WorldWideScience

Sample records for seal coats

  1. HFCVD Diamond-Coated Mechanical Seals

    Directory of Open Access Journals (Sweden)

    Raul Simões

    2018-05-01

    Full Text Available A mechanical seal promotes the connection between systems or mechanisms, preventing the escape of fluids to the exterior. Nonetheless, due to extreme working conditions, premature failure can occur. Diamond, due to its excellent properties, is heralded as an excellent choice to cover the surface of these devices and extend their lifetime. Therefore, the main objective of this work was to deposit diamond films over mechanical seals and test the coated seals on a water pump, under real working conditions. The coatings were created by hot filament chemical vapor deposition (HFCVD and two consecutive layers of micro- and nanocrystalline diamond were deposited. One of the main difficulties is the attainment of a good adhesion between the diamond films and the mechanical seal material (WC-Co. Nucleation, deposition conditions, and pre-treatments were studied to enhance the coating. Superficial wear or delamination of the film was investigated using SEM and Raman characterization techniques, in order to draw conclusions about the feasibility of these coatings in the WC-Co mechanical seals with the purpose of increasing their performance and life time. The results obtained gave a good indication about the feasibility of this process and the deposition conditions used, with the mechanical seals showing no wear and no film delamination after a real work environment test.

  2. Performance evaluation of seal coat materials and designs.

    Science.gov (United States)

    2011-01-01

    "This project presents an evaluation of seal coat materials and design method. The primary objectives of this research are 1) to evaluate seal coat performance : from various combinations of aggregates and emulsions in terms of aggregate loss; 2) to ...

  3. Anti-Adhesion Elastomer Seal Coatings for Ultraviolet and Atomic Oxygen Protection

    Science.gov (United States)

    De Groh, Henry C., III; Puleo, Bernadette J.; Waters, Deborah L.; Miller, Sharon K.

    2015-01-01

    Radiation blocking sunscreen coatings have been developed for the protection of elastomer seals used in low-Earth-orbit (LEO). The coatings protect the seals from ultraviolet (UV) radiation and atomic oxygen (AO) damage. The coatings were developed for use on NASA docking seals. Docking seal damage from the UV and AO present in LEO can constrain mission time-line, flight mode options, and increases risk. A low level of adhesion is also required for docking seals so undocking push-off forces can be low. The coatings presented also mitigate this unwanted adhesion. Greases with low collected volatile condensable materials (CVCM) and low total mass loss (TML) were mixed with slippery and/or UV blocking powders to create the protective coatings. Coatings were applied at rates up to 2 milligrams per square centimeter. Coated seals were exposed to AO and UV in the NUV (near-UV) and UV-C wavelength ranges (300 to 400 nanometers and 254 nanometers, respectively). Ground based ashers were used to simulate the AO of space. The Sun's UV energy was mimicked assuming a nose forward flight mode, resulting in an exposure rate of 2.5 megajoules per square meter per day. Exposures between 0 and 147 megajoules per square meter (UV-C) and 245 megajoules per square meter (NUV) were accomplished. The protective coatings were durable, providing protection from UV after a simulated docking and undocking cycle. The level of protection begins to decline at coverage rates less than 0.9 milligrams per square centimeter. The leakage of seals coated with Braycote plus 20 percent Z-cote ZnO sunscreen increased by a factor of 40 after moderate AO exposure; indicating that this coating might not be suitable due to AO intolerance. Seals coated with DC-7-16.4 percent Z-cote ZnO sunscreen were not significantly affected by combined doses of 2 x 10 (sup 21) atoms per square AO with 73 megajoules per square meter UV-C. Unprotected seals were significantly damaged at UV-C exposures of 0.3 megajoules per

  4. Seal coat binder performance specifications.

    Science.gov (United States)

    2013-11-01

    Need to improve seal coat binder specs: replace empirical tests (penetration, ductility) with : performance-related tests applicable to both : unmodified and modified binders; consider temperatures that cover entire in service : range that are tied t...

  5. Superior sealing effect of hydroxyapatite in porous-coated implants

    DEFF Research Database (Denmark)

    Rahbek, Ole; Kold, Søren; Bendix, Knud

    2005-01-01

    Migration of wear debris to the periprosthetic bone is a major cause of osteolysis and implant failure. Both closed-pore porous coatings and hydroxyapatite (HA) coatings have been claimed to prevent the migration of wear debris. We investigated whether HA could augment the sealing effect of a por......Migration of wear debris to the periprosthetic bone is a major cause of osteolysis and implant failure. Both closed-pore porous coatings and hydroxyapatite (HA) coatings have been claimed to prevent the migration of wear debris. We investigated whether HA could augment the sealing effect...

  6. Sealing of hard CrN and DLC coatings with atomic layer deposition.

    Science.gov (United States)

    Härkönen, Emma; Kolev, Ivan; Díaz, Belén; Swiatowska, Jolanta; Maurice, Vincent; Seyeux, Antoine; Marcus, Philippe; Fenker, Martin; Toth, Lajos; Radnoczi, György; Vehkamäki, Marko; Ritala, Mikko

    2014-02-12

    Atomic layer deposition (ALD) is a thin film deposition technique that is based on alternating and saturating surface reactions of two or more gaseous precursors. The excellent conformality of ALD thin films can be exploited for sealing defects in coatings made by other techniques. Here the corrosion protection properties of hard CrN and diamond-like carbon (DLC) coatings on low alloy steel were improved by ALD sealing with 50 nm thick layers consisting of Al2O3 and Ta2O5 nanolaminates or mixtures. In cross sectional images the ALD layers were found to follow the surface morphology of the CrN coatings uniformly. Furthermore, ALD growth into the pinholes of the CrN coating was verified. In electrochemical measurements the ALD sealing was found to decrease the current density of the CrN coated steel by over 2 orders of magnitude. The neutral salt spray (NSS) durability was also improved: on the best samples the appearance of corrosion spots was delayed from 2 to 168 h. On DLC coatings the adhesion of the ALD sealing layers was weaker, but still clear improvement in NSS durability was achieved indicating sealing of the pinholes.

  7. Tribology and Microstructure of PS212 with a Cr2O3 Seal Coat

    Science.gov (United States)

    Sliney, Harold E.; Benoy, Patricia A.; Korenyi-Both, Andras; Dellacorte, Christopher

    1994-01-01

    PS212 is a plasma sprayed metal bonding chrome carbide coating with solid lubricant additives which has lubricating properties at temperatures up to about 900 deg C. The coating is diamond ground to achieve an acceptable tribological surface. But, as with many plasma spray coatings, PS212 is not fully-dense. In this study, a chromium oxide base seal coating is used in an attempt to seal any porosity that is open to the surface of the PS212 coating, and to study the effect of the sealant on the tribological properties of PS212. The results indicate that the seal coating reduces friction and wear when it is applied and then diamond ground leaving a thin layer of seal coating which fills in the surface pits of the PS212 coating.

  8. Self-sealing multilayer coating for SiC/SiC composites

    International Nuclear Information System (INIS)

    Ferraris, M.; Appendino Montorsi, M.; Salvo, M.; Isola, C.; Kohyama, A.

    1997-01-01

    A double layer coating for SiC/SiC for fusion applications is proposed: the first layer consists in a homogeneous, crack free, glass-ceramic with high characteristic temperatures and thermal expansion coefficient compatible to the composite one; the second layer is amorphous and shows self-sealing properties above 700degC. The glass and the glass-ceramic materials used for this double layer coating do not contain lithium and boron oxide, making them particularly interesting for thermonuclear fusion applications. The self-sealing property of the double layer coating was valued by inducing cracks on the coatings and observing their reparation after heating. (author)

  9. Sealing of Gastrointestinal Anastomoses with a Fibrin Glue-Coated Collagen Patch: A Safety Study

    DEFF Research Database (Denmark)

    Nordentoft, Tyge; Rømer, John; Sørensen, Michael

    2007-01-01

    gastrointestinal anastomoses with a collagen patch coated with fibrin glue. The study is a prospective, experimental animal study comparing sealed and unsealed gastrointestinal anastomoses. Laparotomy was performed in 11 pigs under general anesthesia. In each pig two anastomoses were performed on the small......Sealing of anastomoses has previously been tested with several methods, including sealing with liquid fibrin glue. Sealing with a collagen patch coated with fibrin glue components has never been systematically examined. The aim of the present study was to determine the safety of sealing...... intestine. One of the anastomoses was sealed with a collagen patch coated with fibrin glue components (TachoSil). The other anastomosis contained no sealing. The pigs were observed for 1 to 6 weeks. The observation period was followed by in vivo examination under general anesthesia and included observation...

  10. Ultrananocrystalline diamond film as a wear resistant and protective coating for mechanical seal applications

    International Nuclear Information System (INIS)

    Sumant, A.V.; Krauss, A.R.; Gruen, D.M.; Auciello, O.; Erdemir, A.; Williams, M.; Artiles, A.F.; Adams, W.

    2005-01-01

    Mechanical shaft seals used in pumps are critically important to the safe operation of the paper, pulp, and chemical process industry, as well as petroleum and nuclear power plants. Specifically, these seals prevent the leakage of toxic gases and hazardous chemicals to the environment and final products from the rotating equipment used in manufacturing processes. Diamond coatings have the potential to provide negligible wear, ultralow friction, and high corrosion resistance for the sliding surfaces of mechanical seals, because diamond exhibits outstanding tribological, physical, and chemical properties. However, diamond coatings produced by conventional chemical vapor deposition (CVD) exhibit high surface roughness (R a ≥ 1 μm), which results in high wear of the seal counterface, leading to premature seal failure. To avoid this problem, we have developed an ultrananocrystalline diamond (UNCD) film formed by a unique CH 4 /Ar microwave plasma CVD method. This method yields extremely smooth diamond coatings with surface roughness R a = 20-30 nm and an average grain size of 2-5 nm. We report the results of a systematic test program involving uncoated and UNCD-coated SiC shaft seals. Results confirmed that the UNCD-coated seals exhibited neither measurable wear nor any leakage during long-duration tests that took 21 days to complete. In addition, the UNCD coatings reduced the frictional torque for seal rotation by five to six times compared with the uncoated seals. This work promises to lead to rotating shaft seals with much improved service life, reduced maintenance cost, reduced leakage of environmentally hazardous materials, and increased energy savings. This technology may also have many other tribological applications involving rolling or sliding contacts.

  11. Nanocrystalline diamond coatings for mechanical seals applications.

    Science.gov (United States)

    Santos, J A; Neto, V F; Ruch, D; Grácio, J

    2012-08-01

    A mechanical seal is a type of seal used in rotating equipment, such as pumps and compressors. It consists of a mechanism that assists the connection of the rotating shaft to the housings of the equipments, preventing leakage or avoiding contamination. A common cause of failure of these devices is end face wear out, thus the use of a hard, smooth and wear resistant coating such as nanocrystalline diamond would be of great importance to improve their working performance and increase their lifetime. In this paper, different diamond coatings were deposited by the HFCVD process, using different deposition conditions. Additionally, the as-grown films were characterized for, quality, morphology and microstructure using scanning electron microscopy (SEM) and Raman spectroscopy. The topography and the roughness of the films were characterized by atomic force microscopy (AFM).

  12. Enhanced Corrosion Resistance of PVD-CrN Coatings by ALD Sealing Layers

    Science.gov (United States)

    Wan; Zhang, Teng Fei; Ding, Ji Cheng; Kim, Chang-Min; Park, So-Won; Yang, Yang; Kim, Kwang-Ho; Kwon, Se-Hun

    2017-04-01

    Multilayered hard coatings with a CrN matrix and an Al2O3, TiO2, or nanolaminate-Al2O3/TiO2 sealing layer were designed by a hybrid deposition process combined with physical vapor deposition (PVD) and atomic layer deposition (ALD). The strategy was to utilize ALD thin films as pinhole-free barriers to seal the intrinsic defects to protect the CrN matrix. The influences of the different sealing layers added in the coatings on the microstructure, surface roughness, and corrosion behaviors were investigated. The results indicated that the sealing layer added by ALD significantly decreased the average grain size and improved the corrosion resistance of the CrN coatings. The insertion of the nanolaminate-Al2O3/TiO2 sealing layers resulted in a further increase in corrosion resistance, which was attributed to the synergistic effect of Al2O3 and TiO2, both acting as excellent passivation barriers to the diffusion of corrosive substances.

  13. DETERMINATION OF PHASE COMPOSITION OF SEALING COATING BASED ON APC (ALUMINOPHOSPHATE COMPOUNDS

    Directory of Open Access Journals (Sweden)

    BOLSHAKOV V. I.

    2017-02-01

    Full Text Available Summary. Goal. To investigate the phase composition of the obtained sealing coatings based on aluminophosphate compound (APC and the impact of temperature rise on it. Methods. Qualitative X-ray phase analysis (XRPA and differential thermal analysis (DTA are used as the methods of research. Roentgenograms for structural analysis were obtained on a DRON-4-07 using filtered copper radiation in the secondary beam. Registration and initial processing of diffraction patterns was performed using the software package PDOS with the output of the diffraction patterns on the screen. Using the "loupe" option allowed to identify weak interference lines, which increased the accuracy of the method of qualitative XRPA. The thermograms for DTA received on the device type Termoskan-2. The results. It is revealed that base of coating is X-ray amorphous phase. There are following crystalline phases: Al, AlPO4, Al (PO3 3, BN found in the coating. It is revealed that annealing doesn’t make a significant influence on the phase composition of the crystalline phases and the coating doesn’t lose properties after annealing during repeated thermal stress. Scientific novelty. The phase composition of the proposed sealing coatings based on APC and produced by plasma spraying, and the effect of annealing on the phase composition of the coating are investigated. The reaction of synthesis of primary material forming on the basis of APC for coating is offered. Practical significance. The results can be used in aviation technology in the development of gas turbine engines (GTE and the design of the compressors. The sealing coating may be used to improve the reliability of the compressor and to increase the efficiency ratio of turbine engine. During the operation the compressor’s blades touch the sealing coating of compressor’s stator and grooves it without causing locking and destruction of the rotor. Therefore, the development of new sealing coating compositions that

  14. The corrosion protection of 6061-T6 aluminum by a polyurethane-sealed anodized coat

    Science.gov (United States)

    Danford, M. D.

    1990-01-01

    The corrosion protection of 6061-T6 anodized aluminum afforded by a newly patented polyurethane seal was studied using the ac impedance technique. Values of the average corrosion rates over a 27-day exposure period in 3.5 percent NaCl solutions at pH 5.2 and pH 9.5 compared very favorably for Lockheed-prepared polyurethane-sealed and dichromate-sealed coats of the same thickness. Average corrosion rates for both specimens over the first 7 days of exposure compared well with those for a hard anodized, dichromate-sealed coat, but rose well above those for the hard anodized coat over the entire 27-day period. This is attributed both to the greater thickness of the hard anodized coat, and possibly to its inherently better corrosion protective capability.

  15. Use of rubber asphalt binder with graded aggregate for seal coats

    Energy Technology Data Exchange (ETDEWEB)

    1979-01-01

    It has been known that incorporating rubber particles into asphalt can improve highway pavement performance. This paper describes a test program on pavement construction using asphalts containing recycled rubber. During the summer 1978, eight test sections were constructed in parts of the Saskatchewan road system to evaluate seal coats using rubber-asphalt as a binder membrane and a graded aggregate as protective cover. Test sections were chosen to represent typical road surface types and different states of repair for each type. These types included prime subgrade, cold-mix on subgrade, primed granular base course, asphaltic concrete on granular base, and full depth asphaltic concrete. Problems with construction materials, techniques, and equipment are discussed. Performance and economics were evaluated to determine whether low cost cold mix and current seal coat surfaces could be replaced successfully and economically by this method of construction. It was shown that use of reclaimed rubber for rubberized asphalt seal coats on Saskatechewan highways is a practical construction application. The economic justification for rubber asphalt seals will be determined after a full assessment of performance. Initial indications are that Saskatchewan graded aggregates are a suitable cover material for the rubberized asphalt membranes used in the trials. 8 refs., 16 figs., 7 tabs.

  16. Nanocomposites biodegradable coating on BOPET films to enhance hot seal strength properties

    International Nuclear Information System (INIS)

    Barbaro, G.; Galdi, M. R.; Di Maio, L.; Incarnato, L.

    2015-01-01

    The coating technology is a strategic solution to improve the properties of flexible packaging films. Indeed, additional functional layers are often designed and added as coating on the substrate, in order to improve the characteristic of the flexible packaging and to meet the requirements for the desired gas or vapour barrier, for adhesion and sealing, or for improving the film printability, its aesthetics and durability. Moreover, this technology allows to functionalize a polymeric substrate applying materials with different chemistry, rheology, thermal and structural characteristics. BOPET films are widely used for food packaging applications thanks to their good gas barrier and mechanical properties, high transparency and for the excellent printability. In regard to sealing performance, BOPET films show poor sealing properties so they are mostly submitted to lamination processes with polyethylene. Nevertheless, this solution compromises the PET recyclability and influences the gas permeability of the multilayer PET based structures. The aim of this work is to investigate on the effect of nanocomposite biodegradable coatings for BOPET substrates in enhancing the heat sealing strength of eco-compatible PET/PLA films. At this regards, different percentages of Cloisite C30B (0%, 2% and 4% wt/wt ) have been added to PLA by solution intercalation technique and the nanocomposite biodegradable materials produced have been applied on BOPET commercial films by casting. The BOPET coated films have been characterized in order to evaluate the heat sealing strength and the mechanical, gas permeability and surface properties. The results have shown that the addition of nanoclay in PLA coating significantly enhance the hot tack properties of the PET/PLA system produced, while the oxygen and water vapour permeability are slightly increased if compared to pure BOPET films

  17. Nanocomposites biodegradable coating on BOPET films to enhance hot seal strength properties

    Energy Technology Data Exchange (ETDEWEB)

    Barbaro, G., E-mail: giovannibarbaro@email.it; Galdi, M. R., E-mail: mrgaldi@unisa.it; Di Maio, L., E-mail: ldimaio@unisa.it; Incarnato, L., E-mail: lincarnato@unisa.it [Industrial Engineering Department, University of Salerno, Via Giovanni Paolo II 132, 84084 Fisciano (Italy)

    2015-12-17

    The coating technology is a strategic solution to improve the properties of flexible packaging films. Indeed, additional functional layers are often designed and added as coating on the substrate, in order to improve the characteristic of the flexible packaging and to meet the requirements for the desired gas or vapour barrier, for adhesion and sealing, or for improving the film printability, its aesthetics and durability. Moreover, this technology allows to functionalize a polymeric substrate applying materials with different chemistry, rheology, thermal and structural characteristics. BOPET films are widely used for food packaging applications thanks to their good gas barrier and mechanical properties, high transparency and for the excellent printability. In regard to sealing performance, BOPET films show poor sealing properties so they are mostly submitted to lamination processes with polyethylene. Nevertheless, this solution compromises the PET recyclability and influences the gas permeability of the multilayer PET based structures. The aim of this work is to investigate on the effect of nanocomposite biodegradable coatings for BOPET substrates in enhancing the heat sealing strength of eco-compatible PET/PLA films. At this regards, different percentages of Cloisite C30B (0%, 2% and 4%{sub wt/wt}) have been added to PLA by solution intercalation technique and the nanocomposite biodegradable materials produced have been applied on BOPET commercial films by casting. The BOPET coated films have been characterized in order to evaluate the heat sealing strength and the mechanical, gas permeability and surface properties. The results have shown that the addition of nanoclay in PLA coating significantly enhance the hot tack properties of the PET/PLA system produced, while the oxygen and water vapour permeability are slightly increased if compared to pure BOPET films.

  18. Nanocomposites biodegradable coating on BOPET films to enhance hot seal strength properties

    Science.gov (United States)

    Barbaro, G.; Galdi, M. R.; Di Maio, L.; Incarnato, L.

    2015-12-01

    The coating technology is a strategic solution to improve the properties of flexible packaging films. Indeed, additional functional layers are often designed and added as coating on the substrate, in order to improve the characteristic of the flexible packaging and to meet the requirements for the desired gas or vapour barrier, for adhesion and sealing, or for improving the film printability, its aesthetics and durability. Moreover, this technology allows to functionalize a polymeric substrate applying materials with different chemistry, rheology, thermal and structural characteristics. BOPET films are widely used for food packaging applications thanks to their good gas barrier and mechanical properties, high transparency and for the excellent printability. In regard to sealing performance, BOPET films show poor sealing properties so they are mostly submitted to lamination processes with polyethylene. Nevertheless, this solution compromises the PET recyclability and influences the gas permeability of the multilayer PET based structures. The aim of this work is to investigate on the effect of nanocomposite biodegradable coatings for BOPET substrates in enhancing the heat sealing strength of eco-compatible PET/PLA films. At this regards, different percentages of Cloisite C30B (0%, 2% and 4%wt/wt) have been added to PLA by solution intercalation technique and the nanocomposite biodegradable materials produced have been applied on BOPET commercial films by casting. The BOPET coated films have been characterized in order to evaluate the heat sealing strength and the mechanical, gas permeability and surface properties. The results have shown that the addition of nanoclay in PLA coating significantly enhance the hot tack properties of the PET/PLA system produced, while the oxygen and water vapour permeability are slightly increased if compared to pure BOPET films.

  19. Effect of epoxy resin sealing on corrosion resistance of arc spraying aluminium coating using cathode electrophoresis method

    Science.gov (United States)

    Pang, Xuming; Wang, Runqiu; Wei, Qian; Zhou, Jianxin

    2018-01-01

    Arc-sprayed Al coating was sealed with epoxy resin using the cathode electrophoresis method. The anti-corrosion performance of the coatings sealed with epoxy resin was studied by means of a 3.5 wt.% NaCl solution test at 40 °C. For comparison, the anti-corrosion performance of Al coating sealed with boiling water was also performed under the same conditions. The results show that epoxy resin with a thickness of about 20 microns can entirely cover open pores and decreases the surface roughness of the as-sprayed Al coating, and the epoxy resin even permeates into the gaps among lamellar splats from open pores. After corrosion, the thickness of the epoxy resin layer is unchanged and can still cover the as-sprayed Al coating entirely. However, the thickness of Al coating sealed with boiling water decreases from 100 to 40 microns, which indicates that the arc-sprayed Al coating has much better corrosion resistance than the Al coating sealed with boiling water. Meanwhile, the content of substituted benzene ring in the epoxy resin increases, but aromatic ring decreases according to the fourier transform infrared spectra, which will cause the rigidity of the epoxy resin to increase, but the toughness slightly decreases after corrosion.

  20. Experimental study on friction and wear behaviour of amorphous carbon coatings for mechanical seals in cryogenic environment

    Science.gov (United States)

    Wang, Jianlei; Jia, Qian; Yuan, Xiaoyang; Wang, Shaopeng

    2012-10-01

    The service life and the reliability of contact mechanical seal are directly affected by the wear of seal pairs (rotor vs. stator), especially under the cryogenic environment in liquid rocket engine turbopumps. Because of the lower friction and wear rate, amorphous carbon (a-C) coatings are the promising protective coatings of the seal pairs for contact mechanical seal. In this paper, a-C coatings were deposited on 9Cr18 by pulsed DC magnetron sputtering. The tribological performances of the specimen were tested under three sealed fluid conditions (air, water and liquid nitrogen). The results show that the coatings could endure the cryogenic temperature while the friction coefficients decrease with the increased contact load. Under the same contact condition, the friction coefficient of the a-C coatings in liquid nitrogen is higher than that in water and that they are in air. The friction coefficients of the a-C coatings in liquid nitrogen range from 0.10 to 0.15. In the cryogenic environment, the coatings remain their low specific wear rates (0.9 × 10-6 to 1.8 × 10-6 mm3 N-1 m-1). The results provide an important reference for designing a water lubricated bearing or a contact mechanical seal under the cryogenic environment that is both reliable and has longevity.

  1. Sealing of PEO Coated AZ91 Magnesium Alloy Using La-Based Solutions

    Directory of Open Access Journals (Sweden)

    Luca Pezzato

    2017-01-01

    Full Text Available In this work, solutions containing lanthanum salts were used for a post-treatment of sealing to increase the corrosion resistance of PEO coated AZ91 alloy. PEO coatings were produced on samples of AZ91 magnesium alloy using an alkaline solution containing sodium hydroxide, sodium phosphates, and sodium silicates. The sealing treatment was performed in a solution containing 12 g/L of La(NO33 at pH 4 at different temperatures and for different treatment times. Potentiodynamic polarization test, an EIS test, showed that the sealing treatment with solution containing lanthanum nitrate caused a remarkable increase in the corrosion resistance. The corrosion behavior was correlated with the surface morphology and elemental composition evaluated with scanning electron microscope (SEM, X-ray diffraction (XRD, and X-ray photoelectron spectroscopy (XPS. In particular, the sealing treatment at 50°C for 30 min resulted in being the most promising to increase the corrosion properties of PEO treated samples because of the formation of a homogeneous sealing layer, mainly composed of La(OH3.

  2. Processes for coating or sealing electronic components with synthetic varnishes

    International Nuclear Information System (INIS)

    Farrugia, M.; Allard, M.

    1981-01-01

    A method of coating or sealing electrical or electronic components with a synthetic resin composition is described which consists of moving each component along a fixed path through a coating station at which at least one surface of the component receives a coating of synthetic resin and then moving each component through a beam of ionising radiation (ultra-violet or beta radiation) for a sufficient time to induce polymerisation of the resin. Suitable resin compositions for the process are listed. (U.K.)

  3. Performance comparison of various seal coat grades used in Texas.

    Science.gov (United States)

    2012-07-01

    This report documents research efforts to provide comparative quantitative performance information for various grades of seal coat aggregate available in the Texas Department of Transportations standard specifications. Length of service before rep...

  4. PLASMA SPRAYED Al₂O₃-13 WT.%TiO₂ COATING SEALED WITH ORGANIC-INORGANIC HYBRID AGENT AND ITS CORROSION RESISTANCE IN ACID ENVIRONMENT

    Directory of Open Access Journals (Sweden)

    Zehua Zhou

    2016-07-01

    Full Text Available A novel organic-inorganic hybrid material of γ-methacryloxypropyltrime-thoxysilane (KH570 -SiO₂ was fabricated by Sol-Gel method. The hybrid material was used as the sealing agent for the plasma sprayed Al₂O₃-13 wt.% TiO₂ coating. Infrared spectrum and grafted mechanism of the hybrid agent (HA were studied. Moreover, morphology and porosity, as well as characteristics of immersion plus electrochemical corrosion in acid environment of the coating with and without sealing treatment were evaluated, compared with those of the coating sealed with the conventional silicone resin agent (SRA. The results reveal that KH570 was successfully grafted onto the surface of SiO₂. The HA film sealed on the surface of the coating presents a little better quality than the SRA film. The porosities of the coatings after the sealing treatment decreased. Furthermore, the sealing treatment can improve efficiently the corrosion resistance of the coating in 5 vol.% HCl solution. The hybrid sealing agent can become a candidate for the plasma sprayed Al₂O₃-13 wt.% TiO₂ coating used in acid environment to overcome some disadvantages of organic agents such as severely environmental pollution.

  5. Synthesis study on transverse variable asphalt application rates for seal coats.

    Science.gov (United States)

    2009-06-01

    This report documents a cooperative effort to collect, process, and make available information about successful methods of varying seal coat asphalt application rates across treated roadways to optimize aggregate retention and avoid wheel path flushi...

  6. Implementation of transverse variable asphalt rate seal coat practices in Texas.

    Science.gov (United States)

    2011-01-01

    An implementation project was performed to expand use of transversely varied asphalt rate (TVAR) seal : coat practices in all districts. The project included nine regional workshops, continued field texture testing of : test sites, provided one set o...

  7. Evaluation of the Texas tier system for seal coat binder specification.

    Science.gov (United States)

    2012-09-01

    The Texas Department of Transportation (TxDOT) instituted a change in their seal coat binder specification in 2010 which allowed districts to select multiple binders within specified traffic levels or tiers for the purposes of allowing contractors to...

  8. Influence of elastomeric seal plate surface chemistry on interface integrity in biofouling-prone systems: Evaluation of a hydrophobic "easy-release" silicone-epoxy coating for maintaining water seal integrity of a sliding neoprene/steel interface

    Science.gov (United States)

    Andolina, Vincent L.

    The scientific hypothesis of this work is that modulation of the properties of hard materials to exhibit abrasion-reducing and low-energy surfaces will extend the functional lifetimes of elastomeric seals pressed against them in abrasive underwater systems. The initial motivation of this work was to correct a problem noted in the leaking of seals at major hydropower generating facilities subject to fouling by abrasive zebra mussel shells and extensive corrosion. Similar biofouling-influenced problems can develop at seals in medical devices and appliances from regulators in anesthetic machines and SCUBA diving oxygen supply units to autoclave door seals, injection syringe gaskets, medical pumps, drug delivery components, and feeding devices, as well as in food handling equipment like pasteurizers and transfer lines. Maritime and many other heavy industrial seal interfaces could also benefit from this coating system. Little prior work has been done to elucidate the relationship of seal plate surface properties to the friction and wear of elastomeric seals during sliding contacts of these articulating materials, or to examine the secondary influence of mineralized debris within the contacting interfaces. This investigation utilized the seal materials relevant to the hydropower application---neoprene elastomer against carbon steel---with and without the application of a silicone-epoxy coating (WearlonRTM 2020.98) selected for its wear-resistance, hydrophobicity, and "easy-release" capabilities against biological fouling debris present in actual field use. Analytical techniques applied to these materials before and after wear-producing processes included comprehensive Contact Angle measurements for Critical Surface Tension (CA-CST) determination, Scanning Electron Microscopic inspections, together with Energy Dispersive X-ray Spectroscopy (SEM-EDS) and X-Ray Fluorescence (XRF) measurements for determination of surface texture and inorganic composition, Multiple

  9. Cover-gas-seal component development: dynamic inflatable-plug seal improvement

    International Nuclear Information System (INIS)

    Horton, P.H.

    1977-01-01

    This report documents the 1) radial compliance and 2) low friction coating tests conducted on the CRBRP Rotating Plug Inflatable Seals per test plan N707TR810014. Test results show that narrowing the seal blade from 0.25 to 0.12 in. will effectively reduce dynamic drag from 30 to 20 lb/ft under nominal conditions and will increase seal radial compliance from 0.12 to 0.30 in. without an unacceptable rise in dynamic drag. Tests also demonstrated that application of a teflon coating to the seal wear surface reduced breakaway drag by 25% based on results of comparison dwells

  10. Microstructure characteristic and excellent corrosion protection properties of sealed Zn-TiO{sub 2} composite coating for sintered NdFeB magnet

    Energy Technology Data Exchange (ETDEWEB)

    Yang Xiaokui [School of Materials Science and Engineering, Southwest University, Chongqing 400715 (China); Li Qing, E-mail: liqingd@swu.edu.c [School of Chemistry and Chemical Engineering, Southwest University, Chongqing 400715 (China); Zhang Shiyan; Liu Fang; Wang Shaoyin; Zhang Haixiao [School of Chemistry and Chemical Engineering, Southwest University, Chongqing 400715 (China)

    2010-04-09

    In this paper, a protective sealed Zn-TiO{sub 2} composite coating (SCC) was prepared on sintered NdFeB magnet by electrodeposition and sol-gel combined technique. For a comparison, unsealed Zn-TiO{sub 2} composite coating (UCC) was also studied. The surface morphologies of composite coating were studied using scanning electron microscope (SEM). The microstructure of composite coatings and structure of sealing layer were studied by X-ray diffraction (XRD) and Fourier transform infrared (FT-IR) spectrum, respectively. The anticorrosive properties of composite coatings in neutral 3.5 wt.% NaCl solutions were evaluated by potentiodynamic polarization and electrochemical impedance spectroscopy (EIS) technique. The results of corrosion tests showed that due to the blocking effect of sealing layer, SCC could suppress the corrosion process by holding back the transfer or diffusion of corrosive medium, and therefore showed the excellent corrosion protection properties for sintered NdFeB magnet.

  11. The development of auto-sealing system for field joints of polyethylene coated pipelines

    Energy Technology Data Exchange (ETDEWEB)

    Okano, Yoshihiro [NKK Corp., Tsu, Mie (Japan); Shoji, Norio [NKK Corp., Yokohama (Japan); Namioka, Toshiyuki [Nippon Kokan Koji Corp., Osaka (Japan); Komura, Minoru [Nitto Denko Corp., Fukaya, Saitama (Japan)

    1997-08-01

    The paper describes the development of a system to create high quality, automatic sealing of field joints of polyethylene coated pipelines. The system uses a combination of electrically heated shrink sleeves and a low pressure chamber. The self-heating shrink sleeves include electric wires and heat themselves when connected to electricity. A method was developed to eliminate air trapped between the sleeve and steel pipe by shrinking the sleeves under low pressure. The low pressure condition was automatically and easily attained by using a vacuum chamber. The authors verified that the system produces high quality sealing of field joints.

