditions of heat, radiation and other deteriorative influences. Significant savings in maintenance costs are also projected. (author). 2 refs., 6 figs.

  17. Upgrading elastomer seals for nuclear service

    International Nuclear Information System (INIS)

    Wittich, K.C.; Wensel, R.; LaRose, R.; Kuran, S.

    1995-06-01

    Pumps, valves and instruments in nuclear plants have historically contained whatever elastomer each equipment supplier traditionally used for corresponding non-nuclear service. The proliferation of elastomer compounds, and their sometimes uncertain reliability, is now being reduced by upgrading and standardizing on a handful of compounds that have each been verified to be high performers for their class of service conditions. The objective is to make cost-effective improvements in the reliability and integrity of equipment in Canadian-designed nuclear plants. The effort focuses on elastomer seals and includes: understanding sealing fundamentals, developing relevant data for superior compounds for each service, and improving quality assurance methods, including handling and inspection guidelines. In practice, discussions with plant personnel and review of plant records are the first step. Two severe-service examples are given where these needs have been met by the following progression of activities: inspecting and laboratory testing of seals removed from service, preliminary and qualification testing of improvements, introduction into service, and monitoring the upgraded seals during phase-in periods. Large gains in reliability and integrity have been demonstrated for simulated normal and accident service conditions of heat, radiation and other deteriorative influences. Significant savings in maintenance costs are also projected. (author). 2 refs., 6 figs

  18. Upgrading elastomer seals for nuclear service

    International Nuclear Information System (INIS)

    Wittich, K.C.; Wensel, R.; Larose, R.; Kuran, S.

    1998-01-01

    Pumps, valves and instruments in nuclear plants have historically contained whatever elastomer each equipment supplier traditionally used for corresponding non-nuclear service. The proliferation of elastomer compounds, and their sometimes uncertain reliability, is now being reduced by upgrading and standardizing on a handful of compounds that have each been verified to be high performers for their class of service conditions. The objective is to make cost-effective improvements in the reliability and integrity of equipment in Canadian-designed nuclear plants. The effort focuses on elastomer seals and includes: understanding sealing fundamentals, developing relevant data for superior compounds for each service, and improving quality assurance methods, including handling and inspection guidelines. In practice, discussion with plant personnel and review of plant records are the first step. Two severe-service examples are given where these needs have been met by the following progression of activities: inspecting and laboratory testing of seals removed from service, preliminary and qualification testing of improvements, introduction into service, and monitoring the upgraded seals during phase-in periods. Large gains in reliability and integrity have been demonstrated for simulated normal and accident service conditions of heat, radiation and other deteriorative influences. Significant savings in maintenance costs are also projected. (author)

  19. Sealing Clay Text Segmentation Based on Radon-Like Features and Adaptive Enhancement Filters

    Directory of Open Access Journals (Sweden)

    Xia Zheng

    2015-01-01

    Full Text Available Text extraction is a key issue in sealing clay research. The traditional method based on rubbings increases the risk of sealing clay damage and is unfavorable to sealing clay protection. Therefore, using digital image of sealing clay, a new method for text segmentation based on Radon-like features and adaptive enhancement filters is proposed in this paper. First, adaptive enhancement LM filter bank is used to get the maximum energy image; second, the edge image of the maximum energy image is calculated; finally, Radon-like feature images are generated by combining maximum energy image and its edge image. The average image of Radon-like feature images is segmented by the image thresholding method. Compared with 2D Otsu, GA, and FastFCM, the experiment result shows that this method can perform better in terms of accuracy and completeness of the text.

  20. Film riding seals for rotary machines

    Science.gov (United States)

    Bidkar, Rahul Anil; Sarawate, Neelesh Nandkumar; Wolfe, Christopher Edward; Ruggiero, Eric John; Raj Mohan, Vivek Raja

    2017-03-07

    A seal assembly for a rotary machine is provided. The seal assembly includes multiple sealing device segments disposed circumferentially intermediate to a stationary housing and a rotor. Each of the segments includes a shoe plate with a forward-shoe section and an aft-shoe section having one or more labyrinth teeth therebetween facing the rotor. The sealing device includes a stator interface element having a groove or slot for allowing disposal of a spline seal for preventing segment leakages. The sealing device segment also includes multiple bellow springs or flexures connected to the shoe plate and to the stator interface element. Further, the sealing device segments include a secondary seal integrated with the stator interface element at one end and positioned about the multiple bellow springs or flexures and the shoe plate at the other end.

  1. Rock sealing - large scale field test and accessory investigations

    International Nuclear Information System (INIS)

    Pusch, R.

    1988-03-01

    The experience from the pilot field test and the basic knowledge extracted from the lab experiments have formed the basis of the planning of a Large Scale Field Test. The intention is to find out how the 'instrument of rock sealing' can be applied to a number of practical cases, where cutting-off and redirection of groundwater flow in repositories are called for. Five field subtests, which are integrated mutually or with other Stripa projects (3D), are proposed. One of them concerns 'near-field' sealing, i.e. sealing of tunnel floors hosting deposition holes, while two involve sealing of 'disturbed' rock around tunnels. The fourth concerns sealing of a natural fracture zone in the 3D area, and this latter test has the expected spin-off effect of obtaining additional information on the general flow pattern around the northeastern wing of the 3D cross. The fifth test is an option of sealing structures in the Validation Drift. The longevity of major grout types is focussed on as the most important part of the 'Accessory Investigations', and detailed plans have been worked out for that purpose. It is foreseen that the continuation of the project, as outlined in this report, will yield suitable methods and grouts for effective and long-lasting sealing of rock for use at stategic points in repositories. (author)

  2. Beryllium coating produced by evaporation-condensation method and some their properties

    Energy Technology Data Exchange (ETDEWEB)

    Pepekin, G.I.; Anisimov, A.B.; Chernikov, A.S.; Mozherinn, S.I.; Pirogov, A.A. [SRI SIA Lutch., Podolsk (Russian Federation)

    1998-01-01

    The method of vacuum evaporation-condensation for deposition of beryllium coatings on metal substrates, considered in the paper, side by side with a plasma-spray method is attractive fon ITER application. In particular this technique may be useful for repair the surface of eroded tiles which is operated in a strong magnetic field. The possibility of deposition of beryllium coatings with the rate of layer growth 0.1-0.2 mm/h is shown. The compatibility of beryllium coating with copper or stainless steel substrate is provided due to intermediate barrier. The results of examination of microstructure, microhardness, porosity, thermal and physical properties and stability under thermal cycling of beryllium materials are presented. The value of thermal expansion coefficient and thermal conductivity of condensed beryllium are approximately the same as for industrial grade material produced by powder mettalurgy technique. However, the condensed beryllium has higher purity (up to 99.9-99.99 % wt.). (author)

  3. Low-Torque Seal Development

    Science.gov (United States)

    Lattime, Scott B.; Borowski, Richard

    2009-01-01

    The EcoTurn Class K production prototypes have passed all AAR qualification tests and received conditional approval. The accelerated life test on the second set of seals is in progress. Due to the performance of the first set, no problems are expected.The seal has demonstrated superior performance over the HDL seal in the test lab with virtually zero torque and excellent contamination exclusion and grease retention.

  4. Strength and wear resistance of a dental glass-ionomer cement with a novel nanofilled resin coating.

    Science.gov (United States)

    Lohbauer, Ulrich; Krämer, Norbert; Siedschlag, Gustavo; Schubert, Edward W; Lauerer, Brigitte; Müller, Frank A; Petschelt, Anselm; Ebert, Johannes

    2011-04-01

    To evaluate the influence of different resin coating protocols on the fracture strength and wear resistance of a commercial glass-ionomer cement (GIC). A new restorative concept [Equia (GC Europe)] has been introduced as a system application consisting of a condensable GIC (Fuji IX GP Extra) and a novel nanofilled resin coating material (G-Coat Plus). Four-point fracture strength (FS, 2 x 2 x 25 mm, 14-day storage, distilled water, 37 degrees C) were produced and measured from three experimental protocols: no coating GIC (Group 1), GIC coating before water contamination (Group 2), GIC coating after water contamination (Group 3). The strength data were analyzed using Weibull statistics. Three-body wear resistance (Group 1 vs. Group 2) was measured after each 10,000 wear cycles up to a total of 200,000 cycles using the ACTA method. GIC microstructure and interfaces between GIC and coating materials were investigated under SEM and CLSM. The highest FS of 26.1 MPa and the most homogenous behavior (m = 7.7) has been observed in Group 2. The coated and uncoated GIC showed similar wear resistance until 90,000 cycles. After 200,000 wear cycles, the coated version showed significantly higher wear rate (ANOVA, P< 0.05). The coating protocol has been shown to determine the GIC fracture strength. Coating after water contamination and air drying is leading to surface crack formation thus significantly reducing the FS. The resin coating showed a proper sealing of GIC surface porosities and cracks. In terms of wear, the coating did not improve the wear resistance of the underlying cement as similar or higher wear rates have been measured for Group 1 versus Group 2.

  5. Low temperature behaviour of elastomers in seals; Tieftemperaturverhalten von Elastomeren im Dichtungseinsatz

    Energy Technology Data Exchange (ETDEWEB)

    Jaunich, Matthias

    2012-04-25

    Elastomeric seals are of high importance as machine parts and construction elements, but in spite of this the low temperature limit for the use of a seal was not fully understood. Hence, the required safety relevant evaluation of the lowest acceptable operating seal temperature is difficult. Therefore the presented work was aimed to understand the temperature dependent material behaviour of representative elastomers and to conclude from this knowledge the low temperature limit down to which such seals could safely fulfil the desired requirements. Starting with the published statement that a seal can safely work below its glass transition temperature the influence of the glass-rubber-transition was investigated. At first the glass-rubber-transition temperatures of the selected elastomers were determined applying several techniques to allow a comparison with the behaviour of the seals during component tests. Furthermore a new method to characterise the low temperature behaviour of elastomers was developed that emulates the key features of the standardised compression set test used for seal materials. In comparison to the standardized test this new method allows a much faster measurement that can be automatically performed. Using a model based data analysis an extrapolation of the results to different temperatures can be performed and therefore the necessary measuring expenditure can be additionally reduced. For the temperature dependent characterisation of the failure process of real seals a measurement setup was designed and the materials behaviour was investigated. By use of the results of all applied characterisation techniques the observed dependence of the failure temperature on the degree of compression could be explained for the investigated seals under static load. Additionally information about the behaviour of such seals under dynamic load could be gained from the time dependent material behaviour by use of the time temperature superposition relationship

  6. Study on Metal Microfilter Coated with Ceramics by Using Plasma Thermal Spray Method

    International Nuclear Information System (INIS)

    Song, In Gyu; Shin, Hyun Myung; Choi, Hae Woon; Lee, Young Min

    2011-01-01

    This research was performed on a microfilter made of a hybrid material (ceramic + metal) that was coated with ceramics on the metal-filter surface by using the thermal spray method. The ceramic powders used were Al 2 O 3 +40TiO 2 powder with a particle size of 20 μm and Al 2 O 3 (98%+)powder with a particle size of 45 μm. The metal filters were filter-grade 20 μm, 30 μm, and 50 μm sintered metal powder filters (SIKA-R 20 IS, 30 IS, 50 IS: Sinter Metals Filters) and filter-grade 75 μm sintered mesh filter with five layers. Ceramic-coated filters that were coated using the thermal spray method had a great influence on powder material, particle size, and coating thickness. However, these filters showed a fine performance when used as micro-filters

  7. Study on Metal Microfilter Coated with Ceramics by Using Plasma Thermal Spray Method

    Energy Technology Data Exchange (ETDEWEB)

    Song, In Gyu; Shin, Hyun Myung; Choi, Hae Woon [Keimyung University, Daegu (Korea, Republic of); Lee, Young Min [Korea Polytechincs VI, Daegu (Korea, Republic of)

    2011-09-15

    This research was performed on a microfilter made of a hybrid material (ceramic + metal) that was coated with ceramics on the metal-filter surface by using the thermal spray method. The ceramic powders used were Al{sub 2}O{sub 3}+40TiO{sub 2} powder with a particle size of 20 {mu}m and Al{sub 2}O{sub 3} (98%+)powder with a particle size of 45 {mu}m. The metal filters were filter-grade 20 {mu}m, 30 {mu}m, and 50 {mu}m sintered metal powder filters (SIKA-R 20 IS, 30 IS, 50 IS: Sinter Metals Filters) and filter-grade 75 {mu}m sintered mesh filter with five layers. Ceramic-coated filters that were coated using the thermal spray method had a great influence on powder material, particle size, and coating thickness. However, these filters showed a fine performance when used as micro-filters.

  8. Study of graphite sealing for the instrumentation feed through part

    International Nuclear Information System (INIS)

    Hong, Jintae; Ahn, Sungho; Joung, Changyoung; Kim, Kahye

    2013-01-01

    Because highly pressurized (15.5 MPa) and highly heated (300 .deg. C) coolant is circulated through the test rig, it needs to seal out the instrumentation feed through part. In this case, general sealing method is brazing and several works have been carried out in nuclear fields. However, because high temperature is induced on the sealing plug and sheaths, it is easy to be broken due to oxidisation of the sheath during brazing process. In addition, because the brazing process is irreversible, if the brazing process fails, the whole inner assembly should be scrapped out. Another approach which uses graphite has been studied to seal out the instrumentation feed through part. In the study, graphite sealing is considered as a sealing method and the improvement of mechanical structure has been studied to improve the workability. To check the sealing performance of the instrumentation feed through part, a hydraulic pressure test and a helium leak test were carried out according to the ASME section III. The criterion of a hydraulic pressure test is 125% of the design pressure. In this study, because the design pressure of the pressure vessel is 17.5 MPa. the sealing criterion should be 21.9 MPa. Also, in a Helium leak test, the criterion is less than 5 Χ 10 -9 torr·liter/sec. At first, a Helium leak test was carried out. After eliminating Helium in the pressure vessel by evacuating the internal area of the pressure vessel up to 1 Χ 10 -3 torr using ASM 310, Helium detection test was carried out by spraying Helium gas at the top face of the top flange for 5 minutes. Fig. 4 shows the rate of Helium leakage is 2.4 Χ 10 -9 torr·liter/sec, and it satisfies the sealing performance criterion. A hydraulic pressure test was also carried out, and there was no leakage or pressure drop when the water in the pressure vessel is pressurized up to 22.5 MPa. The above test results show that graphite powder can seal out the instrumentation feed through part easily with the improved

  9. Study of graphite sealing for the instrumentation feed through part

    Energy Technology Data Exchange (ETDEWEB)

    Hong, Jintae; Ahn, Sungho; Joung, Changyoung; Kim, Kahye [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2013-05-15

    Because highly pressurized (15.5 MPa) and highly heated (300 .deg. C) coolant is circulated through the test rig, it needs to seal out the instrumentation feed through part. In this case, general sealing method is brazing and several works have been carried out in nuclear fields. However, because high temperature is induced on the sealing plug and sheaths, it is easy to be broken due to oxidisation of the sheath during brazing process. In addition, because the brazing process is irreversible, if the brazing process fails, the whole inner assembly should be scrapped out. Another approach which uses graphite has been studied to seal out the instrumentation feed through part. In the study, graphite sealing is considered as a sealing method and the improvement of mechanical structure has been studied to improve the workability. To check the sealing performance of the instrumentation feed through part, a hydraulic pressure test and a helium leak test were carried out according to the ASME section III. The criterion of a hydraulic pressure test is 125% of the design pressure. In this study, because the design pressure of the pressure vessel is 17.5 MPa. the sealing criterion should be 21.9 MPa. Also, in a Helium leak test, the criterion is less than 5 Χ 10{sup -9} torr·liter/sec. At first, a Helium leak test was carried out. After eliminating Helium in the pressure vessel by evacuating the internal area of the pressure vessel up to 1 Χ 10{sup -3} torr using ASM 310, Helium detection test was carried out by spraying Helium gas at the top face of the top flange for 5 minutes. Fig. 4 shows the rate of Helium leakage is 2.4 Χ 10{sup -9} torr·liter/sec, and it satisfies the sealing performance criterion. A hydraulic pressure test was also carried out, and there was no leakage or pressure drop when the water in the pressure vessel is pressurized up to 22.5 MPa. The above test results show that graphite powder can seal out the instrumentation feed through part easily with

  10. Impact of Vial Capping on Residual Seal Force and Container Closure Integrity.

    Science.gov (United States)

    Mathaes, Roman; Mahler, Hanns-Christian; Roggo, Yves; Ovadia, Robert; Lam, Philippe; Stauch, Oliver; Vogt, Martin; Roehl, Holger; Huwyler, Joerg; Mohl, Silke; Streubel, Alexander

    2016-01-01

    The vial capping process is a critical unit operation during drug product manufacturing, as it could possibly generate cosmetic defects or even affect container closure integrity. Yet there is significant variability in capping equipment and processes, and their relation to potential defects or container closure integrity has not been thoroughly studied. In this study we applied several methods-residual seal force tester, a self-developed system of a piezo force sensor measurement, and computed tomography-to characterize different container closure system combinations that had been sealed using different capping process parameter settings. Additionally, container closure integrity of these samples was measured using helium leakage (physical container closure integrity) and compared to characterization data. The different capping equipment settings lead to residual seal force values from 7 to 115 N. High residual seal force values were achieved with high capping pre-compression force and a short distance between the capping plate and plunge. The choice of container closure system influenced the obtained residual seal force values. The residual seal force tester and piezoelectric measurements showed similar trends. All vials passed physical container closure integrity testing, and no stopper rupture was seen with any of the settings applied, suggesting that container closure integrity was warranted for the studied container closure system with the chosen capping setting ranges. The vial capping process is a critical unit operation during drug product manufacturing, as it could possibly generate cosmetic defects or even affect container closure integrity. Yet there is significant variability in capping equipment and processes, and their relation to potential defects or container closure integrity has not been thoroughly studied. In this study we applied several methods-residual seal force tester, a self-developed system of a piezo force sensor measurement, and

  11. Refrigeration system with clearance seals

    International Nuclear Information System (INIS)

    Holland, N. J.

    1985-01-01

    In a refrigeration system such as a split Stirling system, fluid seals associated with the reciprocating displacer are virtually dragless clearance seals. Movement of the displacer relative to the pressure variations in the working volume of gas is retarded by a discrete braking element. Because it is not necessary that the brake providing any sealing action, the brake can be designed for greater durability and less dependence on ambient and operating temperatures. Similarly, the clearance seal can be formed of elements having low thermal expansion such that the seal is not temperature dependent. In the primary embodiments the braking element is a split friction brake

  12. Non-silicon substrate bonding mediated by poly(dimethylsiloxane) interfacial coating

    Energy Technology Data Exchange (ETDEWEB)

    Zhang, Hainan [Department of BioNano Technology, Gachon University, Gyeonggi-do 461-701 (Korea, Republic of); Lee, Nae Yoon, E-mail: nylee@gachon.ac.kr [Department of BioNano Technology, Gachon University, Gyeonggi-do 461-701 (Korea, Republic of); Gachon Medical Research Institute, Gil Medical Center, Inchon 405-760 (Korea, Republic of)

    2015-02-01

    Graphical abstract: Low-molecular-weight PDMS coating on the surfaces of non-silicon substrates such as thermoplastics ensures permanent sealing with a silicone elastomer, PDMS, simply by surface oxidization followed by ambient condition bonding, mediated by a robust siloxane bond formation at the interface. - Highlights: • Non-silicon thermoplastic was bonded with poly(dimethylsiloxane) silicone elastomer. • Low-molecular-weight PDMS interfacial layer was chemically coated on thermoplastic. • Bonding was realized by corona treatment and physical contact under ambient condition. • Bonding is universally applicable regardless of thermoplastic type and property. • Homogeneous PDMS-like microchannel was obtained inside the thermoplastic-PDMS microdevice. - Abstract: In this paper, we introduce a simple and robust strategy for bonding poly(dimethylsiloxane) (PDMS) with various thermoplastic substrates to fabricate a thermoplastic-based closed microfluidic device and examine the feasibility of using the proposed method for realizing plastic–plastic bonding. The proposed bonding strategy was realized by first coating amine functionality on an oxidized thermoplastic surface. Next, the amine-functionalized surface was reacted with a monolayer of low-molecular-weight PDMS, terminated with epoxy functionality, by forming a robust amine-epoxy bond. Both the PDMS-coated thermoplastic and PDMS were then oxidized and permanently assembled at 25 °C under a pressure of 0.1 MPa for 15 min, resulting in PDMS-like surfaces on all four inner walls of the microchannel. Surface characterizations were conducted, including water contact angle measurement, X-ray photoelectron spectroscopy (XPS), and fluorescence measurement, to confirm the successful coating of the thin PDMS layer on the plastic surface, and the bond strength was analyzed by conducting a peel test, burst test, and leakage test. Using the proposed method, we could successfully bond various thermoplastics such

  13. Reactor cavity seal ring

    International Nuclear Information System (INIS)

    Hankinson, M.F.

    1986-01-01

    A hydrostatic seal is described for sealing an annular gap between two flat substantially horizontal coplanar surfaces comprising, in combination: a generally flat annular plate of a width sufficient to span a gap between two surfaces: compressible annular sealing means disposed on the bottom surface of the flat annular plate for sealingly engaging the two flat surfaces in response to a downward force exerted on the plate; and fastening means, distributed along the center line of the plate, for releasably fastening the plate in a position to span the gap to be sealed and exert a downward force on the plate, each fastening means including a pair of elongated members of a size to fit into the gap to be sealed, means for mounting the members on the bottom surface of the plate so that at least a portion of each member is radially moveable in a direction toward a respective one of the vertical side surfaces defining the gap to be sealed to engage same and so that the plate is moveable relative to the members in a downward direction in response to hydrostatic pressure applied to the upper surface of the plate when the members are engaging the vertical side surfaces of an annular gap, and an actuating means, mounted on the plate for movement therewith in response to hydrostatic pressure, for radially moving the members, the actuating means extending through a bore in the plate to the upper surface of the plate

  14. Design considerations for mechanical face seals

    Science.gov (United States)

    Ludwig, L. P.; Greiner, H. F.

    1980-01-01

    Two companion reports deal with design considerations for improving performance of mechanical face seals, one of family of devices used in general area of fluid sealing of rotating shafts. One report deals with basic seal configuration and other with lubrication of seal.

  15. Alkali resistant optical coatings for alkali lasers and methods of production thereof

    Science.gov (United States)

    Soules, Thomas F; Beach, Raymond J; Mitchell, Scott C

    2014-11-18

    In one embodiment, a multilayer dielectric coating for use in an alkali laser includes two or more alternating layers of high and low refractive index materials, wherein an innermost layer includes a thicker, >500 nm, and dense, >97% of theoretical, layer of at least one of: alumina, zirconia, and hafnia for protecting subsequent layers of the two or more alternating layers of high and low index dielectric materials from alkali attack. In another embodiment, a method for forming an alkali resistant coating includes forming a first oxide material above a substrate and forming a second oxide material above the first oxide material to form a multilayer dielectric coating, wherein the second oxide material is on a side of the multilayer dielectric coating for contacting an alkali.

  16. A study on the dynamic characteristics of pump seal, 2

    International Nuclear Information System (INIS)

    Yang, Bosuk; Iwatsubo, Takuzo; Kawai, Ryoji

    1984-01-01

    From the viewpoint of the rate of plant operation, the vibration problems of pumps have been resolved. Owing to the trend toward high speed and large capacity, the flow of liquid films in the bearings and seals of pumps changed from laminar to turbulent flow, and also the effect of the inertia force of liquid films arose, the dynamic characteristics of high pressure non-contact seals due to fluid force have become to exert important effect on the vibration of pump shafts. In this research, the authors analyzed the dynamic characteristics of a seal due to fluid force when the parallel grooves with rectangular sectional form are made on the circumference of a journal. The equations of motion and the method of analysis, and the example of numerical calculation are reported. For determining the fluid force in a seal when parallel grooves exist, the method of dividing the seal into rands and grooves, determining the fluid force on a rand and in a groove successively for each stage, and summing all up is shown. The compound damping coefficient, added mass coefficient, compound spring coefficient, spring coefficient and damping coefficient were affected by the length of groove part and the Reynolds number in circumferential and axial directions. (Kako, I.)

  17. EBR-II rotating plug seal maintenance

    International Nuclear Information System (INIS)

    Allen, K.J.

    1986-01-01

    The EBR-II rotating plug seals require frequent cleaning and maintenance to keep the plugs from sticking during fuel handling. Time consuming cleaning on the cover gas and air sides of the dip ring seal is required to remove oxidation and sodium reaction products that accumulate and stop plug rotation. Despite severely limited access, effective seal cleaning techniques have removed 11 800 lb (5 352 kg) of deposits from the seals since 1964. Temperature control modifications and repairs have also required major maintenance work. Suggested seal design recommendations could significantly reduce maintenance on future similar seals

  18. Glycosaminoglycan-resistant and pH-sensitive lipid-coated DNA complexes produced by detergent removal method.

    Science.gov (United States)

    Lehtinen, Julia; Hyvönen, Zanna; Subrizi, Astrid; Bunjes, Heike; Urtti, Arto

    2008-10-21

    Cationic polymers are efficient gene delivery vectors in in vitro conditions, but these carriers can fail in vivo due to interactions with extracellular polyanions, i.e. glycosaminoglycans (GAG). The aim of this study was to develop a stable gene delivery vector that is activated at the acidic endosomal pH. Cationic DNA/PEI complexes were coated by 1,2-dioleylphosphatidylethanolamine (DOPE) and cholesteryl hemisuccinate (CHEMS) (3:2 mol/mol) using two coating methods: detergent removal and mixing with liposomes prepared by ethanol injection. Only detergent removal produced lipid-coated DNA complexes that were stable against GAGs, but were membrane active at low pH towards endosome mimicking liposomes. In relation to the low cellular uptake of the coated complexes, their transfection efficacy was relatively high. PEGylation of the coated complexes increased their cellular uptake but reduced the pH-sensitivity. Detergent removal was thus a superior method for the production of stable, but acid activatable, lipid-coated DNA complexes.

  19. A novel method for standardized application of fungal spore coatings for mosquito exposure bioassays.

    Science.gov (United States)

    Farenhorst, Marit; Knols, Bart G J

    2010-01-20

    Interest in the use of fungal entomopathogens against malaria vectors is growing. Fungal spores infect insects via the cuticle and can be applied directly on the insect to evaluate infectivity. For flying insects such as mosquitoes, however, application of fungal suspensions on resting surfaces is more realistic and representative of field settings. For this type of exposure, it is essential to apply specific amounts of fungal spores homogeneously over a surface for testing the effects of fungal dose and exposure time. Contemporary methods such as spraying or brushing spore suspensions onto substrates do not produce the uniformity and consistency that standardized laboratory assays require. Two novel fungus application methods using equipment developed in the paint industry are presented and compared. Wired, stainless steel K-bars were tested and optimized for coating fungal spore suspensions onto paper substrates. Different solvents and substrates were evaluated. Two types of coating techniques were compared, i.e. manual and automated coating. A standardized bioassay set-up was designed for testing coated spores against malaria mosquitoes. K-bar coating provided consistent applications of spore layers onto paper substrates. Viscous Ondina oil formulations were not suitable and significantly reduced spore infectivity. Evaporative Shellsol T solvent dried quickly and resulted in high spore infectivity to mosquitoes. Smooth proofing papers were the most effective substrate and showed higher infectivity than cardboard substrates. Manually and mechanically applied spore coatings showed similar and reproducible effects on mosquito survival. The standardized mosquito exposure bioassay was effective and consistent in measuring effects of fungal dose and exposure time. K-bar coating is a simple and consistent method for applying fungal spore suspensions onto paper substrates and can produce coating layers with accurate effective spore concentrations. The mosquito bioassay

  20. Interface control of atomic layer deposited oxide coatings by filtered cathodic arc deposited sublayers for improved corrosion protection

    Energy Technology Data Exchange (ETDEWEB)

    Härkönen, Emma, E-mail: emma.harkonen@helsinki.fi [Laboratory of Inorganic Chemistry, University of Helsinki, P.O. Box 55, FIN-00014 Helsinki (Finland); Tervakangas, Sanna; Kolehmainen, Jukka [DIARC-Technology Inc., Espoo (Finland); Díaz, Belén; Światowska, Jolanta; Maurice, Vincent; Seyeux, Antoine; Marcus, Philippe [Laboratoire de Physico-Chimie des Surfaces, CNRS (UMR 7075) – Chimie ParisTech (ENSCP), F-75005 Paris (France); Fenker, Martin [FEM Research Institute, Precious Metals and Metals Chemistry, D-73525 Schwäbisch Gmünd (Germany); Tóth, Lajos; Radnóczi, György [Research Centre for Natural Sciences HAS, (MTA TKK), Budapest (Hungary); Ritala, Mikko [Laboratory of Inorganic Chemistry, University of Helsinki, P.O. Box 55, FIN-00014 Helsinki (Finland)

    2014-10-15

    Sublayers grown with filtered cathodic arc deposition (FCAD) were added under atomic layer deposited (ALD) oxide coatings for interface control and improved corrosion protection of low alloy steel. The FCAD sublayer was either Ta:O or Cr:O–Ta:O nanolaminate, and the ALD layer was Al{sub 2}O{sub 3}–Ta{sub 2}O{sub 5} nanolaminate, Al{sub x}Ta{sub y}O{sub z} mixture or graded mixture. The total thicknesses of the FCAD/ALD duplex coatings were between 65 and 120 nm. Thorough analysis of the coatings was conducted to gain insight into the influence of the FCAD sublayer on the overall coating performance. Similar characteristics as with single FCAD and ALD coatings on steel were found in the morphology and composition of the duplex coatings. However, the FCAD process allowed better control of the interface with the steel by reducing the native oxide and preventing its regrowth during the initial stages of the ALD process. Residual hydrocarbon impurities were buried in the interface between the FCAD layer and steel. This enabled growth of ALD layers with improved electrochemical sealing properties, inhibiting the development of localized corrosion by pitting during immersion in acidic NaCl and enhancing durability in neutral salt spray testing. - Highlights: • Corrosion protection properties of ALD coatings were improved by FCAD sublayers. • The FCAD sublayer enabled control of the coating-substrate interface. • The duplex coatings offered improved sealing properties and durability in NSS. • The protective properties were maintained during immersion in a corrosive solution. • The improvements were due to a more ideal ALD growth on the homogeneous FCAD oxide.

  1. Tamper-indicating quantum optical seals

    Energy Technology Data Exchange (ETDEWEB)

    Humble, Travis S [ORNL; Williams, Brian P [ORNL

    2015-01-01

    Confidence in the means for identifying when tampering occurs is critical for containment and surveillance technologies. Fiber-optic seals have proven especially useful for actively surveying large areas or inventories due to the extended transmission range and flexible layout of fiber. However, it is reasonable to suspect that an intruder could tamper with a fiber-optic sensor by accurately replicating the light transmitted through the fiber. In this contribution, we demonstrate a novel approach to using fiber-optic seals for safeguarding large-scale inventories with increased confidence in the state of the seal. Our approach is based on the use of quantum mechanical phenomena to offer unprecedented surety in the authentication of the seal state. In particular, we show how quantum entangled photons can be used to monitor the integrity of a fiber-optic cable - the entangled photons serve as active sensing elements whose non-local correlations indicate normal seal operation. Moreover, we prove using the quantum no-cloning theorem that attacks against the quantum seal necessarily disturb its state and that these disturbances are immediately detected. Our quantum approach to seal authentication is based on physical principles alone and does not require the use of secret or proprietary information to ensure proper operation. We demonstrate an implementation of the quantum seal using a pair of entangled photons and we summarize our experimental results including the probability of detecting intrusions and the overall stability of the system design. We conclude by discussing the use of both free-space and fiber-based quantum seals for surveying large areas and inventories.

  2. Influence of Starting Powders on Hydroxyapatite Coatings Fabricated by Room Temperature Spraying Method.

    Science.gov (United States)

    Seo, Dong Seok; Lee, Jong Kook; Hwang, Kyu Hong; Hahn, Byung Dong; Yoon, Seog Young

    2015-08-01

    Three types of raw materials were used for the fabrication of hydroxyapatite coatings by using the room temperature spraying method and their influence on the microstructure and in vitro characteristics were investigated. Starting hydroxyapatite powders for coatings on titanium substrate were prepared by a heat treatment at 1100 °C for 2 h of bovine bone, bone ash, and commercial hydroxyapatite powders. The phase compositions and Ca/P ratios of the three hydroxyapatite coatings were similar to those of the raw materials without decomposition or formation of a new phase. All hydroxyapatite coatings showed a honeycomb structure, but their surface microstructures revealed different features in regards to surface morphology and roughness, based on the staring materials. All coatings consisted of nano-sized grains and had dense microstructure. Inferred from in vitro experiments in pure water, all coatings have a good dissolution-resistance and biostability in water.

  3. Dynamic behaviour of rotary lip seal

    Directory of Open Access Journals (Sweden)

    El gadari M.

    2014-01-01

    Full Text Available We report on the dynamic behavior of a rotary lip seal by considering the interaction between lip, film and shaft roughness assumed to have a periodic form. The nonlinearities of stiffness and viscosity of the film are taken into account in a mass-spring-dumper model. Using the harmonic balance method, analytical prediction of the lip displacement is obtained, the frequency response is provided and the effect of the shaft undulation on the amplitude jumps of the lip displacement and on the film thickness fluctuations are discussed. The results have direct applications in reducing leakage that may occur between a smooth lip seal and a rough shaft.

  4. Sea water Corrosion of Nickel based Plasma Spray Coating

    Science.gov (United States)

    Parida, M.; Nanda, S. P.; Bhuyan, S. K.; Mishra, S. C.