  12. Sealing of thermally-sprayed stainless steel coatings against corrosion using nickel electroplating technique

    Directory of Open Access Journals (Sweden)

    Hathaipat Koiprasert

    2007-07-01

    Full Text Available Electric arc spraying (EAS is one of the thermal spray techniques used for restoration and to providecorrosion resistance. It can be utilized to build up coatings to thicknesses of several millimeters, It is easy to use on-site. Most importantly, the cost of this technique is lower than other thermal spraying techniques thatmay be suitable for part restoration. A major disadvantage associated with the electric arc sprayed coating is its high porosity, which can be as high as 3-8% making it not appropriate for use in immersion condition. This work was carried out around the idea of using electroplating to seal off the pore of the EAS coating, with an aim to improve the corrosion resistance of the coating in immersion condition. This research compared the corrosion behavior of a stainless steel 316 electric arc sprayed coating in 2M NaOH solution at 25oC. It was found that the Ni plating used as sealant can improve the corrosion resistance of the EAS coating. Furthermore, the smoothened and plated stainless steel 316 coating has a better corrosion resistance than the plated EAS coating that was not ground to smoothen the surface before plating.

  13. Development of a ceramic tamper indicating seal: SRNL contributions

    International Nuclear Information System (INIS)

    Krementz, Dan; Brinkman, Kyle S.; Martinez-Rodriguez, Michael J.; Mendez-Torres, Adrian E.; Weeks, George E.

    2013-01-01

    Savannah River National Laboratory (SRNL) and Sandia National Laboratories (SNL) are collaborating on development of a Ceramic Seal, also sometimes designated the Intrinsically Tamper Indicating Ceramic Seal (ITICS), which is a tamper indicating seal for international safeguards applications. The Ceramic Seal is designed to be a replacement for metal loop seals that are currently used by the IAEA and other safeguards organizations. The Ceramic Seal has numerous features that enhance the security of the seal, including a frangible ceramic body, protective and tamper indicating coatings, an intrinsic unique identifier using Laser Surface Authentication, electronics incorporated into the seal that provide cryptographic seal authentication, and user-friendly seal wire capture. A second generation prototype of the seal is currently under development whose seal body is of Low Temperature Co-fired Ceramic (LTCC) construction. SRNL has developed the mechanical design of the seal in an iterative process incorporating comments from the SNL vulnerability review team. SRNL is developing fluorescent tamper indicating coatings, with recent development focusing on optimizing the durability of the coatings and working with a vendor to develop a method to apply coatings on a 3-D surface. SRNL performed a study on the effects of radiation on the electronics of the seal and possible radiation shielding techniques to minimize the effects. SRNL is also investigating implementation of Laser Surface Authentication (LSA) as a means of unique identification of each seal and the effects of the surface coatings on the LSA signature.

  14. DEVELOPMENT OF A CERAMIC TAMPER INDICATING SEAL: SRNL CONTRIBUTIONS

    Energy Technology Data Exchange (ETDEWEB)

    Krementz, D.; Brinkman, K.; Martinez-Rodriguez, M.; Mendez-Torres, A.; Weeks, G.

    2013-06-03

    Savannah River National Laboratory (SRNL) and Sandia National Laboratories (SNL) are collaborating on development of a Ceramic Seal, also sometimes designated the Intrinsically Tamper Indicating Ceramic Seal (ITICS), which is a tamper indicating seal for international safeguards applications. The Ceramic Seal is designed to be a replacement for metal loop seals that are currently used by the IAEA and other safeguards organizations. The Ceramic Seal has numerous features that enhance the security of the seal, including a frangible ceramic body, protective and tamper indicating coatings, an intrinsic unique identifier using Laser Surface Authentication, electronics incorporated into the seal that provide cryptographic seal authentication, and user-friendly seal wire capture. A second generation prototype of the seal is currently under development whose seal body is of Low Temperature Co-fired Ceramic (LTCC) construction. SRNL has developed the mechanical design of the seal in an iterative process incorporating comments from the SNL vulnerability review team. SRNL is developing fluorescent tamper indicating coatings, with recent development focusing on optimizing the durability of the coatings and working with a vendor to develop a method to apply coatings on a 3-D surface. SRNL performed a study on the effects of radiation on the electronics of the seal and possible radiation shielding techniques to minimize the effects. SRNL is also investigating implementation of Laser Surface Authentication (LSA) as a means of unique identification of each seal and the effects of the surface coatings on the LSA signature.

  15. Radioactive waste sealing container

    International Nuclear Information System (INIS)

    Tozawa, S.; Kitamura, T.; Sugimoto, S.

    1984-01-01

    A low- to medium-level radioactive waste sealing container is constructed by depositing a foundation coating consisting essentially of zinc, cadmium or a zinc-aluminum alloy over a steel base, then coating an organic synthetic resin paint containing a metal phosphate over the foundation coating, and thereafter coating an acryl resin, epoxy resin, and/or polyurethane paint. The sealing container can consist of a main container body, a lid placed over the main body, and fixing members for clamping and fixing the lid to the main body. Each fixing member may consist of a material obtained by depositing a coating consisting essentially of cadmium or a zinc-aluminum alloy over a steel base

  16. Fabrication of sealed radiation sources

    International Nuclear Information System (INIS)

    Mars, Jean.

    1977-01-01

    The description is given for fabricating a sealed radiation source, consisting in depositing on a metal substrate a thin active coat of a radioelement, termed first coat, submitting this coated substrate to an oxidation treatment in order to obtain on the first coat an inactive coat of an oxide of the metal, termed second coat, and depositing a coat of varnish on this second inactive coat [fr

  17. Ceramic Seal.

    Energy Technology Data Exchange (ETDEWEB)

    Smartt, Heidi A. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Romero, Juan A. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Custer, Joyce Olsen [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Hymel, Ross W. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Krementz, Dan [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL); Gobin, Derek [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL); Harpring, Larry [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL); Martinez-Rodriguez, Michael [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL); Varble, Don [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL); DiMaio, Jeff [Tetramer Technologies, Pendleton, SC (United States); Hudson, Stephen [Tetramer Technologies, Pendleton, SC (United States)

    2016-11-01

    Containment/Surveillance (C/S) measures are critical to any verification regime in order to maintain Continuity of Knowledge (CoK). The Ceramic Seal project is research into the next generation technologies to advance C/S, in particular improving security and efficiency. The Ceramic Seal is a small form factor loop seal with improved tamper-indication including a frangible seal body, tamper planes, external coatings, and electronic monitoring of the seal body integrity. It improves efficiency through a self-securing wire and in-situ verification with a handheld reader. Sandia National Laboratories (SNL) and Savannah River National Laboratory (SRNL), under sponsorship from the U.S. National Nuclear Security Administration (NNSA) Office of Defense Nuclear Nonproliferation Research and Development (DNN R&D), have previously designed and have now fabricated and tested Ceramic Seals. Tests have occurred at both SNL and SRNL, with different types of tests occurring at each facility. This interim report will describe the Ceramic Seal prototype, the design and development of a handheld standalone reader and an interface to a data acquisition system, fabrication of the seals, and results of initial testing.

  18. Ceramic Seal

    International Nuclear Information System (INIS)

    Smartt, Heidi A.; Romero, Juan A.; Custer, Joyce Olsen; Hymel, Ross W.; Krementz, Dan; Gobin, Derek; Harpring, Larry; Martinez-Rodriguez, Michael; Varble, Don; DiMaio, Jeff; Hudson, Stephen

    2016-01-01

    Containment/Surveillance (C/S) measures are critical to any verification regime in order to maintain Continuity of Knowledge (CoK). The Ceramic Seal project is research into the next generation technologies to advance C/S, in particular improving security and efficiency. The Ceramic Seal is a small form factor loop seal with improved tamper-indication including a frangible seal body, tamper planes, external coatings, and electronic monitoring of the seal body integrity. It improves efficiency through a self-securing wire and in-situ verification with a handheld reader. Sandia National Laboratories (SNL) and Savannah River National Laboratory (SRNL), under sponsorship from the U.S. National Nuclear Security Administration (NNSA) Office of Defense Nuclear Nonproliferation Research and Development (DNN R&D), have previously designed and have now fabricated and tested Ceramic Seals. Tests have occurred at both SNL and SRNL, with different types of tests occurring at each facility. This interim report will describe the Ceramic Seal prototype, the design and development of a handheld standalone reader and an interface to a data acquisition system, fabrication of the seals, and results of initial testing.

  19. Effect of coating parameters on the microstructure of cerium oxide conversion coatings

    Energy Technology Data Exchange (ETDEWEB)

    Johnson, Benedict Y.; Edington, Joe; O' Keefe, Matthew J

    2003-11-25

    The microstructure and morphology of cerium oxide conversion coatings prepared under different deposition conditions were characterized by transmission electron microscopy (TEM). The coatings were formed by a spontaneous reaction between a water-based solution containing CeCl{sub 3} and aluminum alloy 7075-T6 substrates. Microstructural characterization was performed to determine the crystallinity of the coatings and to obtain a better understanding of the deposition parameters on coating microstructure. The results of TEM imaging and electron diffraction analysis indicated that the as-deposited coating was composed of nanocrystalline particles of a previously unreported cerium compound. The particles of the coatings produced using glycerol as an additive were found to be much finer than those of the coatings prepared in the absence of glycerol. This indicates that glycerol may act as a grain refiner and/or growth inhibitor during coating deposition. After deposition, the coated panels were treated for 5 min in a phosphate sealing solution. The sealing treatment converted the as-deposited coating into hydrated cerium phosphate. Panels coated from solutions containing no glycerol followed by phosphate sealing performed poorly in salt fog tests. With glycerol addition, the corrosion resistance of the coatings that were phosphate sealed improved considerably, achieving an average passing rate of 85%.

  20. Electrophoretically active sol-gel processes to backfill, seal, and/or densify porous, flawed, and/or cracked coatings on electrically conductive material

    Science.gov (United States)

    Panitz, Janda K.; Reed, Scott T.; Ashley, Carol S.; Neiser, Richard A.; Moffatt, William C.

    1999-01-01

    Electrophoretically active sol-gel processes to fill, seal, and/or density porous, flawed, and/or cracked coatings on electrically conductive substrates. Such coatings may be dielectrics, ceramics, or semiconductors and, by the present invention, may have deposited onto and into them sol-gel ceramic precursor compounds which are subsequently converted to sol-gel ceramics to yield composite materials with various tailored properties.

  1. Wear of Flame-Sprayed Ni-Cr-B-Si Powder Coating on Journal for Seal Contact

    Directory of Open Access Journals (Sweden)

    Hu Sheng-Yen

    2016-01-01

    Full Text Available Flame-sprayed techniques is used in this paper to coat Ni-Cr-B-Si powder on low-carbon steel or bearing steel materials of the journal surface. The wear tester is used to explore material properties of the binding capability, surface hardness, wear and friction within each layer depth. The normal force is applied in addition to the cladding layer by not only using bearing ball but also oil seal pieces, to explore rubber material of oil seal contact journal. In experiments to explore the material and processing conditions affect the microstructure and hardness of the cladding layer, and at the same hardness, surface roughness to affect the performance of the mill run.The results showed that spraying Ni-Cr-B-Si alloy powder in mild steel sheet to melt and run, cladding layer and the substrate has a uniform distribution of fine abrasive particles and binding effect, causing the substrate surface hardness (HRC about promotion 10 times. While, if sprayed Ni-Cr-B-Si alloy powder to steel panels bearing surface because the surface coated compact structure, can reduce the surface roughness and the coefficient of friction, and more improve the wear resistance of the cladding layer.

  2. Anodizing And Sealing Aluminum In Nonchromated Solutions

    Science.gov (United States)

    Emmons, John R.; Kallenborn, Kelli J.

    1995-01-01

    Improved process for anodizing and sealing aluminum involves use of 5 volume percent sulfuric acid in water as anodizing solution, and 1.5 to 2.0 volume percent nickel acetate in water as sealing solution. Replaces process in which sulfuric acid used at concentrations of 10 to 20 percent. Improved process yields thinner coats offering resistance to corrosion, fatigue life, and alloy-to-alloy consistency equal to or superior to those of anodized coats produced with chromated solutions.

  3. Unification of reactor elastomeric sealing based on material

    International Nuclear Information System (INIS)

    Sinha, N.K.; Raj, Baldev

    2012-01-01

    The unification of elastomeric sealing applications of Indian nuclear reactors based on a few qualified fluoroelastomer/perfluoroelastomer compounds and standardized approaches for finite element analysis (FEA) based design, manufacturing process and antifriction coatings is discussed. It is shown that the advance polymer architecture based Viton ® formulation developed for inflatable seals of 500 MWe Prototype Fast Breeder Reactor (PFBR) and its four basic variations can encompass other sealing applications of PFBR with minimum additional efforts on development and validation. Changing the blend ratio of Viton ® GBL 200S and 600S in inflatable seal formulation could extend its use to Pressurized Heavy Water Reactors (PHWRs). The higher operating temperature of Advanced Heavy Water Reactor (AHWR) seals expands the choice to perfluoroelastomers. FEA based on plane-strain/axisymmetric modeling (with Mooney–Rivlin as the basic constitutive model), seal manufacture by cold feed extrusion and injection molding as well as plasma Teflon-like coating belonging to two variations obtained from the development of inflatable seals provide the necessary standardization for unification. The gains in simplification of design, development and operation of seals along with the enhancements of safety and reliability are expected to be substantial.

  4. Seals, Concrete Anchors, and Connections

    Science.gov (United States)

    1989-02-01

    caulking compounds, nonhardening extruded tapes, nonhardening mastics, strippable spray coatings, pressure sensitive tapes, gaskets, adhesives, fabrics...films, etc. Although all of these materials may provide a seal, care must be taken when selecting a sealing material as to its chemical and...gaskets have performed satisfactorily. Another factor to be considered in the selection of gasketing material is its compatibility with both the

  5. Valve seat pores sealed with thermosetting monomer

    Science.gov (United States)

    Olmore, A. B.

    1966-01-01

    Hard anodic coating provides a smooth wear resistant value seating surface on a cast aluminum alloy valve body. Vacuum impregnation with a thermosetting monomer, diallyl phthalate, seals the pores on the coating to prevent galvanic corrosion.

  6. Coping with heat: function of the natal coat of cape fur seal (Arctocephalus Pusillus Pusillus pups in maintaining core body temperature.

    Directory of Open Access Journals (Sweden)

    Nicola Erdsack

    Full Text Available Cape fur seal (Arctocephalus pusillus pups spend the first weeks of life exclusively or mainly ashore. They are exposed to intense solar radiation and high temperatures for long time periods, which results in temperatures up to at least 80°C on their black natal coat. To test the hypothesis that the natal coat has a crucial function in coping with these extreme conditions, we investigated the insulating properties of the natal coat in six captive newborn Cape fur seals during the first 50 days after birth. The natal fur differs from the adult fur not only in colour, but also in density, structure, and water repellence. We measured temperature on the fur surface and within the fur, as well as skin and rectal temperature under varying environmental conditions, comparable to the species' habitat. Experiments were designed to not influence the spontaneous behaviour of the pups. Rectal temperature was constant as long as the pups stayed dry, even during long-lasting intense solar radiation for up to 3 h. Skin temperature remained close to rectal temperature as long as the fur was dry, while with wet fur, skin temperature was significantly reduced as well. Our results show that the natal coat provides an effective insulation against overheating. The severely reduced insulation of wet natal fur against cold supports the assumption that the natal fur is an adaptation to the pups' terrestrial phase of life.

  7. Sealing nuclear graphite with pyrolytic carbon

    International Nuclear Information System (INIS)

    Feng, Shanglei; Xu, Li; Li, Li; Bai, Shuo; Yang, Xinmei; Zhou, Xingtai

    2013-01-01

    Pyrolytic carbon (PyC) coatings were deposited on IG-110 nuclear graphite by thermal decomposition of methane at ∼1830 °C. The PyC coatings are anisotropic and airtight enough to protect IG-110 nuclear graphite against the permeation of molten fluoride salts and the diffusion of gases. The investigations indicate that the sealing nuclear graphite with PyC coating is a promising method for its application in Molten Salt Reactor (MSR)

  8. Steam Turbine Flow Path Seals (a Review)

    Science.gov (United States)

    Neuimin, V. M.

    2018-03-01

    Various types of shroud, diaphragm, and end seals preventing idle leak of working steam are installed in the flow paths of steam turbine cylinders for improving their efficiency. Widely known labyrinth seals are most extensively used in the Russian turbine construction industry. The category of labyrinth seals also includes seals with honeycomb inserts. The developers of seals with honeycomb inserts state that the use of such seals makes it possible to achieve certain gain due to smaller leaks of working fluid and more reliable operation of the system under the conditions in which the rotor rotating parts may rub against the stator elements. However, a positive effect can only be achieved if the optimal design parameters of the honeycomb structure are fulfilled with due regard to the specific features of its manufacturing technology and provided that this structure is applied in a goal-seeking manner in the seals of steam and gas turbines and compressors without degrading their vibration stability. Calculated and preliminary assessments made by experts testify that the replacement of conventional labyrinth seals by seals with honeycomb inserts alone, due to which the radial gaps in the shroud seal can be decreased from 1.5 to 0.5 mm, allows the turbine cylinder efficiency to be increased at the initial stage by approximately 1% with the corresponding gain in the turbine set power output. The use of rectangular-cellular seals may result, according to estimates made by their developers, in a further improvement of turbine efficiency by 0.5-1.0%. The labor input required to fabricate such seals is six to eight times smaller than that to fabricate labyrinth seals with honeycomb inserts. Recent years have seen the turbine construction companies of the United States and Germany advertising the use of abradable (sealing) coatings (borrowed from the gas turbine construction technology) in the turbine designs instead of labyrinth seals. The most efficient performance of

  9. 30 CFR 57.22219 - Seals and stoppings (II-A mines).

    Science.gov (United States)

    2010-07-01

    ... limestone; or other coatings with equivalent fire resistance. Foam-type blocks shall not be used for seals. ... least one inch of expanded vermiculite, Portland cement and limestone; or other coatings with equivalent...

  10. Application of hydrophilic magnetic fluid to oil seal

    Science.gov (United States)

    Kim, Y. S.; Nakatsuka, K.; Fujita, T.; Atarashi, T.

    1999-07-01

    Bearing and gear are important components in machines. Lubricant for bearing or gear is usually confined in working space by rubber retainer or mechanical seal, and its lifetime which is determined by the friction wear of sealing material is important. In this report, the basic characteristics of magnetic fluid seal applied to lubricant retainer is studied. The fluid used for this purpose is ethyleneglycol-based magnetic fluid in which silica-coated iron particles are dispersed. The lubricant oil seal set consisting of six stages of pole piece and Nd-permanent magnets (4.0 Wb/m 2) in seal housing showed an excellent pressure resistance of 618 kPa under a rotating speed of 1800 rpm.

  11. EFFECT OF AN ADDITIONAL HYDROPHILIC VERSUS HYDROPHOBIC COAT ON THE QUALITY OF DENTINAL SEALING PROVIDED BY TWO-STEP ETCH-AND-RINSE ADHESIVES

    Science.gov (United States)

    Silva, Safira Marques de Andrade; Carrilho, Marcela Rocha de Oliveira; Marquezini, Luiz; Garcia, Fernanda Cristina Pimentel; Manso, Adriana Pigozzo; Alves, Marcelo Corrêa; de Carvalho, Ricardo Marins

    2009-01-01

    Objective: To test the hypothesis that the quality of the dentinal sealing provided by two-step etch-and-rinse adhesives cannot be altered by the addition of an extra layer of the respective adhesive or the application of a more hydrophobic, non-solvated resin. Material and Methods: full-crown preparations were acid-etched with phosphoric acid for 15 s and bonded with Adper Single Bond (3M ESPE), Excite DSC (Ivoclar/Vivadent) or Prime & Bond NT (Dentsply). The adhesives were used according to the manufacturers' instructions (control groups) or after application to dentin they were a) covered with an extra coat of each respective system or b) coated with a non-solvated bonding agent (Adper Scotchbond Multi-Purpose Adhesive, 3M ESPE). Fluid flow rate was measured before and after dentin surfaces were acid-etched and bonded with adhesives. Results: None of the adhesives or experimental treatments was capable to block completely the fluid transudation across the treated dentin. Application of an extra coat of the adhesive did not reduce the fluid flow rate of adhesive-bonded dentin (p>0.05). Conversely, the application of a more hydrophobic non-solvated resin resulted in significant reductions in the fluid flow rate (padhesives. Conclusions: The quality of the dentinal sealing provided by etch-and-rinse adhesives can be significantly improved by the application of a more hydrophobic, non-solvated bonding agent. PMID:19466248

  12. Strengthening of the nuclear valve sealing surface by laser cladding technology

    International Nuclear Information System (INIS)

    Shi Shihong; Huang Guodong

    1998-07-01

    A 5 kW laser with CO 2 flow transverse for cladding Co-base alloy or Ni-base alloy coat on the austenite matrix of the nuclear valve sealing surface is introduced. The results show that, after the sealing surface of valve is processed by the laser cladding, the coat of 3.0 mm thick can be made with smooth surface. The test and comparison analysis indicate that the structure and all performance have obvious advantages over that of the plasma spurt welding, bead welding and flame welding processing

  13. Temporal sealing material of tritium-contaminated stainless steel

    International Nuclear Information System (INIS)

    Wen Wei; Dan Guiping; Zhang Dong; Qiu Yongmei; Zhang Li

    2010-01-01

    Tritium can be released from the exterior of tritium-contaminated stainless steel by slight stirring while decontaminating and disassembling. In order to avoid secondary tritium contamination to environment and operators, it is necessary to cover with an effective coating to tritium on the exterior of tritium-contaminated stainless steel and fill an effective substance to tritium inside. The results of tritium sealed experiments show that sealing efficiency of neutral silicone rubber is more than 85% for condition of static state and more than 99% for foam concrete condition of dynamic state. Neutral silicone rubber and foam concrete which have finer sealing efficiency can be used as temporal sealed material for the decontamination and disassembly of tritium-contaminated stainless steel. (authors)

  14. Seal for turnable lids on nuclear reactors. [LMFBR

    Energy Technology Data Exchange (ETDEWEB)

    Jansing, W; Roehrs, H; Rothfuss, H

    1977-08-04

    This seal guarantees greatest leak-proofness even when turning the turn-lid and keeps off abrasion and dirt from the interior of the reactor vessel. This is caused by various individual seals in the space above the horizontal flange which closes the vessel at the top. An outer ring is removably supported on an outer diameter of this flange with the narrow side of its polygonal cross-section. An inner ring turns within this body with its narrow side on spheres of a support. The turn-lid is centred with its largest diameter in this inner ring and is supported by a part of the same body protruding it by means of screws. The vertical ring gap between the two ring bodies is sealed by two inflatable hollow seals; they are coated with PTE.

  15. Protective Coatings for Wet Storage of Aluminium-Clad Spent Fuel

    Energy Technology Data Exchange (ETDEWEB)

    Fernandes, S.M.C.; Correa, O.V.; Souza, J.A. De; Ramanathan, L.V. [Materials science and Technology Center, Instituto de Pesquisas Energeticas e Nucleares - IPEN, Av. Prof. Lineu Prestes 2242, Cidade Universitaria, 05508-000 Sao Paulo (Brazil)

    2011-07-01

    Corrosion protection of spent RR fuel for long term wet storage was considered important, primarily from the safety standpoint and the use of conversion coatings was proposed in 2008. This paper presents the results of: (a) on-going field tests in which un-coated and lanthanide-based conversion coated Al alloy coupons were exposed to the IEA-R1 reactor spent fuel basin for durations of up to a year; (b) preparation of cerium modified hydrotalcite coatings and cerium sealed boehmite coatings on AA 6061 alloy; (c) corrosion resistance of coated specimens in NaCl solutions. The field studies indicated that the oxidized and cerium dioxide coated coupons were the most corrosion resistant. The cerium modified hydrotalcite and cerium sealed boehmite coated specimens showed marked increase in pitting corrosion resistance. (author)

  16. Seals and sealing handbook

    CERN Document Server

    Flitney, Robert K

    2014-01-01

    Seals and Sealing Handbook, 6th Edition provides comprehensive coverage of sealing technology, bringing together information on all aspects of this area to enable you to make the right sealing choice. This includes detailed coverage on the seals applicable to static, rotary and reciprocating applications, the best materials to use in your sealing systems, and the legislature and regulations that may impact your sealing choices. Updated in line with current trends this updated reference provides the theory necessary for you to select the most appropriate seals for the job and with its 'Failur

  17. Sealed glass coating of high temperature ceramic superconductors

    Science.gov (United States)

    Wu, Weite; Chu, Cha Y.; Goretta, Kenneth C.; Routbort, Jules L.

    1995-01-01

    A method and article of manufacture of a lead oxide based glass coating on a high temperature superconductor. The method includes preparing a dispersion of glass powders in a solution, applying the dispersion to the superconductor, drying the dispersion before applying another coating and heating the glass powder dispersion at temperatures below oxygen diffusion onset and above the glass melting point to form a continuous glass coating on the superconductor to establish compressive stresses which enhance the fracture strength of the superconductor.

  18. MWTF jumper connector integral seal block development and leak testing

    International Nuclear Information System (INIS)

    Ruff, E.S.; Jordan, S.R.

    1995-01-01

    In fiscal year 1993, tests of an o-ring/tetraseal retainer designed to replace a gasket-type seal used in PUREX-type process jumper connectors encouraged the design of an improved seal block. This new seal block combines several parts into one unitized component called an integral seal block. This report summarizes development and leak testing of the new integral seal block. The integral seal block uses a standard o-ring nested in a groove to accomplish leak tightness. This seal block eliminates the need to machine acme threads into the lower skirt casting and seal retainers, eliminates tolerance stack-up, reduces parts inventory, and eliminates an unnecessary leak path in the jumper connector assembly. This report also includes test data on various types of o-ring materials subjected to heat and pressure. Materials tested included Viton, Kalrez, and fluorosilicone, with some incidental data on teflon coated silicone o-rings. Test experience clearly demonstrates the need to test each seal material for temperature and pressure in its intended application. Some materials advertised as being open-quotes betterclose quotes at higher temperatures did not perform up to expectations. Inspection of the fluorosilicone and Kalrez seals after thermal testing indicates that they are much more susceptible to heat softening than Viton

  19. UV-blocking properties of Zn/ZnO coatings on wood deposited by cold plasma spraying at atmospheric pressure

    Science.gov (United States)

    Wallenhorst, L.; Gurău, L.; Gellerich, A.; Militz, H.; Ohms, G.; Viöl, W.

    2018-03-01

    In this study, artificial ageing of beech wood coated with Zn/ZnO particles by means of a cold plasma spraying process as well as coating systems including a Zn/ZnO layer and additional conventional sealings were examined. As ascertained by colour measurements, the particle coatings significantly decreased UV light-induced discolouration. Even though no significant colour changes were observed for particle-coated and alkyd-sealed samples, ATR-FTIR measurements revealed photocatalytic degradation of the alkyd matrix. In contrast, the polyurethane sealing appeared to be stabilised by the Zn/ZnO coating. Furthermore, morphologic properties of the pure particle coatings were studied by SEM and roughness measurements. SEM measurements confirmed a melting and solidifying process during deposition.

  20. Innovation to reality for improved pump seal performance

    International Nuclear Information System (INIS)

    Wong, W.; Eyvindson, A.; Rhodes, D.B.

    2003-01-01

    'Full-Text:' The nuclear industry requires reliable pump seals. Extended operating conditions for aging plants (i.e., low pressure starts, pressure and temperature transients) and increasing demands from new plants (larger sizes, higher speeds) are pushing the operating envelope for seals. This means that many seals that were previously considered adequate are now requiring increased attention and care. Operating utilities have taken different approaches to addressing their existing, or emerging, seal problems. Primary concerns include maintenance practices, seal design, and monitoring capabilities, as well as operating conditions, transients, pump and motor design. Success in this area requires ongoing dialogue among the station operators, pump manufacturers and seal designers. Regardless of the design, the basic requirement in CANDU is a reliable seal lifetime exceeding 5 years. This paper describes AECL's efforts to meet this requirement through an ongoing program of research and development in seal technology. Current work includes rigorous testing and evaluation of new seal materials and coatings to maximize seal stability and minimize friction and wear (i.e., pressure/temperature transients produce unpredictable shaft movement that can significantly alter face deflections affecting leak rates and seal stability, and sometimes cause the seal to hang-up and de-stage). Also required is a practical method for on-line monitoring of the condition of the seal, whether it is newly installed or after several years of reliable performance. This provides crucial information for inventory, maintenance and outage planning. While new concepts may look good on paper, it is only after they have been demonstrated under fully representative station operating conditions that they can truly be considered ready for field use. AECL CAN-seals lead the nuclear industry in reliability and seal life. They effectively save operators millions of dollars in outage time and person

  1. Effects of Hypervelocity Impacts on Silicone Elastomer Seals and Mating Aluminum Surfaces

    Science.gov (United States)

    deGroh, Henry C., III; Steinetz, Bruce M.

    2009-01-01

    While in space silicone based elastomer seals planned for use on NASA's Crew Exploration Vehicle (CEV) are exposed to threats from micrometeoroids and orbital debris (MMOD). An understanding of these threats is required to assess risks to the crew, the CEV orbiter, and missions. An Earth based campaign of hypervelocity impacts on small scale seal rings has been done to help estimate MMOD threats to the primary docking seal being developed for the Low Impact Docking System (LIDS). LIDS is being developed to enable the CEV to dock to the ISS (International Space Station) or to Altair (NASA's next lunar lander). The silicone seal on LIDS seals against aluminum alloy flanges on ISS or Altair. Since the integrity of a seal depends on both sealing surfaces, aluminum targets were also impacted. The variables considered in this study included projectile mass, density, speed, incidence angle, seal materials, and target surface treatments and coatings. Most of the impacts used a velocity near 8 km/s and spherical aluminum projectiles (density = 2.7 g/cubic cm), however, a few tests were done near 5.6 km/s. Tests were also performed using projectile densities of 7.7, 2.79, 2.5 or 1.14 g/cubic cm. Projectile incidence angles examined included 0 deg, 45 deg, and 60 deg from normal to the plane of the target. Elastomer compounds impacted include Parker's S0383-70 and Esterline's ELA-SA-401 in the as received condition, or after an atomic oxygen treatment. Bare, anodized and nickel coated aluminum targets were tested simulating the candidate mating seal surface materials. After impact, seals and aluminum plates were leak tested: damaged seals were tested against an undamaged aluminum plate; and undamaged seals were placed at various locations over craters in aluminum plates. It has been shown that silicone elastomer seals can withstand an impressive level of damage before leaking beyond allowable limits. In general on the tests performed to date, the diameter of the crater in

  2. Osmanlı Mühür Sanatı Ve Klasik Türk Şiirinde Mühür
    The Ottoman Art Of Seals And Seals In The Classical Turkish Poetry

    OpenAIRE

    Semra TUNÇ; Emine YENİTERZİ

    2013-01-01

    Seals are inscriptions, coats of arms or stamps and theirtypography engraved on hard substances in place of signatures. Havingbeen used in Mesopotamia, Egypt, Iran and Anatolia throughouthistory, seals have been engraved on minerals such as silver, brass,iron, bronze and notably gold, or gems such as emerald, amethyst,onyx, turquoise, pebble, garnet, cornelian, and pearl. The inscriptionson seals were engraved in reverse order so that they could be correctlyread when they were put on paper an...

  3. Method and apparatus for coating thin foil with a boron coating

    Science.gov (United States)

    Lacy, Jeffrey L.

    2018-01-16

    An apparatus and a process is disclosed for applying a boron coating to a thin foil. Preferably, the process is a continuous, in-line process for applying a coating to a thin foil comprising wrapping the foil around a rotating and translating mandrel, cleaning the foil with glow discharge in an etching chamber as the mandrel with the foil moves through the chamber, sputtering the foil with boron carbide in a sputtering chamber as the mandrel moves through the sputtering chamber, and unwinding the foil off the mandrel after it has been coated. The apparatus for applying a coating to a thin foil comprises an elongated mandrel. Foil preferably passes from a reel to the mandrel by passing through a seal near the initial portion of an etching chamber. The mandrel has a translation drive system for moving the mandrel forward and a rotational drive system for rotating mandrel as it moves forward. The etching chamber utilizes glow discharge on a surface of the foil as the mandrel moves through said etching chamber. A sputtering chamber, downstream of the etching chamber, applies a thin layer comprising boron onto the surface of the foil as said mandrel moves through said sputtering chamber. Preferably, the coated foil passes from the mandrel to a second reel by passing through a seal near the terminal portion of the sputtering chamber.

  4. Electrically Conductive and Protective Coating for Planar SOFC Stacks

    Energy Technology Data Exchange (ETDEWEB)

    Choi, Jung-Pyung; Stevenson, Jeffry W.

    2017-12-04

    Ferritic stainless steels are preferred interconnect materials for intermediate temperature SOFCs because of their resistance to oxidation, high formability and low cost. However, their protective oxide layer produces Cr-containing volatile species at SOFC operating temperatures and conditions, which can cause cathode poisoning. Electrically conducting spinel coatings have been developed to prevent cathode poisoning and to maintain an electrically conductive pathway through SOFC stacks. However, this coating is not compatible with the formation of stable, hermetic seals between the interconnect frame component and the ceramic cell. Thus, a new aluminizing process has been developed by PNNL to enable durable sealing, prevent Cr evaporation, and maintain electrical insulation between stack repeat units. Hence, two different types of coating need to have stable operation of SOFC stacks. This paper will focus on the electrically conductive coating process. Moreover, an advanced coating process, compatible with a non-electrically conductive coating will be

  5. Biodegradable polymer for sealing porous PEO layer on pure magnesium: An in vitro degradation study

    International Nuclear Information System (INIS)

    Alabbasi, Alyaa; Mehjabeen, Afrin; Kannan, M. Bobby; Ye, Qingsong; Blawert, Carsten

    2014-01-01

    Graphical abstract: - Highlights: • Poly(L-lactide) was used to seal the porous PEO layer on Mg. • The dual-layer coating improved the in vitro degradation resistance of Mg. • Localized degradation was inhibited in the dual-layer coated Mg. - Abstract: An attempt was made to seal the porous silicate-based plasma electrolytic oxidation (PEO) layer on pure magnesium (Mg) with a biodegradable polymer, poly(L-lactide) (PLLA), to delay the localized degradation of magnesium-based implants in body fluid for better in-service mechanical integrity. Firstly, a silicate-based PEO coating on pure magnesium was performed using a pulsed constant current method. In order to seal the pores in the PEO layer, PLLA was coated using a two-step spin coating method. The performance of the PEO–PLLA Mg was evaluated using electrochemical impedance spectroscopy (EIS) and potentiodynamic polarization. The EIS results showed that the polarization resistance (R p ) of the PEO–PLLA Mg was close to two orders of magnitude higher than that of the PEO Mg. While the corrosion current density (i corr ) of the pure Mg was reduced by 65% with the PEO coating, the PEO–PLLA coating reduced the i corr by almost 100%. As expected, the R p of the PEO–PLLA Mg decreased with increase in exposure time. However, it was noted that the R p of the PEO–PLLA Mg even after 100 h was six times higher than that of the PEO Mg after 48 h exposure, and did not show any visible localized attack

  6. Biodegradable polymer for sealing porous PEO layer on pure magnesium: An in vitro degradation study

    Energy Technology Data Exchange (ETDEWEB)

    Alabbasi, Alyaa; Mehjabeen, Afrin [Biomaterials and Engineering Materials (BEM) Laboratory, James Cook University, Townsville 4811, Queensland (Australia); Kannan, M. Bobby, E-mail: bobby.mathan@jcu.edu.au [Biomaterials and Engineering Materials (BEM) Laboratory, James Cook University, Townsville 4811, Queensland (Australia); Ye, Qingsong [Discipline of Dentistry, James Cook University, Townsville 4811, Queensland (Australia); Blawert, Carsten [Magnesium Innovation Centre, Institute of Materials Research, Helmholtz-Zentrum Geesthacht, Geesthacht 21502 (Germany)

    2014-05-01

    Graphical abstract: - Highlights: • Poly(L-lactide) was used to seal the porous PEO layer on Mg. • The dual-layer coating improved the in vitro degradation resistance of Mg. • Localized degradation was inhibited in the dual-layer coated Mg. - Abstract: An attempt was made to seal the porous silicate-based plasma electrolytic oxidation (PEO) layer on pure magnesium (Mg) with a biodegradable polymer, poly(L-lactide) (PLLA), to delay the localized degradation of magnesium-based implants in body fluid for better in-service mechanical integrity. Firstly, a silicate-based PEO coating on pure magnesium was performed using a pulsed constant current method. In order to seal the pores in the PEO layer, PLLA was coated using a two-step spin coating method. The performance of the PEO–PLLA Mg was evaluated using electrochemical impedance spectroscopy (EIS) and potentiodynamic polarization. The EIS results showed that the polarization resistance (R{sub p}) of the PEO–PLLA Mg was close to two orders of magnitude higher than that of the PEO Mg. While the corrosion current density (i{sub corr}) of the pure Mg was reduced by 65% with the PEO coating, the PEO–PLLA coating reduced the i{sub corr} by almost 100%. As expected, the R{sub p} of the PEO–PLLA Mg decreased with increase in exposure time. However, it was noted that the R{sub p} of the PEO–PLLA Mg even after 100 h was six times higher than that of the PEO Mg after 48 h exposure, and did not show any visible localized attack.

  7. Effect of CrO3 Sealing Time on Anodized A12024-T3

    Science.gov (United States)

    Korda, Akhmad A.; Hidayat, R. Z.

    2016-08-01

    The effect of CrO3 sealing time on anodized aluminum alloy has been investigated. A1 2024-T3 were used as substrate. Anodizing was carried out using chromic acid. CrO3 sealing was conducted in CrO3 solution for 30, 60, 90, 120 and 150 minutes. As comparison, other specimens were also prepared as anodized and boiled water sealing. Thickness of the coating was observed by optical microscope. Anodized and sealing layer was analyzed by X- ray diffraction. The hardness of as anodized, boiled water sealing and CrO3 sealing were compared. The highest hardness is achieved by CrO3 sealed specimen and followed by boiled water sealing and as anodized specimens. The longer the processes of CrO3 sealing the higher layer thickness and therefore the higher hardness of the oxide layer. The best resistance to electrolyte penetration is achieved by the CrO3 sealed specimen followed by boiled water sealed and as anodized specimens. The higher thickness of oxide layer, the higher the resistance against electrolyte penetration.

  8. Effect of CrO_3 Sealing Time on Anodized A12024-T3

    International Nuclear Information System (INIS)

    Korda, Akhmad A; Hidayat, R Z

    2016-01-01

    The effect of CrO_3 sealing time on anodized aluminum alloy has been investigated. A1 2024-T3 were used as substrate. Anodizing was carried out using chromic acid. CrO_3 sealing was conducted in CrO_3 solution for 30, 60, 90, 120 and 150 minutes. As comparison, other specimens were also prepared as anodized and boiled water sealing. Thickness of the coating was observed by optical microscope. Anodized and sealing layer was analyzed by X- ray diffraction. The hardness of as anodized, boiled water sealing and CrO_3 sealing were compared. The highest hardness is achieved by CrO_3 sealed specimen and followed by boiled water sealing and as anodized specimens. The longer the processes of CrO3 sealing the higher layer thickness and therefore the higher hardness of the oxide layer. The best resistance to electrolyte penetration is achieved by the CrO_3 sealed specimen followed by boiled water sealed and as anodized specimens. The higher thickness of oxide layer, the higher the resistance against electrolyte penetration. (paper)

  9. PEO of pre-anodized Al–Si alloys: Corrosion properties and influence of sealings

    Energy Technology Data Exchange (ETDEWEB)

    Mohedano, M., E-mail: marta.mohedano@hzg.de [Helmholtz Zentrum Geesthacht, Magnesium Innovation Centre, Institute of Materials Research, Max-Planck-Str. 1, D-21502 Geesthacht (Germany); Matykina, E.; Arrabal, R.; Mingo, B.; Pardo, A. [Departamento de Ciencia de Materiales, Facultad de Ciencias Químicas, Universidad Complutense, 28040 Madrid (Spain)

    2015-08-15

    Highlights: • A356 gravity-cast and rheocast pre-anodized aluminium alloys were coated by PEO. • Different sealing techniques were applied after the coating process. • Iron-rich constituents of the substrate occlude the continuity of the porous anodic film. • PEO coatings consisted of a mixture of α-Al{sub 2}O{sub 3}, γ-Al{sub 2}O{sub 3} and mullite. • Post-treatments improved both hydrophobic and corrosion properties. - Abstract: Voltage-controlled PEO coatings were developed on A356 aluminum alloys (gravity-cast and rheocast) with a pre-anodized layer. The influence of the alloy manufacturing process and the effect of Si-rich phase on the structure and composition of the oxide layers were evaluated using SEM, EDS and XRD. The pre-anodized oxide layer preserves the microstructure of the substrate due to the presence of secondary phases that have a different behavior relative to the matrix during anodizing. PEO coatings consisted of a mixture of α-Al{sub 2}O{sub 3}, γ-Al{sub 2}O{sub 3} and mullite. The corrosion behavior and the effectiveness of different sealing techniques based on salts of nickel, cobalt, cerium and phosphonic acid were also studied. Post-treatments improved the hydrophobic properties of the coatings and showed a beneficial effect, significantly increasing the coating impedance and thereby reducing the susceptibility to corrosion.

  10. The seals of Karadjordje and of other most prominent leaders in the First Serbian uprising

    Directory of Open Access Journals (Sweden)

    Atlagić Marko

    2007-01-01

    Full Text Available The seals which carry the symbols of the First Serbian Uprising appeared quite early, only a few months after its breakout. The seals with the Uprising symbols have a distinct West-European heraldic form. According to their main symbols, these seals belong to either the monogram or the coat-of-arms type. In this paper, the seals of Vozd Karadjordje Proviteljstvujušči Sovjet [Rulling Council], Mladen Milanović, Stojan Čupić Voivode Marko Katić, as well as of Luka Lazarević have been analysed. The central symbols of their seals are a reflection of the then Serbian society (the Serbian lands, the Serbian army, war and justness.

  11. Seals and sealing handbook

    CERN Document Server

    Flitney, Robert K

    2007-01-01

    Wherever machinery operates there will be seals of some kind ensuring that the machine remains lubricated, the fluid being pumped does not leak, or the gas does not enter the atmosphere. Seals are ubiquitous, in industry, the home, transport and many other places. This 5th edition of a long-established title covers all types of seal by application: static, rotary, reciprocating etc. The book bears little resemblance to its predecessors, and Robert Flitney has re-planned and re-written every aspect of the subject. No engineer, designer or manufacturer of seals can afford to be without this uniq

  12. Flexible diamond-like carbon film coated on rubber

    NARCIS (Netherlands)

    Pei, Y.T.; Bui, X.L.; Pal, J.P. van der; Martinez-Martinez, D.; Hosson, J.Th.M. De

    2013-01-01

    Dynamic rubber seals are major sources of friction of lubrication systems and bearings, which may take up to 70% of the total friction. The solution we present is to coat rubbers with diamond-like carbon (DLC) thin films by which the coefficient of friction is reduced to less than one tenth. Coating

  13. Time and temperature reduction of the sealing process of porous aluminium oxide films with organic additives

    International Nuclear Information System (INIS)

    Bautista, A.; Lopez, V.; Otero, E.; Lizarbe, R.; Gonzalez, J.A.

    1998-01-01

    Different sealing processes of anode coating in aluminium oxide have been industrially used for more than 30 years. In two of the preceding decades a great effort was realized to reduce costs in the traditional hydrothermal sealing in deionized boiling water (SHT), a very expensive process due to its endurance and high temperature on which it develops. New sealing procedures are proposed, on which by means of the use of organic additives, the time or the temperature of the SHT is essentially reduced. (Author) 10 refs

  14. Pressure Actuated Leaf Seals for Improved Turbine Shaft Sealing

    Science.gov (United States)

    Grondahl, Clayton

    2006-01-01

    This presentation introduces a shaft seal in which leaf seal elements are constructed from slotted shim material formed and layered into a frusto-conical assembly. Limited elastic deflection of seal leaves with increasing system pressure close large startup clearance to a small, non-contacting, steady state running clearance. At shutdown seal elements resiliently retract as differential seal pressure diminishes. Large seal clearance during startup and shutdown provides a mechanism for rub avoidance. Minimum operating clearance improves performance and non-contacting operation promises long seal life. Design features of this seal, sample calculations at differential pressures up to 2400 psid and benefit comparison with brush and labyrinth seals is documented in paper, AIAA 2005 3985, presented at the Advanced Seal Technology session of the Joint Propulsion Conference in Tucson this past July. In this presentation use of bimetallic leaf material will be discussed. Frictional heating of bimetallic leaf seals during a seal rub can relieve the rub condition to some extent with a change in seal shape. Improved leaf seal rub tolerance is expected with bimetallic material.

  15. Biodegradable polymer for sealing porous PEO layer on pure magnesium: An in vitro degradation study

    Science.gov (United States)

    Alabbasi, Alyaa; Mehjabeen, Afrin; Kannan, M. Bobby; Ye, Qingsong; Blawert, Carsten

    2014-05-01

    An attempt was made to seal the porous silicate-based plasma electrolytic oxidation (PEO) layer on pure magnesium (Mg) with a biodegradable polymer, poly(L-lactide) (PLLA), to delay the localized degradation of magnesium-based implants in body fluid for better in-service mechanical integrity. Firstly, a silicate-based PEO coating on pure magnesium was performed using a pulsed constant current method. In order to seal the pores in the PEO layer, PLLA was coated using a two-step spin coating method. The performance of the PEO-PLLA Mg was evaluated using electrochemical impedance spectroscopy (EIS) and potentiodynamic polarization. The EIS results showed that the polarization resistance (Rp) of the PEO-PLLA Mg was close to two orders of magnitude higher than that of the PEO Mg. While the corrosion current density (icorr) of the pure Mg was reduced by 65% with the PEO coating, the PEO-PLLA coating reduced the icorr by almost 100%. As expected, the Rp of the PEO-PLLA Mg decreased with increase in exposure time. However, it was noted that the Rp of the PEO-PLLA Mg even after 100 h was six times higher than that of the PEO Mg after 48 h exposure, and did not show any visible localized attack.

  16. VAK III. Seals and sealing system

    International Nuclear Information System (INIS)

    d'Agraives, B.C.; Dal Cero, G.; Debeir, R.; Mascetti, E.; Toornvliet, J.; Volcan, A.

    1986-01-01

    This report presents the VAK III seals and sealing system, which have been used over a period of two years at the Kahl nuclear facility (Federal Republic of Germany), where field tests and feasibility studies were conducted in order to offer a possible solution for the sealing of LWR fuel assemblies. It has been prepared with the aim of an assessment study to be done at the IAEA. It gives all characteristics and technical descriptions for: the sealing principle, the seal construction, the operating tools, the data processing, the drawings, the publications related to that seal. The main points of progress are: the Strong Random Internal Defects (STRID) incorporated in the seals, allowing the obtention of a good signature stability; the Integrity Check on the Seal Status (broken or not) obtained through a decisive mechanical improvement: the Double Breakage Integrity Check (DOBRIC) and with a better ultrasonic evidence of that status; the provision of new function tools, allowing the performance of Identity Measurements in dry conditions (which means also at the manufacturer plant) or in deeper water (wet storage); the study and development of a new JRC VAK 45 Compact Instrument Box, in which all the measuring functions can be grouped and incorporating an autonomous Minicomputer offering to the Inspection the possibility of performing, on the spot, Correlation and Decision processes. The general benefit of such a feasibility study should be to convince the potential users that such a Safeguards Sealing System can be studied for slightly - or largely - different other applications, provided that the Basic and Operating Functions required to the system be clearly defined, possibly after a common agreement would be stated

  17. Cover-gas seals: 11-LMFBR seal-test program

    International Nuclear Information System (INIS)

    Steele, O.P. III; Horton, P.H.

    1977-01-01

    The objective of the Cover Gas Seal Material Development Program is to perform the engineering development required to provide reliable seals for LMFBR application. Specific objectives are to verify the performance of commercial solid cross-section and inflatable seals under reactor environments including radiation, to develop advanced materials and configurations capable of achieving significant improvement in radioactive gas containment and seal temperature capabilities, and to optimize seal geometry for maximum reliability and minimal gas permeation

  18. The seals of Adam Sędziwój Czarnkowski, the general starost of Grand Poland

    Directory of Open Access Journals (Sweden)

    Marcin Hlebionek

    2011-12-01

    Full Text Available Adam Sędziwój Czarnkowski descended from an old noble family with origins in Grand Poland that can be traced back to at least the first half of the fourteenth century. He belonged to the younger family line started by Sędziwój Czarnkowski, the castellan of Przemęt (his brother, Maciej, is considered to be the progenitor of the older line, a son of Sędziwój, the voivode of the Poznań, and a grandson of Jan, the castellan of Gniezno. Adam was a grandson of Sędziwój and a son of Wojciech Sędziwój Czarnkowski, the general starost of Grand Poland, and Jadwiga Sierpska from Gulczewo of the Prawdzic coat-of-arms, the daughter of the voivode of Rawa. As a reward for his contribution to the wars with Russia, he was appointed the starost of Pyzdry by King Stefan Batory in 1579. At the same time, he inherited the title of the commander of the Knights of Saint John in Poznań (komandor poznańskich joannitów from his father. During the reign of king Sigismunt III, he was a supporter of the king. It was during that time that his career proceeded quickly: in 1593 he became the general starost of Grand Poland, and in 1606 he was appointed the voivode of Łęczyca. Not all of Adam Sędziwój Czarnkowski's seals survived to this day, but those remaining allow the analysis of the sigillographic collection of one of the oligarchs of Grand Poland. This collection, however, is specific. It seems to be unusually numerous when compared to the seal collections that belonged to other, even the richest, noblemen. That is because Czarnkowski's collection included official seals necessary to carry out the duties of the general starost and other, lower posts, e.g. those related to governing a castle court and office (urząd grodzki, as well as personal seals, which can be divided into several sub-categories. The collection grew mostly because Czarnkowski held the office of the general starost of Grand Poland and this required using seven, out of nine, known

  19. Tribological behavior of W-DLC coated rubber seals

    NARCIS (Netherlands)

    Pei, Y.T.; Bui, X.L.; Zhou, X.B.; Hosson, J.Th.M. De

    2008-01-01

    Tungsten-containing diamond-like carbon (W-DLC) coatings have been deposited on FKM (fluorocarbon) and HNBR (hydrogenated nitrile butadiene) rubbers via unbalanced magnetron reactive sputtering from a WC target in a C2H2/Ar plasma. The surface morphology and fracture cross sections of uncoated and

  20. Mechanical seals

    CERN Document Server

    Mayer, E

    1977-01-01

    Mechanical Seals, Third Edition is a source of practical information on the design and use of mechanical seals. Topics range from design fundamentals and test rigs to leakage, wear, friction and power, reliability, and special designs. This text is comprised of nine chapters; the first of which gives a general overview of seals, including various types of seals and their applications. Attention then turns to the fundamentals of seal design, with emphasis on six requirements that must be considered: sealing effectiveness, length of life, reliability, power consumption, space requirements, and c

  1. Sealing device

    Science.gov (United States)

    Garcia-Crespo, Andres Jose

    2013-12-10

    A sealing device for sealing a gap between a dovetail of a bucket assembly and a rotor wheel is disclosed. The sealing device includes a cover plate configured to cover the gap and a retention member protruding from the cover plate and configured to engage the dovetail. The sealing device provides a seal against the gap when the bucket assemply is subjected to a centrifugal force.

  2. Sealing Failure Analysis on V-Shaped Sealing Rings of an Inserted Sealing Tool Used for Multistage Fracturing Processes

    Directory of Open Access Journals (Sweden)

    Gang Hu

    2018-06-01

    Full Text Available The inserted sealing tool is a critical downhole implement that is used to balance the downhole pressure in multistage fracturing operations and prevent fracturing fluid from overflow and/or backward flow. The sealing ring of an inserted sealing tool plays an important role in downhole sealing since a sealing failure would ail the fracturing operation. In order to improve the sealing performance and reduce the potential fracturing failures, this research aims to investigate the influence of V-shaped sealing ring geometries on sealing performance. Constitutive experiments of rubber materials were carried out and the parameters of the constitutive relationship of rubber materials were obtained. A two-dimensional axisymmetric model considering the sealing ring has been established and influences are investigated with considerations of various system parameters and operating conditions. It is found that the stresses concentrated at the shoulder and inner vertex of the sealing ring have direct impact on the damage of the sealing rings under operational conditions. Moreover, the sealing interference, among several other factors, greatly affects the life of the sealing ring. A new design of the sealing ring is suggested with optimized geometric parameters. Its geometric parameters are the edge height of 5 mm, the vertex angle of 90°–100°, and the interference of 0.1 mm, which show a better performance and prolonged operation life of the sealing ring.

  3. Stresses in sulfuric acid anodized coatings on aluminum

    Science.gov (United States)

    Alwitt, R. S.; Xu, J.; Mcclung, R. C.

    1993-01-01

    Stresses in porous anodic alumina coatings have been measured for specimens stabilized in air at different temperatures and humidities. In ambient atmosphere the stress is tensile after anodic oxidation and is compressive after sealing. Exposure to dry atmosphere causes the stress to change to strongly tensile, up to 110 MPa. The stress increase is proportional to the loss of water from the coating. These changes are reversible with changes in humidity. Similar reversible effects occur upon moderate temperature changes. The biaxial modulus of the coating is about 100 GPa.

  4. Cover gas seals: FFTF-LMFBR seal test program

    International Nuclear Information System (INIS)

    Kurzeka, W.; Oliva, R.; Welch, T.S.; Shimazaki, T.

    1974-01-01

    The objectives of this program are to: (1) conduct static and dynamic tests to demonstrate or determine the mechanical performance of full-size (cross section) FFTF fuel transfer machine and reactor vessel head seals intended for use in a sodium vapor-inert gas environment, (2) demonstrate that these FFTF seals or new seal configurations provide acceptable fission product and cover gas retention capabilities at Clinch River Breeder Reactor Plant (CRBRP) operating environmental conditions other than radiation, and (3) develop improved seals and seal technology for the CRBRP to support the national objective to reduce all atmospheric contaminations to low levels

  5. Flexible diamond-like carbon thin film coated rubbers: fundamentals and applications

    NARCIS (Netherlands)

    Pei, Y.T.

    2015-01-01

    Dynamic rubber seals are major sources of friction of lubrication systems and bearings, which may take up to 75% of the total friction. The solution we present is to coat rubbers with diamond-like carbon (DLC) thin film, by which the coefficient of friction is reduced to less than one tenth. Coating

  6. Failure analysis and seal life prediction for contacting mechanical seals

    Science.gov (United States)

    Sun, J. J.; He, X. Y.; Wei, L.; Feng, X.

    2008-11-01

    Fault tree analysis method was applied to quantitatively investigate the causes of the leakage failure of mechanical seals. It is pointed out that the change of the surface topography is the main reasons causing the leakage of mechanical seals under the condition of constant preloads. Based on the fractal geometry theory, the relationship between the surface topography and working time were investigated by experiments, and the effects of unit load acting on seal face on leakage path in a mechanical seal were analyzed. The model of predicting seal life of mechanical seals was established on the basis of the relationship between the surface topography and working time and allowable leakage. The seal life of 108 mechanical seal operating at the system of diesel fuel storage and transportation was predicted and the problem of the condition monitoring for the long-period operation of mechanical seal was discussed by this method. The research results indicate that the method of predicting seal life of mechanical seals is feasible, and also is foundation to make scheduled maintenance time and to achieve safe-reliability and low-cost operation for industrial devices.

  7. Physicochemical Properties of Calcium Phosphate Based Coating on Gutta-Percha Root Canal Filling

    Directory of Open Access Journals (Sweden)

    Afaf Al-Haddad

    2015-01-01

    Full Text Available Dental Gutta-percha (GP is a polymer based standard root canal filling material that has been widely used in dentistry. However, it has an inadequate sealing ability and adhesion to root dentin. The aim of this study is to coat GP with a bioactive material to enhance its sealing ability and adhesion to the root sealer and subsequently to the root dentin. The choice of coating method is limited by the nature of GP as it requires a technique that is not governed by high temperatures or uses organic solvents. In this study, biomimetic coating technique using 1.5 Tas-simulated body fluids (SBF was employed to coat the treated GP cones. The coated samples were characterized using Fourier transform infrared spectroscopy (FTIR, X-ray Diffraction (XRD, and field emission scanning electron microscope (FESEM. The presence of hydroxyl, carbonate, and phosphate groups was detected by FTIR while the formation of hydroxyapatite (HA/calcium phosphate was confirmed with XRD. FESEM revealed uniform, thin, and crystalline HA calcium phosphate coating. The adhesion of the coating to the GP substrate was assessed with microscratch technique. It was viable with cohesive failure mode. In conclusion, Tas-SBF is able to coat pretreated GP cones with a crystalline apatitic calcium phosphate layer.

  8. Mechanical seal assembly

    Science.gov (United States)

    Kotlyar, Oleg M.

    2001-01-01

    An improved mechanical seal assembly is provided for sealing rotating shafts with respect to their shaft housings, wherein the rotating shafts are subject to substantial axial vibrations. The mechanical seal assembly generally includes a rotating sealing ring fixed to the shaft, a non-rotating sealing ring adjacent to and in close contact with the rotating sealing ring for forming an annular seal about the shaft, and a mechanical diode element that applies a biasing force to the non-rotating sealing ring by means of hemispherical joint. The alignment of the mechanical diode with respect to the sealing rings is maintained by a series of linear bearings positioned axially along a desired length of the mechanical diode. Alternative embodiments include mechanical or hydraulic amplification components for amplifying axial displacement of the non-rotating sealing ring and transferring it to the mechanical diode.

  9. Mechanical Seal Assembly

    Energy Technology Data Exchange (ETDEWEB)

    Kotlyar, Oleg M.

    1999-06-18

    An improved mechanical seal assembly is provided for sealing rotating shafts with respect to their shaft housings, wherein the rotating shafts are subject to substantial axial vibrations. The mechanical seal assembly generally includes a rotating sealing ring fixed to the shaft, a non-rotating sealing ring adjacent to and in close contact with the rotating sealing ring for forming an annular seal about the shaft, and a mechanical diode element that applies a biasing force to the non-rotating sealing ring by means of hemispherical joint. The alignment of the mechanical diode with respect to the sealing rings is maintained by a series of linear bearings positioned axially along a desired length of the mechanical diode. Alternative embodiments include mechanical or hydraulic amplification components for amplifying axial displacement of the non-rotating sealing ring and transferring it to the mechanical diode.

  10. Glass sealing

    Energy Technology Data Exchange (ETDEWEB)

    Brow, R.K.; Kovacic, L.; Chambers, R.S. [Sandia National Labs., Albuquerque, NM (United States)

    1996-04-01

    Hernetic glass sealing technologies developed for weapons component applications can be utilized for the design and manufacture of fuel cells. Design and processing of of a seal are optimized through an integrated approach based on glass composition research, finite element analysis, and sealing process definition. Glass sealing procedures are selected to accommodate the limits imposed by glass composition and predicted calculations.

  11. A two-step sealing-and-reinforcement SU8 bonding paradigm for the fabrication of shallow microchannels

    Science.gov (United States)

    Mehboudi, Aryan; Yeom, Junghoon

    2018-03-01

    Adhesive bonding is a key technique to create microfluidic devices when two separate substrates are used to form microchannels. Among many adhesives explored in microchannel fabrication, SU8 has been widely used as an adhesive layer for sealing the microchannel sidewalls. The majority of the available SU8-based bonding methods, however, suffer from the difficulties associated with sealing of two important types of the microchannel architecture: (1) shallow microchannels with small patterns on a large area, and (2) microchannels with ultra-low aspect ratios (e.g. 6 mm in width and 2~μ m in height). In this paper, a new bonding paradigm based upon the low-temperature and low-pressure SU8 bonding, consisting of two steps of sealing using a thin-SU8-coated PET film and bonding reinforcement using a SU8-coated glass slide, is proposed to resolve the aforementioned difficulties. Since it does not need complicated instruments such as a wafer bonding machine and a lamination device, the developed bonding paradigm is convenient and economical. We successfully demonstrate the compatibility of the proposed bonding paradigm with the two microchannel fabrication approaches based on the glass wet etching and the SU8 photo-lithography, where small microchannels with the innermost surfaces fully made of SU8 are obtained. A theoretical model is employed to better investigate the flow characteristics and the structural behavior of the microchannel including the PET film deformation, strain and von Mises stress distributions, bonding strength, etc. Moreover, we demonstrate the fabrication of the multi-height deep-shallow microchannel sidewalls and their sealing using the SU8-coated PET film. Finally, as a proof-of-concept device, a microfluidic filter consisting of the double-height deep-shallow microchannel is fabricated for separation of 3 µm and 10 µm particles.

  12. Rotary plug seal

    International Nuclear Information System (INIS)

    Ito, Koji; Abiko, Yoshihiro.

    1981-01-01

    Purpose: To enable fuel exchange even upon failure of regular seals and also to enable safety seal exchange by the detection of the reduction in the contact pressure of a rotary plug seal. Constitution: If one of a pair of regular tube seals for the rotary plug is failed during ordinary operation of a FBR type reactor, the reduction in the contact pressure of the seal to the plug gibbousness is detected by a pressure gauge and a solenoid valve is thereby closed. Thus, a back-up-tube seal provided above or below the tube seal is press-contacted by way of argon gas to the gibbousness to enter into operation state and lubricants are supplied from an oil tank. In such a structure, the back-up-tube seal is operated before the failure of the tube seal to enable to continue the fuel exchange work, as well as safety exchange for the tube seal. (Moriyama, K.)

  13. Corrosion resistance and characterization of metallic coatings deposited by thermal spray on carbon steel

    International Nuclear Information System (INIS)

    Sá Brito, V.R.S.; Bastos, I.N.; Costa, H.R.M.

    2012-01-01

    Highlights: ► Five combinations of metallic coatings and intermediate bonds were deposited on carbon steels. ► High strength was reached in adhesion tests. ► Epoxy sealing of coatings improves corrosion resistance. -- Abstract: Carbon steels are not resistant to corrosion and several methods are used in surface engineering to protect them from aggressive environments such as marine. The main objective of this work is the evaluation of mechanical and metallurgical properties of five metallic coatings produced by thermal spray on carbon steel. Five chemical compositions were tested in order to give a large panel of possibility. Coatings were characterized by several methods to result in a screening of their performance. At first, the assessment of microstructural morphology by optical microscopy (OM) and by scanning electron microscopy (SEM) was made. OM and SEM results showed uniformity of deposited layer, low amount of oxides and porosity. The physical properties of coatings were also evaluated by microhardness measurement, adhesion and porosity quantification. The corrosion resistance was analyzed in salt spray and electrochemical polarization tests. In the polarization test, as well as in the salt spray, all sealed conditions presented low corrosion. A new intermediate 78.3Ni20Cr1.4Si0.3Fe alloy was studied in order to reduce pores and microcracks that are frequently found in ordinary 95Ni5Al alloy. Based on the performed characterizations, the findings suggested that the FeCrCo deposition, with an epoxy sealing, is suitable to be used as an efficient coating of carbon steel in aggressive marine environments.

  14. Sealing performance of a magnetic fluid seal for rotary blood pumps.

    Science.gov (United States)

    Mitamura, Yoshinori; Takahashi, Sayaka; Kano, Kentaro; Okamoto, Eiji; Murabayashi, Shun; Nishimura, Ikuya; Higuchi, Taka-Aki

    2009-09-01

    A magnetic fluid (MF) for a rotary blood pump seal enables mechanical contact-free rotation of the shaft and, hence, has excellent durability. The performance of a MF seal, however, has been reported to decrease in liquids. We have developed a MF seal that has a "shield" mechanism and a new MF with a higher magnetization of 47.9 kA/m. The sealing performance of the MF seal installed in a rotary blood pump was studied. Under the condition of continuous flow, the MF seal remained in perfect condition against a pressure of 298 mm Hg (pump flow rate: 3.96 L/min). The seal was also perfect against a pressure of 170 mm Hg in a continuous flow of 3.9 L/min for 275 days. We have developed a MF seal that works in liquid against clinically used pressures. The MF seal is promising as a shaft seal for rotary blood pumps.

  15. Electronic self-monitoring seal

    International Nuclear Information System (INIS)

    Campbell, J.W.

    1978-01-01

    The Electronic Self-Monitoring Seal is a new type of security seal which allows continuous verification of the seal's identity and status. The identity information is a function of the individual seal, time, and seal integrity. A description of this seal and its characteristics are presented. Also described are the use cycle for the seal and the support equipment for programming and verifying the seal

  16. Inboard seal mounting

    Science.gov (United States)

    Hayes, John R. (Inventor)

    1983-01-01

    A regenerator assembly for a gas turbine engine has a hot side seal assembly formed in part by a cast metal engine block having a seal recess formed therein that is configured to supportingly receive ceramic support blocks including an inboard face thereon having a regenerator seal face bonded thereto. A pressurized leaf seal is interposed between the ceramic support block and the cast metal engine block to bias the seal wear face into sealing engagement with a hot side surface of a rotary regenerator matrix.

  17. Security seal

    Science.gov (United States)

    Gobeli, Garth W.

    1985-01-01

    Security for a package or verifying seal in plastic material is provided by a print seal with unique thermally produced imprints in the plastic. If tampering is attempted, the material is irreparably damaged and thus detectable. The pattern of the imprints, similar to "fingerprints" are recorded as a positive identification for the seal, and corresponding recordings made to allow comparison. The integrity of the seal is proved by the comparison of imprint identification records made by laser beam projection.

  18. Fluorine uptake into the human enamel surface from fluoride-containing sealing materials during cariogenic pH cycling

    Science.gov (United States)

    Yasuhiro, Matsuda; Katsushi, Okuyama; Hiroko, Yamamoto; Hisanori, Komatsu; Masashi, Koka; Takahiro, Sato; Naoki, Hashimoto; Saiko, Oki; Chiharu, Kawamoto; Hidehiko, Sano

    2015-04-01

    To prevent the formation of caries and reduce dentin hypersensitivity, sealing materials, either with or without fluoride, are generally applied on the tooth in clinical practice. Application of fluoride-free sealing materials results in the formation of an acid-resistant layer on the tooth surface. On the other hand, fluoride-containing sealing materials might not only form an acid-resistant layer but could possibly further provide fluoride to enhance remineralization and reduce demineralization. In this study, the demineralization prevention ability and fluorine uptake rate in human enamel of fluoride-containing sealing materials ["MS coats F" (MSF)] and fluoride-free sealing materials ("hybrid coats 2" [HI]) were evaluated using an automatic pH cycling system. Each material was applied to the original tooth surface, the cut surfaces were covered with sticky wax, and the automatic pH-cycling system simulated daily acid changes (pH 6.8-4.5) occurring in the oral cavity for 4 weeks. Caries progression was analyzed using transverse microradiography (TMR) taken pre and post the 4 weeks of pH cycling. The fluorine and calcium distributions in the carious lesion in each specimen were evaluated using the proton-induced gamma emission (PIGE) and proton-induced X-ray (PIXE) techniques, respectively. TMR analysis showed that both MSF and HI had a caries-preventing effect after 4 weeks of pH cycling. PIGE/PIXE analysis demonstrated that only MSF resulted in fluoride uptake in the enamel surface. Therefore, MSF can help to form an acid-resistant layer and provide fluoride to the enamel surface. The presence of fluoride on the enamel surface suggested that MSF could prevent demineralization, even if the acid-resistant layer was removed, in clinical settings. The data obtained using the PIGE and PIXE techniques are useful for understanding the benefits of the use of a fluoride-containing sealing material for preventing caries.