    2018-03-01

    Different types of erosion resistant coatings are applied/deposited on aero components, depending on the operating/working temperatures. Nickel based coating are applied on the air craft (compressor) components, which can sustain up to working temperature of 650°C. In the present investigation, to improve the compatibility between substrate (i.e. the machine component) and the top coat, application of bond coat is there. The application of Nickel based coating by thermal plasma spray technique has proven to be a satisfactory means of producing acceptable sealing surface with excellent abradability. Before the corrosion study, coated sample is subjected to hardness, thickness and porosity testing. Hence the result is being evaluated. The corrosion behavior of coating was studied by sea water immersion with a time period of 16 weeks. It is observed that, up to 9 weeks increase in weight of coating occurs in a sharp trend and then takes a decreasing trend. The weight gain of the samples has varied from 37.23% (with one week immersion in sea water) to a maximum of about 64.36% for six weeks immersion. Coating morphology and composition analysis of the coatings are studied using SEM and EDS. This behavior shows adsorption/deposition of the foreign particles with polygonal shape on the coating surface by sea water interaction. Foreign particles with polygonal shape deposited on the coating and with increase in immersion/treatment time, washing out of the deposited materials starts, which reflects the decreasing trend of weight gain of the specimen.

  5. Air riding seal with purge cavity

    Science.gov (United States)

    Sexton, Thomas D; Mills, Jacob A

    2017-08-15

    An air riding seal for a turbine in a gas turbine engine, where an annular piston is axial moveable within an annular piston chamber formed in a stator of the turbine and forms a seal with a surface on the rotor using pressurized air that forms a cushion in a pocket of the annular piston. A purge cavity is formed on the annular piston and is connected to a purge hole that extends through the annular piston to a lower pressure region around the annular piston or through the rotor to an opposite side. The annular piston is sealed also with inner and outer seals that can be a labyrinth seal to form an additional seal than the cushion of air in the pocket to prevent the face of the air riding seal from overheating.

  6. Seals in nuclear reactors

    International Nuclear Information System (INIS)

    1979-01-01

    The aim of this invention is the provision of improved seals for reactor vessels in which fuel assemblies are located together with inlets and outlets for the circulation of a coolant. The object is to provide a seal arrangement for the rotatable plugs of nuclear reactor closure heads which has good sealing capacities over a wide gap during operation of the reactor but which also permits uninhibited rotation of the plugs for maintenance. (U.K.)

  7. Inflatable Module Seal Interface Development and Testing

    Data.gov (United States)

    National Aeronautics and Space Administration — Develop a repeatable low permeable sealing interface evaluating O-ring, RTV bond and flowed RTV bond methods. Advanced Bladder materials (ArmorFlex, Nanoclay, etc)...

  8. Self-acting and hydrodynamic shaft seals

    Science.gov (United States)

    Ludwig, L. P.

    1973-01-01

    Self-acting and hydrodynamic seals are described. The analytical procedures are outlined for obtaining a seal force balance and the operating film thickness. Particular attention is given to primary ring response (seal vibration) to rotating seat face runout. This response analysis revealed three different vibration modes. Proposed applications of self-acting seals in gas turbine engines and in rocket vehicle turbopumps are described. Also experimental data on self-acting face seals operating under simulated gas turbine conditions are given; these data show the feasibility of operating the seal at conditions of 345 newtons per square centimeter (500 psi) and 152 meters per second (500 ft/sec) sliding speed.

  9. Radial lip seals, thermal aspects

    NARCIS (Netherlands)

    Stakenborg, M.J.L.; van Ostaijen, R.A.J.; Dowson, D.

    1989-01-01

    In this paper the influence of temperature on tne seal-snarc contact is studied, using coupled temperature-stress FEH analysis. A thermal network model is used to calculate the seal-shaft contact temperature for steady-state and transient conditions. Contact temperatures were measured under the seal

  10. Corrosion protection of SiC-based ceramics with CVDMullite coatings

    Energy Technology Data Exchange (ETDEWEB)

    Sarin, V.; Auger, M. [Boston Univ., MA (United States)

    1997-05-01

    Silicon carbide ceramics are the leading candidate materials for use as heat exchangers in advanced combined cycle power plants because of their unique combination of high temperature strength, high thermal conductivity, excellent thermal shock resistance, and good high temperature stability and oxidation resistance. Ceramic coatings are being considered for diesel engine cylinder liners, piston caps, valve faces and seats, piston rings, and for turbine components such as combustors, blades, stators, seals, and bearings. Under such conditions ceramics are better suited to high temperature environments than metals. For the first time, adherent crystalline mullite coatings have been chemically vapor deposited onto SiC substrates to enhance its corrosion/oxidation resistance. Thermodynamic and kinetic considerations have been utilized to produce mullite coatings with a variety of growth rates, compositions, and morphologies. The flexibility of processing can be exploited to produce coated ceramics with properties tailored to specific applications and varied corrosive environments. These corrosive environments include thermal, Na{sub 2}SO{sub 4}, O{sub 2} and coal slag.

  11. Airfoil seal system for gas turbine engine

    Science.gov (United States)

    None, None

    2013-06-25

    A turbine airfoil seal system of a turbine engine having a seal base with a plurality of seal strips extending therefrom for sealing gaps between rotational airfoils and adjacent stationary components. The seal strips may overlap each other and may be generally aligned with each other. The seal strips may flex during operation to further reduce the gap between the rotational airfoils and adjacent stationary components.

  12. Measure Guideline: Wall Air Sealing and Insulation Methods in Existing Homes; An Overview of Opportunity and Process

    Energy Technology Data Exchange (ETDEWEB)

    Roberts, S.; Stephenson, R.

    2012-09-01

    This guide provides renovators and retrofit contractors an overview of considerations when including wall air sealing and insulation in an energy retrofit project. It also outlines the potential project risks, various materials for insulating, possible field inspections needed, installation procedures, as well as the benefits and drawbacks. The purpose of this document is to provide the outline of the overview and process of insulating and air sealing walls so that home retrofit professionals can identify approaches to air sealing and insulation measures.

  13. Surface characteristic of chemically converted graphene coated low carbon steel by electro spray coating method for polymer electrolyte membrane fuel cell bipolar plate.

    Science.gov (United States)

    Kim, Jungsoo; Kim, Yang Do; Nam, Dae Geun

    2013-05-01

    Graphene was coated on low carbon steel (SS400) by electro spray coating method to improve its properties of corrosion resistance and contact resistance. Exfoliated graphite was made of the graphite by chemical treatment (Chemically Converted Graphene, CCG). CCG is distributed using dispersing agent, and low carbon steel was coated with diffuse graphene solution by electro spray coating method. The structure of the CCG was analyzed using XRD and the coating layer of surface was analyzed using SEM. Analysis showed that multi-layered graphite structure was destroyed and it was transformed in to fine layers graphene structure. And the result of SEM analysis on the surface and the cross section, graphene layer was uniformly formed with 3-5 microm thickness on the surface of substrate. Corrosion resistance test was applied in the corrosive solution which is similar to the polymer electrolyte membrane fuel cell (PEMFC) stack inside. And interfacial contact resistance (ICR) test was measured to simulate the internal operating conditions of PEMFC stack. As a result of measuring corrosion resistance and contact resistance, it could be confirmed that low carbon steel coated with CCG was revealed to be more effective in terms of its applicability as PEMFC bipolar plate.

  14. Analysis on the Viscous Pumping in a Magnetic Fluid Seal Under a Rotating Load and the Seal Design

    OpenAIRE

    長屋, 幸助; 大沼, 浩身; 佐藤, 淳

    1990-01-01

    This paper discusses effects of viscous pumping in a magnetic fluid seal under a rotating load. The Reynolds equation was presented for the seal based on magnetic fluid mechanics, and the expressions for obtaining pressures in the seal, eccentricities of the rotating shaft due to the viscous pumping and seal pressures were given. Numerical Calculations were carried out for some sample problems, and the effect of magnetic flux densities on the pressure in the seal and the seal pressures were c...

  15. Albinistic common seals (Phoca vitulina) and melanistic grey seals (Halichoerus grypus) rehabilitated in the Netherlands

    NARCIS (Netherlands)

    Osinga, Nynke; 't Hart, Pieter; Vader, Pieter C. van Voorst

    2010-01-01

    The Seal Rehabilitation and Research Centre (SRRC) in Pieterburen, The Netherlands, rehabilitates seals from the waters of the Wadden Sea, North Sea and Southwest Delta area. Incidental observations of albinism and melanism in common and grey seals are known from countries surrounding the North Sea.

  16. Enhanced sealing project: monitoring the THM response of a full-scale shaft seal

    Energy Technology Data Exchange (ETDEWEB)

    Dixon, D.A.; Martino, J.B.; Holowick, B.; Priyanto, D. [Atomic Energy of Canada Limited, Pinawa, MB (Canada)

    2011-07-01

    Closure of the subsurface facilities at Atomic Energy of Canada Limited's (AECL) Underground Research Laboratory (URL) was completed in 2010 with installation of a concrete surface cap. Additionally, as part of decommissioning, seals were installed at the penetration of the shafts through the major hydro-geological feature known as Fracture Zone 2 (FZ2). The seal construction was funded by Natural Resources Canada (NRCan) under the Nuclear Legacy Liabilities Program (NLLP). The shaft seals at the URL were based on the composite seal concept developed for application in a deep geological repository for disposal of used nuclear fuel. The access shaft seal consists of two 3-m thick concrete segments that rigidly confine a 6-m long section of swelling clay-based material (40% bentonite clay - 60% sand by dry mass). Monitoring of the regional groundwater recovery following flooding of the lower shaft is a closure requirement and was included in the design. It was widely recognized that the installation of the seals at the URL represented a unique opportunity to monitor the evolution of the type of seal that might be installed in an actual repository but the NLLP mandate did not include any monitoring of shaft seal evolution. As a result the Enhanced Sealing Project (ESP) partnership composed of NWMO, Posiva, SKB and ANDRA was established and a set of 68 instruments (containing 100 sensors) were installed to monitor the evolution of the seal. In the first year of operation sensors have monitored the following parameters in the ESP: thermal evolution and strain of the concrete components, thermal, hydraulic and mechanical changes in the clay component and its contacts with the rock and concrete confinement. Additionally, monitoring of the near-field and regional groundwater evolution has been undertaken. Monitoring of the short-term thermal-mechanical evolution of the concrete components was successfully accomplished and only a small temperature rise occurred due to

  17. Enhanced sealing project: monitoring the THM response of a full-scale shaft seal

    International Nuclear Information System (INIS)

    Dixon, D.A.; Martino, J.B.; Holowick, B.; Priyanto, D.

    2011-01-01

    Closure of the subsurface facilities at Atomic Energy of Canada Limited's (AECL) Underground Research Laboratory (URL) was completed in 2010 with installation of a concrete surface cap. Additionally, as part of decommissioning, seals were installed at the penetration of the shafts through the major hydro-geological feature known as Fracture Zone 2 (FZ2). The seal construction was funded by Natural Resources Canada (NRCan) under the Nuclear Legacy Liabilities Program (NLLP). The shaft seals at the URL were based on the composite seal concept developed for application in a deep geological repository for disposal of used nuclear fuel. The access shaft seal consists of two 3-m thick concrete segments that rigidly confine a 6-m long section of swelling clay-based material (40% bentonite clay - 60% sand by dry mass). Monitoring of the regional groundwater recovery following flooding of the lower shaft is a closure requirement and was included in the design. It was widely recognized that the installation of the seals at the URL represented a unique opportunity to monitor the evolution of the type of seal that might be installed in an actual repository but the NLLP mandate did not include any monitoring of shaft seal evolution. As a result the Enhanced Sealing Project (ESP) partnership composed of NWMO, Posiva, SKB and ANDRA was established and a set of 68 instruments (containing 100 sensors) were installed to monitor the evolution of the seal. In the first year of operation sensors have monitored the following parameters in the ESP: thermal evolution and strain of the concrete components, thermal, hydraulic and mechanical changes in the clay component and its contacts with the rock and concrete confinement. Additionally, monitoring of the near-field and regional groundwater evolution has been undertaken. Monitoring of the short-term thermal-mechanical evolution of the concrete components was successfully accomplished and only a small temperature rise occurred due to

  18. Symptoms prevalence among office workers of a sealed versus a non-sealed building: associations to indoor air quality.

    Science.gov (United States)

    Rios, José Luiz de Magalhães; Boechat, José Laerte; Gioda, Adriana; dos Santos, Celeste Yara; de Aquino Neto, Francisco Radler; Lapa e Silva, José Roberto

    2009-11-01

    An increasing number of complaints related to time spent in artificially ventilated buildings have been progressively reported and attributed, at least in part, to physical and chemical exposures in the office environment. The objective of this research was to investigate the association between the prevalence of work-related symptoms and the indoor air quality, comparing a sealed office building with a naturally ventilated one, considering, specially, the indoor concentration of TPM, TVOCs and the main individual VOCs. A cross-sectional study was performed to compare the prevalence of sick building syndrome (SBS) symptoms among 1736 office workers of a sealed office building and 950 of a non-sealed one, both in Rio de Janeiro's downtown. The prevalence of symptoms was obtained by a SBS standardized questionnaire. The IAQ of the buildings was evaluated through specific methods, to determine the temperature, humidity, particulate matter and volatile organic compound (VOC) concentrations. Upper airways and ophthalmic symptoms, tiredness and headache were highly prevalent in both buildings. Some symptoms were more prevalent in the sealed building: "eye dryness" 33.3% and 27.1% (p: 0.01); "runny nose" 37.3% and 31.3% (p: 0.03); "dry throat" 42% and 36% (p: 0.02); and "lethargy" 58.5% and 50.5% (p: 0.03) respectively. However, relative humidity and indoor total particulate matter (TPM) concentration as well as total volatile organic compounds (TVOCs) were paradoxically greater in the non-sealed building, in which aromatic compounds had higher concentration, especially benzene. The analysis between measured exposure levels and resulting symptoms showed no association among its prevalence and TPM, TVOCs, benzene or toluene concentration in none of the buildings. Other disregarded factors, like undetected VOCs, mites, molds and endotoxin concentrations, may be associated to the greater prevalence of symptoms in the sealed building.

  19. Development of a resilient mechanical sealing solution to resist electro corrosion in ultrapure feedwater applications

    Energy Technology Data Exchange (ETDEWEB)

    Loenhout, Gerard van [Flowservice Flow Solutions Division, Etten-Leur (Netherlands); Enders, Klaus; Schmerberg, Rainer [Vattenfall Europe Generation AG, Peitz (Germany)

    2012-11-01

    Ever since the introduction of mechanical seals on high speed boiler feed pumps in the sixties, mechanical seals have proven to be a reliable, cost effective sealing method. However, since the introduction of combined water treatment chemistry used in today's modern fossil-fuelled power stations, keeping mechanical seal reliability high, became a challenge. A pragmatic approach is presented. A resilient sealing solution was developed to resist electro corrosion for such critical feed water pumps. (orig.)

  20. Gas sealing welding method and device for nuclear fuel rod

    International Nuclear Information System (INIS)

    Seki, Masayuki; Nishiyama, Motokuni; Kamimura, Katsuichiro; Yagi, Eiji; Nakase, Tsuyoshi; Kobogata, Sadao; Taniguchi, Jun-ichi; Uesugi, Yoshisaku.

    1995-01-01

    An end plug and a cladding tube are held by clamping, respectively, by opposing movable electrode and static electrode. The movable electrode is forwarded toward the static electrode. The end plug and the cladding tube are abutted and held at a slight gap between their end faces. A region to be welded is surrounded by a pressurizing chamber and the side of the chamber is evacuated and He gas is filled in the cladding tube. Then, one of the electrodes is forwarded, to seal the abutted end faces of the end plug and the cladding tube. Then, pressure and welding current required for welding are applied to the abutted ends, and He gas is sealed in the vessel. The displacement of pressurization caused by slipping when the required pressure is applied to the abutted ends is detected by a sensor, and the operation of the welding control device for starting current supply is terminated by the detection signals. Abutment accuracy between the abutment of the cladding tube and the end plug as a nuclear fuel rod can be ensured, to further improve and stabilize the welding quality. (N.H.)

  1. 19 CFR 113.25 - Seals.

    Science.gov (United States)

    2010-04-01

    ... signatures of principal and surety, if individuals, and the corporate seal shall be affixed close to the... law of the state in which executed. However, when the charter or governing statute of a corporation requires its acts to be evidenced by its corporate seal, such seal is required. ...

  2. Flexible diamond-like carbon thin film coated on rubbers: fundamentals and applications

    NARCIS (Netherlands)

    Pei, Yutao

    2015-01-01

    Dynamic rubber seals are the major source of friction in lubrication systems and bearings, which may take up to 70% of the total friction. Our solution is to coat rubbers with flexible diamond-like carbon (DLC) thin film by which the coefficient of friction is reduced from above 1.5 to below 0.15.

  3. Hexavalent Chrome Free Coatings for Electronics: Electromagnetic Interference (EMI) Shielding Effectiveness (SE)

    Science.gov (United States)

    Kessel, Kurt R.

    2016-01-01

    Determine the suitability of trivalent chromium conversion coatings that meet the requirements of MIL-DTL-5541, Type II, for use in applications where high-frequency electrical performance is important. Evaluate the ability of hexavalent chrome free pretreated aluminum to form adequate EMI seals, and maintain that seal while being subjected to harsh environmental conditions. Assess the performance of trivalent chromium pretreatments against a known control hexavalent chrome pretreatment before and after they have been exposed to a set of environmental conditions. It is known that environmental testing causes a decrease in shielding effectiveness when hexavalent chrome pretreatments are used (Alodine 1200s). Need to determine how shielding effectiveness will be affected with the use of hexavalent chrome free pretreatments. Performance will be assessed by evaluating shielding effectiveness (SE) test data from a variety of test samples comprised of different aluminum types and/or conversion coatings. The formation of corrosion will be evaluated between the mating surfaces and gasket to assess the corrosion resistant properties of the pretreatments, comparing the hexavalent control to the hexavalent chrome free pretreatments.

  4. Method and apparatus for measuring on-line failure of turbine thermal barrier coatings

    Science.gov (United States)

    Zombo, Paul J.; Lemieux, Dennis; Diatzikis, Evangelos

    2010-04-06

    A method of remotely monitoring the radiant energy (6) emitted from a turbine component such as a turbine blade (1) having a low-reflective surface coating (3) which may be undergoing potential degradation is used to determine whether erosion, spallation, delamination, or the like, of the coating (3) is occurring.

  5. Synthesis of durable microcapsules for self-healing anticorrosive coatings: A comparison of selected methods

    DEFF Research Database (Denmark)

    Nesterova, Tatyana; Dam-Johansen, Kim; Kiil, Søren

    2011-01-01

    -based anticorrosive coatings, based on incorporation of microcapsules, filled with reactive agents, into the coating matrix, is investigated. Upon small damages to the coating, the reagents are released from the capsules and react, thereby forming a cross-linked network, which heals the crack. However......Self-healing materials have the ability to ‘repair’ themselves upon exposure to an external stimulus. In the field of coatings, extensive laboratory research has been conducted on these so-called smart materials in the last decade. In the present work, a self-healing concept for epoxy......, for the concept to work, microcapsules have to be strong enough to remain intact during storage and coating formulation and application. Furthermore, the capsules must remain stable for many years in the dry coating. Laboratory experiments, using four out of several encapsulation methods available...

  6. Upgrading primary heat transport pump seals

    International Nuclear Information System (INIS)

    Graham, T.; Metcalfe, R.; Rhodes, D.; McInnes, D.

    1995-01-01

    Changes in the operating environment at the Bruce-A Nuclear Generating Station created the need for an upgraded Primary Heat Transport Pump (PHTP) seal. In particular, the requirement for low pressure running during more frequent start-ups exposed a weakness of the CAN2 seal and reduced its reliability. The primary concern at Bruce-A was the rotation of the CAN2 No. 2 stators in their holders. The introduction of low pressure running exacerbated this problem, giving rapid wear of the stator back face, overheating, and thermocracking. In addition, the resulting increase in friction between the stator and its holder increased stationary-side hysteresis and thereby changed the seal characteristic to the point where interseal pressure oscillations became prevalent. The resultant increased hysteresis also led to hard rubbing of the seal faces during temperature transients. An upgraded seal was required for improved reliability to avoid forced outages and to reduce maintenance costs. This paper describes this upgraded 'replacement seal' and its performance history. In spite of the 'teething' problems detailed in this paper, there have been no forced outages due to the replacement seal, and in the words of a seal maintenance worker at Bruce-A, 'it allows me to go home and sleep at night instead of worrying about seal failures.' (author)

  7. Advanced High Temperature Structural Seals

    Science.gov (United States)

    Newquist, Charles W.; Verzemnieks, Juris; Keller, Peter C.; Rorabaugh, Michael; Shorey, Mark

    2002-10-01

    This program addresses the development of high temperature structural seals for control surfaces for a new generation of small reusable launch vehicles. Successful development will contribute significantly to the mission goal of reducing launch cost for small, 200 to 300 pound payloads. Development of high temperature seals is mission enabling. For instance, ineffective control surface seals can result in high temperature (3100 F) flows in the elevon area exceeding structural material limits. Longer sealing life will allow use for many missions before replacement, contributing to the reduction of hardware, operation and launch costs.

  8. Upgrading inflatable door seals

    International Nuclear Information System (INIS)

    Sykes, T.M.; Metcalfe, R.; Welch, L.A.; Josefowich, J.M.

    1997-01-01

    Inflatable door seals are used for airlocks in CANDU stations. They have been a significant source of unreliability and maintenance cost. A program is underway to improve their performance and reliability, backed by environmental qualification testing. Only commercial products and suppliers existed in 1993. For historical reasons, these 'existing products' did not use the most durable material then available. In hindsight, neither had they been adapted nor optimized to combat conditions often experienced in the plants-sagging doors, damaged sealing surfaces, and many thousands of openings and closings per year. Initial attempts to involve the two existing suppliers in efforts to upgrade these seals were unsuccessful. Another suitable supplier had therefore to be found, and a 'new,' COG-owned seal developed; this was completed in 1997. This paper summarizes its testing, along with that of the two existing products. Resistance to aging has been improved significantly. Testing has shown that an accident can be safely withstood after 10 years of service or 40,000 openings-closings, whichever comes first. AECL's Fluid Sealing Technology Unit (FSTU) has invested in the special moulds, test fixtures and other necessary tooling and documentation required to begin commercial manufacture of this new quality product. Accordingly, as with FSTU's other nuclear products such as pump seals, the long-term supply of door seals to CANDU plants is now protected from many external uncertainties-e.g., commercial products being discontinued, materials being changed, companies going out of business. Manufacturing to AECL's detailed specifications is being subcontracted to the new supplier. FSTU is performing the quality surveillance, inspection, testing, and customer service activities concomitant with direct responsibility for supply to the plants. (author)

  9. Fiber Optic Safeguards Sealing System

    Science.gov (United States)

    1978-01-01

    8217 or trade names does not constitute an official indorsement or approval of the use thereof. Destroy this report when it is no longer needed. Do not...an intergrity check of a seal than to photograph the seal’s fingerprints and to match positive/negative overlays. The seal identification time and

  10. Numerical solution of a flow inside a labyrinth seal

    Directory of Open Access Journals (Sweden)

    Šimák Jan

    2012-04-01

    Full Text Available The aim of this study is a behaviour of a flow inside a labyrinth seal on a rotating shaft. The labyrinth seal is a type of a non-contact seal where a leakage of a fluid is prevented by a rather complicated path, which the fluid has to overcome. In the presented case the sealed medium is the air and the seal is made by a system of 20 teeth on a rotating shaft situated against a smooth static surface. Centrifugal forces present due to the rotation of the shaft create vortices in each chamber and thus dissipate the axial velocity of the escaping air.The structure of the flow field inside the seal is studied through the use of numerical methods. Three-dimensional solution of the Navier-Stokes equations for turbulent flow is very time consuming. In order to reduce the computational time we can simplify our problem and solve it as an axisymmetric problem in a two-dimensional meridian plane. For this case we use a transformation of the Navier-Stokes equations and of the standard k-omega turbulence model into a cylindrical coordinate system. A finite volume method is used for the solution of the resulting problem. A one-side modification of the Riemann problem for boundary conditions is used at the inlet and at the outlet of the axisymmetric channel. The total pressure and total density (temperature are to be used preferably at the inlet whereas the static pressure is used at the outlet for the compatibility. This idea yields physically relevant boundary conditions. The important characteristics such as a mass flow rate and a power loss, depending on a pressure ratio (1.1 - 4 and an angular velocity (1000 - 15000 rpm are evaluated.

  11. In vitro study of Streptococcus mutans adhesion on composite resin coated with three surface sealants

    Directory of Open Access Journals (Sweden)

    Da Hye Kim

    2017-02-01

    Full Text Available Objectives Although the coating of surface sealants to dental composite resin may potentially reduce bacterial adhesion, there seems to be little information regarding this issue. This preliminary in vitro study investigated the adhesion of Streptococcus mutans (S. mutans on the dental composite resins coated with three commercial surface sealants. Materials and Methods Composite resin (Filtek Z250 discs (8 mm in diameter, 1 mm in thickness were fabricated in a mold covered with a Mylar strip (control. In group PoGo, the surfaces were polished with PoGo. In groups PS, OG, and FP, the surfaces polished with PoGo were coated with the corresponding surface sealants (PermaSeal, PS; OptiGuard, OG; Fortify Plus, FP. The surfaces of the materials and S. mutans cells were characterized by various methods. S. mutans adhesion to the surfaces was quantitatively evaluated using flow cytometry (n = 9. Results Group OG achieved the lowest water contact angle among all groups tested (p 0.05 or significantly lower (group OG, p < 0.001 bacterial adhesion when compared with the control group. Conclusions The application of the surface sealants significantly reduced S. mutans adhesion to the composite resin polished with the PoGo.

  12. Evaluation of the leakage behavior of inflatable seals subject to severe accident conditions

    International Nuclear Information System (INIS)

    Parks, M.B.

    1989-11-01

    Sandia National Laboratories, under the sponsorship of the United States Nuclear Regulatory Commission, is currently developing test validated methods to predict the pressure capacity of light water reactor containment buildings when subjected to postulated severe accident conditions. These conditions are well beyond the design basis. Scale model tests of steel and reinforced concrete containments have been conducted as well as tests of typical containment penetrations. As a part of this effort, a series of tests was recently conducted to determine the leakage behavior of inflatable seals. These seals are used to prevent leakage around personnel and escape lock doors of some containments. The results of the inflatable seals tests are the subject of this report. Inflatable seals were tested at both room temperature and at elevated temperatures representative of postulated severe accident conditions. Both aged (radiation and thermal) and unaged seals were included in the test program. The internal seal pressure at the beginning of each test was varied to cover the range of seal pressures actually used in containments. For each seal pressure level, the external (containment) pressure was increased until significant leakage past the seals was observed. Parameters that were monitored and recorded during the tests were the internal seal pressure, chamber pressure, leakage past the seals, and temperature of the test chamber and fixture to which the seals were attached. 8 refs., 34 figs., 7 tabs

  13. Turbine Seal Research at NASA GRC

    Science.gov (United States)

    Proctor, Margaret P.; Steinetz, Bruce M.; Delgado, Irebert R.; Hendricks, Robert C.

    2011-01-01

    Low-leakage, long-life turbomachinery seals are important to both Space and Aeronautics Missions. (1) Increased payload capability (2) Decreased specific fuel consumption and emissions (3) Decreased direct operating costs. NASA GRC has a history of significant accomplishments and collaboration with industry and academia in seals research. NASA's unique, state-of-the-art High Temperature, High Speed Turbine Seal Test Facility is an asset to the U.S. Engine / Seal Community. Current focus is on developing experimentally validated compliant, non-contacting, high temperature seal designs, analysis, and design methodologies to enable commercialization.

  14. High throughput deposition of hydrogenated amorphous carbon coatings on rubber with expanding thermal plasma

    NARCIS (Netherlands)

    Pei, Y.T.; Eivani, A.R.; Zaharia, T.; Kazantis, A.V.; Sanden, van de M.C.M.; De Hosson, J.T.M.

    2014-01-01

    Flexible hydrogenated amorphous carbon (a-C:H) thin film coated on rubbers has shown outstanding protection of rubber seals from friction and wear. This work concentrates on the potential advances of expanding thermal plasma (ETP) process for a high throughput deposition of a-C:H thin films in

  15. Enhanced sealing project (ESP): design, construction and monitoring of a full-scale shaft seal

    International Nuclear Information System (INIS)

    Dixon, D.; Martino, J.; Kim, C.S.; Holowick, B.; Kwong, G.; Jonsson, E.; Palonen, E.; DeCombarieu, M.

    2010-01-01

    Document available in extended abstract form only. The Enhanced Sealing Project (ESP) consists of instrumenting and monitoring a full-scale shaft seal installed to permanently close the access shaft for Atomic Energy of Canada Limited's (AECL's) Underground Research Laboratory (URL) at the intersection of an ancient low dipping thrust fault. The URL was built to provide a facility where concepts for long-term management of Canada's nuclear fuel waste in a deep geological repository could be studied. Operated since the early 1980's, this facility provided much of the technical information used in developing the deep geological repository concept submitted by AECL to the Government of Canada in 1994 and continued to provide valuable technical data after that submission. In 2003, a decision was made to discontinue operation of the URL and ultimately decommission and permanently close the underground portion of this facility. As part of the Nuclear Legacy Liability Program (NLLP) being funded by Natural Resources Canada (NRCan), facilities including the URL that are no longer part of AECL's mandate or operations are being decommissioned. Included in this work is the installation of seals at the intersection of the access shaft and ventilation raise with a deep fracture zone in order to limit the potential for mixing of deeper saline and shallower less saline groundwater. The funding available from NRCan was limited to the seal installation, with no mandate to provide any more than basic hydrological monitoring of the rock mass at a considerable distance from these seals, and so the opportunity to monitor a full-scale shaft seal similar to one for a deep geological repository would have been lost. The ESP arose from the recognition by a number of organizations that the URL closure presented a unique opportunity to monitor the evolution of a full-scale repository-type shaft seal in a very well-characterized and otherwise undisturbed rock mass. As

  16. Sealed can of spent fuel

    International Nuclear Information System (INIS)

    Suzuki, Yasuyuki.

    1976-01-01

    Object: To provide a seal plug cover with a gripping portion fitted to a canning machine and a gripping portion fitted to a gripper of the same configuration as a fuel body for handling the fuel body so as to facilitate the handling work. Structure: A sealed can comprises a vessel and a seal plug cover, said cover being substantially in the form of a bottomed cylinder, which is slipped on the vessel and air-tightly secured by a fastening bolt between it and a flange. The spent fuel body is received into the vessel together with coolant during the step of canning operation. Said seal plug cover has two gripping portions, one for opening and closing the plug cover of the canning machine as an exclusive use member, the other being in the form of a hook-shaped peripheral groove, whereby the gripping portions may be effectively used using the same gripper when the spent fuel body is transported while being received in the sealed can or when the fuel body is removed from the sealed can. (Kawakami, Y.)

  17. Anticorrosive magnesium hydroxide coating on AZ31 magnesium alloy by hydrothermal method

    International Nuclear Information System (INIS)

    Zhu Yanying; Wu Guangming; Xing Guangjian; Li Donglin; Zhao Qing; Zhang Yunhong

    2009-01-01

    Magnesium alloys are potential biodegradable biomaterials in orthopedic surgery. However, the rapid degradation rate has limited their application in biomedical field. A great deal of studies have been done to improve the resistance of magnesium alloys. In this article, An anticorrosive magnesium hydroxide coating with a thickness of approximately 100μm was formed on an AZ31 magnesium alloy by hydrothermal method. The morphology of the coatings were observed by an optical microscope and SEM. And the samples were soaked in hank's solution (37 deg. C) to investigate the corrosion resistance. Magnesium alloy AZ31 with magnesium hydroxide coatings present superior corrosion resistance than untreated samples.

  18. Development of long GdBCO coated conductor using the IBAD/MPMT-PLD method

    International Nuclear Information System (INIS)

    Ibi, A; Fukushima, H; Yamada, Y; Miyata, S; Kuriki, R; Takahashi, K; Shiohara, Y

    2006-01-01

    We have developed long GdBa 2 Cu 3 O 7-X (GdBCO) coated conductors by a multi-plume and multi-turn pulsed laser deposition (MPMT-PLD) method and have successfully fabricated 32 and 60.7 m long GdBCO coated conductors with a high critical current, I c , and high deposition rate. The I c of the 32 and 60.7 m long GdBCO coated conductors were 205 A (J c = 1.36 MA cm -2 ) and 183 A (J c = 1.45 MA cm -2 ), respectively, at 77 K and 0 T. In addition, they exhibited higher I c values in a magnetic field than a YBa 2 Cu 3 O 7-X (YBCO) coated conductor: typically 20 A at 77 K and 3 T while the value for a YBCO coated conductor is 8 A. These high I c values are due to the smaller number of a-axis oriented grains in GdBCO than in YBCO. Furthermore, the speed of production of the GdBCO layer was increased to 10 m h -1 while that of the former YBCO coated conductor was 3.75 m h -1 . The material yield of long GdBCO layers using the MPMT-PLD method was about 26-28%. The high I c of GdBCO in a magnetic field, the high production rate and the high material yield are promising for applications

  19. Insecurity of imperfect quantum bit seal

    International Nuclear Information System (INIS)

    Chau, H.F.

    2006-01-01

    Quantum bit seal is a way to encode a classical bit quantum mechanically so that everyone can obtain non-zero information on the value of the bit. Moreover, such an attempt should have a high chance of being detected by an authorized verifier. Surely, a reader looks for a way to get the maximum amount of information on the sealed bit and at the same time to minimize her chance of being caught. And a verifier picks a sealing scheme that maximizes his chance of detecting any measurement of the sealed bit. Here, I report a strategy that passes all measurement detection procedures at least half of the time for all quantum bit sealing schemes. This strategy also minimizes a reader's chance of being caught under a certain scheme. In this way, I extend the result of Bechmann-Pasquinucci et al. by proving that quantum seal is insecure in the case of imperfect sealed bit recovery

  20. The design and performance evaluation of the ultrasonic random coil identity-integrity element for underwater safeguards seals

    International Nuclear Information System (INIS)

    Allen, V.H.; Backer, S.; Smith, M.T.