  19. Mechanical seal program

    International Nuclear Information System (INIS)

    Lowery, G.B.

    1983-01-01

    The experimental plans and timing for completion of the mechanical seal program for both the slurry and transfer pumps are given. The slurry pump seal program will be completed by April 1984 with turnover of two seals in pumps to SRP Tank 15H. Transfer pump seal design will be released for plant use by May 1984. Also included are various other pump and seal related tests

  20. Secondary seal effects in hydrostatic non-contact seals for reactor coolant pump shaft

    International Nuclear Information System (INIS)

    Fujita, T.; Koga, T.; Tanoue, H.; Hirabayashi, H.

    1987-01-01

    The paper presents a seal flow analysis in a hydrostatic non-contact seal for a PWR coolant pump shaft. A description is given of the non-contact seal for the reactor coolant pump. Results are presented for a distortion analysis of the seal ring, along with the seal flow characteristics and the contact pressure profiles of the secondary seals. The results of the work confirm previously reported findings that the seal ring distortion is sensitive to the o-ring location (which was placed between the ceramic seal face and the seal ring retainer). The paper concludes that the seal flow characteristics and the tracking performance depend upon the dynamic properties of the secondary seal. (U.K.)

  1. Design optimization of seal structure for sealing liquid by magnetic fluids

    International Nuclear Information System (INIS)

    Liu Tonggang; Cheng Yusheng; Yang Zhiyi

    2005-01-01

    The durability of the magnetic fluid seal clearly decreases when sealing another liquid because of the interface instability caused by the applied magnetic field and the velocity difference of the two liquids. With an intention to establish a stable interface during sealing liquid, a new magnetic fluid seal was developed in this paper. The parameters of the structure were optimized by a simulation apparatus. And the magnetic fluid seal designed based on the optimum parameters shows good performance and long life for sealing lubricating oil

  2. Formation of hydrotalcite coating on the aluminum alloy 6060 in spray system

    DEFF Research Database (Denmark)

    Zhou, Lingli; Friis, Henrik; Roefzaad, Melanie

    2016-01-01

    Coatings with the composition of Li-Al-NO3 hydrotalcite were formed on the Al alloy 6060 using a spray system. The coatings consist of crystals with a typical hydrotalcite structure. Dense, uniform and blade-like flakes cover completely the surface of the Al substrate. The coatings display a multi......-layer structure with average thickness of ∼1000 nm. The hydrotalcite-coated samples performed better than those without coatings in salt-spray and filiform-corrosion tests, and further treatment involving sealing with a Mg acetate solution and dipping in a H2O2 + Ce-based solution improved the corrosion...

  3. Status and biology of ringed seals (Phoca hispida in Svalbard

    Directory of Open Access Journals (Sweden)

    Christian Lydersen

    1998-06-01

    water prior to weaning. They are capable of diving for up to 12min and dive to the bottom of the study areas (max. 89 m. Nursing females spend more than 80% of their time in the water. Maximum recorded dive duration for mothers was 21.2 min. In order to produce a weaned pup, the net energy expenditure for a ringed seal mother is 1,073 MJ. This energy value corresponds to the consumption of 185 kg of polar cod or 282 kg of P. libellula. The annual gross energy consumption for adult males and females is calculated to be 5,600 MJ and 7,300 MJ, respectively. The main predators of ringed seals in Svalbard are polar bears (Ursus maritimus and Arctic foxes (Alopex lagopus. In addition, both glaucous gulls (Larus hyperboreus and walruses (Odobenus rosmarus are documented as predators of ringed seals in this area. Heavy predation pressure is probably the main factor explaining why pups of this species start diving at such a young age, why they have access to so many breathing holes (8.7 on average and why they keep their white coat long after its thermoregulatory properties have vanished. Pollution levels in ringed seals from Svalbard are, generally speaking, similar to levels in other areas of the Arctic.

  4. Seal arrangement

    International Nuclear Information System (INIS)

    Dempsey, J.D.

    1978-01-01

    A hydraulically balanced face type shaft seal is provided in which the opening and closing seal face areas retain concentricity with each other in the event of lateral shaft displacement. The seal arrangement is for a vertical high pressure pump, indented for use in the cooling system of a nuclear reactor. (Auth.)

  5. Seroprevalence of Antibodies against Seal Influenza A(H10N7) Virus in Harbor Seals and Gray Seals from the Netherlands.

    Science.gov (United States)

    Bodewes, Rogier; Rubio García, Ana; Brasseur, Sophie M; Sanchez Conteras, Guillermo J; van de Bildt, Marco W G; Koopmans, Marion P G; Osterhaus, Albert D M E; Kuiken, Thijs

    2015-01-01

    In the spring and summer 2014, an outbreak of seal influenza A(H10N7) virus infection occurred among harbor seals (Phoca vitulina) off the coasts of Sweden and Denmark. This virus subsequently spread to harbor seals off the coasts of Germany and the Netherlands. While thousands of seals were reported dead in Sweden, Denmark and Germany, only a limited number of seals were found dead in the Netherlands. To determine the extent of exposure of seals in the Netherlands to influenza A/H10N7 virus, we measured specific antibody titers in serum samples from live-captured seals and seals admitted for rehabilitation in the Netherlands by use of a hemagglutination inhibition assay and an ELISA. In harbor seals in 2015, antibodies against seal influenza A(H10N7) virus were detected in 41% (32 out of 78) pups, 10% (5 out of 52) weaners, and 58% (7 out of 12) subadults or adults. In gray seals (Halichoerus grypus) in 2015, specific antibodies were not found in the pups (n = 26), but in 26% (5 out of 19) of the older animals. These findings indicate that, despite apparent low mortality, infection with seal influenza A(H10N7) virus was geographically widespread and also occurred in grey seals.

  6. PEO of pre-anodized Al-Si alloys: Corrosion properties and influence of sealings

    Science.gov (United States)

    Mohedano, M.; Matykina, E.; Arrabal, R.; Mingo, B.; Pardo, A.

    2015-08-01

    Voltage-controlled PEO coatings were developed on A356 aluminum alloys (gravity-cast and rheocast) with a pre-anodized layer. The influence of the alloy manufacturing process and the effect of Si-rich phase on the structure and composition of the oxide layers were evaluated using SEM, EDS and XRD. The pre-anodized oxide layer preserves the microstructure of the substrate due to the presence of secondary phases that have a different behavior relative to the matrix during anodizing. PEO coatings consisted of a mixture of α-Al2O3, γ-Al2O3 and mullite. The corrosion behavior and the effectiveness of different sealing techniques based on salts of nickel, cobalt, cerium and phosphonic acid were also studied. Post-treatments improved the hydrophobic properties of the coatings and showed a beneficial effect, significantly increasing the coating impedance and thereby reducing the susceptibility to corrosion.

  7. Demonstration of pharmaceutical tablet coating process by injection molding technology.

    Science.gov (United States)

    Puri, Vibha; Brancazio, David; Harinath, Eranda; Martinez, Alexander R; Desai, Parind M; Jensen, Keith D; Chun, Jung-Hoon; Braatz, Richard D; Myerson, Allan S; Trout, Bernhardt L

    2018-01-15

    We demonstrate the coating of tablets using an injection molding (IM) process that has advantage of being solvent free and can provide precision coat features. The selected core tablets comprising 10% w/w griseofulvin were prepared by an integrated hot melt extrusion-injection molding (HME-IM) process. Coating trials were conducted on a vertical injection mold machine. Polyethylene glycol and polyethylene oxide based hot melt extruded coat compositions were used. Tablet coating process feasibility was successfully demonstrated using different coating mold designs (with both overlapping and non-overlapping coatings at the weld) and coat thicknesses of 150 and 300 μm. The resultant coated tablets had acceptable appearance, seal at the weld, and immediate drug release profile (with an acceptable lag time). Since IM is a continuous process, this study opens opportunities to develop HME-IM continuous processes for transforming powder to coated tablets. Copyright © 2017 Elsevier B.V. All rights reserved.

  8. High temperature tribological properties of plasma-sprayed metallic coatings containing ceramic particles

    International Nuclear Information System (INIS)

    Dallaire, S.; Legoux, J.G.

    1995-01-01

    For sealing a moving metal component with a dense silica-based ceramic pre-heated at 800 C, coatings with a low coefficient of friction and moderate wear loss are required. As reported previously, plasma-sprayed coatings containing solid lubricants could reduce sliding wear in high-temperature applications. Plasma-sprayed metal-based coatings containing ceramic particles have been considered for high temperature sealing. Selected metal powders (NiCoCrAlY, CuNi, CuNiIn, Ag, Cu) and ceramic particles (boron nitride, Zeta-B ceramic) were agglomerated to form suitable spray powders. Plasma-sprayed composite coatings and reference materials were tested in a modified pin-on-disc apparatus in which the stationary disc consisted of a dense silica-based ceramic piece initially heated at 800 C and allowed to cool down during tests. The influence of single exposure and repeated contacts with a dense silica-based ceramic material pre-heated to 800 C on the coefficient of friction, wear loss and damage to the ceramic piece was evaluated. Being submitted to a single exposure at high temperature, coatings containing malleable metals such as indium, silver and copper performed well. The outstanding tribological characteristics of the copper-Zeta-B ceramic coating was attributed to the formation of a glazed layer on the surface of this coating which lasted over exposures to high temperature. This glazed layer, composed of fine oxidation products, provided a smooth and polished surface and helped maintaining the coefficient of friction low

  9. Seal design alternatives study

    International Nuclear Information System (INIS)

    Van Sambeek, L.L.; Luo, D.D.; Lin, M.S.; Ostrowski, W.; Oyenuga, D.

    1993-06-01

    This report presents the results from a study of various sealing alternatives for the WIPP sealing system. Overall, the sealing system has the purpose of reducing to the extent possible the potential for fluids (either gas or liquid) from entering or leaving the repository. The sealing system is divided into three subsystems: drift and panel seals within the repository horizon, shaft seals in each of the four shafts, and borehole seals. Alternatives to the baseline configuration for the WIPP seal system design included evaluating different geometries and schedules for seal component installations and the use of different materials for seal components. Order-of-magnitude costs for the various alternatives were prepared as part of the study. Firm recommendations are not presented, but the advantages and disadvantages of the alternatives are discussed. Technical information deficiencies are identified and studies are outlined which can provide required information

  10. High pressure mechanical seal

    Science.gov (United States)

    Babel, Henry W. (Inventor); Anderson, Raymond H. (Inventor)

    1996-01-01

    A relatively impervious mechanical seal is formed between the outer surface of a tube and the inside surface of a mechanical fitting of a high pressure fluid or hydraulic system by applying a very thin soft metal layer onto the outer surface of the hard metal tube and/or inner surface of the hard metal fitting. The thickness of such thin metal layer is independent of the size of the tube and/or fittings. Many metals and alloys of those metals exhibit the requisite softness, including silver, gold, tin, platinum, indium, rhodium and cadmium. Suitably, the coating is about 0.0025 millimeters (0.10 mils) in thickness. After compression, the tube and fitting combination exhibits very low leak rates on the order or 10.sup.-8 cubic centimeters per second or less as measured using the Helium leak test.

  11. Performance of a polymer sealant coating in an arctic marine environment

    International Nuclear Information System (INIS)

    Moskowitz, P.; Cowgill, M.; Griffith, A.; Chernaenko, L.; Diashev, A.; Nazarian, A.

    2001-01-01

    The feasibility of using a polymer-based coating, Polibrid 705, to seal concrete and steel surfaces from permanent radioactive contamination in an Arctic marine environment has been successfully demonstrated using a combination of field and laboratory testing. A mobile, self-sufficient spraying device was developed to specifications provided by the Russian Northern Navy and deployed at the RTP Atomflot site, Murmansk, Russia. Demonstration coatings were applied to concrete surfaces exposed to conditions ranging from indoor pedestrian usage to heavy vehicle passage and container handling in a loading dock. A large steel container was also coated with the polymer, filled with solid radwaste, sealed, and left out of doors, exposed to the full annual Arctic weather cycle. The 12 months of field testing gave rise to little degradation of the sealant coating, except for a few chips and gouge marks on the loading bay surface that were readily repaired. Contamination resulting from radwaste handling was easily removed and the surface was not degraded by contact with the decontamination agents. The field tests were accompanied by a series of laboratory qualification tests carried out at a research laboratory in St. Petersburg. The laboratory tests examined a variety of properties, including bond strength between the coating and the substrate, thermal cycling resistance, wear resistance, flammability, and ease of decontamination. The Polibrid 705 coating met all the Russian Navy qualification requirements with the exception of flammability. In this last instance, it was decided to restrict application of the coating to land-based facilities

  12. Nuclear waste vault sealing

    International Nuclear Information System (INIS)

    Gyenge, M.

    1980-01-01

    A nuclear waste vault must be designed and built to ensure adequate isolation of the nuclear wastes from human contact. Consequently, after a vault has been fully loaded, it must be adequately sealed off to prevent radionuclide migration which may be provided by circulating groundwater. Vault sealing entails four major aspects, i.e.: (a) vault grouting; (b) borehole sealing; (c) buffer packing; and (d) backfilling. Of particular concern in vault sealing are the physical and chemical properties of the sealing material, its long-term durability and stability, and the techniques used for its emplacement. Present sealing technology and sealing materials are reviewed in terms of the particular needs of vault sealing. Areas requiring research and development are indicated

  13. Nozzle seal

    International Nuclear Information System (INIS)

    Herman, R.F.

    1977-01-01

    In an illustrative embodiment of the invention, a nuclear reactor pressure vessel, having an internal hoop from which the heated coolant emerges from the reactor core and passes through to the reactor outlet nozzles, is provided with sealing members operatively disposed between the outlet nozzle and the hoop. The sealing members are biased against the pressure vessel and the hoop and are connected by a leak restraining member establishing a leak-proof condition between the inlet and outlet coolants in the region about the outlet nozzle. Furthermore, the flexible responsiveness of the seal assures that the seal will not structurally couple the hoop to the pressure vessel

  14. Nozzle seal

    International Nuclear Information System (INIS)

    Walling, G.A.

    1977-01-01

    In an illustrative embodiment of the invention, a nuclear reactor pressure vessel, having an internal hoop from which the heated coolant emerges from the reactor core and passes through to the reactor outlet nozzles, is provided with sealing rings operatively disposed between the outlet nozzles and the hoop. The sealing rings connected by flexible members are biased against the pressure vessel and the hoop, establishing a leak-proof condition between the inlet and outlet coolants in the region about the outlet nozzle. Furthermore, the flexible responsiveness of the seal assures that the seal will not structurally couple the hoop to the pressure vessel. 4 claims, 2 figures

  15. Flexible ring seal

    International Nuclear Information System (INIS)

    Abbes, Claude; Gournier, Andre; Rouaud, Christian; Villepoix, Raymond de.

    1976-01-01

    The invention concerns a flexible metal ring seal, able to ensure a perfect seal between two bearings due to the crushing and elastic deformation properties akin to similar properties in elastomers. Various designs of seal of this kind are already known, particularly a seal made of a core formed by a helical wire spring with close-wound turns and with high axial compression ratio, closed on itself and having the shape of an annulus. This wire ring is surrounded by at least one envelope having at rest the shape of a toroidal surface of which the generating circle does not close on itself. In a particular design mode, the seal in question can include, around the internal spring, two envelopes of which one in contact with the spring is composed of a low ductility elastic metal, such as mild steel or stainless steel and the other is, on the contrary, made of a malleable metal, such as copper or nickel. The first envelope evenly distributes the partial crushing of the spring, when the seal is tightened, on the second envelope which closely fits the two surfaces between which the seal operates. The stress-crushing curve characteristic of the seal comprises two separate parts, the first with a relatively sharp slope corresponds to the start of the seal compression phase, enabling at least some of these curves to reach the requisite seal threshold very quickly, then, beyond this, a second part, practically flat, where the stress is appreciably constant for a wide operating bracket [fr

  16. Active Infrared Thermography for Seal Contamination Detection in Heat-Sealed Food Packaging

    Directory of Open Access Journals (Sweden)

    Karlien D’huys

    2016-11-01

    Full Text Available Packaging protects food products from environmental influences, assuring quality and safety throughout shelf life if properly performed. Packaging quality depends on the quality of the packaging material and of the closure or seal. A common problem possibly jeopardizing seal quality is the presence of seal contamination, which can cause a decreased seal strength, an increased packaging failure risk and leak formation. Therefore, early detection and removal of seal contaminated packages from the production chain is crucial. In this work, a pulsed-type active thermography method using the heated seal bars as an excitation source was studied for detecting seal contamination. Thermal image sequences of contaminated seals were recorded shortly after sealing. The detection performances of six thermal image processing methods, based on a single frame, a fit of the cooling profiles, thermal signal reconstruction, pulsed phase thermography, principal component thermography and a matched filter, were compared. High resolution digital images served as a reference to quantify seal contamination, and processed thermal images were mapped to these references. The lowest detection limit (equivalent diameter 0.60 mm was obtained for the method based on a fit of the cooling profiles. Moreover, the detection performance of this method did not depend strongly on the time after sealing at which recording of the thermal images was started, making it a robust and generally applicable method.

  17. Nuclear reactor sealing system

    International Nuclear Information System (INIS)

    McEdwards, J.A.

    1983-01-01

    A liquid metal-cooled nuclear reactor sealing system is disclosed. The nuclear reactor includes a vessel sealed at its upper end by a closure head. The closure head comprises at least two components, one of which is rotatable; and the two components define an annulus therebetween. The sealing system includes at least a first and second inflatable seal disposed in series in an upper portion of the annulus. The system further includes a dip seal extending into a body of insulation located adjacent a bottom portion of the closure head. The dip seal comprises a trough formed by a lower portion of one of the components, and a seal blade pendently supported from the other component and extending downwardly into the trough. A body of liquid metal is contained in the trough which submerges a portion of the seal blade. The seal blade is provided with at least one aperture located above the body of liquid metal for providing fluid communication between the annulus intermediate the dip seal and the inflatable seals, and a body of cover gas located inside the vessel. There also is provided means for introducing a purge gas into the annulus intermediate the inflatable seals and the seal blade. The purge gas is introduced in an amount sufficient to substantially reduce diffusion of radioactive cover gas or sodium vapor up to the inflatable seals. The purge gas mixes with the cover gas in the reactor vessel where it can be withdrawn from the vessel for treatment and recycle to the vessel

  18. The IRES electronic seal

    International Nuclear Information System (INIS)

    Autrusson, B.; Brochard, D.; Moreau, J.F.; Martin, J.C.

    2001-01-01

    In the framework of the French Support Program for the IAEA Safeguards, the 'Institut de Protection et de Surete Nucleaire' (IPSN), developed an electronic seal called Integrated and Reusable Electronic Seal (IRES) that enables independent verification by different inspectorates (IAEA, Euratom, and National Inspectorate). The seal can be remotely interrogated by radio frequency and integrated to other Containment/surveillance systems by serial line RS 485. Data are authenticated and the IRESMAG software manages in the seal reader all functionalities of the seal and records inspection data compatible with the IAEA's Seal Database. To perform this development, IPSN relies on industrial partners: SAPHYMO for the general architecture of the seal and the electronics, THALES for the authentication of data and the security of transmission. The main features of the IRES seal are the following: Interrogation by different inspectorate, allowing independent conclusions; Recording of events, including tampering, in a non-volatile memory; Authentication of data and enhanced security of the communication between the seal and the seal reader; Remote interrogation by an inspector or/and automatic for unattended systems or remote monitoring; Reusable after erasing the seal memory and replacement of the batteries

  19. Compliant seal development

    Science.gov (United States)

    Hendricks, Robert C.

    1993-10-01

    The compliant metallic seal combines the noncontact feature of the labyrinth seal, the low leakage of a mechanical seal, and the compliant nature of the brush seal. It consists of several thin metallic elements or leaves mounted within a ring which is press fit into the housing, and in form, sort of resembles a lip seal sections wiping the shaft. A second set of overlapping cover leaves are placed on top of the shaft riding leaves which reduces leakage and provides stiffness. The leaves can be straight or angle cut. The shaft riding fingers are designed with mismatched curvature to provide lift off similar to the Rayleigh lift pads in mechanical seals with leading edge clearances nearly twice those of the trailing edge as as shown by Fleming to be optimal for gas flows in convergent seal passages. Leading edge clearances range from 300 to 500 microinches. Balance pockets beneath the leaves provide fluid film feed to the 'Rayleigh lift' surface and the proper balance ratio (mechanical seal) when combined with the static pressure and film pressure. The leaves flex in the radial direction and accommodate thermomechanical behavior as well as axial motion and angular misalignment. In the static mode, there is a net closing force on the leaves. The seals were tested to 70 psi at speeds to 16,000 rpm or surface speeds to 330 fps and temperatures from ambient to 440 F. A slow cycle through the rig critical at 10,000 rpm induced a radial vibration response of 0.004 to 0.005 inch were accommodated by the seal. Preliminary performance data are encouraging demonstrating hydrodynamic liftoff and noncontacting operation at pressure and speeds typical of gas turbine engines. The leakage performance data are significantly better than commercial labyrinth and brush seals which should be expected as this design incorporates the features of the low leakage face or mechanical seal along with the flexibility of the brush configuration.

  20. Self-acting shaft seals

    Science.gov (United States)

    Ludwig, L. P.

    1978-01-01

    Self-acting seals are described in detail. The mathematical models for obtaining a seal force balance and the equilibrium operating film thickness are outlined. Particular attention is given to primary ring response (seal vibration) to rotating seat face runout. This response analysis reveals three different vibration models with secondary seal friction being an important parameter. Leakage flow inlet pressure drop and affects of axisymmetric sealing face deformations are discussed. Experimental data on self-acting face seals operating under simulated gas turbine conditions are given. Also a spiral groove seal design operated to 244 m/sec (800 ft/sec) is described.

  1. HMSRP Hawaiian Monk Seal Master Identification Records (seal)

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — This data set contains records of all individually identified Hawaiian monk seals since 1981. These seals were identified by PSD personnel and cooperating scientists...

  2. Sealing devices

    International Nuclear Information System (INIS)

    Coulson, R.A.

    1980-01-01

    A sealing device for minimising the leakage of toxic or radioactive contaminated environments through a biological shield along an opening through which a flexible component moves that penetrates the shield. The sealing device comprises an outer tubular member which extends over a length not less than the maximum longitudinal movement of the component along the opening. An inner sealing block is located intermediate the length of the component by connectors and is positioned in the bore of the outer tubular member to slide in the bore and effect a seal over the entire longitudinal movement of the component. The cross-section of the device may be circular and the block may be of polytetrafluoroethylene or of nylon impregnated with molybdenum or may be metallic. A number of the sealing devices may be combined into an assembly for a plurality of adjacent longitudinally movable components, each adapted to sustain a tensile load, providing the various drives of a master-slave manipulator. (author)

  3. Hermetically Sealed Compressor

    Science.gov (United States)

    Holtzapple, Mark T.

    1994-01-01

    Proposed hermetically sealed pump compresses fluid to pressure up to 4,000 atm (400 MPa). Pump employs linear electric motor instead of rotary motor to avoid need for leakage-prone rotary seals. In addition, linear-motor-powered pump would not require packings to seal its piston. Concept thus eliminates major cause of friction and wear. Pump is double-ended diaphragm-type compressor. All moving parts sealed within compressor housing.

  4. Coating applications for the molten carbonate fuel cell

    Energy Technology Data Exchange (ETDEWEB)

    Pigeaud, A.; Skok, A.J.; Patel, P.S.; Maru, H.C.

    1981-09-25

    The molten carbonate fuel cell is a highly efficient low polluting fuel-to-electricity conversion device which is at present being developed for power plant and industrial use. Because the alkali carbonates at the operating temperature of 650/sup 0/C are corrosive and the methods employed for sealing the cell lead to certain electrochemical corrosion couples, different types of protective coatings are needed to minimize attack in a cost-effective manner. Besides protective purposes, other opportunities are also described where coating technology can be gainfully employed in this system.

  5. 76 FR 12370 - Notice Pursuant to the National Cooperative Research and Production Act of 1993-Green Seal, Inc.

    Science.gov (United States)

    2011-03-07

    ... and coatings, paper products, personal care products and service, restaurants and food services, and... recovery of antitrust plaintiffs to actual damages under specified circumstances. Pursuant to Section 6(b... are: Green Seal's standards focus on significant opportunities to reduce a product, service, or...

  6. Reinforced seal component

    International Nuclear Information System (INIS)

    Jeanson, G.M.; Odent, R.P.

    1980-01-01

    The invention concerns a seal component of the kind comprising a soft sheath and a flexible reinforcement housed throughout the entire length of the sheath. The invention enables O ring seals to be made capable of providing a radial seal, that is to say between two sides or flat collars of two cylindrical mechanical parts, or an axial seal, that is to say between two co-axial axisymmetrical areas. The seal so ensured is relative, but it remains adequately sufficient for many uses, for instance, to ensure the separation of two successive fixed blading compartments of axial compressors used in gas diffusion isotope concentration facilities [fr

  7. Numerical Investigation of the Effect of Radial Lip Seal Geometry on Sealing Performance

    Science.gov (United States)

    Tok, G.; Parlar, Z.; Temiz, V.

    2018-01-01

    Sealing elements are often needed in industry and especially in machine design. With the change and development of machine technology from day to day, sealing elements show continuous development and change in parallel with these developments. Many factors influence the performance of the sealing elements such as shaft surface roughness, radial force, lip geometry etc. In addition, the radial lip seals must have a certain pre-load and interference in order to provide a good sealing. This also affects the friction torque. Researchers are developing new seal designs to reduce friction losses in mechanical systems. In the presented study, the effect of the lip seal geometry on sealing performance will be examined numerically. The numerical model created for this purpose will be verified with experimental data firstly. In the numerical model, shaft and seal will be modeled as hyper-elastic in 2D and 3D. NBR (Nitrile Butadiene Rubber) as seal material will be analyzed for the rotating shaft state at constant speed by applying a uniform radial force.

  8. Fluorine uptake into the human enamel surface from fluoride-containing sealing materials during cariogenic pH cycling

    Energy Technology Data Exchange (ETDEWEB)

    Yasuhiro, Matsuda, E-mail: matsuda@den.hokudai.ac.jp [Department of Restorative Dentistry, Graduate School of Dental Medicine Hokkaido University (Japan); Katsushi, Okuyama [Department of Restorative Dentistry, Graduate School of Dental Medicine Hokkaido University (Japan); Hiroko, Yamamoto [Graduate School of Dentistry, Osaka University (Japan); Hisanori, Komatsu [Department of Restorative Dentistry, Graduate School of Dental Medicine Hokkaido University (Japan); Masashi, Koka; Takahiro, Sato [Takasaki Advanced Radiation Research Institute, JAEA (Japan); Naoki, Hashimoto; Saiko, Oki; Chiharu, Kawamoto; Hidehiko, Sano [Department of Restorative Dentistry, Graduate School of Dental Medicine Hokkaido University (Japan)

    2015-04-01

    To prevent the formation of caries and reduce dentin hypersensitivity, sealing materials, either with or without fluoride, are generally applied on the tooth in clinical practice. Application of fluoride-free sealing materials results in the formation of an acid-resistant layer on the tooth surface. On the other hand, fluoride-containing sealing materials might not only form an acid-resistant layer but could possibly further provide fluoride to enhance remineralization and reduce demineralization. In this study, the demineralization prevention ability and fluorine uptake rate in human enamel of fluoride-containing sealing materials [“MS coats F” (MSF)] and fluoride-free sealing materials (“hybrid coats 2” [HI]) were evaluated using an automatic pH cycling system. Each material was applied to the original tooth surface, the cut surfaces were covered with sticky wax, and the automatic pH-cycling system simulated daily acid changes (pH 6.8–4.5) occurring in the oral cavity for 4 weeks. Caries progression was analyzed using transverse microradiography (TMR) taken pre and post the 4 weeks of pH cycling. The fluorine and calcium distributions in the carious lesion in each specimen were evaluated using the proton-induced gamma emission (PIGE) and proton-induced X-ray (PIXE) techniques, respectively. TMR analysis showed that both MSF and HI had a caries-preventing effect after 4 weeks of pH cycling. PIGE/PIXE analysis demonstrated that only MSF resulted in fluoride uptake in the enamel surface. Therefore, MSF can help to form an acid-resistant layer and provide fluoride to the enamel surface. The presence of fluoride on the enamel surface suggested that MSF could prevent demineralization, even if the acid-resistant layer was removed, in clinical settings. The data obtained using the PIGE and PIXE techniques are useful for understanding the benefits of the use of a fluoride-containing sealing material for preventing caries.

  9. Fluorine uptake into the human enamel surface from fluoride-containing sealing materials during cariogenic pH cycling

    International Nuclear Information System (INIS)

    Yasuhiro, Matsuda; Katsushi, Okuyama; Hiroko, Yamamoto; Hisanori, Komatsu; Masashi, Koka; Takahiro, Sato; Naoki, Hashimoto; Saiko, Oki; Chiharu, Kawamoto; Hidehiko, Sano

    2015-01-01

    To prevent the formation of caries and reduce dentin hypersensitivity, sealing materials, either with or without fluoride, are generally applied on the tooth in clinical practice. Application of fluoride-free sealing materials results in the formation of an acid-resistant layer on the tooth surface. On the other hand, fluoride-containing sealing materials might not only form an acid-resistant layer but could possibly further provide fluoride to enhance remineralization and reduce demineralization. In this study, the demineralization prevention ability and fluorine uptake rate in human enamel of fluoride-containing sealing materials [“MS coats F” (MSF)] and fluoride-free sealing materials (“hybrid coats 2” [HI]) were evaluated using an automatic pH cycling system. Each material was applied to the original tooth surface, the cut surfaces were covered with sticky wax, and the automatic pH-cycling system simulated daily acid changes (pH 6.8–4.5) occurring in the oral cavity for 4 weeks. Caries progression was analyzed using transverse microradiography (TMR) taken pre and post the 4 weeks of pH cycling. The fluorine and calcium distributions in the carious lesion in each specimen were evaluated using the proton-induced gamma emission (PIGE) and proton-induced X-ray (PIXE) techniques, respectively. TMR analysis showed that both MSF and HI had a caries-preventing effect after 4 weeks of pH cycling. PIGE/PIXE analysis demonstrated that only MSF resulted in fluoride uptake in the enamel surface. Therefore, MSF can help to form an acid-resistant layer and provide fluoride to the enamel surface. The presence of fluoride on the enamel surface suggested that MSF could prevent demineralization, even if the acid-resistant layer was removed, in clinical settings. The data obtained using the PIGE and PIXE techniques are useful for understanding the benefits of the use of a fluoride-containing sealing material for preventing caries

  10. Reactor vessel sealing plug

    International Nuclear Information System (INIS)

    Dooley, R.A.

    1986-01-01

    This invention relates to an apparatus and method for sealing the cold leg nozzles of a nuclear reactor pressure vessel from a remote location during maintenance and inspection of associated steam generators and pumps while the pressure vessel and refueling canal are filled with water. The apparatus includes a sealing plug for mechanically sealing the cold leg nozzle from the inside of a reactor pressure vessel. The sealing plugs include a primary and a secondary O-ring. An installation tool is suspended within the reactor vessel and carries the sealing plug. The tool telescopes to insert the sealing plug within the cold leg nozzle, and to subsequently remove the plug. Hydraulic means are used to activate the sealing plug, and support means serve to suspend the installation tool within the reactor vessel during installation and removal of the sealing plug

  11. High pressure shaft seal

    International Nuclear Information System (INIS)

    Martinson, A.R.; Rogers, V.D.