    1983-06-01

    Irradiated fuel discharged from CANDU power reactors is stored underwater and, in order to comply with the requirements of International Safe-guards, the fuel is stacked in sealed containers which are examined at intervals by IAEA inspectors. The seals are verified for identity and integrity and this report describes the design of an identity/integrity element for the seals. The element is in the form of a random coil of wire which is interrogated by ultrasonic methods. An evaluation of thirty-six seals is reported. The application of seals to stacks of fuel was simulated in a water-filled bay at CRNL and repetitive verification measurements were made which simulated inspection procedures. The seal identity signatures were compared using cross-correlation methods and the results show that a broken or tampered seal can be identified with a high level of confidence

  1. Obtaining hydroxyapatite coatings on titanium by the biomimetic method

    International Nuclear Information System (INIS)

    Paz, A.; Martin, Y.; Pazos, L. M.; Parodi, M. B.; Ybarra, G. O.; Gonzalez, J. E.

    2011-01-01

    In this work, a study about the deposition of hydroxyapatite on a titanium substrate employing the biomimetic method is presented. A solution with high content of calcium and phosphorus (SCS) was used. In addition, activation of titanium with hydrogen peroxide and hydrochloric acid and a subsequent heat treatment was performed. The characterization of materials used and the coating obtained was carried out by Infrared Spectroscopy (FT-IR), X-ray Diffraction (XRD), Scanning Electron Microscopy (SEM) and Energy Dispersive X-ray Spectroscopy (EDX). As a result of the activation processes a hydrated titanium oxide was formed. On the active surface, a coating of hydroxyapatite was obtained after a period of 24 h, which has a thickness of about 2-4 μm. (Author) 21 refs.

  2. Ultrasonic dip seal maintenance system

    International Nuclear Information System (INIS)

    Poindexter, A.M.; Ricks, H.E.

    1978-01-01

    Disclosed is a system for removing impurities from the surfaces of liquid dip seals and for wetting the metal surfaces of liquid dip seals in nuclear components. The system comprises an ultrasonic transducer that transmits ultrasonic vibrations along an ultrasonic probe to the metal and liquid surfaces of the dip seal thereby loosening and removing those impurities

  3. Reusable tamper-indicating security seal

    International Nuclear Information System (INIS)

    Ryan, M.J.

    1981-01-01

    A reusable tamper-indicating mechanical security seal for use in safeguarding nuclear material has been developed. The high-security seal displays an unpredictable, randomly selected, five-digit code each time it is used. This five digit code serves the same purpose that the serial number does for conventional non-reusable seals - a unique identifier for each use or application. The newly developed reusable seal is completely enclosed within a seamless, tamper-indicating, plastic jacket. The jacket is designed to reveal any attempts to penetrate, section or to chemically remove and replace with a counterfeit for surreptitious purposes

  4. Actively controlled shaft seals for aerospace applications

    Science.gov (United States)

    Salant, Richard F.

    1995-07-01

    This study experimentally investigates an actively controlled mechanical seal for aerospace applications. The seal of interest is a gas seal, which is considerably more compact than previous actively controlled mechanical seals that were developed for industrial use. In a mechanical seal, the radial convergence of the seal interface has a primary effect on the film thickness. Active control of the film thickness is established by controlling the radial convergence of the seal interface with a piezoelectric actuator. An actively controlled mechanical seal was initially designed and evaluated using a mathematical model. Based on these results, a seal was fabricated and tested under laboratory conditions. The seal was tested with both helium and air, at rotational speeds up to 3770 rad/sec, and at sealed pressures as high as 1.48 x 10(exp 6) Pa. The seal was operated with both manual control and with a closed-loop control system that used either the leakage rate or face temperature as the feedback. The output of the controller was the voltage applied to the piezoelectric actuator. The seal operated successfully for both short term tests (less than one hour) and for longer term tests (four hours) with a closed-loop control system. The leakage rates were typically 5-15 slm (standard liters per minute), and the face temperatures were generally maintained below 100C. When leakage rate was used as the feedback signal, the setpoint leakage rate was typically maintained within 1 slm. However, larger deviations occurred during sudden changes in sealed pressure. When face temperature was used as the feedback signal, the setpoint face temperature was generally maintained within 3 C, with larger deviations occurring when the sealed pressure changes suddenly. the experimental results were compared to the predictions from the mathematical model. The model was successful in predicting the trends in leakage rate that occurred as the balance ratio and sealed pressure changed

  5. A study for preparation of Ti-Fe coating by high temperature sintering method

    International Nuclear Information System (INIS)

    Hu Yonghai

    1995-03-01

    A new technology for preparation of Ti-Fe alloy coating on the steel substrate was investigated by high temperature sintering method. The pulp of titanium hydride powder was coated on the cleaned steel substrate, then heated in vacuum for desorption of hydrogen and sintered at high temperature in argon atmosphere for forming Ti-Fe alloy coating. The electron probe analysis shows a strong coherent diffusion layer formed between the elements of titanium and iron. X-ray diffraction analysis indicates that the coating consists of α-Ti, TiFe and TiFe 2 three phases. The wear resistance of the coating is twice as large as that of grey cast iron and the hardness determined can reach 7300∼7800 N/mm 2 . The coating is almost porous free. The corrosion potential increases with the time and the corrosion resistance is near to that of pure titanium. The working life of ridge-type diaphragm valve coated by Ti-Fe alloy for carbonization tower of alkali factories is five times higher than that of valve made of grey cast iron. Therefore, this new technology can be widely used in metallurgical, chemical and nuclear industries. (9 figs., 10 tabs.)

  6. The Contact State Monitoring for Seal End Faces Based on Acoustic Emission Detection

    Directory of Open Access Journals (Sweden)

    Xiaohui Li

    2016-01-01

    Full Text Available Monitoring the contact state of seal end faces would help the early warning of the seal failure. In the acoustic emission (AE detection for mechanical seal, the main difficulty is to reduce the background noise and to classify the dispersed features. To solve these problems and achieve higher detection rates, a new approach based on genetic particle filter with autoregression (AR-GPF and hypersphere support vector machine (HSSVM is presented. First, AR model is used to build the dynamic state space (DSS of the AE signal, and GPF is used for signal filtering. Then, multiple features are extracted, and a classification model based on HSSVM is constructed for state recognition. In this approach, AR-GPF is an excellent time-domain method for noise reduction, and HSSVM has advantage on those dispersed features. Finally experimental data shows that the proposed method can effectively detect the contact state of the seal end faces and has higher accuracy rates than some other existing methods.

  7. Mechanical and Tribological Properties of PVD-Coated Cemented Carbide as Evaluated by a New Multipass Scratch-Testing Method

    Directory of Open Access Journals (Sweden)

    M. Fallqvist

    2012-01-01

    Full Text Available A new test method based on multipass scratch testing has been developed for evaluating the mechanical and tribological properties of thin, hard coatings. The proposed test method uses a pin-on-disc tribometer and during testing a Rockwell C diamond stylus is used as the “pin” and loaded against the rotating coated sample. The influence of normal load on the number of cycles to coating damage is investigated and the resulting coating damage mechanisms are evaluated by posttest scanning electron microscopy. The present study presents the test method by evaluating the performance of Ti0.86Si0.14N, Ti0.34Al0.66N, and (Al0.7Cr0.32O3 coatings deposited by cathodic arc evaporation on cemented carbide inserts. The results show that the test method is quick, simple, and reproducible and can preferably be used to obtain relevant data concerning the fatigue, wear, chipping, and spalling characteristics of different coating-substrate composites. The test method can be used as a virtually nondestructive test and, for example, be used to evaluate the fatigue and wear resistance as well as the cohesive and adhesive interfacial strength of coated cemented carbide inserts prior to cutting tests.

  8. Improvement of Ti-plasma coating on Ni-Ti shape memory alloy applying to implant materials and its evaluation

    International Nuclear Information System (INIS)

    Okuyama, Masaru; Endo, Jun; Take, Seisho; Itoi, Yasuhiko; Kambe, Satoshi

    2002-01-01

    Utilizing of Ni-Ti shape memory alloy for implant materials has been world-widely studied. it is, however, known that Ni-Ti alloy is easily attacked by chloride ion contained in body liquid. To prevent Ni dissolution, the authors tried to coat the alloy surface with titanium metal by means of plasma-spray coating method. The plasma coating films resulted in rather accelerating pitting corrosion because of their high porosity. Therefore, sealing of the porous films was required. In order to solve this problem and satisfy prolonged lifetime in the body, the authors tried to use the vacuum evaporation technique of titanium metal. Two types of Ti vacuum evaporation procedures were employed. The one was to cover a thin film on Ni-Ti alloy surface prior to massive Ti plasma spray coating. The other was to first coat plasma spray films on Ni-Ti alloy and then to cover them with vacuum evaporation films of Ti. Protective ability against pitting corrosion was examined by electrochemical polarization measurement in physiological solution and the coating films were characterized by microscopic and SEM observation and EPMA analysis. Vacuum evaporation thin films could not protect Ni-Ti alloy from pitting corrosion. In the case of plasma spray coating over the Ti vacuum evaporation thin film, the substrate Ni-Ti alloy could not be better protected. On the contrary, vacuum evaporation of Ti over the porous plasma spray coating layer remarkably improved corrosion protective performance

  9. Pool gateway seal

    International Nuclear Information System (INIS)

    Starr, J.A.; Steinert, L.A.

    1983-01-01

    A device for sealing a gateway between interconnectable pools in a nuclear facility comprising a frame supporting a liquid impermeable sheet positioned in a u-shaped gateway between the pools. An inflatable tube carried in a channel in the periphery of the frame and adjoining the gateway provides a seal therebetween when inflated. A restraining arrangement on the bottom edge of the frame is releasably engagable with an adjacent portion of the gateway to restrict the movement of the frame in the u-shaped gateway upon inflation of the tube, thereby enhancing the seal. The impermeable sheet is formed of an elastomer and thus is conformable to a liquid permeable supportive wall upon application of liquid pressure to the side of the sheet opposite the wall

  10. Method and article for primary containment of cesium wastes. [DOE patent application

    Science.gov (United States)

    Angelini, P.; Lackey, W.J.; Stinton, D.P.; Blanco, R.E.; Bond, W.D.; Arnold, W.D. Jr.

    1981-09-03

    A method for producing a cesium-retentive waste form, characterized by a high degree of compositional stability and mechanical integrity, is provided by subjecting a cesium-loaded zeolite to heat under conditions suitable for stabilizing the zeolite and immobilizing the cesium, and coating said zeolite for sufficient duration within a suitable environment with at least one dense layer of pyrolytic carbon to seal therein said cesium to produce a final, cesium-bearing waste form. Typically, the zolite is stabilized and the cesium immobilized in less than four hours by confinement within an air environment maintained at about 600/sup 0/C. Coatings are thereafter applied by confining the calcined zeolite within a coating environment comprising inert fluidizing and carbon donor gases maintained at 1000/sup 0/C for a suitable duration.

  11. Method of coating an iron-based article

    Science.gov (United States)

    Magdefrau, Neal; Beals, James T.; Sun, Ellen Y.; Yamanis, Jean

    2016-11-29

    A method of coating an iron-based article includes a first heating step of heating a substrate that includes an iron-based material in the presence of an aluminum source material and halide diffusion activator. The heating is conducted in a substantially non-oxidizing environment, to cause the formation of an aluminum-rich layer in the iron-based material. In a second heating step, the substrate that has the aluminum-rich layer is heated in an oxidizing environment to oxidize the aluminum in the aluminum-rich layer.

  12. Sealing considerations for repository shafts in bedded and dome salt

    International Nuclear Information System (INIS)

    1981-12-01

    The report reviews the geologic and hydrologic data base for penetration seal designs referenced to the Los Medanos bedded salt site in New Mexico and to four candidate salt domes in the Gulf Interior. Experience with existing shafts highlights the importance, for shaft decommissioning as well as operation, of achieving an adequate seal at and immediately below the top of salt. Possible construction procedures for repository shafts are reviewed, noting advantages and disadvantages with respect to repository sealing. At this stage, there does not appear to be a clear preference for excavation by drill and blast or by drilling. If conventional drill and blast methods are used, it may be necessary to grout in permeable zones above the salt. An important consideration with respect to sealing is that grouting operations (or freezing should it be used) should not establish connections between the top of salt and water-bearing zones higher in the stratigraphic section. Generally, it is concluded that Los Medanos and the dome salt sites are favorable candidate repository sites from the point of view of sealing

  13. Complex anticorrosion coating for ZK30 magnesium alloy

    International Nuclear Information System (INIS)

    Lamaka, S.V.; Knoernschild, G.; Snihirova, D.V.; Taryba, M.G.; Zheludkevich, M.L.; Ferreira, M.G.S.

    2009-01-01

    This work aims at developing a new complex anticorrosion protection system for ZK30 magnesium alloy. This protective coating is based on an anodic oxide layer loaded with corrosion inhibitors in its pores, which is then sealed with a sol-gel hybrid polymer. The porous oxide layer is produced by spark anodizing. The sol-gel film shows good adhesion to the oxide layer as it penetrates through the pores of the anodized layer forming an additional transient oxide-sol-gel interlayer. The thickness of this complex protective coating is about 3.7-7.0 μm. A blank oxide-sol-gel coating system or one doped with Ce 3+ ions proved to be effective corrosion protection for the magnesium alloy preventing corrosion attack after exposure for a relatively long duration in an aggressive NaCl solution. The structure and the thickness of the anodized layer and the sol-gel film were characterized by scanning electron microscopy (SEM). The corrosion behaviour of the ZK30 substrates pre-treated with the complex coating was tested by electrochemical impedance spectroscopy (EIS), scanning vibrating electrode technique (SVET), and scanning ion-selective electrode techniques (SIET).

  14. Plasma deposition of antimicrobial coating on organic polymer

    Science.gov (United States)

    Rżanek-Boroch, Zenobia; Dziadczyk, Paulina; Czajkowska, Danuta; Krawczyk, Krzysztof; Fabianowski, Wojciech

    2013-02-01

    Organic materials used for packing food products prevent the access of microorganisms or gases, like oxygen or water vapor. To prolong the stability of products, preservatives such as sulfur dioxide, sulfites, benzoates, nitrites and many other chemical compounds are used. To eliminate or limit the amount of preservatives added to food, so-called active packaging is sought for, which would limit the development of microorganisms. Such packaging can be achieved, among others, by plasma modification of a material to deposit on its surface substances inhibiting the growth of bacteria. In this work plasma modification was carried out in barrier discharge under atmospheric pressure. Sulfur dioxide or/and sodium oxide were used as the coating precursors. As a result of bacteriological studies it was found that sulfur containing coatings show a 16% inhibition of Salmonella bacteria growth and 8% inhibition of Staphylococcus aureus bacteria growth. Sodium containing coatings show worse (by 10%) inhibiting properties. Moreover, films with plasma deposited coatings show good sealing properties against water vapor. Contribution to the Topical Issue "13th International Symposium on High Pressure Low Temperature Plasma Chemistry (Hakone XIII)", Edited by Nicolas Gherardi, Henryca Danuta Stryczewska and Yvan Ségui.

  15. Non-linear friction in reciprocating hydraulic rod seals: Simulation and measurement

    International Nuclear Information System (INIS)

    Bullock, A K; Tilley, D G; Johnston, D N; Bowen, C R; Keogh, P S

    2009-01-01

    Non-linear seal friction can impede the performance of hydraulic actuation systems designed for high precision positioning with favourable dynamic response. Methods for predicting seal friction are required to help develop sealing systems for this type of application. Recent simulation techniques have claimed progress, although have yet to be validated experimentally. A conventional reciprocating rod seal is analysed using established elastohydrodynamic theory and the mixed lubrication Greenwood-Williamson-average Reynolds model. A test rig was used to assess the accuracy of the simulation results for both instroke and outstroke. Inverse hydrodynamic theory is shown to predict a U 0.5 power law between rod speed and friction. Comparison with experimental data shows the theory to be qualitatively inaccurate and to predict friction levels an order of magnitude lower than those measured. It was not possible to model the regions very close to the inlet and outlet due to the high pressure gradients at the edges of the contact. The mixed lubrication model produces friction levels within the correct order of magnitude, although incorrectly predicts higher friction during instroke than outstroke. Previous experiments have reported higher friction during instroke than outstroke for rectangular seals, suggesting that the mixed lubrication model used could possibly be suitable for symmetric seals, although not for seal tribology in general.

  16. Evaluation of Glider Coatings Against Biofouling for Improved Flight Performance

    Science.gov (United States)

    2011-08-17

    and used to conduct assays of survivorship with approximately 100 nauplii larvae ofArtemia sp. (brine shrimp ). The larvae were exposed to the...seal (D). These coatings showed higher mortality of brine shrimp as well as 100% mortality of cypris larvae during the settlement assay which...brine shrimp compared to the glass control; however these did not inhibit settlement and were evidently not toxic to the cypris larvae . All other

  17. Hydrological balance and water transport processes of partially sealed soils

    Science.gov (United States)

    Timm, Anne; Wessolek, Gerd

    2017-04-01

    With increased urbanisation, soil sealing and its drastic effects on hydrological processes have received a lot of attention. Based on safety concerns, there has been a clear focus on urban drainage and prevention of urban floods caused by storm water events. For this reason, any kind of sealing is often seen as impermeable runoff generator that prevents infiltration and evaporation. While many hydrological models, especially storm water models, have been developed, there are only a handful of empirical studies actually measuring the hydrological balance of (partially) sealed surfaces. These challenge the general assumption of negligible infiltration and evaporation and show that these processes take place even for severe sealing such as asphalt. Depending on the material, infiltration from partially sealed surfaces can be equal to that of vegetated ones. Therefore, more detailed knowledge is needed to improve our understanding and models. In Berlin, two partially sealed weighable lysimeters were equipped with multiple temperature and soil moisture sensors in order to study their hydrological balance, as well as water and heat transport processes within the soil profile. This combination of methods affirms previous observations and offers new insights into altered hydrological processes of partially sealed surfaces at a small temporal scale. It could be verified that not all precipitation is transformed into runoff. Even for a relatively high sealing degree of concrete slabs with narrow seams, evaporation and infiltration may exceed runoff. Due to the lack of plant roots, the hydrological balance is mostly governed by precipitation events and evaporation generally occurs directly after rainfall. However, both surfaces allow for upward water transport from the upper underlying soil layers, sometimes resulting in relatively low evaporation rates on days without precipitation. The individual response of the surfaces differs considerably, which illustrates how

  18. The cool seal system: a practical solution to the shaft seal problem and heat related complications with implantable rotary blood pumps.

    Science.gov (United States)

    Yamazaki, K; Mori, T; Tomioka, J; Litwak, P; Antaki, J F; Tagusari, O; Koyanagi, H; Griffith, B P; Kormos, R L

    1997-01-01

    A critical issue facing the development of an implantable, rotary blood pump is the maintenance of an effective seal at the rotating shaft. Mechanical seals are the most versatile type of seal in wide industrial applications. However, in a rotary blood pump, typical seal life is much shorter than required for chronic support. Seal failure is related to adhesion and aggregation of heat denatured blood proteins that diffuse into the lubricating film between seal faces. Among the blood proteins, fibrinogen plays an important role due to its strong propensity for adhesion and low transition temperature (approximately 50 degrees C). Once exposed to temperature exceeding 50 degrees C, fibrinogen molecules fuse together by multi-attachment between heat denatured D-domains. This quasi-polymerized fibrin increases the frictional heat, which proliferates the process into seal failure. If the temperature of the seal faces is maintained well below 50 degrees C, a mechanical seal would not fail in blood. Based on this "Cool-Seal" concept, we developed a miniature mechanical seal made of highly thermally conductive material (SiC), combined with a recirculating purge system. A large supply of purge fluid is recirculated behind the seal face to augment convective heat transfer to maintain the seal temperature below 40 degrees C. It also cools all heat generating pump parts (motor coil, bearing, seal). The purge consumption has been optimized to virtually nil (seal system has now been incorporated into our intraventricular axial flow blood pump (IVAP) and newly designed centrifugal pump. Ongoing in vivo evaluation of these systems has demonstrated good seal integrity for more than 160 days. The Cool-Seal system can be applied to any type of rotary blood pump (axial, diagonal, centrifugal, etc.) and offers a practical solution to the shaft seal problem and heat related complications, which currently limit the use of implantable rotary blood pumps.

  19. Prevention of lymphoceles using FloSeal and CoSeal after laparoscopic lymphadenectomy in patients with gynecologic malignancies.

    Science.gov (United States)

    Köhler, Christhardt; Kyeyamwa, Sarah; Marnitz, Simone; Tsunoda, Audrey; Vercelino, Filiberto; Schneider, Achim; Favero, Giovanni

    2015-01-01

    Pelvic ± para-aortic lymphadenectomy (LAE) is an essential element of staging and treatment of different gynecologic malignancies. However, LAE can induce asymptomatic and symptomatic pelvic lymphoceles (LCs) in a considerable percentage of patients. Therapy of symptomatic LCs may cause additional morbidity. The best strategy to reduce the rate of LCs has not established yet. Between January 2011 and May 2012, transperitoneal laparoscopic pelvic ± para-aortic LAE was performed at the Department of Gynecology at Charité University Hospital Berlin in 238 patients with cervical, endometrial, ovarian, or groin-positive vulvar cancer. The application of FloSeal (Baxter, Deerfield, IL) and CoSeal (Baxter) was used in 25 patients (group A) as an alternative to routine pelvic drainage after LAE. A case-control comparison was performed on 25 patients (group B) with bilateral drainage after complete LAE. The primary objective of this pilot study was to evaluate the feasibility and safety of the method. As a secondary objective, we evaluated the incidence of LCs and symptomatic LCs in both groups. The detection of LCs was performed during oncologic follow-up by sonography, computed tomographic imaging, or magnetic resonance imaging. Pelvic (n = 50) or pelvic + para-aortic (n = 42) LAE was performed in 44 patients with cervical, 2 with endometrial, 1 with ovarian, and 2 with groin-positive vulvar cancer, respectively. In group B (n = 25), systematic bilateral pelvic drainage was placed after finishing LAE, whereas in group A (n = 25) LAE areas were sealed with 5 mL FloSeal on each side and sprayed with CoSeal afterward without placing drains. In 14 of 50 patients (28%), LCs were detected. In a subgroup of patients with cervical cancer (88% of the cohort), symptomatic LCs occurred in 11% in group A and 18% in group B. Operative revision of symptomatic LCs was necessary in 5% and 18% in groups A and B, respectively (p = .66). Mean Hospital stay was significant shorter in

  20. Design and optimization of coating structure for the thermal barrier coatings fabricated by atmospheric plasma spraying via finite element method

    Directory of Open Access Journals (Sweden)

    L. Wang

    2014-06-01

    Full Text Available The first prerequisite for fabricating the thermal barrier coatings (TBCs with excellent performance is to find an optimized coating structure with high thermal insulation effect and low residual stress. This paper discusses the design and optimization of a suitable coating structure for the TBCs prepared by atmospheric plasma spraying (APS using the finite element method. The design and optimization processes comply with the rules step by step, as the structure develops from a simple to a complex one. The research results indicate that the suitable thicknesses of the bond-coating and top-coating are 60–120 μm and 300–420 μm, respectively, for the single ceramic layer YSZ/NiCoCrAlY APS-TBC. The embedded interlayer (50 wt.%YSZ + 50 wt.%NiCoCrAlY will further reduce the residual stress without sacrificing the thermal insulation effect. The double ceramic layer was further considered which was based on the single ceramic layer TBC. The embedded interlayer and the upper additional ceramic layer will have a best match between the low residual stress and high thermal insulation effect. Finally, the optimized coating structure was obtained, i.e., the La2Ce2O7(LC/YSZ/Interlayer/NiCoCrAlY coating structure with appropriate layer thickness is the best choice. The effective thermal conductivity of this optimized LC/YSZ/IL/BL TBC is 13.2% lower than that of the typical single ceramic layer YSZ/BL TBC.

  1. Miniature magnetic fluid seal working in liquid environments

    Energy Technology Data Exchange (ETDEWEB)

    Mitamura, Yoshinori, E-mail: ymitamura@par.odn.ne.jp [Graduate School of Information Science and Technology, Hokkaido University, Sapporo 060-0814 (Japan); Durst, Christopher A., E-mail: chris@procyrion.com [Procyrion, Inc., Houston, TX 77027 (United States)

    2017-06-01

    This study was carried out to develop a miniature magnetic fluid (MF) seal working in a liquid environment. The miniature MF seal is intended for use in a catheter blood pump. The requirements for the MF seal included a size of less than Ø4×4.5 mm, shaft diameter of 1 mm, sealing pressure of 200 mmHg, shaft speed of up to 40000 rpm, and life of one month. The miniature MF seal was composed of an NdFeB magnet (Ø4×Ø2×1) sandwiched between two pole pieces (Ø4×Ø1.1×0.5). A shield (Ø4×Ø1.2×1.5) was placed on the pole piece facing the liquid to minimize the influence of pump flow on the MF. The seal was installed on a Ø1 shaft. A seal was formed by injecting MF (Ms: 47.8 kA/m and η: 0.5 Pa·sec) into the gap between the pole pieces and the shaft. Total volume of the MF seal was 44 μL. A sealing pressure of 370 mmHg was obtained at motor speeds of 0-40,000 rpm. The seal remained perfect for 10 days in saline under the condition of a pump flow of 1.5 L/min (The test was terminated in accordance with plans). The seal remained intact after ethylene oxide sterilization during which the seal was exposed to high pressures. In conclusion, the newly developed MF seal will be useful for a catheter pump. - Highlights: • A miniature magnetic fluid seal working in a liquid environment was developed. • The seal can be installed on Ø1 mm shaft and can seal against 370 mmHg at 40000 rpm. • The magnetic fluid seal will be useful for a catheter blood pump.

  2. Design analysis of a self-acting spiral-groove ring seal for counter-rotating shafts. [o ring seals

    Science.gov (United States)

    Dirusso, E.

    1983-01-01

    A self-acting spiral groove inter-shaft ring seal of nominal 16.33 cm (6.43 in.) diameter for sealing fan bleed air between counter rotating shafts in advanced turbofan engines was analyzed. The analysis focused on the lift force characteristics of the spiral grooves. A NASA Lewis developed computer program for predicting the performance of gas lubricated face seals was used to optimize the spiral groove geometry to produce maximum lift force. Load capacity curves (lift force as function of film thickness) were generated for four advanced turbofan engine operating conditions at relative seal speeds ranging from 17,850 to 29,800 rpm, sealed air pressures from 6 to 42 N/sq cm (9 to 60 psi) absolute and temperatures from 95 to 327 C (203 to 620 F). The relative seal sliding speed range was 152 to 255 m/sec (500 to 836 ft/sec). The analysis showed that the spiral grooves are capable of producing sufficient lift force such that the ring seal will operate in a noncontacting mode over the operating range of typical advanced turbofan engines.

  3. Corrosion resistance of Zn-Al layered double hydroxide/poly(lactic acid) composite coating on magnesium alloy AZ31

    Science.gov (United States)

    Zeng, Rong-Chang; Li, Xiao-Ting; Liu, Zhen-Guo; Zhang, Fen; Li, Shuo-Qi; Cui, Hong-Zhi

    2015-12-01

    A Zn-Al layered double hydroxide (ZnAl-LDH) coating consisted of uniform hexagonal nano-plates was firstly synthesized by co-precipitation and hydrothermal treatment on the AZ31 alloy, and then a poly(lactic acid) (PLA) coating was sealed on the top layer of the ZnAl-LDH coating using vacuum freeze-drying. The characteristics of the ZnAl-LDH/PLA composite coatings were investigated by means of XRD, SEM, FTIR and EDS. The corrosion resistance of the coatings was assessed by potentiodynamic polarization and electrochemical impedance spectroscopy (EIS). The results showed that the ZnAl-LDH coating contained a compact inner layer and a porous outer layer, and the PLA coating with a strong adhesion to the porous outer layer can prolong the service life of the ZnAl-LDH coating. The excellent corrosion resistance of this composite coating can be attributable to its barrier function, ion-exchange and self-healing ability.

  4. A dynamic analysis of rotary combustion engine seals

    Science.gov (United States)

    Knoll, J.; Vilmann, C. R.; Schock, H. J.; Stumpf, R. P.

    1984-01-01

    Real time work cell pressures are incorporated into a dynamic analysis of the gas sealing grid in Rotary Combustion Engines. The analysis which utilizes only first principal concepts accounts for apex seal separation from the crochoidal bore, apex seal shifting between the sides of its restraining channel, and apex seal rotation within the restraining channel. The results predict that apex seals do separate from the trochoidal bore and shift between the sides of their channels. The results also show that these two motions are regularly initiated by a seal rotation. The predicted motion of the apex seals compares favorably with experimental results. Frictional losses associated with the sealing grid are also calculated and compare well with measurements obtained in a similar engine. A comparison of frictional losses when using steel and carbon apex seals has also been made as well as friction losses for single and dual side sealing.

  5. Characterization of hydroxyapatite coatings deposited by hydrothermal electrochemical method on NaOH immersed Ti6Al4V

    International Nuclear Information System (INIS)

    He, Daihua; Liu, Ping; Liu, Xinkuan; Ma, Fengcang; Chen, Xiaohong; Li, Wei; Du, Jiandi; Wang, Pu; Zhao, Jun

    2016-01-01

    The hydrothermal electrochemical method was used to deposit hydroxyapatite coating on Ti6Al4V. In order to improve the bonding strength between the coating and substrate, the substrates were modified by 8 M NaOH solution before the deposition. The effects of immersing time on the substrate, on the hydroxyapatite coating, and on the bonding strength were studied. X-Ray Diffraction, Scanning Electron Microscope, Fourier Transform Infrared Spectroscopy and Drop Shape Analysis Method were applied. And the crystallinity of hydroxyapatite coating was calculated. The results show that immersing treatment effects the phase compositions, the microstructure and the wettability of the substrate surface. A porous, three-dimensional network structure is formed on the Ti6Al4V surface through the NaOH immersion. The pore size and depth increase with the increase of immersing time from 12 to 48 h. The surface microstructure of Ti6Al4V with 60 h′ immersion time was different from the others. The modification treatment can improve the bonding strength between hydroxyapatite coating and the substrate obviously. The value of the bonding strength with the substrate immersed for 48 h is larger than those of the others. A bone-like apatite layer forms on the coating after 3 days of soaking in SBF, implying with good bioactivity of the hydroxyapatite coatings deposited by the method. The surface characteristics of the sample immersed with 48 h are more conductive to the deposition of hydroxyapatite and to the improvement of the bonding strength. The formation mechanism of hydroxyapatite coating deposited by hydrothermal electrochemical method was discussed. - Highlights: • Immerse Ti6Al4V alloy with NaOH solution for different immersing time. • We deposit hydroxyapatite coating by hydrothermal electrochemical method. • We examine changes of composition, microstructure, bonding strength and bioactivity of the hydroxyapatite coating. • 48 h is the optimal immersing time. • We

  6. Development of the seal for nuclear material

    International Nuclear Information System (INIS)

    Lu Feng; Lu Zhao; Zhao Yonggang; Zhang Qixin; Xiao Xuefu

    2000-01-01

    Two kinds of double cap metallic seal and an adhesive seal are developed for the purpose of the accounting for and control of nuclear material. Two kinds of double cap metallic seal are made of stainless steel and copper, respectively and the self-locked technique is used. The number and the random pattern are carved out side and in side of a cap, respectively, for the seal. The random pattern carved inside of a cap for seal is taken a picture using numeral camera and memorized in computer. Special software is developed for verification of the random pattern memorized in computer. The adhesive seal is made of special adhesive paper for purpose of security, and a special pattern guarded against falsification is printed on seal paper using ultraviolet fluorescent light technique

  7. Development of Bioactive Ceramic Coating on Titanium Alloy substrate for Biomedical Application Using Dip Coating Method

    Science.gov (United States)

    Asmawi, R.; Ibrahim, M. H. I.; Amin, A. M.; Mustafa, N.; Noranai, Z.

    2017-08-01

    Bioactive apatite, such as hydroxyapatite ceramic (HA), [Ca10(PO4)6(OH)2] has been extensively investigated for biomedical applications due to its excellent biocompatibility and tissue bioactivity properties. Its bioactivity provides direct bonding to the bone tissue. Because of its similarity in chemical composition to the inorganic matrix of bone, HA is widely used as implant materials for bone. Unfortunately, because of its poor mechanical properties,. this bioactive material is not suitable for load bearing applications. In this study, by the assistance of dip-coating technique, HA coatings were deposited on titanium alloy substrates by employing hydrothermal derived HA powder. The produced coatings then were oven-dried at 130°C for 1 hour and calcined at various temperature over the range of 200-800°C for 1 hour. XRD measurement showed that HA was the only phase present in the coatings. However coatings calcined at 800°C comprised a mixture of HA and tri-calcium phosphate (TCP). FTIR measurement showed the existence of hydroxyl, phosphate, and carbonate bands. PO4 - band became sharper and narrower with the increased of calcination temperature. FESEM observation showed that the coating is polycrystalline with individual particles of nano to submicron size and has an average particle size of 35 nm. The thickness of the coating are direcly propotional with the viscosity of coating slurry. It was shown that the more viscous coating slurry would produce a thicker ceramic coating. Mechanical properties of the coating were measured in term of adhesion strength using a Micro Materials Nano Test microscratch testing machine. The result revealed that the coating had a good adhesion to the titanium alloy substrate.