    1980-01-01

    In relation to reactor primary coolant pumps, mechanical seal assembly for a pump shaft is disclosed which features a rotating seal ring mounting system which utilizes a rigid support ring loaded through narrow annular projections in combination with centering non-sealing O-rings which effectively isolate the rotating seal ring from temperature and pressure transients while securely positioning the ring to adjacent parts. A stationary seal ring mounting configuration allows the stationary seal ring freedom of motion to follow shaft axial movement up to 3/4 of an inch and shaft tilt about the pump axis without any change in the hydraulic or pressure loading on the stationary seal ring or its carrier. (author)

  12. Does the seal licensing system in Scotland have a negative impact on seal welfare?

    Directory of Open Access Journals (Sweden)

    Laetitia Nunny

    2016-08-01

    Full Text Available This study examined the licensing system that permits seal shooting in Scotland, which was established under Part 6 Conservation of Seals of the Marine (Scotland Act 2010. Four approaches were used: data were collated and analyzed from both the Scottish Government and Scottish Marine Animal Stranding Scheme; a survey was sent to current license holders and informal interviews were conducted with key stakeholder types. Between February 2011 and the end of October 2015, 1229 gray seals and 275 common seals were reported shot under license to the Scottish Government. The numbers of seals reported as shot has reduced year-on-year since the licensing system was put in place. While some license holders, notably fish farms, were using some non-lethal forms of deterrent to reduce seal-related damage, these were often used alongside seal shooting. Of the seals reported as shot to the Scottish Government, only a small percentage were also reported to the Scottish Marine Animal Stranding Scheme, despite this being a licensing requirement. Only 2.3% of the shot gray seals and 4.5% of the shot common seals were necropsied. There is evidence from these necropsies that some seals had not died instantly or had not been shot in the manner recommended by the Scottish Seal Management Code of Practice. These preliminary results show that more carcasses need to be recovered and necropsied if the welfare implications of current seal shooting practice are to be properly assessed. The current legislation does not specify closed seasons to protect breeding seals and thirty-five per cent of necropsied seals were pregnant gray seals. Seals have also been shot during their lactation periods when pups are dependent on their mothers. This raises significant welfare concerns. The re-introduction of closed seasons specific to each species of seal is recommended along with greater effort to deploy non-lethal methods. Independent assessment of the number of seals being killed

  13. SSME Seal Test Program: Test results for sawtooth pattern damper seal

    Science.gov (United States)

    Childs, D. W.

    1986-01-01

    Direct and transverse force coefficients for 11, sawtooth-pattern, and damper-seal configurations were examined. The designation damper seal uses a deliberately roughened stator and smooth rotor to increase the net damping force developed by a seal. The designation sawtooth-pattern refers to a stator roughness pattern. The sawtooth pattern yields axial grooves in the stator which are interrupted by spacer elements which act as flow constrictions or dams. All seals use the same smooth rotor and have the same, constant, minimum clearance. The stators examined the consequences of changes in the following design parameters: (1) axial-groove depth; (2) number of teeth: (3) number of sawtooth sections; (4) number of spacer elements; (5) dam width; (6) axially aligned sawtooth sections versus axially-staggered sawtooth sections; and (7) groove geometry. It is found that none of the sawtooth-pattern seal performs as well as the best round-hole-pattern seal. Maximum damping configurations for the sawtooth and round-hole-pattern stators have comparable stiffness performance. Several of the sawtooth pattern stators outperformed the best round-hole pattern seal.

  14. REMR Management System - Coatings for Use on Wet or Damp Steel Surfaces

    National Research Council Canada - National Science Library

    Beitelman, Alfred

    1997-01-01

    .... The surfaces of these structures normally can be blast cleaned to a white metal grade, but condensation and/or water leaking around seals immediately make the surfaces too wet for the application of many coatings...

  15. Circumferential shaft seal

    Science.gov (United States)

    Ludwig, L. P. (Inventor)

    1981-01-01

    A circumferential shaft seal comprising two sealing rings held to a rotating shaft by means of a surrounding elastomeric band is disclosed. The rings are segmented and are of a rigid sealing material such as carbon or a polyimide and graphite fiber composite.

  16. Sealing arrangement for radioactive material

    International Nuclear Information System (INIS)

    Gray, I.L.S.; Sievwright, R.W.T.; Elliott, J.C.

    1993-01-01

    A sealing arrangement for hermetically sealing two mating surfaces comprises two seals arranged to lie between the surfaces. Each seal provides hermetic sealing over a respective different temperature range and lie serially along the surfaces between the regions to be isolated. A main seal integrity test arrangement is provided in the form of a port and passage. This allows for the introduction of a fluid into or the evacuation of a region between the two seals to detect a leak. The port is also provided with at least two test port seals which seal with a plug. The plug is also provided with a test port to allow the integrity of the test port seal to be tested. (UK)

  17. Severe service sealing solutions

    International Nuclear Information System (INIS)

    Metcalfe, R.; Wensel, R.

    1994-09-01

    Successful sealing usually requires much more than initial leak-tightness. Friction and wear must also be acceptable, requiring a good understanding of tribology at the sealing interface. This paper describes various sealing solutions for severe service conditions. The CAN2A and CAN8 rotary face seals use tungsten carbide against carbon-graphite to achieve low leakage and long lifetime in nuclear main coolant pumps. The smaller CAN6 seal successfully uses tungsten carbide against silicon carbide in reactor water cleanup pump service. Where friction in CANDU fuelling machine rams must be essentially zero, a hydrostatic seal using two silicon carbide faces is the solution. In the NRU reactor moderator pumps, where pressure is much lower, eccentric seals that prevent boiling at the seal faces are giving excellent service. All these rotary face seals rely on supplementary elastomer seals between their parts. An integrated engineering approach to high performance sealing with O-rings is described. This is epitomized in critical Space Shuttle applications, but is increasingly being applied in CANDU plants. It includes gland design, selection and qualification of material, quality assurance, detection of defects and the effects of lubrication, surface finish, squeeze, stretch and volume constraints. In conclusion, for the severe service applications described, customized solutions have more than paid for themselves by higher reliability, lower maintenance requirements and reduced outage time. (author)

  18. Research on seal control systems for international nuclear safeguard and the vulnerability assessment on the seals

    International Nuclear Information System (INIS)

    Zhang Hongjian; Liu Tianshu; Cao Fangfang; Xu Chunyan

    2014-01-01

    Safeguard seals, also called Tamper-indicating devices (TIDs), are widely used to detect tampering or unauthorized entry in the international safeguard and security systems, Seal control systems consist of seal implementing plan, seal development and the vulnerability assessment on tbe seals, effective implementing procedures and methods of the seals. The vulnerability assessment contents of safeguard seals, thermo-shrinked film seals being as an example, and seals control systems in the implementation program are researched. The seal control systems discuss task assignment, seals management flow and seals program data flow to promote applying effectively seals. The vulnerability assessment program of seals studies assurance level to some different tampering techniques and measures. The researches must promote utilizing seals effectively for nuclear security, non-proliferation of nuclear weapons, radioactive waste management, and the nuclear material accounting and control. (authors)

  19. The IRES electronic seal

    International Nuclear Information System (INIS)

    Gourlez, P.; Funk, P.; Brochard, D.; Moreau, J.F.; Martin, J.C.

    2001-01-01

    In the framework of the French Support Program for the IAEA Safeguards, the 'Institut de Protection et de Surete Nucleaire' (IPSN), developed an electronic seal called Integrated and Reusable Electronic Seal (IRES) that enables independent verification by different inspectorates (IAEA, Euratom, and National Inspectorate) Furthermore, a bilateral co-ordination between Euratom and French domestic safeguards takes place in some French facilities regarding a common approach concerning the seals especially in case of crisis situation. The seal can be remotely interrogated by radio frequency and integrated to other Containment/surveillance systems by serial line RS 485. Data are authenticated and the IRESMAG software manages in the seal reader all functionalities of the seal and records inspection data compatible with the IAEA's Seal Database

  20. Effect of bar sealing parameters on OPP/MCPP heat seal strength

    Directory of Open Access Journals (Sweden)

    2007-11-01

    Full Text Available The effect of bar sealing parameters on the heat seal strength of oriented polypropylene (OPP/metallic cast polypropylene (MCPP laminate film was investigated. Based on the results obtained from the parametric study, a bar sealing process window was developed. All points drop within the process window are combinations of platen temperature and dwell time that produce acceptable heat seal. Optimum combinations are indicated by the lower border of the window. The plateau initiation temperature, Tpi of OPP/MCPP laminate film used in the present study occurred before the final melting temperature, Tmf of the sealant material. The highest achievable heat seal strength was at the plateau region, and the corresponding failure modes were delaminating, tearing or combine failure modes (delaminating and tearing. Minimum pressure level of 1.25 bars is necessary to bring the laminate interface into intimate contact in order to effect sealing.

  1. In-situ phosphatizing coatings for aerospace, OEM and coil coating applications

    Science.gov (United States)

    Neuder, Heather Aurelia

    The current metal coating process is a multi-step process. The surface is cleaned, primered, dried and then painted. The process is labor intensive and time consuming. The wash primer is a conversion coating, which prepares metal surface for better paint adhesion. The wash primers currently used often contain hexavalent chromium (Cr6+), which seals the pores in the conversion coating. The presence of hexavalent chromium, a known carcinogen, and volatile organic compounds (VOCs) make waste disposal expensive and pose dangers to workers. The novel technique of in-situ phosphatizing coating (ISPC) is a single-step, chrome-free alternative to the present coating practice. Formulation of an ISPC involves predispersal of an in-situ phosphatizing reagent (ISPR) into the paint system to form a stable formulation. The ISPR reacts with the metal surface and bonds with the paint film simultaneously, which eliminates the need for a conversion coating. In acid catalyzed paint systems, such as polyester-melamine paints, the ISPR also catalyzes cross-linking reactions between the melamine and the polyester polyols. ISPCs are formulated using commercially available coating systems including: polyester-melamine, two-component epoxy, polyurethane and high-hydroxy content polyester-melamine coil coating. The ISPCs are applied to metal substrates and their performances are evaluated using electrochemical, thermal and standard American Society for Testing and Materials (ASTM) testing methods. In addition, ISPCs were designed and formulated based on: (1) phosphate chemistry, (2) polymer chemistry, (3) sol-gel chemistry, and (4) the ion-exchange principle. Organo-functionalized silanes, which serve as excellent coupling and dispersion agents, are incorporated into the optimized ISPC formula and evaluated using standard ASTM testing methods and electrochemical spectroscopy. Also, an ion-exchange pigment, which leads to better adhesion by forming a mixed metal silicate surface, is

  2. Comparative study on two different seal surface structure for reactor pressure vessel sealing behavior

    International Nuclear Information System (INIS)

    Chen Jun; Xiong Guangming; Deng Xiaoyun

    2014-01-01

    The seal surface structure is very important to reactor pressure vessel (RPV) sealing behavior. In this paper, two 3-D RPV sealing analysis finite models have been established with different seal surface structures, in order to study the influence of two structures. The separation of RPV upper and lower flanges, bolt loads and etc. are obtained, which are used to evaluate the sealing behavior of the RPV. Meanwhile, the comparative analysis of safety margin of two seal surface structural had been done, which provides the theoretical basis for RPV seal structure design optimization. (authors)

  3. Seal-die of Prince Lazar from Rudnik

    Directory of Open Access Journals (Sweden)

    Radičević Dejan

    2016-01-01

    Full Text Available The medieval settlement on the Rudnik Mountain was established, most probably, in the final decades of the 13th century. Soon it evolved into one of the best known mining and commercial centres in the Serbian state and reached its peak during the 14th and in the first half of the 15th century. The importance of Rudnik in the medieval period is confirmed by numerous material traces in the field. The most important discoveries in the course of archaeological investigations carried out since 2009 have been encountered in the area called Drenje, not far from the centre of the town of Rudnik (figs. 1, 2.Three churches (two Orthodox and one Roman Catholic, as well as many profane structures dated to the time of a thriving medieval Rudnik have so far been discovered. It indicates that in that area are the remains of the main settlement and the medieval market place of Rudnik, known from written sources. Among other structures at the site of Drenje, in the garden of S. Markovi}, the remains of rather a large building consisting, according to present data, of at least two rooms, have been investigated during the past three years (fig. 3. Important for dating the structure is a coin of the Hungarian king Sigismund of Luxembourg (1387-1437, discovered on the floor. Traces of an earlier phase of life were encountered under the structure (fig. 5. Coins have been found in two earlier pits. In the soil inside pit 11 a coin of the Hungarian king Charles Robert (1308-1342 was found, while in the top level of pit 2 a coin attributed to Prince Lazar (around 1370-1389 was found. Also from pit 2 came a, so far, unique archaeological find in our territory. It has been explained as a seal-die used for producing seals (fig, 7, 8. The representation in the central field and the contents of the inscription bear witness to the fact that the seal-die belonged to Prince Lazar. A helmet with bull horns engraved on the front side is understood to be the coat of arms of Prince

  4. Seals in motion

    NARCIS (Netherlands)

    Brasseur, Sophie Marie Jacqueline Michelle

    2017-01-01

    The harbour seal Phoca vitulina and the grey seal Halichoerus grypus have been inhabitants of the Wadden Sea since millennia. Prehistoric findings indicate the presence of both species around 5000 BC. This changed dramatically in the mid Middle-Ages as around 1500 AC, the grey seal disappeared from

  5. Static and Dynamic Friction Behavior of Candidate High Temperature Airframe Seal Materials

    Science.gov (United States)

    Dellacorte, C.; Lukaszewicz, V.; Morris, D. E.; Steinetz, B. M.

    1994-01-01

    The following report describes a series of research tests to evaluate candidate high temperature materials for static to moderately dynamic hypersonic airframe seals. Pin-on-disk reciprocating sliding tests were conducted from 25 to 843 C in air and hydrogen containing inert atmospheres. Friction, both dynamic and static, was monitored and serves as the primary test measurement. In general, soft coatings lead to excessive static friction and temperature affected friction in air environments only.

  6. Hexavalent Chrome Free Coatings for Electronics; Electromagnetic Interference (EMI) Shielding Effectiveness (SE)

    Science.gov (United States)

    Kessel, Kurt R.

    2014-01-01

    The purpose of this testing is to determine the suitability of trivalent chromium conversion coatings that meet the requirements of MIL-DTL-5541, Type II, for use in applications where high-frequency electrical performance is important. This project will evaluate the ability of coated aluminum to form adequate EMI seals. Testing will assess performance of the trivalent chromium coatings against the known control hexavalent chromium MIL-DTL-5541 Type I Class 3 before and after they have been exposed to a set of environmental conditions. Performance will be assessed by evaluating shielding effectiveness (SE) test data from a variety of test samples comprised of different aluminum types and/or conversion coatings.

  7. Formation of electrically insulating coatings on aluminided vanadium-base alloys in liquid lithium

    International Nuclear Information System (INIS)

    Park, J.H.; Dragel, G.

    1993-01-01

    Aluminide coatings were produced on vanadium and vanadium-base alloys by exposure of the materials to liquid lithium that contained 3-5 at.% dissolved aluminum in sealed capsules at temperatures between 775 and 880 degrees C. Reaction of the aluminide layer with dissolved nitrogen in liquid lithium provides a means of developing an in-situ electrical insulator coating on the surface of the alloys. The electrical resistivity of A1N coatings on aluminided V and V-20 wt.% Ti was determined in-situ

  8. An implantable centrifugal blood pump with a recirculating purge system (Cool-Seal system).

    Science.gov (United States)

    Yamazaki, K; Litwak, P; Tagusari, O; Mori, T; Kono, K; Kameneva, M; Watach, M; Gordon, L; Miyagishima, M; Tomioka, J; Umezu, M; Outa, E; Antaki, J F; Kormos, R L; Koyanagi, H; Griffith, B P

    1998-06-01

    A compact centrifugal blood pump has been developed as an implantable left ventricular assist system. The impeller diameter is 40 mm, and pump dimensions are 55 x 64 mm. This first prototype, fabricated from titanium alloy, resulted in a pump weight of 400 g including a brushless DC motor. The weight of a second prototype pump was reduced to 280 g. The entire blood contacting surface is coated with diamond like carbon (DLC) to improve blood compatibility. Flow rates of over 7 L/min against 100 mm Hg pressure at 2,500 rpm with 9 W total power consumption have been measured. A newly designed mechanical seal with a recirculating purge system (Cool-Seal) is used for the shaft seal. In this seal system, the seal temperature is kept under 40 degrees C to prevent heat denaturation of blood proteins. Purge fluid also cools the pump motor coil and journal bearing. Purge fluid is continuously purified and sterilized by an ultrafiltration unit which is incorporated in the paracorporeal drive console. In vitro experiments with bovine blood demonstrated an acceptably low hemolysis rate (normalized index of hemolysis = 0.005 +/- 0.002 g/100 L). In vivo experiments are currently ongoing using calves. Via left thoracotomy, left ventricular (LV) apex descending aorta bypass was performed utilizing an expanded polytetrafluoroethylene (ePTFE) vascular graft with the pump placed in the left thoracic cavity. In 2 in vivo experiments, the pump flow rate was maintained at 5-9 L/min, and pump power consumption remained stable at 9-10 W. All plasma free Hb levels were measured at less than 15 mg/dl. The seal system has demonstrated good seal capability with negligible purge fluid consumption (<0.5 ml/day). In both calves, the pumps demonstrated trouble free continuous function over 6 month (200 days and 222 days).

  9. Design and development of face seal type sealing plug for advanced heavy water reactor

    International Nuclear Information System (INIS)

    Bansal, S.; Bhattacharyya, S.; Patel, R.J.; Agrawal, R.G.; Vaze, K.K.

    2005-09-01

    Advanced Heavy Water Reactor is a vertical pressure tube type reactor having light water as its coolant and heavy water as moderator. Sealing plug is required to close the pressure boundary of main heat transport system of the reactor by preventing escape of light water/steam From the coolant channel. There are 452 coolant channels in the reactor located in square lattice pitch. Sealing plug is located at the top of each coolant channel (in the top end fitting). Top end fitting is having a stepped bore to create a sealing face. Sealing plug is held through its expanded jaws in a specially provided groove of the end fitting. The plug was designed and prototypes were manufactured considering its functional importance, intricate design and precision machining requirements. Sealing plug consists of about 20 components mostly made up of precipitation hardening stainless steel, which is suitable for water environment and meets other requirements of strength and resistance to wear and galling. Seal disc is a critical component of the sealing plug as it is the pressure-retaining component. It is a circular disc with protruded stem. One face of the seal disc is nickel plated in the peripheral area that creates the sealing by abutting against the sealing face provided in the end fitting. The typical shape and profile of seal disc provides flexibility and allows elastic deformation to assist in locking of sealing plug and creating adequate seating force for effective sealing. Design and development aspects of the sealing plug have been detailed out in this report. Also results of stress analysis and experimental studies for seal disc have been mentioned in the report. Stress analysis and experimental testing was required for the seal disc because high stresses are developed due to its exposure to high pressure and temperature environment of Main Heat Transport system. Hot testing was carried out to simulate the reactor-simulated condition. The performance was found to be

  10. Cover gas seals. 11 - FFTF-LMFBR seal-test program, January-March 1974

    International Nuclear Information System (INIS)

    Kurzeka, W.; Oliva, R.; Welch, F.

    1974-01-01

    The objectives of this program are to: (1) conduct static and dynamic tests to demonstrate or determine the mechanical performance of full-size (cross section) FFTF fuel transfer machine and reactor vessel head seals intended for use in a sodium vapor - inert gas environment, (2) demonstrate that these FFTF seals or new seal configuration provide acceptable fission product and cover gas retention capabilities at LMFBR Clinch River Plant operating environmental conditions other than radiation, and (3) develop improved seals and seal technology for the LMFBR Clinch River Plant to support the national objective to reduce all atmospheric contaminations to low levels

  11. Seals Research at AlliedSignal

    Science.gov (United States)

    Ullah, M. Rifat

    1996-01-01

    A consortium has been formed to address seal problems in the Aerospace sector of Allied Signal, Inc. The consortium is represented by makers of Propulsion Engines, Auxiliary Power Units, Gas Turbine Starters, etc. The goal is to improve Face Seal reliability, since Face Seals have become reliability drivers in many of our product lines. Several research programs are being implemented simultaneously this year. They include: Face Seal Modeling and Analysis Methodology; Oil Cooling of Seals; Seal Tracking Dynamics; Coking Formation & Prevention; and Seal Reliability Methods.

  12. Brush seal performance measurement system

    OpenAIRE

    Aksoy, Serdar; Akşit, Mahmut Faruk; Aksit, Mahmut Faruk; Duran, Ertuğrul Tolga; Duran, Ertugrul Tolga

    2009-01-01

    Brush seals are rapidly replacing conventional labyrinth seals in turbomachinery applications. Upon pressure application, seal stiffness increases drastically due to frictional bristle interlocking. Operating stiffness is critical to determine seal wear life. Typically, seal stiffness is measured by pressing a curved shoe to brush bore. The static-unpressurized measurement is extrapolated to pressurized and high speed operating conditions. This work presents a seal stiffness measurement syste...

  13. Seals

    International Nuclear Information System (INIS)

    Welsher, R.A.G.

    1982-01-01

    An aperture through a biological shield is sealed by a flexible sheath having a beading at one end located on an annular member slidable in the aperture such that the beading bears in sealing engagement against the sides of the aperture. The annular member is retained by a retractable latch and can be rejected by pushing it out of the aperture using a replacement annular member with a replacement sheath thereon to butt against the annular member to be rejected. The replacement annular member may be mounted on a tubular device having an outer co-axial member for operating the latch when the replacement annular member butts against the annular member to be rejected. Applications include effecting a seal between a remote handling equipment and a wall through which the equipment extends. (author)

  14. Swimming pools and shower rooms - sealing directly under the tiles avoids hygienically serious water accumulations. Schwimmbecken und Duschraeume - Abdichtung direkt unter den Fliesen vermeidet hygienisch bedenkliche Wasseransammlungen

    Energy Technology Data Exchange (ETDEWEB)

    Anon,

    1990-12-14

    Swimming pool seals are to carry out according to the DIN 18195 part 7 in which sealing with strips and foils is required; at the bottom of the pool a sufficiently dimensioned protective coating under the tiles and in the wall area using the following construction from the outside to the inside: tiles, mortar, face brickwork of at least half brick thickness and behind it a 4 cm shell joint. Then as the next layer follows the seal with foils or sealing strips. The total construction facing the water is thus with a total layer thickness of about 10 cm permanently exposed to water with all the thus resulting consequences. (orig.).

  15. Electronic seal

    International Nuclear Information System (INIS)

    Musyck, E.

    1981-01-01

    An electronic seal is presented for a volume such as container for fissile materials. The seal encloses a lock for barring the space as well as a device for the detection and the recording of the intervention of the lock. (AF)

  16. Choice of rotatable plug seals for prototype fast breeder reactor: Review of historical perspectives

    Energy Technology Data Exchange (ETDEWEB)

    Sinha, N.K., E-mail: nksinha@igcar.gov.in; Raj, Baldev, E-mail: baldev.dr@gmail.com

    2015-09-15

    above-TS height and diameters substantially (vis-à-vis mid-1980s 4-loop, PFBR RP design with freeze-inflatable combination) which assures a significant step towards enhanced safety, economy and life (60 y at 85% capacity factor) of future FBRs, supported by stability maximisation, stress-minimisation and ease of critical component alignment. Closeness of inflatable seal operating requirements (25 kPa—120 °C—23 mGy/h) to TS barrier representative conditions (70 kPa—110 °C—23 mGy/h) are combined with key findings from R&D on elastomer, seal and coating of Indian FBRs to illustrate that critical elastomeric sealing of MOX fuelled FBRs, Pressurised Heavy Water Reactors and Advanced Heavy Water Reactor could be unified taking 50:50 blend formulation of Viton GBL 200S and 600S (developed for inflatable seal) as cornerstone and finite element based design as facilitator. It is further indicated that minimisation of synergistic ageing load on the fluoroelastomer inflatable-backup sealing combination by sodium dip seal could ensure 1 replacement during reactor life.

  17. A hybrid floating brush seal (HFBS) for improved sealing and wear performance in turbomachinery applications

    Science.gov (United States)

    Lattime, Scott Byran

    A conceptually new type of seal has been developed for gas turbine applications which dramatically reduces wear and leakage associated with current labyrinth and brush seal technologies. The Hybrid Floating Brush Seal (HFBS) combines brush seal and film riding face seal technologies to create a hybrid seal that allows both axial and radial excursions of the sealed shaft, while simultaneously eliminating interface surface speeds (friction and heat) between the rotor and the brush material that characterize standard brush seal technology. A simple test rig was designed to evaluate feasibility of the HFBS under relatively low pressures and rotational speeds (50psig, 5krpm). A second test stand was created to study the effects of centrifugal force on bristle deflection. A third test facility was constructed for prototype development and extensive room temperature testing at moderate pressures and fairly high rotational speeds (100psig, 40krpm). This test rig also allowed the evaluation of the HFBS during axial movement of a rotating shaft. An analytical model to predict the effects of centrifugal force on the bristles of a rotating brush seal was developed. Room temperature analysis of the HFBS proved successful for relatively high operating rotational velocities at moderate pressures with very acceptable leakage rates for gas turbine engines. Brush seals were able to track rotor speeds up to 24krpm while maintaining sealing integrity. The HFBS's ability to function under axial shaft displacement and synchronous dynamic radial loading was also proven successful. Hydrodynamic performance of the face seal was proven to provide adequate stiffness and load carrying capacity to keep the brush seal from contacting the face seal at pressure drops across the brush of up to 100psi. Leakage performance over standard brush seal and labyrinth technology was quite dramatic. The HFBS showed its sealing advantage using much higher radial interference between the rotor and the bristle

  18. Hydrodynamic perception in true seals (Phocidae) and eared seals (Otariidae).

    Science.gov (United States)

    Hanke, Wolf; Wieskotten, Sven; Marshall, Christopher; Dehnhardt, Guido

    2013-06-01

    Pinnipeds, that is true seals (Phocidae), eared seals (Otariidae), and walruses (Odobenidae), possess highly developed vibrissal systems for mechanoreception. They can use their vibrissae to detect and discriminate objects by direct touch. At least in Phocidae and Otariidae, the vibrissae can also be used to detect and analyse water movements. Here, we review what is known about this ability, known as hydrodynamic perception, in pinnipeds. Hydrodynamic perception in pinnipeds developed convergently to the hydrodynamic perception with the lateral line system in fish and the sensory hairs in crustaceans. So far two species of pinnipeds, the harbour seal (Phoca vitulina) representing the Phocidae and the California sea lion (Zalophus californianus) representing the Otariidae, have been studied for their ability to detect local water movements (dipole stimuli) and to follow hydrodynamic trails, that is the water movements left behind by objects that have passed by at an earlier point in time. Both species are highly sensitive to dipole stimuli and can follow hydrodynamic trails accurately. In the individuals tested, California sea lions were clearly more sensitive to dipole stimuli than harbour seals, and harbour seals showed a superior trail following ability as compared to California sea lions. Harbour seals have also been shown to derive additional information from hydrodynamic trails, such as motion direction, size and shape of the object that caused the trail (California sea lions have not yet been tested). The peculiar undulated shape of the harbour seals' vibrissae appears to play a crucial role in trail following, as it suppresses self-generated noise while the animal is swimming.

  19. Shaft seal assembly and method

    Science.gov (United States)

    Keba, John E. (Inventor)

    2007-01-01

    A pressure-actuated shaft seal assembly and associated method for controlling the flow of fluid adjacent a rotatable shaft are provided. The seal assembly includes one or more seal members that can be adjusted between open and closed positions, for example, according to the rotational speed of the shaft. For example, the seal member can be configured to be adjusted according to a radial pressure differential in a fluid that varies with the rotational speed of the shaft. In addition, in the closed position, each seal member can contact a rotatable member connected to the shaft to form a seal with the rotatable member and prevent fluid from flowing through the assembly. Thus, the seal can be closed at low speeds of operation and opened at high speeds of operation, thereby reducing the heat and wear in the seal assembly while maintaining a sufficient seal during all speeds of operation.

  20. Rotary shaft seal

    International Nuclear Information System (INIS)

    Langebrake, C.O.

    1984-01-01

    The invention is a novel rotary shaft seal assembly which provides positive-contact sealing when the shaft is not rotated and which operates with its sealing surfaces separated by a film of compressed ambient gas whose width is independent of the speed of shaft rotation. In a preferred embodiment, the assembly includes a disc affixed to the shaft for rotation therewith. Axially movable, non-rotatable plates respectively supported by sealing bellows are positioned on either side of the disc to be in sealing engagement therewith. Each plate carries piezoelectric transducer elements which are electrically energized at startup to produce films of compressed ambient gas between the confronting surfaces of the plates and the disc. Following shutdown of the shaft, the transducer elements are de-energized. A control circuit responds to incipient rubbing between the plate and either disc by altering the electrical input to the transducer elements to eliminate rubbing

  1. Seal containment system

    International Nuclear Information System (INIS)

    Kugler, R.W.; Gerkey, K.S.; Kasner, W.H.

    1978-01-01

    An automated system for transporting nuclear fuel elements between fuel element assembly stations without contaminating the area outside the sealed assembly stations is described. The system comprises a plurality of assembly stations connected together by an elongated horizontal sealing mechanism and an automatic transport mechanism for transporting a nuclear fuel element in a horizontal attitude between the assembly stations while the open end of the fuel element extends through the sealing mechanism into the assembly station enclosure. The sealing mechanism allows the fuel element to be advanced by the transport mechanism while limiting the escape of radioactive particles from within the assembly station enclosure. 4 claims, 6 figures

  2. The development of an auto-sealing system using an electrically shrinkable tube under a low-pressure condition

    Energy Technology Data Exchange (ETDEWEB)

    Okano, Yoshihiro; Kitagawa, Takao [NKK Corp, Tsu, Mie (Japan); Shoji, Norio [NKK Corp., Yokohama (Japan); Namioka, Toshiyuki [Nippon Kokan Koji Corp., Yokohama (Japan). Research and Development Dept.; Komura, Minoru [Nitto Denko Corp., Fukaya, Saitama (Japan)

    1997-04-01

    This article describes the development of a system to create high quality, automatic sealing of field joints of polyethylene coated pipelines. The system uses a combination of an electrically heated shrinkable tube and a low-pressure chamber. The self-heating shrinkable tube includes electric heater wires that heat when connected to electricity. A method was developed to eliminate air trapped between the tube and the steel pipe by shrinking the tube under a low-pressure condition. The low-pressure condition was automatic and easily attained by using a vacuum chamber. It was verified that the system produced high quality sealing of the field joints.

  3. Core disruptive accident margin seal

    International Nuclear Information System (INIS)

    Golden, M.P.

    1979-01-01

    An apparatus for sealing the annulus defined within a substantially cylindrical rotatable riser assembly and plug combination of a nuclear reactor closure head is described. The apparatus comprises an inflatable sealing mechanism disposed in one portion of the riser assembly near the annulus such that upon inflation the sealing mechanism is radially actuated against the other portion of the riser assembly thereby sealing the annulus. The apparatus further comprises a connecting mechanism which places one end of the sealing mechanism in fluid communication with the reactor cover gas so that overpressurization of the reactor cover gas will increase the radial actuation of the sealing mechanism thus enhancing sealing of the annulus

  4. Improved circumferential shaft seal

    Science.gov (United States)

    Ludwig, L. P.; Strom, T. N.

    1974-01-01

    Comparative tests of modified and unmodified carbon ring seals showed that addition of helical grooves to conventional segmented carbon ring seals reduced leakage significantly. Modified seal was insensitive to shaft runout and to flooding by lubricant.

  5. Seals for sealing a pressure vessel such as a nuclear reactor vessel or the like

    International Nuclear Information System (INIS)

    Bruns, H.J.; Huelsermann, K.H.

    1975-01-01

    A description is given of seals for sealing a pressure vessel such as a nuclear reactor vessel, steam boiler vessel, or any other vessel which is desirably sealed against pressure of the type including a housing and a housing closure that present opposed vertical sealing surfaces which define the sides of a channel. The seals of the present invention comprise at least one sealing member disposed in the channel, having at least one stop face, a base portion and two shank portions extending from the base portion to form a groove-like recess. The shank portions are provided with sealing surfaces arranged to mate with the opposed vertical pressure vessel sealing surfaces. A shank-spreading wedge element also disposed in the channel has at least one stop face and is engaged in the groove-like recess with the sealing member and wedge element stop face adjacent to each other

  6. Seals in nuclear reactors

    International Nuclear Information System (INIS)

    1979-01-01

    The seals described are for use in a nuclear reactor where there are fuel assemblies in a vessel, an inlet and an outlet for circulating a coolant in heat transfer relationship with the fuel assemblies and a closure head on the vessel in a tight fluid relationship. The closure head comprises rotatable plugs which have mechanical seals disposed in the annulus around each plug while allowing free rotation of the plug when the seal is not actuated. The seal is usually an elastomer or copper. A means of actuating the seal is attached for drawing it vertically into the annulus for sealing. When the reactor coolant is liquid sodium, contact with oxygen must be avoided and argon cover gas fills the space between the bottom of the closure head and the coolant liquid level and the annuli in the closure head. (U.K.)

  7. Investigation of positive shaft seals

    Science.gov (United States)

    Pfouts, J. O.

    1970-01-01

    Welded metal bellows secondary seals prevent secondary seal leakage with a minimum number of potential leak paths. High performance seal is obtained by controlling the potentially unstable seal-face movements induced by mechanical vibrations and fluid pressure pulsations.

  8. Continuous improvement of pump seals

    International Nuclear Information System (INIS)

    Wong, W.; Eyvindson, A.; Rhodes, D.B.

    2003-01-01

    Pump seal reliability continues to be an area needing improvement and ongoing vigilance. Methods have been developed for identifying and assessing factors relating to seal performance, selecting the most relevant ones for a specific station, and then focusing on the most significant aspects and how to improve. Discussion invariably addresses maintenance practices, seal design, monitoring capabilities, operating conditions, transients, and pump and motor design. Success in reliability improvement requires ongoing dialogue among the station operators, pump manufacturers and seal designers. AECL CAN-seals lead the nuclear industry in reliability and seal life. They effectively save operators millions of dollars in outage time and person-rem. This paper describes some of the significant developments in AECL's ongoing program in seal R and D, as well as recent new installations following the most demanding seal qualification programs to date. (author)

  9. Shaft/shaft-seal interface characteristics of a multiple disk centrifugal blood pump.

    Science.gov (United States)

    Manning, K B; Miller, G E

    1999-06-01

    A multiple disk centrifugal pump (MDCP) is under investigation as a potential left ventricular assist device. As is the case with most shaft driven pumps, leakage problems around the shaft/shaft seal interface are of major interest. If leakage were to occur during or after implantation, potential events such as blood loss, clotting, blood damage, and/or infections might result in adverse effects for the patient. Because these effects could be quite disastrous, potential shaft and shaft seal materials have been investigated to determine the most appropriate course to limit these effects. Teflon and nylon shaft seals were analyzed as potential candidates along with a stainless steel shaft and a Melonite coated shaft. The materials and shafts were evaluated under various time durations (15, 30, 45, and 60 min), motor speeds (800, 1,000, 1,200, and 1,400 rpm), and outer diameters (1/2 and 3/4 inches). The motor speed and geometrical configurations were typical for the MDCP under normal physiologic conditions. An air and water study was conducted to analyze the inner diameter wear, the inner temperature values, and the outer temperature values. Statistical comparisons were computed for the shaft seal materials, the shafts, and the outer diameters along with the inner and outer temperatures. The conclusions made from the results indicate that both the tested shaft seal materials and shaft materials are not ideal candidates to be used for the MDCP. Teflon experienced a significant amount of wear in air and water studies. Nylon did experience little wear, but heat generation was an evident problem. A water study on nylon was not conducted because of its molecular structure.

  10. Ferrules seals

    Science.gov (United States)

    Smith, J.L.

    1984-07-10

    A device is provided for sealing an inner tube and an outer tube without excessively deforming the tubes. The device includes two ferrules which cooperate to form a vacuum-tight seal between the inner tube and outer tube and having mating surfaces such that overtightening is not possible. 3 figs.

  11. A magnetic fluid seal for rotary blood pumps: effects of seal structure on long-term performance in liquid.

    Science.gov (United States)

    Mitamura, Yoshinori; Takahashi, Sayaka; Amari, Shuichi; Okamoto, Eiji; Murabayashi, Shun; Nishimura, Ikuya

    2011-03-01

    A magnetic fluid (MF) seal enables mechanical contact-free rotation of the shaft and hence has excellent durability. The performance of an MF seal, however, has been reported to decrease in liquids. We developed an MF seal that has a "shield" mechanism, and a new MF with a higher magnetization of 47.9 kA/m. The sealing performance of the MF seal installed in a rotary blood pump was studied. Three types of MF seals were used. Seal A was a conventional seal without a shield. Seal B had the same structure as that of Seal A, but the seal was installed at 1 mm below liquid level. Seal C was a seal with a shield and the MF was set at 1 mm below liquid level. Seal A failed after 6 and 11 days. Seal B showed better results (20 and 73 days). Seal C showed long-term durability (217 and 275 days). The reason for different results in different seal structures was considered to be different flow conditions near the magnetic fluid. Fluid dynamics near the MF in the pump were analyzed using computational fluid dynamics (CFD) software. We have developed an MF seal with a shield that works in liquid for >275 days. The MF seal is promising as a shaft seal for rotary blood pumps.

  12. Borehole sealing method and apparatus

    International Nuclear Information System (INIS)

    Hartley, J.N.; Jansen, G. Jr.

    1977-01-01

    A method and apparatus is described for sealing boreholes in the earth. The borehole is blocked at the sealing level, and a sealing apparatus capable of melting rock and earth is positioned in the borehole just above seal level. The apparatus is heated to rock-melting temperature and powdered rock or other sealing material is transported down the borehole to the apparatus where it is melted, pooling on the mechanical block and allowed to cool and solidify, sealing the hole. Any length of the borehole can be sealed by slowly raising the apparatus in the borehole while continuously supplying powdered rock to the apparatus to be melted and added to the top of the column of molten and cooling rock, forming a continuous borehole seal. The sealing apparatus consists of a heater capable of melting rock, including means for supplying power to the heater, means for transporting powdered rock down the borehole to the heater, means for cooling the apparatus and means for positioning the apparatus in the borehole. 5 claims, 1 figure

  13. Biofouling of Cr-Nickel Spray Coated Films on Steel Surfaces

    International Nuclear Information System (INIS)

    Yoshida, Kento; Kanematsu, Hideyuki; Kuroda, Daisuke; Ikigai, Hajime; Kogo, Takeshi; Yokoyama, Seiji

    2012-01-01

    Nowadays, corrosion of metals brings us serious economic loss and it often reaches several percentage of GNP. Particularly the marine corrosion was serious and the counter measure was very hard to be established, since the number of factors is huge and complicated. One of the complicated factors in marine corrosion is biofouling. Biofouling was classified into two main categories, microfouling and macrofouling. The former is composed of biofilm formation mainly. Marine bacteria are attached to material surfaces, seeking for nutrition in oligotrophic environment and they excrete polysaccharide to form biofilm on metal surfaces. Then larger living matters are attached on the biofilms to develop biofouling on metal surfaces, which often lead loss and failures of metals in marine environments. From the viewpoint of corrosion protection and maintenance of marine structures, biofouling should be mitigated as much as possible. In this study, we applied spray coating to steels and investigated if chromium-nickel spray coating could mitigate the biofouling, being compared with the conventional aluminium-zinc spray coating in marine environments. The specimens used for this investigation are aluminium, zinc, aluminium-zinc, stacked chromium/nickel and those films were formed on carbon steel (JIS SS400). And the pores formed by spray coating were sealed by a commercial reagent for some specimens. All of those specimens were immersed into sea water located at Marina Kawage (854-3, Chisato, Tsu, Mie Prefecture) in Ise Bay for two weeks. The depth of the specimen was two meter from sea water surface and the distance was always kept constant, since they were suspended from the floating pier. The temperature in sea water changed from 10 to 15 degrees Celsius during the immersion test. The biofouling behavior was investigated by low vacuum SEM (Hitachi Miniscope TM1000) and X-ray fluorescent analysis. When the spray coated specimens with and without sealing agents were compared

  14. TECHNOLOGY ROADMAPPING FOR IAEA SEALS.

    Energy Technology Data Exchange (ETDEWEB)

    HOFFHEINS,B.; ANNESE,C.; GOODMAN,M.; OCONNOR,W.; GUSHUE,S.; PEPPER,S.

    2003-07-13

    In the fall of 2002, the U.S. Support Program (USSP) initiated an effort to define a strategy or ''roadmap'' for future seals technologies and to develop a generalized process for planning safeguards equipment development, which includes seals and other safeguards equipment. The underlying objectives of the USSP include becoming more proactive than reactive in addressing safeguards equipment needs, helping the IAEA to maintain an inventory of cost-effective, reliable, and effective safeguards equipment, establishing a long-term planning horizon, and securing IAEA ownership in the process of effective requirements definition and timely transitioning of new or improved systems for IAEA use. At an initial workshop, seals, their functions, performance issues, and future embodiments were discussed in the following order: adhesive seals, metal seals, passive and active loop seals, ultrasonic seals, tamper indicating enclosures (including sample containers, equipment enclosures, and conduits). Suggested improvements to these technologies focused largely on a few themes: (1) The seals must be applied quickly, easily, and correctly; (2) Seals and their associated equipment should not unduly add bulk or weight to the inspectors load; (3) Rapid, in-situ verifiability of seals is desirable; and (4) Seal systems for high risk or high value applications should have two-way, remote communications. Based upon these observations and other insights, the participants constructed a skeletal approach for seals technology planning. The process begins with a top-level review of the fundamental safeguards requirements and extraction of required system features, which is followed by analysis of suitable technologies and identification of technology gaps, and finally by development of a planning schedule for system improvements and new technology integration. Development of a comprehensive procedure will require the partnership and participation of the IAEA. The

  15. Closure and Sealing Design Calculation

    International Nuclear Information System (INIS)

    T. Lahnalampi; J. Case

    2005-01-01

    The purpose of the ''Closure and Sealing Design Calculation'' is to illustrate closure and sealing methods for sealing shafts, ramps, and identify boreholes that require sealing in order to limit the potential of water infiltration. In addition, this calculation will provide a description of the magma that can reduce the consequences of an igneous event intersecting the repository. This calculation will also include a listing of the project requirements related to closure and sealing. The scope of this calculation is to: summarize applicable project requirements and codes relating to backfilling nonemplacement openings, removal of uncommitted materials from the subsurface, installation of drip shields, and erecting monuments; compile an inventory of boreholes that are found in the area of the subsurface repository; describe the magma bulkhead feature and location; and include figures for the proposed shaft and ramp seals. The objective of this calculation is to: categorize the boreholes for sealing by depth and proximity to the subsurface repository; develop drawing figures which show the location and geometry for the magma bulkhead; include the shaft seal figures and a proposed construction sequence; and include the ramp seal figure and a proposed construction sequence. The intent of this closure and sealing calculation is to support the License Application by providing a description of the closure and sealing methods for the Safety Analysis Report. The closure and sealing calculation will also provide input for Post Closure Activities by describing the location of the magma bulkhead. This calculation is limited to describing the final configuration of the sealing and backfill systems for the underground area. The methods and procedures used to place the backfill and remove uncommitted materials (such as concrete) from the repository and detailed design of the magma bulkhead will be the subject of separate analyses or calculations. Post-closure monitoring will not

  16. Sealing properties of mechanical seals for an axial flow blood pump.

    Science.gov (United States)

    Tomioka, J; Mori, T; Yamazaki, K; Koyanagi, H

    1999-08-01

    A miniature intraventricular axial flow blood pump for left ventricular support is under development. One of the key technologies required for such pumps is sealing of the motor shaft. In this study, to prevent blood backflow into the motor side, mechanical seals were developed and their sealing properties investigated. In the experimental apparatus, the mechanical seal separated the bovine blood on the chamber side from the cooling water on the motor side. A leakage of the blood was measured by inductively coupled plasma (ICP) light emission analysis. The rate of hemolysis was measured by the cyanmethemoglobin method. Frictional torque acting on the shaft was measured by a torque transducer. In the experiments, the rotational speed of the shaft was changed from 1,000 to 10,000 rpm, and the contact force of the seal faces was changed from 1.96 to 4.31 N. To estimate lubrication regimes, the Stribeck curve, a diagram of the coefficient of friction against the bearing characteristic G number, was drawn. The results of the experiments showed that both the leakage of blood and the rate of hemolysis were very small. The friction loss was also very small. The mechanical seal was operated in various lubrication regimes, from a fluid lubrication regime to a mixed lubrication regime.

  17. Self-healing Anticorrosion Coatings for Gas Pipelines and Storage Tanks

    Energy Technology Data Exchange (ETDEWEB)

    Luckachan, G. E.; Mittal, V. [The Petroleum Institute, Abudhabi (United Arab Emirates)

    2016-10-15

    In the present study, chitosan based self-healing anticorrosion coatings were prepared by layer by layer (lbl) addition of chitosan (Ch) and polyvinyl butyral (PVB) on mild carbon steel substrate. Chitosan coatings exhibited enhanced coating stability and corrosion resistance in aggressive environments by the application of a PVB top layer. Chitosan layer in the lbl coatings have been modified by using glutaraldehyde (Glu) and silica (SiO{sub 2}). Performance of different coatings was tested using electrochemical impedance spectroscopy and immersion test. The best anticorrosion performance was observed in case of 10 % Ch{sub S}iO{sub 2P}VB coatings, which withstand immersion test over 25 days in 0.5 M salt solution without visible corrosion. 10 % Ch{sub S}iO{sub 2} coatings without the PVB top layer didn't last more than 3days. Application of PVB top layer sealed the defects in the chitosan pre-layer and improved its hydrophobic nature as well. Raman spectra and SEM of steel surfaces after corrosion study and removal of PVB{sub C}h/Glu{sub P}VB coatings showed a passive layer of iron oxide, attributing to the self-healing nature of these coatings. Conducting particle like graphene reinforcement of chitosan in the lbl coatings enhanced corrosion resistance of chitosan coatings.

  18. Investigating the sealing capacity of a seal system in rock salt (DOPAS project)

    Energy Technology Data Exchange (ETDEWEB)

    Jantschik, Kyra; Moog, Helge C.; Czaikowski, Oliver; Wieczorek, Klaus [Gesellschaft fuer Anlagen- und Reaktorsicherheit (GRS) gGmbH, Braunschweig (Germany)

    2016-11-15

    This paper describes research and development work on plugging and sealing repositories, an issue of fundamental importance for the rock salt option which represents one of the three European repository options, besides the clay rock and the crystalline rock options. The programme aims at providing experimental data needed for the theoretical analysis of the long-term sealing capacity of concrete- based sealing materials. In order to demonstrate hydro-mechanical material stability under representative load scenarios, a comprehensive laboratory testing programme is carried out. This comprises investigation of the sealing capacity of the combined seal system and impact of the so-called excavation-damaged zones (EDZ) as well as investigation of the hydro-chemical long-term stability of the seal in contact with different brines under diffusive and advective conditions. This paper presents experimental approaches and preliminary results from laboratory investigations on salt concrete and combined systems as obtained to date.

  19. Regenerator cross arm seal assembly

    Science.gov (United States)

    Jackman, Anthony V.

    1988-01-01

    A seal assembly for disposition between a cross arm on a gas turbine engine block and a regenerator disc, the seal assembly including a platform coextensive with the cross arm, a seal and wear layer sealingly and slidingly engaging the regenerator disc, a porous and compliant support layer between the platform and the seal and wear layer porous enough to permit flow of cooling air therethrough and compliant to accommodate relative thermal growth and distortion, a dike between the seal and wear layer and the platform for preventing cross flow through the support layer between engine exhaust and pressurized air passages, and air diversion passages for directing unregenerated pressurized air through the support layer to cool the seal and wear layer and then back into the flow of regenerated pressurized air.

  20. Aerial surveys of seals at Rødsand seal sanctuary and adjacent haul-out sites

    DEFF Research Database (Denmark)

    Teilmann, J.; Dietz, R.; Edren, Susi M.C.

    This report describes the preliminary results of aerial surveys at Rødsand seal sanctuary, southeast Denmark and adjacent seal haul-out sites in southwestern Baltic. The work was carried out in connection with studies of potential effects of the Nysted offshore wind farm. Rødsand seal sanctuary...... is a part of seal management area 4, and the area is believed to hold a more or less closed population with little exchange to other areas. Although the harbour seal is relatively stationary there may be movements between the haul-out sites in the area. A possible reaction to disturbance from...... the construction and operation of the wind farm may be that the seals use other haul-out sites to a higher extend....

  1. Silicon-incorporated diamond-like coatings for Si3N4 mechanical seals

    International Nuclear Information System (INIS)

    Camargo, S.S.; Gomes, J.R.; Carrapichano, J.M.; Silva, R.F.; Achete, C.A.

    2005-01-01

    Amorphous silicon carbide (a-SiC) and silicon-incorporated diamond-like carbon films (DLC-Si) were evaluated as protective and friction reduction coatings onto Si 3 N 4 rings. Unlubricated tribological tests were performed with a pin-on-disk apparatus against stainless steel pins with loads ranging from 3 to 55 N and sliding velocities from 0.2 to 1.0 m/s under ambient air and 50-60% relative humidity. At the lowest loads, a-SiC coatings present a considerable improvement with respect to the behavior of uncoated disks since the friction coefficient is reduced to about 0.2 and the system is able to run stably for thousands of meters. At higher loads, however, a-SiC coatings fail. DLC-Si-coated rings, on the other hand, presented for loads up to 10 N a steady-state friction coefficient below 0.1 and very low wear rates. The lowest steady-state mean friction coefficient value of only 0.055 was obtained with a sliding velocity of 0.5 m/s. For higher loads in the range of 20 N, the friction coefficient drops to values around 0.1 but no steady state is reached. For the highest loads of over 50 N, a catastrophic behavior is observed. Typically, wear rates below 5x10 -6 and 2x10 -7 mm 3 /N m were obtained for the ceramic rings and pins, respectively, with a load of 10 N and a sliding velocity of 0.5 m/s. Analysis of the steel pin contact surface by scanning electron microscopy (SEM)-energy dispersive X-ray spectrometry (EDS) and Auger spectroscopy revealed the formation of an adherent tribo-layer mainly composed by Si, C and O. The unique structure of DLC-Si films is thought to be responsible for the formation of the tribo-layer

  2. Ceramic/metal seals. [refractory materials for hermetic seals for lighium-metal sulfide batteries

    Science.gov (United States)

    Bredbenner, A. M.

    1977-01-01

    Design criteria are discussed for a hermetic seal capable of withstanding the 450 C operating temperature of a lithium-metal sulfide battery system. A mechanical seal consisting of two high strength alloy metal sleeves welded or brazed to a conductor assembly and pressed onto a ceramic is described. The conductor center passes through the ceramic but is not sealed to it. The seal is effected on the outside of the taper where the tubular part is pressed down over and makes contact.

  3. Nuclear instrumentation cable end seal

    International Nuclear Information System (INIS)

    Cannon, C.P.; Brown, D.P.

    1979-01-01

    An improved coaxial end seal for hermetically sealed nuclear instrumentation cable exhibiting an improved breakdown pulse noise characteristic under high voltage, high temperature conditions is described. A tubular insulator body has metallized interior and exterior surface portions which are braze sealed to a center conductor and an outer conductive sheath. The end surface of the insulator body which is directed toward the coaxial cable to which it is sealed has a recessed surface portion within which the braze seal material terminates

  4. Turbine interstage seal with self-balancing capability

    Science.gov (United States)

    Mills, Jacob A; Jones, Russell B; Sexton, Thomas D

    2017-09-26

    An interstage seal for a turbine of a gas turbine engine, the interstage seal having a seal carrier with an axial extending seal tooth movable with a stator of the engine, and a rotor with a seal surface that forms the interstage seal with the seal tooth, where a magnetic force produced by two magnets and a gas force produced by a gas pressure acting on the seal carrier forms a balancing force to maintain a close clearance of the seal without the seal tooth contacting the rotor seal surfaces during engine operation. In other embodiments, two pairs of magnets produce first and second magnetic forces that balance the seal in the engine.

  5. Enhanced sealing project (ESP): evolution of a full-sized concrete and bentonite shaft seal

    International Nuclear Information System (INIS)

    Dixon, D.A.; Priyanto, D.G.; Martino, J.B.; De Combarieu, M.; Johansson, R.; Korkeakoski, P.; Villagran, J.

    2012-01-01

    Document available in extended abstract form only. A full-scale shaft seal was designed and installed in the 5-m-diameter access shaft at Atomic Energy of Canada's (AECL's) Underground Research Laboratory (URL) at the point where he shaft intersects an ancient water-bearing, low-angle thrust fault in granitic rock. The seal, part of the permanent closure of the URL, consists of a 6-m-thick bentonite-based component sandwiched between 3-m-thick upper and lower, 3-m-thick concrete components. The bentonite-based component spans the fracture zone and extends approximately 1 m beyond the maximum identified extent of the fracture. This design was adopted in order to limit water from the deeper, saline regions mixing with the fresher, near-surface groundwater regime. The concrete components provide the mechanical confinement and an in situ compacted 40/60 mixture of bentonite clay and quartz sand provides the sealing component. Construction of the shaft seal was done as part of Canada's Nuclear Legacies Liability Program. However, monitoring the seal evolution was not part of the decommissioning program's mandate. In addition to accomplishing the permanent closure of the URL, this seal's construction provides a unique opportunity to instrument and monitor the evolution of a full-scale shaft seal as well as the recovery of the regional groundwater regime as the facility passively floods above the seal. A jointly funded monitoring project was developed by NWMO (Canada), SKB (Sweden), Posiva (Finland) and ANDRA (France) and since mid 2009 the thermal, hydraulic and mechanical evolution of the seal has been constantly monitored. The evolution of the type of seal being monitored in the ESP is of relevance to repository closure planning, gaining confidence in the functionality of shaft seals. Although constructed in a crystalline rock medium, the results of the ESP are expected to be relevant to the performance of seals in a variety of host rock types. The shaft seal has been

  6. Development of aluminide coatings on vanadium-base alloys in liquid lithium

    International Nuclear Information System (INIS)

    Park, J.H.; Dragel, D.

    1993-01-01

    Aluminide coatings were produced on vanadium and vanadium-base alloys by exposure of the materials to liquid lithium that contained 3/5 at.% dissolved aluminum in sealed V and V-20 wt.% Ti capsules at temperatures between 775 and 880 degrees C. After each test, the capsules were opened and the samples were examined by optical microscopy and scanning electron microscopy (SEM), and analyzed by electron-energy-dispersive spectroscopy (EDS) and X-ray diffraction. Hardness of the coating layers and bulk alloys was determined by microidentation techniques. The nature of the coatings, i.e., surface coverage, thickness, and composition, varied with exposure time and temperature, solute concentration in lithium, and alloy composition. Solute elements that yielded adherent coatings on various substrates can provide a means of developing in-situ electrical insulator coatings by reaction of the reactive layers with dissolved nitrogen in liquid lithium

  7. Sealing a conduit end

    International Nuclear Information System (INIS)

    Mentz, R.M.

    1993-01-01

    An apparatus for sealing or blocking conduits, such as the primary nozzles of a nuclear steam generator is described. It includes an annular bracket sealingly attached to the open end of the nozzle, the bracket having a plurality of threaded holes therein. Mounted atop the bracket is a generally circular nozzle dam for covering the opening. Interposed between the nozzle dam and the bracket is an extrusion-resistant seal member having a plurality of apertures therethrough for receiving each bolt. The seal member is configured to resist extrusion by having laminated layers of differing hardnesses, so that the seal member will not laterally extrude away from each bolt in a manner that enlarges the aperture surrounding each bolt as the nozzle dam is bolted to the bracket. (author)

  8. Hermetic Seal Leak Detection Apparatus

    Science.gov (United States)

    Kelley, Anthony R. (Inventor)

    2013-01-01

    The present invention is a hermetic seal leak detection apparatus, which can be used to test for hermetic seal leaks in instruments and containers. A vacuum tight chamber is created around the unit being tested to minimize gas space outside of the hermetic seal. A vacuum inducing device is then used to increase the gas chamber volume inside the device, so that a slight vacuum is pulled on the unit being tested. The pressure in the unit being tested will stabilize. If the stabilized pressure reads close to a known good seal calibration, there is not a leak in the seal. If the stabilized pressure reads closer to a known bad seal calibration value, there is a leak in the seal. The speed of the plunger can be varied and by evaluating the resulting pressure change rates and final values, the leak rate/size can be accurately calculated.

  9. Reusable, tamper-indicating seal

    International Nuclear Information System (INIS)

    Ryan, M.J.

    1978-01-01

    A reusable, tamper-indicating seal is comprised of a drum confined within a fixed body and rotatable in one direction therewithin, the top of the drum constituting a tray carrying a large number of small balls of several different colors. The fixed body contains parallel holes for looping a seal wire therethrough. The base of the drums carries cams adapted to coact with cam followers to lock the wire within the seal at one angular position of the drum. A channel in the fixed body, visible from outside the seal, adjacent the tray constitutes a segregated location for a small plurality of the colored balls. A spring in the tray forces colored balls into the segregated location at one angular position of the drum, further rotation securing the balls in position and the wires in the seal. A wedge-shaped plough removes the balls from the segregated location, at a different angular position of the drum, the wire being unlocked at the same postion. A new pattern of colored balls will appear in the segregated location when the seal is relocked

  10. Optimization of Arc-Sprayed Ni-Cr-Ti Coatings for High Temperature Corrosion Applications

    Science.gov (United States)

    Matthews, S.; Schweizer, M.

    2013-04-01

    High Cr content Ni-Cr-Ti arc-spray coatings have proven successful in resisting the high temperature sulfidizing conditions found in black liquor recovery boilers in the pulp and paper industry. The corrosion resistance of the coatings is dependent upon the coating composition, to form chromium sulfides and oxides to seal the coating, and on the coating microstructure. Selection of the arc-spray parameters influences the size, temperature and velocity of the molten droplets generated during spraying, which in turn dictates the coating composition and formation of the critical coating microstructural features—splat size, porosity and oxide content. Hence it is critical to optimize the arc-spray parameters in order to maximize the corrosion resistance of the coating. In this work the effect of key spray parameters (current, voltage, spray distance and gas atomizing pressure) on the coating splat thickness, porosity content, oxide content, microhardness, thickness, and surface profile were investigated using a full factorial design of experiment. Based on these results a set of oxidized, porous and optimized coatings were prepared and characterized in detail for follow-up corrosion testing.

  11. Double angle seal forming lubricant film

    Science.gov (United States)

    Ernst, William D.

    1984-01-01

    A lubricated piston rod seal which inhibits gas leaking from a high pressure chamber on one side of the seal to a low pressure chamber on the other side of the seal. A liquid is supplied to the surface of the piston rod on the low pressure side of the seal. This liquid acts as lubricant for the seal and provides cooling for the rod. The seal, which can be a plastic, elastomer or other material with low elastic modulus, is designed to positively pump lubricant through the piston rod/seal interface in both directions when the piston rod is reciprocating. The capacity of the seal to pump lubricant from the low pressure side to the high pressure side is less than its capacity to pump lubricant from the high pressure side to the low pressure side which ensures that there is zero net flow of lubricant to the high pressure side of the seal. The film of lubricant between the seal and the rod minimizes any sliding contact and prevents the leakage of gas. Under static conditions gas leakage is prevented by direct contact between the seal and the rod.

  12. Shaft and tunnel sealing considerations

    International Nuclear Information System (INIS)

    Kelsall, P.C.; Shukla, D.K.

    1980-01-01

    Much of the emphasis of previous repository sealing research has been placed on plugging small diameter boreholes. It is increasingly evident that equal emphasis should now be given to shafts and tunnels which constitute more significant pathways between a repository and the biosphere. The paper discusses differences in requirements for sealing shafts and tunnels as compared with boreholes and the implications for seal design. Consideration is given to a design approach for shaft and tunnel seals based on a multiple component design concept, taking into account the requirements for retrievability of the waste. A work plan is developed for the future studies required to advance shaft and tunnel sealing technology to a level comparable with the existing technology for borehole sealing

  13. Rotatable seal assembly

    International Nuclear Information System (INIS)

    Garibaldi, J.L.; Logan, C.M.

    1982-01-01

    An assembly is provided for rotatably supporting a rotor on a stator so that vacuum chambers in the rotor and stator remain in communication while the chambers are sealed from ambient air, which enables the use of a ball bearing or the like to support most of the weight of the rotor. The apparatus includes a seal device mounted on the rotor to rotate therewith, but shiftable in position on the rotor while being sealed to the rotor as by an oring. The seal device has a flat face that is biased towards a flat face on the stator, and pressurized air is pumped between the faces to prevent contact between them while spacing them a small distance apart to avoid the inflow of large amounts of air between the faces and into the vacuum chambers

  14. Recent advances in magnetic liquid sealing

    International Nuclear Information System (INIS)

    Raj, K.; Stahl, P.; Bottenberg, W.; True, D.; Martis, G.; Zook, C.

    1979-01-01

    In this paper recent work in design and testing of two special magnetic liquid seals extending the state-of-the-art of ferrofluidic sealing is discussed. These custom seals are a moving belt edge seal and an exclusion seal. The first seal provides a hermetic barrier to solid particulates expected to be present in enclosed nuclear environments. The second seal is used on a magnetic disk drive spindle and reduces the particulate contaminants in the memory disk pack area by up to three orders of magnitude. In addition, bearing life in the spindle is found to be doubled due to reduction of operating temperature. The fundamentals of magnetic fluid sealing are presented in terms of magnetic circuit design and physical properties of ferrofluids

  15. Seal Related Development Activities at EG/G

    Science.gov (United States)

    Greiner, Harold F.

    1991-01-01

    Seal related development activities including modeling, analysis, and performance testing are described for several current seal related projects. Among the current seal related projects are the following: high pressure gas sealing systems for turbomachinery; brush seals for gas path sealing in gas turbines; and tribological material evaluation for wear surfaces in sealing systems.

  16. SEALING SIMULATED LEAKS

    Energy Technology Data Exchange (ETDEWEB)

    Michael A. Romano

    2004-09-01

    This report details the testing equipment, procedures and results performed under Task 7.2 Sealing Simulated Leaks. In terms of our ability to seal leaks identified in the technical topical report, Analysis of Current Field Data, we were 100% successful. In regards to maintaining seal integrity after pigging operations we achieved varying degrees of success. Internal Corrosion defects proved to be the most resistant to the effects of pigging while External Corrosion proved to be the least resistant. Overall, with limitations, pressure activated sealant technology would be a viable option under the right circumstances.

  17. Fog seal guidelines.

    Science.gov (United States)

    2003-10-01

    Fog seals are a method of adding asphalt to an existing pavement surface to improve sealing or waterproofing, prevent further stone loss by holding aggregate in place, or simply improve the surface appearance. However, inappropriate use can result in...

  18. Microscopic observation of laser glazed yttria-stabilized zirconia coatings

    Science.gov (United States)

    Morks, M. F.; Berndt, C. C.; Durandet, Y.; Brandt, M.; Wang, J.

    2010-08-01

    Thermal barrier coatings (TBCs) are frequently used as insulation system for hot components in gas-turbine, combustors and power plant industries. The corrosive gases which come from combustion of low grade fuels can penetrate into the TBCs and reach the metallic components and bond coat and cause hot corrosion and erosion damage. Glazing the top coat by laser beam is advanced approach to seal TBCs surface. The laser beam has the advantage of forming a dense thin layer composed of micrograins. Plasma-sprayed yttria-stabilized zirconia (YSZ) coating was glazed with Nd-YAG laser at different operating conditions. The surface morphologies, before and after laser treatment, were investigated by scanning electron microscopy. Laser beam assisted the densification of the surface by remelting a thin layer of the exposed surface. The laser glazing converted the rough surface of TBCs into smooth micron-size grains with size of 2-9 μm and narrow grain boundaries. The glazed surfaces showed higher Vickers hardness compared to as-sprayed coatings. The results revealed that the hardness increases as the grain size decreases.

  19. Reactor vessel sealing plug

    International Nuclear Information System (INIS)

    Dooley, R.A.

    1986-01-01

    An apparatus is described for sealing a cold leg nozzle of a nuclear reactor pressure vessel from a remote location comprising: at least one sealing plug for mechanically sealing the nozzle from the inside of the reactor pressure vessel. The sealing plug includes a plate and a cone assembly having an end part receptive in the nozzle, the plate being axially moveable relative to the cone assembly. The plate and cone assembly have confronting bevelled edges defining an opening therebetween. A primary O-ring is disposed about the opening and is supported on the bevelled edges, the plate being guidably mounted to the cone assembly for movement toward the cone assembly to radially expand the primary O-ring into sealing engagement with the nozzle. A means is included for providing relative movement between the outer plate and the cone assembly

  20. Modified silica sol coatings for surface enhancement of leather.

    Science.gov (United States)

    Mahltig, Boris; Vossebein, Lutz; Ehrmann, Andrea; Cheval, Nicolas; Fahmi, Amir

    2012-06-01

    The presented study reports on differently modified silica sols for coating applications on leather. Silica sols are prepared by acidic hydrolysis of tetraethoxysilane and modified by silane compounds with fluorinated and non-fluorinated alkylgroups. In contrast to many earlier investigations regarding sol-gel applications on leather, no acrylic resin is used together with the silica sols when applying on leather. The modified silica particles are supposed to aggregate after application, forming thus a modified silica coating on the leather substrate. Scanning electron microscopy investigation shows that the applied silica coatings do not fill up or close the pores of the leather substrate. However, even if the pores of the leather are not sealed by this sol-gel coating, an improvement of the water repellent and oil repellent properties of the leather substrates are observed. These improved properties of leather by application of modified silica sols can provide the opportunity to develop sol-gel products for leather materials present in daily life.