  8. Thermal fluid-solid interaction model and experimental validation for hydrostatic mechanical face seals

    Science.gov (United States)

    Huang, Weifeng; Liao, Chuanjun; Liu, Xiangfeng; Suo, Shuangfu; Liu, Ying; Wang, Yuming

    2014-09-01

    Hydrostatic mechanical face seals for reactor coolant pumps are very important for the safety and reliability of pressurized-water reactor power plants. More accurate models on the operating mechanism of the seals are needed to help improve their performance. The thermal fluid-solid interaction (TFSI) mechanism of the hydrostatic seal is investigated in this study. Numerical models of the flow field and seal assembly are developed. Based on the mechanism for the continuity condition of the physical quantities at the fluid-solid interface, an on-line numerical TFSI model for the hydrostatic mechanical seal is proposed using an iterative coupling method. Dynamic mesh technology is adopted to adapt to the changing boundary shape. Experiments were performed on a test rig using a full-size test seal to obtain the leakage rate as a function of the differential pressure. The effectiveness and accuracy of the TFSI model were verified by comparing the simulation results and experimental data. Using the TFSI model, the behavior of the seal is presented, including mechanical and thermal deformation, and the temperature field. The influences of the rotating speed and differential pressure of the sealing device on the temperature field, which occur widely in the actual use of the seal, are studied. This research proposes an on-line and assembly-based TFSI model for hydrostatic mechanical face seals, and the model is validated by full-sized experiments.

  9. Development of inflatable seals for the rotatable plugs of sodium cooled fast breeder reactors. Pt. II. R and D necessities and development across the world. A review

    International Nuclear Information System (INIS)

    Sinha, Nilay K.; Raj, Baldev

    2013-01-01

    Identification of development areas and their implementation for rotatable plug (RP) inflatable seals of Na cooled, 500 Mw (e) Prototype Fast Breeder Reactor (PFBR) and 40 MW (t) Fast Breeder Test Reactor (FBTR) are described, largely based on a late 1990s survey of cover gas seal development (1950s - early 1990s) which defined a set of shortlisted design options and developmental strategy to minimize effort, cost and time. Comparative study of top shield sealing and evolving FBR designs suggest suitability of inflatable seal as primary barrier in RPs. International experience identified choice and qualification of seal elastomer under synergistic degrading environment of reactor as the prime element of development. The low pressure, non-reinforced, unbeaded, PFBR inflatable seal (made of 50/50 blend of Viton registered GBL 200S/600S) developed for 10 y life provides a unification scheme for nuclear elastomeric sealing based on 5 peroxide cured fluoroelastomer blend formulations, 1 finite element analysis approach, 1 Teflon-like plasma coating technique and 2 manufacturing processes promising significant gains in standardization, economy and safety. Uniqueness was ab initio development in the absence of established industry or readymade supply. R and D necessities for inflatable seals and their development across the world are given closer look in Part II of the review in continuation of Part I. (orig.)

  10. Effect of the External Lubrication Method for a Rotary Tablet Press on the Adhesion of the Film Coating Layer.

    Science.gov (United States)

    Kondo, Hisami; Toyota, Hiroyasu; Kamiya, Takayuki; Yamashita, Kazunari; Hakomori, Tadashi; Imoto, Junko; Kimura, Shin-Ichiro; Iwao, Yasunori; Itai, Shigeru

    2017-01-01

    External lubrication is a useful method which reduces the adhesion of powder to punches and dies by spraying lubricants during the tableting process. However, no information is available on whether the tablets prepared using an external lubrication system can be applicable for a film coating process. In this study, we evaluated the adhesion force of the film coating layer to the surface of tablets prepared using an external lubrication method, compared with those prepared using internal lubrication method. We also evaluated wettability, roughness and lubricant distribution state on the tablet surface before film coating, and investigated the relationship between peeling of the film coating layer and these tablet surface properties. Increasing lubrication through the external lubrication method decreased wettability of the tablet surface. However, no change was observed in the adhesion force of the film coating layer. On the other hand, increasing lubrication through the internal lubrication method, decreased both wettability of the tablet surface and the adhesion force of the film coating layer. The magnesium stearate distribution state on the tablet surface was assessed using an X-ray fluorescent analyzer and lubricant agglomerates were observed in the case of the internal lubrication method. However, the lubricant was uniformly dispersed in the external lubrication samples. These results indicate that the distribution state of the lubricant affects the adhesion force of the film coating layer, and external lubrication maintained sufficient lubricity and adhesion force of the film coating layer with a small amount of lubricant.

  11. Hooded seal Cystophora cristata foraging areas in the Northeast Atlantic Ocean-Investigated using three complementary methods.

    Directory of Open Access Journals (Sweden)

    Jade Vacquie-Garcia

    Full Text Available Identifying environmental characteristics that define the ecological niche of a species is essential to understanding how changes in physical conditions might affect its distribution and other aspects of its ecology. The present study used satellite relay data loggers (SRDLs to study habitat use by Northeast Atlantic hooded seals (N = 20; 9 adult females, 3 adult males, and 8 juveniles. Three different methods were used in combination to achieve maximum insight regarding key foraging areas for hooded seals in this region, which have decline by 85% in recent decades: 1 first passage time (FPT; 2 vertical transit rate and; 3 change in dive drift rate. Generalized additive mixed models (GAMM were applied to each method to determine whether specific habitat characteristics were associated with foraging. Separate models were run for the post-molting and the post-breeding seasons; sex and age classes were included in the GAMMs. All three methods highlighted a few common geographic areas as being important foraging zones; however, there were also some different areas identified by the different methods, which highlights the importance of using multiple indexes when analyzing tracking and diving data to study foraging behavior. Foraging occurred most commonly in relatively shallow areas with high Sea Surface Temperatures (SST, corresponding to continental shelf areas with Atlantic Water masses. All age and sex classes overlapped spatially to some extent, but the different age and sex groups showed differences in the bathymetry of their foraging areas as well as in their vertical use of the water column. When foraging, pups dove in the upper part of the water column in relatively deep areas. Adult females foraged relatively shallowly in deep water areas too, though in shallower areas than pups. Adult males foraged close to the bottom in shallower areas.

  12. High-temperature resistant MeCrAlY+Al coatings obtained by ARC-PVD method on Ni Base superalloys

    International Nuclear Information System (INIS)

    Swadzba, L.; Maciejny, A.; Mendala, B.; Supernak, W.

    1999-01-01

    Investigations of obtaining high temperature coatings on the Ni base superalloys by the ARC-PVD method, using exothermic reaction processes between Ni and Al with NiAl intermetallic formation are presented in the article. By the diffusion heating at 1050 o C NiAl high temperature diffusion coating containing 21% at. Al and 50 μm thick was obtained. In the next stage coatings with more complex chemical composition NiCoCrAlY were formed. The two targets were applied for formation of complex NiCoCrAlY coatings. The good consistence between the chemical composition of the targets and the coatings and an uniform distribution of elements in the coatings were shown. Then the surface was covered with aluminium also by the ARC-PVD method. In the vacuum chamber of the equipment a synthesis reaction between NiCoCrAlY and Al with the formation NiAl intermetallics of high Co, Cr, Y content was initiated by the changes in process parameters. The final heat treatment of coatings was conducted in the air and vacuum at 1050 o C. The strong segregation of yttrium in to the oxide scale in the specimens heated in the air was shown. It was possible to obtain NiAl intermetallic phase coatings modified by Co, Cr and Y by the ARC-PVD method. An example of the application of this method for the aircraft engine turbine blades was presented. Method of ARC-PVD gives the possibility chemical composition and high resistance to oxidizing and hot corrosion. (author)

  13. One-Step Method for Preparation of Magnetic Nanoparticles Coated with Chitosan

    Directory of Open Access Journals (Sweden)

    Karla M. Gregorio-Jauregui

    2012-01-01

    Full Text Available Preparation of magnetic nanoparticles coated with chitosan in one step by the coprecipitation method in the presence of different chitosan concentrations is reported here. Obtaining of magnetic superparamagnetic nanoparticles was confirmed by X-ray diffraction and magnetic measurements. Scanning transmission electron microscopy allowed to identify spheroidal nanoparticles with around 10-11 nm in average diameter. Characterization of the products by Fourier transform infrared spectroscopy demonstrated that composite chitosan-magnetic nanoparticles were obtained. Chitosan content in obtained nanocomposites was estimated by thermogravimetric analysis. The nanocomposites were tested in Pb2+ removal from a PbCl2 aqueous solution, showing a removal efficacy up to 53.6%. This work provides a simple method for chitosan-coated nanoparticles obtaining, which could be useful for heavy metal ions removal from water.

  14. Interaction between clay-based sealing components and crystalline host rock

    Science.gov (United States)

    Priyanto, D. G.; Dixon, D. A.; Man, A. G.

    The results of hydraulic-mechanical (H-M) numerical simulation of a shaft seal installed at a fracture zone (FZ) in a crystalline host rock using the finite element method are presented. The primary function of a shaft seal is to limit short-circuiting of the groundwater flow regime via the shaft in a deep geological repository. Two different stages of system evolution were considered in this numerical modelling. Stage 1 simulates the groundwater flow into an open shaft, prior to seal installation. Stage 2 simulates the groundwater flow into the shaft seal after seal installation. Four different cases were completed to: (i) evaluate H-M response due to the interaction between clay-based sealing material and crystalline host rock in the shaft seal structure; (ii) quantify the effect of the different times between the completion of the shaft excavation and the completion of shaft seal installation on the H-M response; and (iii) define the potential effects of different sealing material configurations. Shaft sealing materials include the bentonite-sand mixture (BSM), dense backfill (DBF), and concrete plug (CP). The BSM has greater swelling capacity and lower hydraulic conductivity ( K) than the DBF. The results of these analyses show that the decrease of the pore water pressure is concentrated along the fracture zone (FZ), which has the greatest K. As the time increases, the greatest decrease in pore water pressure is found around the FZ. Following FZ isolation and the subsequent filling of the shaft with water as it floods, the pore water pressure profile tends to recover back to the initial conditions prior to shaft excavation. The majority of the fluids that ultimately saturate the centre of the shaft seal flow radially inwards from the FZ. The time between the completion of the shaft excavation and the completion of shaft seal installation has a significant effect on the saturation time. A shorter time can reduce the saturation time. Since most of the inflow

  15. Innovative Seals for Solid Oxide Fuel Cells (SOFC)

    Energy Technology Data Exchange (ETDEWEB)

    Singh, Raj

    2008-06-30

    A functioning SOFC requires different type of seals such as metal-metal, metal-ceramic, and ceramic-ceramic. These seals must function at high temperatures between 600--900{sup o}C and in oxidizing and reducing environments of the fuels and air. Among the different type of seals, the metal-metal seals can be readily fabricated using metal joining, soldering, and brazing techniques. However, the metal-ceramic and ceramic-ceramic seals require significant research and development because the brittle nature of ceramics/glasses can lead to fracture and loss of seal integrity and functionality. Consequently, any seals involving ceramics/glasses require a significant attention and technology development for reliable SOFC operation. This final report is prepared to describe the progress made in the program on the needs, approaches, and performance of high temperature seals for SOFC. In particular, a new concept of self-healing glass seals is pursued for making seals between metal-ceramic material combinations, including some with a significant expansion mismatch.

  16. Some calculations of the failure statistics of coated fuel particles

    International Nuclear Information System (INIS)

    Martin, D.G.; Hobbs, J.E.

    1977-03-01

    Statistical variations of coated fuel particle parameters were considered in stress model calculations and the resulting particle failure fraction versus burn-up evaluated. Variations in the following parameters were considered simultaneously: kernel diameter and porosity, thickness of the buffer, seal, silicon carbide and inner and outer pyrocarbon layers, which were all assumed to be normally distributed, and the silicon carbide fracture stress which was assumed to follow a Weibull distribution. Two methods, based respectively on random sampling and convolution of the variations were employed and applied to particles manufactured by Dragon Project and RFL Springfields. Convolution calculations proved the more satisfactory. In the present calculations variations in the silicon carbide fracture stress caused the greatest spread in burn-up for a given change in failure fraction; kernel porosity is the next most important parameter. (author)

  17. Method of making a sodium sulfur battery

    Science.gov (United States)

    Elkins, Perry E.

    1981-01-01

    A method of making a portion of a sodium sulfur battery is disclosed. The battery portion made is a portion of the container which defines the volume for the cathodic reactant materials which are sulfur and sodium polysulfide materials. The container portion is defined by an outer metal casing with a graphite liner contained therein, the graphite liner having a coating on its internal diameter for sealing off the porosity thereof. The steel outer container and graphite pipe are united by a method which insures that at the operating temperature of the battery, relatively low electrical resistance exists between the two materials because they are in intimate contact with one another.

  18. Assessment of thermal spray coatings for wear and abrasion resistance applications

    Science.gov (United States)

    Karode, Ishaan Nitin

    Thermal spray cermet and metallic coatings are extensively used for wear, abrasion and corrosion control in a variety of industries. The first part of the thesis focuses mainly on testing of sand erosion resistance of thermal spray coatings on carbon composites used in the manufacture of helicopter rotor blades. The test set-up employed is a sand blasting machine and is an effort to duplicate the in-flight conditions especially those encountered in hot arid conditions. The technique adopted follows the Department of Defence test method standard. Carbon Composites have excellent stiffness, strength and low weight/density. The strength to weight ratio is high. Hence, these are used in aerospace applications to a large extent. However, the biggest problem encountered with carbon composites is its low abrasion resistance as its surface is very weak. Hence, thermal spray coatings are used to improve the surface properties of CFRP. Zinc bond coats and WC-Co coatings were tested. However, high amount of thermal stresses were developed between the substrate and the coating due to large differences in the CTE's of the both, leading to high mass losses within two minutes and just 130 grams of sand sprayed on to the coatings with the sand blasting machine built; and hence the coatings with CC as a substrate could not qualify for the application. The second part of the thesis focuses on the assessment of different thermal spray coatings used for manufacture of mechanical seals in pumps and analyze the best coating material for the wear resistance application through detail quantification of material loss by block-on-ring test set-up. A machine based on Block-on-ring test set-up following ASTM G77 (Measurement of Adhesive wear resistance of thermal spray coatings) standards was built to duplicate the pump conditions. Thermally sprayed coated materials were tested in different conditions (Load, time, abrasive). WC-Co had the highest wear resistance (lower volume losses) and

  19. New method for characterizing paper coating structures using argon ion beam milling and field emission scanning electron microscopy.

    Science.gov (United States)

    Dahlström, C; Allem, R; Uesaka, T

    2011-02-01

    We have developed a new method for characterizing microstructures of paper coating using argon ion beam milling technique and field emission scanning electron microscopy. The combination of these two techniques produces extremely high-quality images with very few artefacts, which are particularly suited for quantitative analyses of coating structures. A new evaluation method has been developed by using marker-controlled watershed segmentation technique of the secondary electron images. The high-quality secondary electron images with well-defined pores makes it possible to use this semi-automatic segmentation method. One advantage of using secondary electron images instead of backscattered electron images is being able to avoid possible overestimation of the porosity because of the signal depth. A comparison was made between the new method and the conventional method using greyscale histogram thresholding of backscattered electron images. The results showed that the conventional method overestimated the pore area by 20% and detected around 5% more pores than the new method. As examples of the application of the new method, we have investigated the distributions of coating binders, and the relationship between local coating porosity and base sheet structures. The technique revealed, for the first time with direct evidence, the long-suspected coating non-uniformity, i.e. binder migration, and the correlation between coating porosity versus base sheet mass density, in a straightforward way. © 2010 The Authors Journal compilation © 2010 The Royal Microscopical Society.

  20. 21 CFR 864.9750 - Heat-sealing device.

    Science.gov (United States)

    2010-04-01

    ... and Blood Products § 864.9750 Heat-sealing device. (a) Identification. A heat-sealing device is a device intended for medical purposes that uses heat to seal plastic bags containing blood or blood... 21 Food and Drugs 8 2010-04-01 2010-04-01 false Heat-sealing device. 864.9750 Section 864.9750...

  1. Refurbishing the seals of the H2S compressors in the isotopic exchange installations at the Heavy Water Reprocessing Plant. Technical solutions for replacing liquid seals by dry seals

    International Nuclear Information System (INIS)

    Panait; Adrian; Serban, Viorel; Androne, Marian; Florea, Ioana; Ciocan, George; State, Elena

    2004-01-01

    An analysis of the present sealing system in the H 2 S compressors showed that the risk of accidental hydrogen sulfide escape into the atmosphere is high in case of a seal oil pressure loss. At the same time there exist drawbacks occurring even in normal regime of functioning among which one can mention: - relatively high losses of oil occur, part of the oil being carried away by the compressors and released into the isotopic exchange columns where the water counter current flow produces a foaming that reduces the column processing capacity; - part of the sealing oil leaks reaches the final product, the heavy water, where from it must be removed by chemical procedures; - the installations adjacent to the sealing system are relatively sophisticated and require relatively high expenses for exploitation and maintenance. The classical sealing systems using sealing rings, sleeves, labyrinths, etc, cannot be used since their safe working range is exceeded due to either driving shaft rotational speed, or to the increase of its diameter, or else to an increase of the speed of motion of moving parts relative to the fix parts. The sealing systems with magnetic liquids are rather sophisticated and expensive while in case of electric supply loss they are completely unsafe, because their sealing capacity vanishes. The materials used for sealing gaskets limit their application only to the cases when the relative motion of the moving pieces is low or vanishing what happens only at shut down or failure situations. To prevent these drawbacks of the present seal system in the H 2 S compressors of the isotopic exchange columns and having in view the limitations of the currently used sealing systems a new system of sealing was conceived and designed on the basis of the patent titled 'Sealing Installation and Procedure' recorded by OSIM under No. A/0315/10.04.2003. The new system can be built as a single or double stage each of them having in turn a dynamic and a static sub-stage. The

  2. Improved cryogenic shaft seals

    Science.gov (United States)

    Gillon, W. A., Jr.; Tellier, G. F.