  1. Surface characterization and corrosion behavior of micro-arc oxidized Ti surface modified with hydrothermal treatment and chitosan coating

    International Nuclear Information System (INIS)

    Neupane, Madhav Prasad; Park, Il Song; Lee, Min Ho

    2014-01-01

    In the present work, we describe the surface modification of commercially pure titanium (CP-Ti) by a composite/multilayer coating approach for biomedical applications. CP-Ti samples were treated by micro-arc oxidation (MAO) and subsequently some of the samples were coated with chitosan (Chi) by dip coating method, while others were subjected to hydrothermal treatment (HT) followed by chitosan coating. The MAO, MAO/Chi, and MAO/HT/Chi coated Ti were characterized and their characteristics were compared with CP-Ti. X-ray diffraction and scanning electron microscopy were used to assess the structural and morphological characteristics. The average surface roughness was determined using a surface profilometer. The corrosion resistance of untreated and surface modified Ti in commercial saline at 298 K was evaluated by potentiodynamic polarization test. The results indicated that the chitosan coating is very well integrated with the MAO and MAO/HT coating by physically interlocking itself with the coated layer and almost sealed all the pores. The surface roughness of hydrothermally treated and chitosan coated MAO film was superior evidently to that with other sample groups. The corrosion studies demonstrated that the MAO, hydrothermally treated and chitosan coated sample enhanced the corrosion resistance of titanium. The result indicates that fabrication of hydrothermally treated MAO surface coatings with chitosan is a significant approach to protect the titanium from corrosion, hence enhancing the potential use of titanium as bio-implants. - Highlights: • Micro-arc oxidized (MAO) and hydrothermally treated (HT) Ti surfaces are coated with chitosan (Chi). • The MAO/HT/Chi surface exhibits pores sealing and enhanced the surface roughness. • The MAO/HT/Chi surface significantly increase the corrosion resistance. • The MAO/HT/Chi can be a potential surface of titanium for bio-implants

  2. Detection of seal contamination in heat-sealed food packaging based on active infrared thermography

    Science.gov (United States)

    D'huys, Karlien; Saeys, Wouter; De Ketelaere, Bart

    2015-05-01

    In the food industry packaging is often applied to protect the product from the environment, assuring quality and safety throughout shelf life if properly performed. Packaging quality depends on the material used and the closure (seal). The material is selected based on the specific needs of the food product to be wrapped. However, proper closure of the package is often harder to achieve. One problem possibly jeopardizing seal quality is the presence of food particles between the seal. Seal contamination can cause a decreased seal strength and thus an increased packaging failure risk. It can also trigger the formation of microchannels through which air and microorganisms can enter and spoil the enclosed food. Therefore, early detection and removal of seal-contaminated packages from the production chain is essential. In this work, a pulsed-type active thermography method using the heat of the sealing bars as an excitation source was studied for detecting seal contamination. The cooling profile of contaminated seals was recorded. The detection performance of four processing methods (based on a single frame, a fit of the cooling profile, pulsed phase thermography and a matched filter) was compared. High resolution digital images served as a reference to quantify contamination. The lowest detection limit (equivalent diameter of 0.63 mm) and the lowest processing time (0.42 s per sample) were obtained for the method based on a single frame. Presumably, practical limitations in the recording stage prevented the added value of active thermography to be fully reflected in this application.

  3. Comparative of the Tribological Performance of Hydraulic Cylinders Coated by the Process of Thermal Spray HVOF and Hard Chrome Plating

    Directory of Open Access Journals (Sweden)

    R.M. Castro

    2014-03-01

    Full Text Available Due to the necessity of obtaining a surface that is resistant to wear and oxidation, hydraulic cylinders are typically coated with hard chrome through the process of electroplating process. However, this type of coating shows an increase of the area to support sealing elements, which interferes directly in the lubrication of the rod, causing damage to the seal components and bringing oil leakage. Another disadvantage in using the electroplated hard chromium process is the presence of high level hexavalent chromium Cr+6 which is not only carcinogenic, but also extremely contaminating to the environment. Currently, the alternative process of high-speed thermal spraying (HVOF - High Velocity Oxy-Fuel, uses composite materials (metal-ceramic possessing low wear rates. Research has shown that some mechanical properties are changed positively with the thermal spray process in industrial applications. It is evident that a coating based on WC has upper characteristics as: wear resistance, low friction coefficient, with respect to hard chrome coatings. These characteristics were analyzed by optical microscopy, roughness measurements and wear test.

  4. Shaft Seal Compensates for Cold Flow

    Science.gov (United States)

    Myers, W. N.; Hein, L. A.

    1985-01-01

    Seal components easy to install. Ring seal for rotating or reciprocating shafts spring-loaded to compensate for slow yielding (cold flow) of sealing material. New seal relatively easy to install because components preassembled, then installed in one piece.

  5. Film riding seals for rotary machines

    Science.gov (United States)

    Bidkar, Rahul Anil; Sarawate, Neelesh Nandkumar; Wolfe, Christopher Edward; Ruggiero, Eric John; Raj Mohan, Vivek Raja

    2017-03-07

    A seal assembly for a rotary machine is provided. The seal assembly includes multiple sealing device segments disposed circumferentially intermediate to a stationary housing and a rotor. Each of the segments includes a shoe plate with a forward-shoe section and an aft-shoe section having one or more labyrinth teeth therebetween facing the rotor. The sealing device includes a stator interface element having a groove or slot for allowing disposal of a spline seal for preventing segment leakages. The sealing device segment also includes multiple bellow springs or flexures connected to the shoe plate and to the stator interface element. Further, the sealing device segments include a secondary seal integrated with the stator interface element at one end and positioned about the multiple bellow springs or flexures and the shoe plate at the other end.

  6. Low-Torque Seal Development

    Science.gov (United States)

    Lattime, Scott B.; Borowski, Richard

    2009-01-01

    The EcoTurn Class K production prototypes have passed all AAR qualification tests and received conditional approval. The accelerated life test on the second set of seals is in progress. Due to the performance of the first set, no problems are expected.The seal has demonstrated superior performance over the HDL seal in the test lab with virtually zero torque and excellent contamination exclusion and grease retention.

  7. Refrigeration system with clearance seals

    International Nuclear Information System (INIS)

    Holland, N. J.

    1985-01-01

    In a refrigeration system such as a split Stirling system, fluid seals associated with the reciprocating displacer are virtually dragless clearance seals. Movement of the displacer relative to the pressure variations in the working volume of gas is retarded by a discrete braking element. Because it is not necessary that the brake providing any sealing action, the brake can be designed for greater durability and less dependence on ambient and operating temperatures. Similarly, the clearance seal can be formed of elements having low thermal expansion such that the seal is not temperature dependent. In the primary embodiments the braking element is a split friction brake

  8. Reactor cavity seal ring

    International Nuclear Information System (INIS)

    Hankinson, M.F.

    1986-01-01

    A hydrostatic seal is described for sealing an annular gap between two flat substantially horizontal coplanar surfaces comprising, in combination: a generally flat annular plate of a width sufficient to span a gap between two surfaces: compressible annular sealing means disposed on the bottom surface of the flat annular plate for sealingly engaging the two flat surfaces in response to a downward force exerted on the plate; and fastening means, distributed along the center line of the plate, for releasably fastening the plate in a position to span the gap to be sealed and exert a downward force on the plate, each fastening means including a pair of elongated members of a size to fit into the gap to be sealed, means for mounting the members on the bottom surface of the plate so that at least a portion of each member is radially moveable in a direction toward a respective one of the vertical side surfaces defining the gap to be sealed to engage same and so that the plate is moveable relative to the members in a downward direction in response to hydrostatic pressure applied to the upper surface of the plate when the members are engaging the vertical side surfaces of an annular gap, and an actuating means, mounted on the plate for movement therewith in response to hydrostatic pressure, for radially moving the members, the actuating means extending through a bore in the plate to the upper surface of the plate

  9. Design considerations for mechanical face seals

    Science.gov (United States)

    Ludwig, L. P.; Greiner, H. F.

    1980-01-01

    Two companion reports deal with design considerations for improving performance of mechanical face seals, one of family of devices used in general area of fluid sealing of rotating shafts. One report deals with basic seal configuration and other with lubrication of seal.

  10. EBR-II rotating plug seal maintenance

    International Nuclear Information System (INIS)

    Allen, K.J.

    1986-01-01

    The EBR-II rotating plug seals require frequent cleaning and maintenance to keep the plugs from sticking during fuel handling. Time consuming cleaning on the cover gas and air sides of the dip ring seal is required to remove oxidation and sodium reaction products that accumulate and stop plug rotation. Despite severely limited access, effective seal cleaning techniques have removed 11 800 lb (5 352 kg) of deposits from the seals since 1964. Temperature control modifications and repairs have also required major maintenance work. Suggested seal design recommendations could significantly reduce maintenance on future similar seals

  11. Interface control of atomic layer deposited oxide coatings by filtered cathodic arc deposited sublayers for improved corrosion protection

    Energy Technology Data Exchange (ETDEWEB)

    Härkönen, Emma, E-mail: emma.harkonen@helsinki.fi [Laboratory of Inorganic Chemistry, University of Helsinki, P.O. Box 55, FIN-00014 Helsinki (Finland); Tervakangas, Sanna; Kolehmainen, Jukka [DIARC-Technology Inc., Espoo (Finland); Díaz, Belén; Światowska, Jolanta; Maurice, Vincent; Seyeux, Antoine; Marcus, Philippe [Laboratoire de Physico-Chimie des Surfaces, CNRS (UMR 7075) – Chimie ParisTech (ENSCP), F-75005 Paris (France); Fenker, Martin [FEM Research Institute, Precious Metals and Metals Chemistry, D-73525 Schwäbisch Gmünd (Germany); Tóth, Lajos; Radnóczi, György [Research Centre for Natural Sciences HAS, (MTA TKK), Budapest (Hungary); Ritala, Mikko [Laboratory of Inorganic Chemistry, University of Helsinki, P.O. Box 55, FIN-00014 Helsinki (Finland)

    2014-10-15

    Sublayers grown with filtered cathodic arc deposition (FCAD) were added under atomic layer deposited (ALD) oxide coatings for interface control and improved corrosion protection of low alloy steel. The FCAD sublayer was either Ta:O or Cr:O–Ta:O nanolaminate, and the ALD layer was Al{sub 2}O{sub 3}–Ta{sub 2}O{sub 5} nanolaminate, Al{sub x}Ta{sub y}O{sub z} mixture or graded mixture. The total thicknesses of the FCAD/ALD duplex coatings were between 65 and 120 nm. Thorough analysis of the coatings was conducted to gain insight into the influence of the FCAD sublayer on the overall coating performance. Similar characteristics as with single FCAD and ALD coatings on steel were found in the morphology and composition of the duplex coatings. However, the FCAD process allowed better control of the interface with the steel by reducing the native oxide and preventing its regrowth during the initial stages of the ALD process. Residual hydrocarbon impurities were buried in the interface between the FCAD layer and steel. This enabled growth of ALD layers with improved electrochemical sealing properties, inhibiting the development of localized corrosion by pitting during immersion in acidic NaCl and enhancing durability in neutral salt spray testing. - Highlights: • Corrosion protection properties of ALD coatings were improved by FCAD sublayers. • The FCAD sublayer enabled control of the coating-substrate interface. • The duplex coatings offered improved sealing properties and durability in NSS. • The protective properties were maintained during immersion in a corrosive solution. • The improvements were due to a more ideal ALD growth on the homogeneous FCAD oxide.

  12. Tamper-indicating quantum optical seals

    Energy Technology Data Exchange (ETDEWEB)

    Humble, Travis S [ORNL; Williams, Brian P [ORNL

    2015-01-01

    Confidence in the means for identifying when tampering occurs is critical for containment and surveillance technologies. Fiber-optic seals have proven especially useful for actively surveying large areas or inventories due to the extended transmission range and flexible layout of fiber. However, it is reasonable to suspect that an intruder could tamper with a fiber-optic sensor by accurately replicating the light transmitted through the fiber. In this contribution, we demonstrate a novel approach to using fiber-optic seals for safeguarding large-scale inventories with increased confidence in the state of the seal. Our approach is based on the use of quantum mechanical phenomena to offer unprecedented surety in the authentication of the seal state. In particular, we show how quantum entangled photons can be used to monitor the integrity of a fiber-optic cable - the entangled photons serve as active sensing elements whose non-local correlations indicate normal seal operation. Moreover, we prove using the quantum no-cloning theorem that attacks against the quantum seal necessarily disturb its state and that these disturbances are immediately detected. Our quantum approach to seal authentication is based on physical principles alone and does not require the use of secret or proprietary information to ensure proper operation. We demonstrate an implementation of the quantum seal using a pair of entangled photons and we summarize our experimental results including the probability of detecting intrusions and the overall stability of the system design. We conclude by discussing the use of both free-space and fiber-based quantum seals for surveying large areas and inventories.

  13. Repository Closure and Sealing Approach

    International Nuclear Information System (INIS)

    A.T. Watkins

    2000-01-01

    The scope of this analysis will be to develop the conceptual design of the closure seals and their locations in the Subsurface Facilities. The design will be based on the recently established program requirements for transitioning to the Site Recommendation (SR) design as outlined by ''Approach to Implementing the Site Recommendation Baseline'' (Stroupe 2000) and the ''Monitored Geologic Repository Project Description Document'' (CRWMS M andO 1999b). The objective of this analysis will be to assist in providing a description for the Subsurface Facilities System Description Document, Section 2 and finally to document any conclusions reached in order to contribute and provide support to the SR. This analysis is at a conceptual level and is considered adequate to support the SR design. The final closure barriers and seals for the ventilation shafts, and the north and south ramps will require these openings to be permanently sealed to limit excessive air and water inflows and prevent human intrusion. The major tasks identified with closure in this analysis are: (1) Developing the overall subsurface seal layout and identifying design and operational interfaces for the Subsurface Facilities. (2) Summarizing the general site conditions and general rock characteristic with respect to seal location and describing the seal selected. (3) Identify seal construction materials, methodology of construction and strategic locations including design of the seal and plugs. (4) Discussing methods to prevent human intrusion

  14. Sea water Corrosion of Nickel based Plasma Spray Coating

    Science.gov (United States)

    Parida, M.; Nanda, S. P.; Bhuyan, S. K.; Mishra, S. C.

    2018-03-01

    Different types of erosion resistant coatings are applied/deposited on aero components, depending on the operating/working temperatures. Nickel based coating are applied on the air craft (compressor) components, which can sustain up to working temperature of 650°C. In the present investigation, to improve the compatibility between substrate (i.e. the machine component) and the top coat, application of bond coat is there. The application of Nickel based coating by thermal plasma spray technique has proven to be a satisfactory means of producing acceptable sealing surface with excellent abradability. Before the corrosion study, coated sample is subjected to hardness, thickness and porosity testing. Hence the result is being evaluated. The corrosion behavior of coating was studied by sea water immersion with a time period of 16 weeks. It is observed that, up to 9 weeks increase in weight of coating occurs in a sharp trend and then takes a decreasing trend. The weight gain of the samples has varied from 37.23% (with one week immersion in sea water) to a maximum of about 64.36% for six weeks immersion. Coating morphology and composition analysis of the coatings are studied using SEM and EDS. This behavior shows adsorption/deposition of the foreign particles with polygonal shape on the coating surface by sea water interaction. Foreign particles with polygonal shape deposited on the coating and with increase in immersion/treatment time, washing out of the deposited materials starts, which reflects the decreasing trend of weight gain of the specimen.

  15. Air riding seal with purge cavity

    Science.gov (United States)

    Sexton, Thomas D; Mills, Jacob A

    2017-08-15

    An air riding seal for a turbine in a gas turbine engine, where an annular piston is axial moveable within an annular piston chamber formed in a stator of the turbine and forms a seal with a surface on the rotor using pressurized air that forms a cushion in a pocket of the annular piston. A purge cavity is formed on the annular piston and is connected to a purge hole that extends through the annular piston to a lower pressure region around the annular piston or through the rotor to an opposite side. The annular piston is sealed also with inner and outer seals that can be a labyrinth seal to form an additional seal than the cushion of air in the pocket to prevent the face of the air riding seal from overheating.

  16. Seals in nuclear reactors

    International Nuclear Information System (INIS)

    1979-01-01

    The aim of this invention is the provision of improved seals for reactor vessels in which fuel assemblies are located together with inlets and outlets for the circulation of a coolant. The object is to provide a seal arrangement for the rotatable plugs of nuclear reactor closure heads which has good sealing capacities over a wide gap during operation of the reactor but which also permits uninhibited rotation of the plugs for maintenance. (U.K.)

  17. Self-acting and hydrodynamic shaft seals

    Science.gov (United States)

    Ludwig, L. P.

    1973-01-01

    Self-acting and hydrodynamic seals are described. The analytical procedures are outlined for obtaining a seal force balance and the operating film thickness. Particular attention is given to primary ring response (seal vibration) to rotating seat face runout. This response analysis revealed three different vibration modes. Proposed applications of self-acting seals in gas turbine engines and in rocket vehicle turbopumps are described. Also experimental data on self-acting face seals operating under simulated gas turbine conditions are given; these data show the feasibility of operating the seal at conditions of 345 newtons per square centimeter (500 psi) and 152 meters per second (500 ft/sec) sliding speed.

  18. Radial lip seals, thermal aspects

    NARCIS (Netherlands)

    Stakenborg, M.J.L.; van Ostaijen, R.A.J.; Dowson, D.

    1989-01-01

    In this paper the influence of temperature on tne seal-snarc contact is studied, using coupled temperature-stress FEH analysis. A thermal network model is used to calculate the seal-shaft contact temperature for steady-state and transient conditions. Contact temperatures were measured under the seal

  19. Corrosion protection of SiC-based ceramics with CVDMullite coatings

    Energy Technology Data Exchange (ETDEWEB)

    Sarin, V.; Auger, M. [Boston Univ., MA (United States)

    1997-05-01

    Silicon carbide ceramics are the leading candidate materials for use as heat exchangers in advanced combined cycle power plants because of their unique combination of high temperature strength, high thermal conductivity, excellent thermal shock resistance, and good high temperature stability and oxidation resistance. Ceramic coatings are being considered for diesel engine cylinder liners, piston caps, valve faces and seats, piston rings, and for turbine components such as combustors, blades, stators, seals, and bearings. Under such conditions ceramics are better suited to high temperature environments than metals. For the first time, adherent crystalline mullite coatings have been chemically vapor deposited onto SiC substrates to enhance its corrosion/oxidation resistance. Thermodynamic and kinetic considerations have been utilized to produce mullite coatings with a variety of growth rates, compositions, and morphologies. The flexibility of processing can be exploited to produce coated ceramics with properties tailored to specific applications and varied corrosive environments. These corrosive environments include thermal, Na{sub 2}SO{sub 4}, O{sub 2} and coal slag.

  20. Airfoil seal system for gas turbine engine

    Science.gov (United States)

    None, None

    2013-06-25

    A turbine airfoil seal system of a turbine engine having a seal base with a plurality of seal strips extending therefrom for sealing gaps between rotational airfoils and adjacent stationary components. The seal strips may overlap each other and may be generally aligned with each other. The seal strips may flex during operation to further reduce the gap between the rotational airfoils and adjacent stationary components.

  1. Analysis on the Viscous Pumping in a Magnetic Fluid Seal Under a Rotating Load and the Seal Design

    OpenAIRE

    長屋, 幸助; 大沼, 浩身; 佐藤, 淳

    1990-01-01

    This paper discusses effects of viscous pumping in a magnetic fluid seal under a rotating load. The Reynolds equation was presented for the seal based on magnetic fluid mechanics, and the expressions for obtaining pressures in the seal, eccentricities of the rotating shaft due to the viscous pumping and seal pressures were given. Numerical Calculations were carried out for some sample problems, and the effect of magnetic flux densities on the pressure in the seal and the seal pressures were c...

  2. Albinistic common seals (Phoca vitulina) and melanistic grey seals (Halichoerus grypus) rehabilitated in the Netherlands

    NARCIS (Netherlands)

    Osinga, Nynke; 't Hart, Pieter; Vader, Pieter C. van Voorst

    2010-01-01

    The Seal Rehabilitation and Research Centre (SRRC) in Pieterburen, The Netherlands, rehabilitates seals from the waters of the Wadden Sea, North Sea and Southwest Delta area. Incidental observations of albinism and melanism in common and grey seals are known from countries surrounding the North Sea.

  3. Enhanced sealing project: monitoring the THM response of a full-scale shaft seal

    Energy Technology Data Exchange (ETDEWEB)

    Dixon, D.A.; Martino, J.B.; Holowick, B.; Priyanto, D. [Atomic Energy of Canada Limited, Pinawa, MB (Canada)

    2011-07-01

    Closure of the subsurface facilities at Atomic Energy of Canada Limited's (AECL) Underground Research Laboratory (URL) was completed in 2010 with installation of a concrete surface cap. Additionally, as part of decommissioning, seals were installed at the penetration of the shafts through the major hydro-geological feature known as Fracture Zone 2 (FZ2). The seal construction was funded by Natural Resources Canada (NRCan) under the Nuclear Legacy Liabilities Program (NLLP). The shaft seals at the URL were based on the composite seal concept developed for application in a deep geological repository for disposal of used nuclear fuel. The access shaft seal consists of two 3-m thick concrete segments that rigidly confine a 6-m long section of swelling clay-based material (40% bentonite clay - 60% sand by dry mass). Monitoring of the regional groundwater recovery following flooding of the lower shaft is a closure requirement and was included in the design. It was widely recognized that the installation of the seals at the URL represented a unique opportunity to monitor the evolution of the type of seal that might be installed in an actual repository but the NLLP mandate did not include any monitoring of shaft seal evolution. As a result the Enhanced Sealing Project (ESP) partnership composed of NWMO, Posiva, SKB and ANDRA was established and a set of 68 instruments (containing 100 sensors) were installed to monitor the evolution of the seal. In the first year of operation sensors have monitored the following parameters in the ESP: thermal evolution and strain of the concrete components, thermal, hydraulic and mechanical changes in the clay component and its contacts with the rock and concrete confinement. Additionally, monitoring of the near-field and regional groundwater evolution has been undertaken. Monitoring of the short-term thermal-mechanical evolution of the concrete components was successfully accomplished and only a small temperature rise occurred due to

  4. Enhanced sealing project: monitoring the THM response of a full-scale shaft seal

    International Nuclear Information System (INIS)

    Dixon, D.A.; Martino, J.B.; Holowick, B.; Priyanto, D.

    2011-01-01

    Closure of the subsurface facilities at Atomic Energy of Canada Limited's (AECL) Underground Research Laboratory (URL) was completed in 2010 with installation of a concrete surface cap. Additionally, as part of decommissioning, seals were installed at the penetration of the shafts through the major hydro-geological feature known as Fracture Zone 2 (FZ2). The seal construction was funded by Natural Resources Canada (NRCan) under the Nuclear Legacy Liabilities Program (NLLP). The shaft seals at the URL were based on the composite seal concept developed for application in a deep geological repository for disposal of used nuclear fuel. The access shaft seal consists of two 3-m thick concrete segments that rigidly confine a 6-m long section of swelling clay-based material (40% bentonite clay - 60% sand by dry mass). Monitoring of the regional groundwater recovery following flooding of the lower shaft is a closure requirement and was included in the design. It was widely recognized that the installation of the seals at the URL represented a unique opportunity to monitor the evolution of the type of seal that might be installed in an actual repository but the NLLP mandate did not include any monitoring of shaft seal evolution. As a result the Enhanced Sealing Project (ESP) partnership composed of NWMO, Posiva, SKB and ANDRA was established and a set of 68 instruments (containing 100 sensors) were installed to monitor the evolution of the seal. In the first year of operation sensors have monitored the following parameters in the ESP: thermal evolution and strain of the concrete components, thermal, hydraulic and mechanical changes in the clay component and its contacts with the rock and concrete confinement. Additionally, monitoring of the near-field and regional groundwater evolution has been undertaken. Monitoring of the short-term thermal-mechanical evolution of the concrete components was successfully accomplished and only a small temperature rise occurred due to

  5. 19 CFR 113.25 - Seals.

    Science.gov (United States)

    2010-04-01

    ... signatures of principal and surety, if individuals, and the corporate seal shall be affixed close to the... law of the state in which executed. However, when the charter or governing statute of a corporation requires its acts to be evidenced by its corporate seal, such seal is required. ...

  6. Flexible diamond-like carbon thin film coated on rubbers: fundamentals and applications

    NARCIS (Netherlands)

    Pei, Yutao

    2015-01-01

    Dynamic rubber seals are the major source of friction in lubrication systems and bearings, which may take up to 70% of the total friction. Our solution is to coat rubbers with flexible diamond-like carbon (DLC) thin film by which the coefficient of friction is reduced from above 1.5 to below 0.15.

  7. Hexavalent Chrome Free Coatings for Electronics: Electromagnetic Interference (EMI) Shielding Effectiveness (SE)

    Science.gov (United States)

    Kessel, Kurt R.

    2016-01-01

    Determine the suitability of trivalent chromium conversion coatings that meet the requirements of MIL-DTL-5541, Type II, for use in applications where high-frequency electrical performance is important. Evaluate the ability of hexavalent chrome free pretreated aluminum to form adequate EMI seals, and maintain that seal while being subjected to harsh environmental conditions. Assess the performance of trivalent chromium pretreatments against a known control hexavalent chrome pretreatment before and after they have been exposed to a set of environmental conditions. It is known that environmental testing causes a decrease in shielding effectiveness when hexavalent chrome pretreatments are used (Alodine 1200s). Need to determine how shielding effectiveness will be affected with the use of hexavalent chrome free pretreatments. Performance will be assessed by evaluating shielding effectiveness (SE) test data from a variety of test samples comprised of different aluminum types and/or conversion coatings. The formation of corrosion will be evaluated between the mating surfaces and gasket to assess the corrosion resistant properties of the pretreatments, comparing the hexavalent control to the hexavalent chrome free pretreatments.

  8. Upgrading primary heat transport pump seals

    International Nuclear Information System (INIS)

    Graham, T.; Metcalfe, R.; Rhodes, D.; McInnes, D.

    1995-01-01

    Changes in the operating environment at the Bruce-A Nuclear Generating Station created the need for an upgraded Primary Heat Transport Pump (PHTP) seal. In particular, the requirement for low pressure running during more frequent start-ups exposed a weakness of the CAN2 seal and reduced its reliability. The primary concern at Bruce-A was the rotation of the CAN2 No. 2 stators in their holders. The introduction of low pressure running exacerbated this problem, giving rapid wear of the stator back face, overheating, and thermocracking. In addition, the resulting increase in friction between the stator and its holder increased stationary-side hysteresis and thereby changed the seal characteristic to the point where interseal pressure oscillations became prevalent. The resultant increased hysteresis also led to hard rubbing of the seal faces during temperature transients. An upgraded seal was required for improved reliability to avoid forced outages and to reduce maintenance costs. This paper describes this upgraded 'replacement seal' and its performance history. In spite of the 'teething' problems detailed in this paper, there have been no forced outages due to the replacement seal, and in the words of a seal maintenance worker at Bruce-A, 'it allows me to go home and sleep at night instead of worrying about seal failures.' (author)

  9. Advanced High Temperature Structural Seals

    Science.gov (United States)

    Newquist, Charles W.; Verzemnieks, Juris; Keller, Peter C.; Rorabaugh, Michael; Shorey, Mark

    2002-10-01

    This program addresses the development of high temperature structural seals for control surfaces for a new generation of small reusable launch vehicles. Successful development will contribute significantly to the mission goal of reducing launch cost for small, 200 to 300 pound payloads. Development of high temperature seals is mission enabling. For instance, ineffective control surface seals can result in high temperature (3100 F) flows in the elevon area exceeding structural material limits. Longer sealing life will allow use for many missions before replacement, contributing to the reduction of hardware, operation and launch costs.

  10. Upgrading inflatable door seals

    International Nuclear Information System (INIS)

    Sykes, T.M.; Metcalfe, R.; Welch, L.A.; Josefowich, J.M.

    1997-01-01

    Inflatable door seals are used for airlocks in CANDU stations. They have been a significant source of unreliability and maintenance cost. A program is underway to improve their performance and reliability, backed by environmental qualification testing. Only commercial products and suppliers existed in 1993. For historical reasons, these 'existing products' did not use the most durable material then available. In hindsight, neither had they been adapted nor optimized to combat conditions often experienced in the plants-sagging doors, damaged sealing surfaces, and many thousands of openings and closings per year. Initial attempts to involve the two existing suppliers in efforts to upgrade these seals were unsuccessful. Another suitable supplier had therefore to be found, and a 'new,' COG-owned seal developed; this was completed in 1997. This paper summarizes its testing, along with that of the two existing products. Resistance to aging has been improved significantly. Testing has shown that an accident can be safely withstood after 10 years of service or 40,000 openings-closings, whichever comes first. AECL's Fluid Sealing Technology Unit (FSTU) has invested in the special moulds, test fixtures and other necessary tooling and documentation required to begin commercial manufacture of this new quality product. Accordingly, as with FSTU's other nuclear products such as pump seals, the long-term supply of door seals to CANDU plants is now protected from many external uncertainties-e.g., commercial products being discontinued, materials being changed, companies going out of business. Manufacturing to AECL's detailed specifications is being subcontracted to the new supplier. FSTU is performing the quality surveillance, inspection, testing, and customer service activities concomitant with direct responsibility for supply to the plants. (author)

  11. Fiber Optic Safeguards Sealing System

    Science.gov (United States)

    1978-01-01

    8217 or trade names does not constitute an official indorsement or approval of the use thereof. Destroy this report when it is no longer needed. Do not...an intergrity check of a seal than to photograph the seal’s fingerprints and to match positive/negative overlays. The seal identification time and

  12. Turbine Seal Research at NASA GRC

    Science.gov (United States)

    Proctor, Margaret P.; Steinetz, Bruce M.; Delgado, Irebert R.; Hendricks, Robert C.

    2011-01-01

    Low-leakage, long-life turbomachinery seals are important to both Space and Aeronautics Missions. (1) Increased payload capability (2) Decreased specific fuel consumption and emissions (3) Decreased direct operating costs. NASA GRC has a history of significant accomplishments and collaboration with industry and academia in seals research. NASA's unique, state-of-the-art High Temperature, High Speed Turbine Seal Test Facility is an asset to the U.S. Engine / Seal Community. Current focus is on developing experimentally validated compliant, non-contacting, high temperature seal designs, analysis, and design methodologies to enable commercialization.

  13. High throughput deposition of hydrogenated amorphous carbon coatings on rubber with expanding thermal plasma

    NARCIS (Netherlands)

    Pei, Y.T.; Eivani, A.R.; Zaharia, T.; Kazantis, A.V.; Sanden, van de M.C.M.; De Hosson, J.T.M.

    2014-01-01

    Flexible hydrogenated amorphous carbon (a-C:H) thin film coated on rubbers has shown outstanding protection of rubber seals from friction and wear. This work concentrates on the potential advances of expanding thermal plasma (ETP) process for a high throughput deposition of a-C:H thin films in

  14. Enhanced sealing project (ESP): design, construction and monitoring of a full-scale shaft seal

    International Nuclear Information System (INIS)

    Dixon, D.; Martino, J.; Kim, C.S.; Holowick, B.; Kwong, G.; Jonsson, E.; Palonen, E.; DeCombarieu, M.

    2010-01-01

    Document available in extended abstract form only. The Enhanced Sealing Project (ESP) consists of instrumenting and monitoring a full-scale shaft seal installed to permanently close the access shaft for Atomic Energy of Canada Limited's (AECL's) Underground Research Laboratory (URL) at the intersection of an ancient low dipping thrust fault. The URL was built to provide a facility where concepts for long-term management of Canada's nuclear fuel waste in a deep geological repository could be studied. Operated since the early 1980's, this facility provided much of the technical information used in developing the deep geological repository concept submitted by AECL to the Government of Canada in 1994 and continued to provide valuable technical data after that submission. In 2003, a decision was made to discontinue operation of the URL and ultimately decommission and permanently close the underground portion of this facility. As part of the Nuclear Legacy Liability Program (NLLP) being funded by Natural Resources Canada (NRCan), facilities including the URL that are no longer part of AECL's mandate or operations are being decommissioned. Included in this work is the installation of seals at the intersection of the access shaft and ventilation raise with a deep fracture zone in order to limit the potential for mixing of deeper saline and shallower less saline groundwater. The funding available from NRCan was limited to the seal installation, with no mandate to provide any more than basic hydrological monitoring of the rock mass at a considerable distance from these seals, and so the opportunity to monitor a full-scale shaft seal similar to one for a deep geological repository would have been lost. The ESP arose from the recognition by a number of organizations that the URL closure presented a unique opportunity to monitor the evolution of a full-scale repository-type shaft seal in a very well-characterized and otherwise undisturbed rock mass. As

  15. Sealed can of spent fuel

    International Nuclear Information System (INIS)

    Suzuki, Yasuyuki.

    1976-01-01

    Object: To provide a seal plug cover with a gripping portion fitted to a canning machine and a gripping portion fitted to a gripper of the same configuration as a fuel body for handling the fuel body so as to facilitate the handling work. Structure: A sealed can comprises a vessel and a seal plug cover, said cover being substantially in the form of a bottomed cylinder, which is slipped on the vessel and air-tightly secured by a fastening bolt between it and a flange. The spent fuel body is received into the vessel together with coolant during the step of canning operation. Said seal plug cover has two gripping portions, one for opening and closing the plug cover of the canning machine as an exclusive use member, the other being in the form of a hook-shaped peripheral groove, whereby the gripping portions may be effectively used using the same gripper when the spent fuel body is transported while being received in the sealed can or when the fuel body is removed from the sealed can. (Kawakami, Y.)

  16. Insecurity of imperfect quantum bit seal

    International Nuclear Information System (INIS)

    Chau, H.F.

    2006-01-01

    Quantum bit seal is a way to encode a classical bit quantum mechanically so that everyone can obtain non-zero information on the value of the bit. Moreover, such an attempt should have a high chance of being detected by an authorized verifier. Surely, a reader looks for a way to get the maximum amount of information on the sealed bit and at the same time to minimize her chance of being caught. And a verifier picks a sealing scheme that maximizes his chance of detecting any measurement of the sealed bit. Here, I report a strategy that passes all measurement detection procedures at least half of the time for all quantum bit sealing schemes. This strategy also minimizes a reader's chance of being caught under a certain scheme. In this way, I extend the result of Bechmann-Pasquinucci et al. by proving that quantum seal is insecure in the case of imperfect sealed bit recovery

  17. Ultrasonic dip seal maintenance system

    International Nuclear Information System (INIS)

    Poindexter, A.M.; Ricks, H.E.