    1976-01-01

    Seals are designed for use with liquid propellant ball valves at temperatures ranging from -400 F to 130 F and 8,000 psig. Seals are capable of sustaining 90 degree rotation, with substantial amount of lateral and axial play, caused by large pressure loads and differential thermal contraction.

  3. Face-Sealing Butterfly Valve

    Science.gov (United States)

    Tervo, John N.

    1992-01-01

    Valve plate made to translate as well as rotate. Valve opened and closed by turning shaft and lever. Interactions among lever, spring, valve plate, and face seal cause plate to undergo combination of translation and rotation so valve plate clears seal during parts of opening and closing motions.

  4. Advanced fabrication method for the preparation of MOF thin films: Liquid-phase epitaxy approach meets spin coating method.

    KAUST Repository

    Chernikova, Valeriya; Shekhah, Osama; Eddaoudi, Mohamed

    2016-01-01

    Here we report a new and advanced method for the fabrication of highly oriented/polycrystalline metal-organic framework (MOF) thin films. Building on the attractive features of the liquid-phase epitaxy (LPE) approach, a facile spin coating method

  5. Risk Analyses of Charging Pump Control Improvements for Alternative RCP Seal Cooling

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Eun-Chan [Korea Hydro and Nuclear Power Co. Ltd. Daejeon (Korea, Republic of)

    2015-10-15

    There are two events that significantly affect the plant risk during a TLOCCW event. One is an event in which the seal assembly of a reactor coolant pump (RCP) fails due to heating stress from the loss of cooling water; the other is an event in which the operators fail to conduct alternative cooling for the RCP seal during the accident. KHNP reviewed the replacement of the RCP seal with a qualified shutdown seal in order to remove the risk due to RCP seal failure during a TLOCCW. As an optional measure, a design improvement in the alternative cooling method for the RCP seal is being considered. This analysis presents the alternative RCP seal cooling improvement and its safety effect. K2 is a nuclear power plant with a Westinghouse design, and it has a relatively high CDF during TLOCCW events because it has a different CCW system design and difficulty in preparing alternative cooling water sources. This analysis confirmed that an operator action providing cold water to the RWST as RCP seal injection water during a TLOCCW event is very important in K2. The control circuit improvement plan for the auxiliary charging pump was established in order to reduce the failure probability of this operator action. This analysis modeled the improvement as a fault tree and evaluated the resulting CDF change. The consequence demonstrated that the RCP seal injection failure probability was reduced by 89%, and the CDF decreased by 28%.

  6. Microstructures and formation mechanism of W–Cu composite coatings on copper substrate prepared by mechanical alloying method

    International Nuclear Information System (INIS)

    Meng, Yunfei; Shen, Yifu; Chen, Cheng; Li, Yongcan; Feng, Xiaomei

    2013-01-01

    In the present work, high-energy mechanical alloying (MA) method was applied to prepare tungsten–copper composite coatings on pure copper surface using a planetary ball mill. During mechanical alloying process, grains on the surface layer of substrate were refined and the substrate surface was activated as a result of repeated collisions by a large number of flying balls along with powder particles. The repeated ball-to-substrate collisions resulted in the deposition of coatings. The microstructures and elemental and phase composition of mechanically alloyed coatings at different milling durations during mechanical alloying process were studied using scanning electron microscopy (SEM), X-ray diffraction (XRD), energy dispersive X-ray spectroscopy (EDS). Microhardness tests were carried out to examine the mechanical properties of the coatings. The results showed that the coatings and the substrates were well bonded, and with the increase of the milling duration, multi-layered coatings with different structures were generated and the coatings became denser. The microhardness tests showed that the maximum microhardness of the coatings reached HV 0.1 228, showing a threefold improvement upon the substrate. And the cross-sectional microhardness values of the processed sample changed gradually, which gave a proof for the cushioning and sustaining functions of the multi-layered coatings. A reasonable formation mechanism of coatings on bulk materials with metallic immiscible system by mechanical alloying method was presented.

  7. Magnetically Actuated Seal, Phase I

    Data.gov (United States)

    National Aeronautics and Space Administration — FTT proposes development of a magnetically actuated dynamic seal. Dynamic seals are used throughout the turbopump in high-performance, pump-fed, liquid rocket...

  8. Magnetically Actuated Seal, Phase II

    Data.gov (United States)

    National Aeronautics and Space Administration — FTT proposes development of a magnetically actuated dynamic seal. Dynamic seals are used throughout the turbopump in high-performance, pump-fed, liquid rocket...

  9. FUSED SALT METHOD FOR COATING URANIUM WITH A METAL

    Science.gov (United States)

    Eubank, L.D.

    1959-02-01

    A method is presented for coating uranium with a less active metal such as Cr, Ni, or Cu comprising immersing the U in a substantially anhydrous molten solution of a halide of these less active metals in a ternary chloride composition which consists of selected percentages of KCl, NaCl and another chloride such as LiCl or CaCl/sub 2/.

  10. Guide to optimized replacement of equipment seals

    International Nuclear Information System (INIS)

    Gleason, J.F.

    1990-03-01

    A reevaluation of current scheduled replacement intervals of polymeric seals in plant equipment can achieve significant benefits. Information is provided which has the potential for increasing replacement intervals based on better information on how seals have performed through unique nuclear industry tests to qualify equipment, improved elastomers and increased knowledge of the failure mechanisms and related performance. The research was performed by reviewing applications of elastomeric seals in nuclear plants and practice associated with defining seal replacement intervals in the nuclear power and other industries. Performance indicators and how they predict degradation of seals were evaluated. Guidelines and a flow chart for reevaluating seal replacement intervals are provided. 29 refs., 38 figs., 8 tabs

  11. AlOx Coating of Ultrastable Zeolite Y: A Possible Method for Vanadium Passivation of FCC Catalysts

    NARCIS (Netherlands)

    Weckhuysen, B.M.; Catana, Gabriela; Grünert, W.; Voort, P. van der; Vansant, E.F.; Schoonheydt, R.A.

    2000-01-01

    AlOx coating is proposed as a possible method for vanadium passivation of the ultrastable zeolite Y (USY). Two coating methods are discussed: (i) the deposition of the [Al13O4(OH)24(H2O)12]7+ ([Al13]) complex from aqueous solutions and (ii) the anchoring of alumoxane by in situ triisobutylaluminum

  12. Coated Aerogel Beads

    Science.gov (United States)

    Littman, Howard (Inventor); Plawsky, Joel L. (Inventor); Paccione, John D. (Inventor)

    2014-01-01

    Methods and apparatus for coating particulate material are provided. The apparatus includes a vessel having a top and a bottom, a vertically extending conduit having an inlet in the vessel and an outlet outside of the vessel, a first fluid inlet in the bottom of the vessel for introducing a transfer fluid, a second fluid inlet in the bottom of the vessel for introducing a coating fluid, and a fluid outlet from the vessel. The method includes steps of agitating a material, contacting the material with a coating material, and drying the coating material to produce a coated material. The invention may be adapted to coat aerogel beads, among other materials. A coated aerogel bead and an aerogel-based insulation material are also disclosed.

  13. A comparative study of retention of complete denture base with different types of posterior palatal seals – an in vivo study

    Directory of Open Access Journals (Sweden)

    Chandu GS

    2014-11-01

    Full Text Available GS Chandu,1 BS Hema,2 Harsh Mahajan,1 Antriksh Azad,2 Ipsita Sharma,3 Anurag Azad4 1Department of Prosthodontics, Rishiraj College of Dental Sciences and Research Centre, Bhopal, Madhya Pradesh, India; 2Department of Conservative Dentistry, Rishiraj College of Dental Sciences and Research Centre, Bhopal, Madhya Pradesh, India; 3Department of Oral Pathology, RKDF Dental college and Research centre, Bhopal, Madhya Pradesh, India; 4Department of Oral and Maxillofacial Surgery, Bhabha College of Dental Sciences and Research Centre, Bhopal, Madhya Pradesh, India Aim: To evaluate retention of complete denture base with different types of posterior palatal seals. Material and methods: Ten male patients between the age group of 50 years to 60 years were selected for the study. After the primary and secondary impressions were taken, five casts were made including a cast without posterior palatal seal, a cast with single bead posterior palatal seal, a cast with double bead posterior palatal seal, a cast with butterfly shaped posterior palatal seal, and a cast with posterior palatal seal with low fusing compound by functional method. Results: It was observed that retention increased up to 108% in the posterior palatal seal with low fusing compound with functional method and the posterior palatal seal that was obtained by using functional method provided greater retention than a denture base without posterior palatal seal. Conclusion: It was concluded that the incorporation of a posterior palatal seal is important for obtaining optimum retention of the maxillary complete denture. Keywords: posterior palatal seal, denture base, complete denture, functional method

  14. A facile method to prepare superhydrophobic fluorinated polysiloxane/ZnO nanocomposite coatings with corrosion resistance

    Science.gov (United States)

    Qing, Yongquan; Yang, Chuanning; Hu, Chuanbo; Zheng, Yansheng; Liu, Changsheng

    2015-01-01

    In this paper, we report a simple and inexpensive method for fabricating fluorinated polysiloxane/ZnO nanocomposite coatings on the steel substrates. The surface wettability and topology of coating were characterized by contact angle measurement, scanning electron microscope and Fourier transform infrared spectrometry. The results showed that the hydrophobic sbnd CH3 and sbnd CH2sbnd groups were introduced into ZnO particles via modification, the ZnO nanoparticles were modified from hydrophilic to hydrophobic. When the weight ratio of modified-ZnO to fluorinated polysiloxane was 13:7, the contact angle of nanocomposite coating was 166°, and a sliding angle of 4°, coating surface with hierarchical micro/nano-structures. In addition, the as-prepared superhydrophobic surface has excellent durability and corrosion resistance. It is believed that the facile and low-cost method offer an effective strategy and promising industrial applications for fabricating superhydrophobic surfaces on steel materials.

  15. A Black Phosphate Conversion Coating on Steel Surface Using Antimony(III)-Tartrate as an Additive

    Science.gov (United States)

    Li, Feng; Wang, Guiping

    2016-05-01

    A novel black phosphate conversion coating was formed on steel surface through a Zn-Mn phosphating bath containing mainly ZnO, H3PO4, Mn(H2PO4)2, and Ca(NO3)2, where antimony(III)-tartrate was used as the blackening agent of phosphatization. The surface morphology and composition of the coating were characterized by scanning electron microscopy, energy dispersion spectroscopy, and x-ray photoelectron spectroscopy. Corrosion resistance of the coating was studied by potentiodynamic polarization curves and electrochemical impedance spectroscopy. The pH value of the solution had significant influence on the formation and corrosion resistance of the coating. The experimental results indicated that the Sb plays a vital role in the blackening of phosphate conversion coating. The optimal concentration of antimony(III)-tartrate in the phosphating bath used in this experiment was 1.0 g L-1, as higher values reduced the corrosion resistance of the coating. In addition, by saponification and oil seals, the corrosion duration of the black phosphate coating in a copper sulfate spot test can be as long as 20 min.

  16. An Experimental Investigation of Leak Rate Performance of a Subscale Candidate Elastomer Docking Space Seal

    Science.gov (United States)

    Garafolo, Nicholas G.; Daniels, Christopher C.

    2011-01-01

    A novel docking seal was developed for the main interface seal of NASA s Low Impact Docking System (LIDS). This interface seal was designed to maintain acceptable leak rates while being exposed to the harsh environmental conditions of outer space. In this experimental evaluation, a candidate docking seal assembly called Engineering Development Unit (EDU58) was characterized and evaluated against the Constellation Project leak rate requirement. The EDU58 candidate seal assembly was manufactured from silicone elastomer S0383-70 vacuum molded in a metal retainer ring. Four seal designs were considered with unique characteristic heights. The leak rate performance was characterized through a mass point leak rate method by monitoring gas properties within an internal control volume. The leakage performance of the seals were described herein at representative docking temperatures of -50, +23, and +50 C for all four seal designs. Leak performance was also characterized at 100, 74, and 48 percent of full closure. For all conditions considered, the candidate seal assemblies met the Constellation Project leak rate requirement.

  17. Auto-identification fiberoptical seal verifier

    International Nuclear Information System (INIS)

    Yamamoto, Yoichi; Mukaiyama, Takehiro

    1998-08-01

    An auto COBRA seal verifier was developed by Japan Atomic Energy Research Institute (JAERI) to provide more efficient and simpler inspection measures for IAEA safeguards. The verifier is designed to provide means of a simple, quantitative and objective judgment on in-situ verification for the COBRA seal. The equipment is a portable unit with hand-held weight and size. It can be operated by battery or AC power. The verifier reads a COBRA seal signature by using a built-in CCD camera and carries out the signature comparison procedure automatically on digital basis. The result of signature comparison is given as a YES/NO answer. The production model of the verifier was completed in July 1996. The development was carried out in collaboration with Mitsubishi Heavy Industries, Ltd. This report describes the design and functions of the COBRA seal verifier and the results of environmental and functional tests. The development of the COBRA seal verifier was carried out in the framework of Japan Support Programme for Agency Safeguards (JASPAS) as a project, JD-4 since 1981. (author)

  18. Hierarchically rough, mechanically durable and superhydrophobic epoxy coatings through rapid evaporation spray method

    International Nuclear Information System (INIS)

    Simovich, Tomer; Wu, Alex H.; Lamb, Robert N.

    2015-01-01

    A mechanically durable and scalable superhydrophobic coating was fabricated by combining the advantages of both bottom-up and top-down approaches into a one-pot, one-step application method. This is achieved by spray coating a solution consisting of silica nanoparticles, which are embedded within epoxy resin, onto a heated substrate to rapidly drive both solvent evaporation and curing simultaneously. By maintaining a high substrate temperature, the arrival of spray-delivered micrometer-sized droplets are rapidly cured onto the substrate to form surface microroughness, while simultaneously, rapid solvent evaporation within each droplet results in the formation of a nanoporous structure. SEM, dual-beam FIB, and cross-sectional TEM/EDAX elemental mapping were used to confirm both the chemistry and the requisite micro- and nano-porosity within the coating structure requisite for superhydrophobicity. The resultant coatings exhibit contact angles greater than 150° (153.8° ± 0.8°) and roll-off angles of 8° ± 2°, with a coating hardness of 6H on the pencil hardness scale, and a rating of 5 on an ASTM crosshatch test. - Highlights: • A highly superhydrophobic coating was fabricated utilizing epoxy and nanoparticles. • The coating was demonstrated to be very durable and abrasion resistant. • The fabrication involves a novel, scalable one-pot synthesis technique

  19. Hierarchically rough, mechanically durable and superhydrophobic epoxy coatings through rapid evaporation spray method

    Energy Technology Data Exchange (ETDEWEB)

    Simovich, Tomer; Wu, Alex H.; Lamb, Robert N., E-mail: rnlamb@unimelb.edu.au

    2015-08-31

    A mechanically durable and scalable superhydrophobic coating was fabricated by combining the advantages of both bottom-up and top-down approaches into a one-pot, one-step application method. This is achieved by spray coating a solution consisting of silica nanoparticles, which are embedded within epoxy resin, onto a heated substrate to rapidly drive both solvent evaporation and curing simultaneously. By maintaining a high substrate temperature, the arrival of spray-delivered micrometer-sized droplets are rapidly cured onto the substrate to form surface microroughness, while simultaneously, rapid solvent evaporation within each droplet results in the formation of a nanoporous structure. SEM, dual-beam FIB, and cross-sectional TEM/EDAX elemental mapping were used to confirm both the chemistry and the requisite micro- and nano-porosity within the coating structure requisite for superhydrophobicity. The resultant coatings exhibit contact angles greater than 150° (153.8° ± 0.8°) and roll-off angles of 8° ± 2°, with a coating hardness of 6H on the pencil hardness scale, and a rating of 5 on an ASTM crosshatch test. - Highlights: • A highly superhydrophobic coating was fabricated utilizing epoxy and nanoparticles. • The coating was demonstrated to be very durable and abrasion resistant. • The fabrication involves a novel, scalable one-pot synthesis technique.

  20. Barium titanate coated with magnesium titanate via fused salt method and its dielectric property

    International Nuclear Information System (INIS)

    Chen Renzheng; Cui Aili; Wang Xiaohui; Li Longtu

    2003-01-01

    Barium titanate fine particles were coated homogeneously with magnesium titanate via the fused salt method. The thickness of the magnesium titanate film is 20 nm, as verified by TEM and XRD. The mechanism of the coating is that: when magnesium chloride is liquated in 800 deg. C, magnesium will replace barium in barium titanate, and form magnesium titanate film on the surface of barium titanate particles. Ceramics sintered from the coated particles show improved high frequency ability. The dielectric constant is about 130 at the frequency from 1 to 800 MHz