    1978-01-01

    Disclosed is a system for removing impurities from the surfaces of liquid dip seals and for wetting the metal surfaces of liquid dip seals in nuclear components. The system comprises an ultrasonic transducer that transmits ultrasonic vibrations along an ultrasonic probe to the metal and liquid surfaces of the dip seal thereby loosening and removing those impurities

  18. Reusable tamper-indicating security seal

    International Nuclear Information System (INIS)

    Ryan, M.J.

    1981-01-01

    A reusable tamper-indicating mechanical security seal for use in safeguarding nuclear material has been developed. The high-security seal displays an unpredictable, randomly selected, five-digit code each time it is used. This five digit code serves the same purpose that the serial number does for conventional non-reusable seals - a unique identifier for each use or application. The newly developed reusable seal is completely enclosed within a seamless, tamper-indicating, plastic jacket. The jacket is designed to reveal any attempts to penetrate, section or to chemically remove and replace with a counterfeit for surreptitious purposes

  19. Actively controlled shaft seals for aerospace applications

    Science.gov (United States)

    Salant, Richard F.

    1995-07-01

    This study experimentally investigates an actively controlled mechanical seal for aerospace applications. The seal of interest is a gas seal, which is considerably more compact than previous actively controlled mechanical seals that were developed for industrial use. In a mechanical seal, the radial convergence of the seal interface has a primary effect on the film thickness. Active control of the film thickness is established by controlling the radial convergence of the seal interface with a piezoelectric actuator. An actively controlled mechanical seal was initially designed and evaluated using a mathematical model. Based on these results, a seal was fabricated and tested under laboratory conditions. The seal was tested with both helium and air, at rotational speeds up to 3770 rad/sec, and at sealed pressures as high as 1.48 x 10(exp 6) Pa. The seal was operated with both manual control and with a closed-loop control system that used either the leakage rate or face temperature as the feedback. The output of the controller was the voltage applied to the piezoelectric actuator. The seal operated successfully for both short term tests (less than one hour) and for longer term tests (four hours) with a closed-loop control system. The leakage rates were typically 5-15 slm (standard liters per minute), and the face temperatures were generally maintained below 100C. When leakage rate was used as the feedback signal, the setpoint leakage rate was typically maintained within 1 slm. However, larger deviations occurred during sudden changes in sealed pressure. When face temperature was used as the feedback signal, the setpoint face temperature was generally maintained within 3 C, with larger deviations occurring when the sealed pressure changes suddenly. the experimental results were compared to the predictions from the mathematical model. The model was successful in predicting the trends in leakage rate that occurred as the balance ratio and sealed pressure changed

  20. Pool gateway seal

    International Nuclear Information System (INIS)

    Starr, J.A.; Steinert, L.A.

    1983-01-01

    A device for sealing a gateway between interconnectable pools in a nuclear facility comprising a frame supporting a liquid impermeable sheet positioned in a u-shaped gateway between the pools. An inflatable tube carried in a channel in the periphery of the frame and adjoining the gateway provides a seal therebetween when inflated. A restraining arrangement on the bottom edge of the frame is releasably engagable with an adjacent portion of the gateway to restrict the movement of the frame in the u-shaped gateway upon inflation of the tube, thereby enhancing the seal. The impermeable sheet is formed of an elastomer and thus is conformable to a liquid permeable supportive wall upon application of liquid pressure to the side of the sheet opposite the wall

  1. Development and high temperature sealing performance study of double sealing flange

    International Nuclear Information System (INIS)

    Zhang Qinhua; Fu Yuan; Xie Leidong; Li Zhong; Tang Zhongfeng

    2013-01-01

    Background: Flange is an important component used in the connection between pipes or between pipe and equipment. It is widely used in mechanical industry, petrochemical industry and nuclear industry. Ordinary flange could be oxidized oi corroded under high temperature and strong corrosion condition, which leads to flange's failure. Purpose: The aim is to design and validate the double sealing flange which could be used in high temperature and strong corrosion condition stably and supplied as a reliable detachable connection for petrochemical industry and nuclear industry under high temperature and strong corrosion environment. Methods: New flange is designed using flexible graphite spiral wound gaskets and C style metal ring double sealing structure. The unique protection gas design ensures the graphite spiral wound gasket used in high temperature reliably. Test bed is built to verify the stability of the flange. Results: Pressure reducing of graphite spiral wound gasket is only 0.01 MPa at 750℃, 0.7 MPa for 43 h, there is not obvious oxidation phenomenon at the same time. The leakage rate of metal C sealing ring is 11.51×10 -4 atm cc/s, and the metal C ring sealing's performance meets the engineering requirements. Conclusion: The leakage rate of double sealing flange is almost zero under 0.7 MPa at 750℃, which meets the engineering requirements. It avoids oxidizing at high temperature and corroding under strong corrosion condition. (authors)

  2. Complex anticorrosion coating for ZK30 magnesium alloy

    International Nuclear Information System (INIS)

    Lamaka, S.V.; Knoernschild, G.; Snihirova, D.V.; Taryba, M.G.; Zheludkevich, M.L.; Ferreira, M.G.S.

    2009-01-01

    This work aims at developing a new complex anticorrosion protection system for ZK30 magnesium alloy. This protective coating is based on an anodic oxide layer loaded with corrosion inhibitors in its pores, which is then sealed with a sol-gel hybrid polymer. The porous oxide layer is produced by spark anodizing. The sol-gel film shows good adhesion to the oxide layer as it penetrates through the pores of the anodized layer forming an additional transient oxide-sol-gel interlayer. The thickness of this complex protective coating is about 3.7-7.0 μm. A blank oxide-sol-gel coating system or one doped with Ce 3+ ions proved to be effective corrosion protection for the magnesium alloy preventing corrosion attack after exposure for a relatively long duration in an aggressive NaCl solution. The structure and the thickness of the anodized layer and the sol-gel film were characterized by scanning electron microscopy (SEM). The corrosion behaviour of the ZK30 substrates pre-treated with the complex coating was tested by electrochemical impedance spectroscopy (EIS), scanning vibrating electrode technique (SVET), and scanning ion-selective electrode techniques (SIET).

  3. Plasma deposition of antimicrobial coating on organic polymer

    Science.gov (United States)

    Rżanek-Boroch, Zenobia; Dziadczyk, Paulina; Czajkowska, Danuta; Krawczyk, Krzysztof; Fabianowski, Wojciech

    2013-02-01

    Organic materials used for packing food products prevent the access of microorganisms or gases, like oxygen or water vapor. To prolong the stability of products, preservatives such as sulfur dioxide, sulfites, benzoates, nitrites and many other chemical compounds are used. To eliminate or limit the amount of preservatives added to food, so-called active packaging is sought for, which would limit the development of microorganisms. Such packaging can be achieved, among others, by plasma modification of a material to deposit on its surface substances inhibiting the growth of bacteria. In this work plasma modification was carried out in barrier discharge under atmospheric pressure. Sulfur dioxide or/and sodium oxide were used as the coating precursors. As a result of bacteriological studies it was found that sulfur containing coatings show a 16% inhibition of Salmonella bacteria growth and 8% inhibition of Staphylococcus aureus bacteria growth. Sodium containing coatings show worse (by 10%) inhibiting properties. Moreover, films with plasma deposited coatings show good sealing properties against water vapor. Contribution to the Topical Issue "13th International Symposium on High Pressure Low Temperature Plasma Chemistry (Hakone XIII)", Edited by Nicolas Gherardi, Henryca Danuta Stryczewska and Yvan Ségui.

  4. SEAL FOR HIGH SPEED CENTRIFUGE

    Science.gov (United States)

    Skarstrom, C.W.

    1957-12-17

    A seal is described for a high speed centrifuge wherein the centrifugal force of rotation acts on the gasket to form a tight seal. The cylindrical rotating bowl of the centrifuge contains a closure member resting on a shoulder in the bowl wall having a lower surface containing bands of gasket material, parallel and adjacent to the cylinder wall. As the centrifuge speed increases, centrifugal force acts on the bands of gasket material forcing them in to a sealing contact against the cylinder wall. This arrangememt forms a simple and effective seal for high speed centrifuges, replacing more costly methods such as welding a closure in place.

  5. Evaluation of Glider Coatings Against Biofouling for Improved Flight Performance

    Science.gov (United States)

    2011-08-17

    and used to conduct assays of survivorship with approximately 100 nauplii larvae ofArtemia sp. (brine shrimp ). The larvae were exposed to the...seal (D). These coatings showed higher mortality of brine shrimp as well as 100% mortality of cypris larvae during the settlement assay which...brine shrimp compared to the glass control; however these did not inhibit settlement and were evidently not toxic to the cypris larvae . All other

  6. The cool seal system: a practical solution to the shaft seal problem and heat related complications with implantable rotary blood pumps.

    Science.gov (United States)

    Yamazaki, K; Mori, T; Tomioka, J; Litwak, P; Antaki, J F; Tagusari, O; Koyanagi, H; Griffith, B P; Kormos, R L

    1997-01-01

    A critical issue facing the development of an implantable, rotary blood pump is the maintenance of an effective seal at the rotating shaft. Mechanical seals are the most versatile type of seal in wide industrial applications. However, in a rotary blood pump, typical seal life is much shorter than required for chronic support. Seal failure is related to adhesion and aggregation of heat denatured blood proteins that diffuse into the lubricating film between seal faces. Among the blood proteins, fibrinogen plays an important role due to its strong propensity for adhesion and low transition temperature (approximately 50 degrees C). Once exposed to temperature exceeding 50 degrees C, fibrinogen molecules fuse together by multi-attachment between heat denatured D-domains. This quasi-polymerized fibrin increases the frictional heat, which proliferates the process into seal failure. If the temperature of the seal faces is maintained well below 50 degrees C, a mechanical seal would not fail in blood. Based on this "Cool-Seal" concept, we developed a miniature mechanical seal made of highly thermally conductive material (SiC), combined with a recirculating purge system. A large supply of purge fluid is recirculated behind the seal face to augment convective heat transfer to maintain the seal temperature below 40 degrees C. It also cools all heat generating pump parts (motor coil, bearing, seal). The purge consumption has been optimized to virtually nil (seal system has now been incorporated into our intraventricular axial flow blood pump (IVAP) and newly designed centrifugal pump. Ongoing in vivo evaluation of these systems has demonstrated good seal integrity for more than 160 days. The Cool-Seal system can be applied to any type of rotary blood pump (axial, diagonal, centrifugal, etc.) and offers a practical solution to the shaft seal problem and heat related complications, which currently limit the use of implantable rotary blood pumps.

  7. Miniature magnetic fluid seal working in liquid environments

    Energy Technology Data Exchange (ETDEWEB)

    Mitamura, Yoshinori, E-mail: ymitamura@par.odn.ne.jp [Graduate School of Information Science and Technology, Hokkaido University, Sapporo 060-0814 (Japan); Durst, Christopher A., E-mail: chris@procyrion.com [Procyrion, Inc., Houston, TX 77027 (United States)

    2017-06-01

    This study was carried out to develop a miniature magnetic fluid (MF) seal working in a liquid environment. The miniature MF seal is intended for use in a catheter blood pump. The requirements for the MF seal included a size of less than Ø4×4.5 mm, shaft diameter of 1 mm, sealing pressure of 200 mmHg, shaft speed of up to 40000 rpm, and life of one month. The miniature MF seal was composed of an NdFeB magnet (Ø4×Ø2×1) sandwiched between two pole pieces (Ø4×Ø1.1×0.5). A shield (Ø4×Ø1.2×1.5) was placed on the pole piece facing the liquid to minimize the influence of pump flow on the MF. The seal was installed on a Ø1 shaft. A seal was formed by injecting MF (Ms: 47.8 kA/m and η: 0.5 Pa·sec) into the gap between the pole pieces and the shaft. Total volume of the MF seal was 44 μL. A sealing pressure of 370 mmHg was obtained at motor speeds of 0-40,000 rpm. The seal remained perfect for 10 days in saline under the condition of a pump flow of 1.5 L/min (The test was terminated in accordance with plans). The seal remained intact after ethylene oxide sterilization during which the seal was exposed to high pressures. In conclusion, the newly developed MF seal will be useful for a catheter pump. - Highlights: • A miniature magnetic fluid seal working in a liquid environment was developed. • The seal can be installed on Ø1 mm shaft and can seal against 370 mmHg at 40000 rpm. • The magnetic fluid seal will be useful for a catheter blood pump.

  8. Design analysis of a self-acting spiral-groove ring seal for counter-rotating shafts. [o ring seals

    Science.gov (United States)

    Dirusso, E.

    1983-01-01

    A self-acting spiral groove inter-shaft ring seal of nominal 16.33 cm (6.43 in.) diameter for sealing fan bleed air between counter rotating shafts in advanced turbofan engines was analyzed. The analysis focused on the lift force characteristics of the spiral grooves. A NASA Lewis developed computer program for predicting the performance of gas lubricated face seals was used to optimize the spiral groove geometry to produce maximum lift force. Load capacity curves (lift force as function of film thickness) were generated for four advanced turbofan engine operating conditions at relative seal speeds ranging from 17,850 to 29,800 rpm, sealed air pressures from 6 to 42 N/sq cm (9 to 60 psi) absolute and temperatures from 95 to 327 C (203 to 620 F). The relative seal sliding speed range was 152 to 255 m/sec (500 to 836 ft/sec). The analysis showed that the spiral grooves are capable of producing sufficient lift force such that the ring seal will operate in a noncontacting mode over the operating range of typical advanced turbofan engines.

  9. Corrosion resistance of Zn-Al layered double hydroxide/poly(lactic acid) composite coating on magnesium alloy AZ31

    Science.gov (United States)

    Zeng, Rong-Chang; Li, Xiao-Ting; Liu, Zhen-Guo; Zhang, Fen; Li, Shuo-Qi; Cui, Hong-Zhi

    2015-12-01

    A Zn-Al layered double hydroxide (ZnAl-LDH) coating consisted of uniform hexagonal nano-plates was firstly synthesized by co-precipitation and hydrothermal treatment on the AZ31 alloy, and then a poly(lactic acid) (PLA) coating was sealed on the top layer of the ZnAl-LDH coating using vacuum freeze-drying. The characteristics of the ZnAl-LDH/PLA composite coatings were investigated by means of XRD, SEM, FTIR and EDS. The corrosion resistance of the coatings was assessed by potentiodynamic polarization and electrochemical impedance spectroscopy (EIS). The results showed that the ZnAl-LDH coating contained a compact inner layer and a porous outer layer, and the PLA coating with a strong adhesion to the porous outer layer can prolong the service life of the ZnAl-LDH coating. The excellent corrosion resistance of this composite coating can be attributable to its barrier function, ion-exchange and self-healing ability.

  10. Seal Apparatus and Methods to Manufacture Thereof

    Science.gov (United States)

    Richard, James A. (Inventor)

    2013-01-01

    In some implementations, apparatus and methods are provided through which a dynamic cryogenic seal is manufactured. In some implementations, the seal includes a retainer and a spring-seal assembly, the assembly being comprised of a main spring housing and fluorine-containing polymer seals. In some implementations, either a radial seal, or an axial (or "piston seal") is provided. In some implementations, methods of manufacturing the dynamic cryogenic seal are also provided. In some implementations, the methods include assembling the components while either heated or cooled, taking advantage of thermal expansion and contraction, such that there is a strong interference fit between the components at room temperature. In some implementations, this process ensures that the weaker fluorine-containing polymer seal is forced to expand and contract with the stronger retainer and spring and is under constant preload. In some implementations, the fluorine-containing polymer is therefore fluidized and retained, and can not lift off.

  11. A dynamic analysis of rotary combustion engine seals

    Science.gov (United States)

    Knoll, J.; Vilmann, C. R.; Schock, H. J.; Stumpf, R. P.

    1984-01-01

    Real time work cell pressures are incorporated into a dynamic analysis of the gas sealing grid in Rotary Combustion Engines. The analysis which utilizes only first principal concepts accounts for apex seal separation from the crochoidal bore, apex seal shifting between the sides of its restraining channel, and apex seal rotation within the restraining channel. The results predict that apex seals do separate from the trochoidal bore and shift between the sides of their channels. The results also show that these two motions are regularly initiated by a seal rotation. The predicted motion of the apex seals compares favorably with experimental results. Frictional losses associated with the sealing grid are also calculated and compare well with measurements obtained in a similar engine. A comparison of frictional losses when using steel and carbon apex seals has also been made as well as friction losses for single and dual side sealing.

  12. Mechanical seal having a double-tier mating ring

    Science.gov (United States)

    Khonsari, Michael M.; Somanchi, Anoop K.

    2005-09-13

    An apparatus and method to enhance the overall performance of mechanical seals in one of the following ways: by reducing seal face wear, by reducing the contact surface temperature, or by increasing the life span of mechanical seals. The apparatus is a mechanical seal (e.g., single mechanical seals, double mechanical seals, tandem mechanical seals, bellows, pusher mechanical seals, and all types of rotating and reciprocating machines) comprising a rotating ring and a double-tier mating ring. In a preferred embodiment, the double-tier mating ring comprises a first and a second stationary ring that together form an agitation-inducing, guided flow channel to allow for the removal of heat generated at the seal face of the mating ring by channeling a coolant entering the mating ring to a position adjacent to and in close proximity with the interior surface area of the seal face of the mating ring.

  13. Development of the seal for nuclear material

    International Nuclear Information System (INIS)

    Lu Feng; Lu Zhao; Zhao Yonggang; Zhang Qixin; Xiao Xuefu

    2000-01-01

    Two kinds of double cap metallic seal and an adhesive seal are developed for the purpose of the accounting for and control of nuclear material. Two kinds of double cap metallic seal are made of stainless steel and copper, respectively and the self-locked technique is used. The number and the random pattern are carved out side and in side of a cap, respectively, for the seal. The random pattern carved inside of a cap for seal is taken a picture using numeral camera and memorized in computer. Special software is developed for verification of the random pattern memorized in computer. The adhesive seal is made of special adhesive paper for purpose of security, and a special pattern guarded against falsification is printed on seal paper using ultraviolet fluorescent light technique

  14. Development of inflatable seals for the rotatable plugs of sodium cooled fast breeder reactors. Pt. II. R and D necessities and development across the world. A review

    International Nuclear Information System (INIS)

    Sinha, Nilay K.; Raj, Baldev

    2013-01-01

    Identification of development areas and their implementation for rotatable plug (RP) inflatable seals of Na cooled, 500 Mw (e) Prototype Fast Breeder Reactor (PFBR) and 40 MW (t) Fast Breeder Test Reactor (FBTR) are described, largely based on a late 1990s survey of cover gas seal development (1950s - early 1990s) which defined a set of shortlisted design options and developmental strategy to minimize effort, cost and time. Comparative study of top shield sealing and evolving FBR designs suggest suitability of inflatable seal as primary barrier in RPs. International experience identified choice and qualification of seal elastomer under synergistic degrading environment of reactor as the prime element of development. The low pressure, non-reinforced, unbeaded, PFBR inflatable seal (made of 50/50 blend of Viton registered GBL 200S/600S) developed for 10 y life provides a unification scheme for nuclear elastomeric sealing based on 5 peroxide cured fluoroelastomer blend formulations, 1 finite element analysis approach, 1 Teflon-like plasma coating technique and 2 manufacturing processes promising significant gains in standardization, economy and safety. Uniqueness was ab initio development in the absence of established industry or readymade supply. R and D necessities for inflatable seals and their development across the world are given closer look in Part II of the review in continuation of Part I. (orig.)

  15. Innovative Seals for Solid Oxide Fuel Cells (SOFC)

    Energy Technology Data Exchange (ETDEWEB)

    Singh, Raj

    2008-06-30

    A functioning SOFC requires different type of seals such as metal-metal, metal-ceramic, and ceramic-ceramic. These seals must function at high temperatures between 600--900{sup o}C and in oxidizing and reducing environments of the fuels and air. Among the different type of seals, the metal-metal seals can be readily fabricated using metal joining, soldering, and brazing techniques. However, the metal-ceramic and ceramic-ceramic seals require significant research and development because the brittle nature of ceramics/glasses can lead to fracture and loss of seal integrity and functionality. Consequently, any seals involving ceramics/glasses require a significant attention and technology development for reliable SOFC operation. This final report is prepared to describe the progress made in the program on the needs, approaches, and performance of high temperature seals for SOFC. In particular, a new concept of self-healing glass seals is pursued for making seals between metal-ceramic material combinations, including some with a significant expansion mismatch.

  16. 21 CFR 864.9750 - Heat-sealing device.

    Science.gov (United States)

    2010-04-01

    ... and Blood Products § 864.9750 Heat-sealing device. (a) Identification. A heat-sealing device is a device intended for medical purposes that uses heat to seal plastic bags containing blood or blood... 21 Food and Drugs 8 2010-04-01 2010-04-01 false Heat-sealing device. 864.9750 Section 864.9750...

  17. Refurbishing the seals of the H2S compressors in the isotopic exchange installations at the Heavy Water Reprocessing Plant. Technical solutions for replacing liquid seals by dry seals

    International Nuclear Information System (INIS)

    Panait; Adrian; Serban, Viorel; Androne, Marian; Florea, Ioana; Ciocan, George; State, Elena

    2004-01-01

    An analysis of the present sealing system in the H 2 S compressors showed that the risk of accidental hydrogen sulfide escape into the atmosphere is high in case of a seal oil pressure loss. At the same time there exist drawbacks occurring even in normal regime of functioning among which one can mention: - relatively high losses of oil occur, part of the oil being carried away by the compressors and released into the isotopic exchange columns where the water counter current flow produces a foaming that reduces the column processing capacity; - part of the sealing oil leaks reaches the final product, the heavy water, where from it must be removed by chemical procedures; - the installations adjacent to the sealing system are relatively sophisticated and require relatively high expenses for exploitation and maintenance. The classical sealing systems using sealing rings, sleeves, labyrinths, etc, cannot be used since their safe working range is exceeded due to either driving shaft rotational speed, or to the increase of its diameter, or else to an increase of the speed of motion of moving parts relative to the fix parts. The sealing systems with magnetic liquids are rather sophisticated and expensive while in case of electric supply loss they are completely unsafe, because their sealing capacity vanishes. The materials used for sealing gaskets limit their application only to the cases when the relative motion of the moving pieces is low or vanishing what happens only at shut down or failure situations. To prevent these drawbacks of the present seal system in the H 2 S compressors of the isotopic exchange columns and having in view the limitations of the currently used sealing systems a new system of sealing was conceived and designed on the basis of the patent titled 'Sealing Installation and Procedure' recorded by OSIM under No. A/0315/10.04.2003. The new system can be built as a single or double stage each of them having in turn a dynamic and a static sub-stage. The

  18. Improved cryogenic shaft seals

    Science.gov (United States)

    Gillon, W. A., Jr.; Tellier, G. F.

    1976-01-01

    Seals are designed for use with liquid propellant ball valves at temperatures ranging from -400 F to 130 F and 8,000 psig. Seals are capable of sustaining 90 degree rotation, with substantial amount of lateral and axial play, caused by large pressure loads and differential thermal contraction.

  19. Face-Sealing Butterfly Valve

    Science.gov (United States)

    Tervo, John N.

    1992-01-01

    Valve plate made to translate as well as rotate. Valve opened and closed by turning shaft and lever. Interactions among lever, spring, valve plate, and face seal cause plate to undergo combination of translation and rotation so valve plate clears seal during parts of opening and closing motions.

  20. Spray sealing: A breakthrough in integral fuel tank sealing technology

    Science.gov (United States)

    Richardson, Martin D.; Zadarnowski, J. H.

    1989-11-01

    In a continuing effort to increase readiness, a new approach to sealing integral fuel tanks is being developed. The technique seals potential leak sources by spraying elastomeric materials inside the tank cavity. Laboratory evaluations project an increase in aircraft supportability and reliability, an improved maintainability, decreasing acquisition and life cycle costs. Increased usable fuel volume and lower weight than conventional bladders improve performance. Concept feasibility was demonstrated on sub-scale aircraft fuel tanks. Materials were selected by testing sprayable elastomers in a fuel tank environment. Chemical stability, mechanical properties, and dynamic durability of the elastomer are being evaluated at the laboratory level and in sub-scale and full scale aircraft component fatigue tests. The self sealing capability of sprayable materials is also under development. Ballistic tests show an improved aircraft survivability, due in part to the elastomer's mechanical properties and its ability to damp vibrations. New application equipment, system removal, and repair methods are being investigated.

  1. Magnetically Actuated Seal, Phase I

    Data.gov (United States)

    National Aeronautics and Space Administration — FTT proposes development of a magnetically actuated dynamic seal. Dynamic seals are used throughout the turbopump in high-performance, pump-fed, liquid rocket...

  2. Magnetically Actuated Seal, Phase II

    Data.gov (United States)

    National Aeronautics and Space Administration — FTT proposes development of a magnetically actuated dynamic seal. Dynamic seals are used throughout the turbopump in high-performance, pump-fed, liquid rocket...

  3. Guide to optimized replacement of equipment seals

    International Nuclear Information System (INIS)

    Gleason, J.F.

    1990-03-01

    A reevaluation of current scheduled replacement intervals of polymeric seals in plant equipment can achieve significant benefits. Information is provided which has the potential for increasing replacement intervals based on better information on how seals have performed through unique nuclear industry tests to qualify equipment, improved elastomers and increased knowledge of the failure mechanisms and related performance. The research was performed by reviewing applications of elastomeric seals in nuclear plants and practice associated with defining seal replacement intervals in the nuclear power and other industries. Performance indicators and how they predict degradation of seals were evaluated. Guidelines and a flow chart for reevaluating seal replacement intervals are provided. 29 refs., 38 figs., 8 tabs

  4. Analysis of end-face seals by FEM

    Directory of Open Access Journals (Sweden)

    Juraszek J.

    2002-09-01

    Full Text Available The end face-seals joint simultaneously the function of seal, bearing and heat exchanger. In order to improve the design of end-face seals the analysis of this type of joint by means of finite element method, was developed. The temperature distribution is indispensable to the analysis of displacement and stress in this type of face seal. In this work the values of temperature and stress in end-face seals were calculated. The numerical results were confirmed by measurements in the laboratory.

  5. Microstructure and mechanical properties of low-activation glass-ceramic joining and coating for SiC/SiC composites

    International Nuclear Information System (INIS)

    Katoh, Yutai; Kotani, M.; Kohyama, A.; Montorsi, M.; Salvo, M.; Ferraris, M.

    2000-01-01

    Calcia-alumina (CA) glass-ceramic was studied as a candidate low-activation joining and sealing material for SiC/SiC components for fusion blanket and diverter structures, in terms of microstructural stability and mechanical properties. The CA glass-ceramic joining and seal coating were applied to the Hi-Nicalon TM SiC fiber-reinforced SiC matrix composites in which the matrix had been formed through chemical vapor infiltration and polymer impregnation and pyrolysis methods. Microstructural characterization was carried out for the joined and coated materials by optical and scanning electron microscopy (SEM). The mechanical property of the joint was evaluated through a shear test on sandwich joints. The average shear strength of the joined structures was 28 MPa at room temperature. Fractography revealed that the fracture occurred in the glass phase and the shear strength may be improved by reduction of the glass fraction

  6. Biomimetic calcium phosphate coating of additively manufactured porous CoCr implants

    Energy Technology Data Exchange (ETDEWEB)

    Lindahl, Carl [BIOMATCELL Vinn Excellence Center of Biomaterials and Cell Therapy, Gothenburg (Sweden); Department of Engineering Sciences, Ångstrom Laboratory, Uppsala University, Uppsala (Sweden); Xia, Wei, E-mail: wei.xia@angstrom.uu.se [BIOMATCELL Vinn Excellence Center of Biomaterials and Cell Therapy, Gothenburg (Sweden); Department of Engineering Sciences, Ångstrom Laboratory, Uppsala University, Uppsala (Sweden); Engqvist, Håkan [BIOMATCELL Vinn Excellence Center of Biomaterials and Cell Therapy, Gothenburg (Sweden); Department of Engineering Sciences, Ångstrom Laboratory, Uppsala University, Uppsala (Sweden); Snis, Anders [BIOMATCELL Vinn Excellence Center of Biomaterials and Cell Therapy, Gothenburg (Sweden); Arcam AB, Krokslätts Fabriker 27 A, SE-431 37 Mölndal (Sweden); Lausmaa, Jukka [BIOMATCELL Vinn Excellence Center of Biomaterials and Cell Therapy, Gothenburg (Sweden); Department of Chemistry, Materials and Surfaces, SP Technical Research Institute of Sweden, Borås (Sweden); Palmquist, Anders [BIOMATCELL Vinn Excellence Center of Biomaterials and Cell Therapy, Gothenburg (Sweden); Department of Biomaterials, Sahlgrenska Academy at the University of Gothenburg, Gothenburg (Sweden)

    2015-10-30

    Highlights: • A route for coating complex shaped electron beam melted implants is presented. • Biomimetic HA coatings were deposited on CoCr alloys using a solution method. • Deposited biomimetic coating was partially crystalline, slightly calcium deficient. • Coating morphology was plate-like with crystallites forming roundish flowers. • Present coating procedure could be useful for porous implants made by EBM. - Abstract: The aim of this work was to study the feasibility to use a biomimetic method to prepare biomimetic hydroxyapatite (HA) coatings on CoCr substrates with short soaking times and to characterize the properties of such coatings. A second objective was to investigate if the coatings could be applied to porous CoCr implants manufactured by electron beam melting (EBM). The coating was prepared by immersing the pretreated CoCr substrates and EBM implants into the phosphate-buffered solution with Ca{sup 2+} in sealed plastic bottles, kept at 60 °C for 3 days. The formed coating was partially crystalline, slightly calcium deficient and composed of plate-like crystallites forming roundish flowers in the size range of 300–500 nm. Cross-section imaging showed a thickness of 300–500 nm. In addition, dissolution tests in Tris–HCl up to 28 days showed that a substantial amount of the coating had dissolved, however, undergoing only minor morphological changes. A uniform coating was formed within the porous network of the additive manufactured implants having similar thickness and morphology as for the flat samples. In conclusion, the present coating procedure allows coatings to be formed on CoCr and could be used for complex shaped, porous implants made by additive manufacturing.

  7. Biomimetic calcium phosphate coating of additively manufactured porous CoCr implants

    International Nuclear Information System (INIS)

    Lindahl, Carl; Xia, Wei; Engqvist, Håkan; Snis, Anders; Lausmaa, Jukka; Palmquist, Anders

    2015-01-01

    Highlights: • A route for coating complex shaped electron beam melted implants is presented. • Biomimetic HA coatings were deposited on CoCr alloys using a solution method. • Deposited biomimetic coating was partially crystalline, slightly calcium deficient. • Coating morphology was plate-like with crystallites forming roundish flowers. • Present coating procedure could be useful for porous implants made by EBM. - Abstract: The aim of this work was to study the feasibility to use a biomimetic method to prepare biomimetic hydroxyapatite (HA) coatings on CoCr substrates with short soaking times and to characterize the properties of such coatings. A second objective was to investigate if the coatings could be applied to porous CoCr implants manufactured by electron beam melting (EBM). The coating was prepared by immersing the pretreated CoCr substrates and EBM implants into the phosphate-buffered solution with Ca"2"+ in sealed plastic bottles, kept at 60 °C for 3 days. The formed coating was partially crystalline, slightly calcium deficient and composed of plate-like crystallites forming roundish flowers in the size range of 300–500 nm. Cross-section imaging showed a thickness of 300–500 nm. In addition, dissolution tests in Tris–HCl up to 28 days showed that a substantial amount of the coating had dissolved, however, undergoing only minor morphological changes. A uniform coating was formed within the porous network of the additive manufactured implants having similar thickness and morphology as for the flat samples. In conclusion, the present coating procedure allows coatings to be formed on CoCr and could be used for complex shaped, porous implants made by additive manufacturing.

  8. A Black Phosphate Conversion Coating on Steel Surface Using Antimony(III)-Tartrate as an Additive

    Science.gov (United States)

    Li, Feng; Wang, Guiping

    2016-05-01

    A novel black phosphate conversion coating was formed on steel surface through a Zn-Mn phosphating bath containing mainly ZnO, H3PO4, Mn(H2PO4)2, and Ca(NO3)2, where antimony(III)-tartrate was used as the blackening agent of phosphatization. The surface morphology and composition of the coating were characterized by scanning electron microscopy, energy dispersion spectroscopy, and x-ray photoelectron spectroscopy. Corrosion resistance of the coating was studied by potentiodynamic polarization curves and electrochemical impedance spectroscopy. The pH value of the solution had significant influence on the formation and corrosion resistance of the coating. The experimental results indicated that the Sb plays a vital role in the blackening of phosphate conversion coating. The optimal concentration of antimony(III)-tartrate in the phosphating bath used in this experiment was 1.0 g L-1, as higher values reduced the corrosion resistance of the coating. In addition, by saponification and oil seals, the corrosion duration of the black phosphate coating in a copper sulfate spot test can be as long as 20 min.

  9. Sealing device and method for sealing fractures or leaks in wall or formation surrounding tube-shaped channel

    DEFF Research Database (Denmark)

    2014-01-01

    The sealing device (1) includes an elongated body (5) adapted to be introduced into a tube-shaped channel (2) and including a sealing fluid placement section (6) arranged between a first and a second annular flow barrier (7, 8). The elongated body further includes a sealing fluid activation secti...

  10. Quick-sealing design for radiological containment

    International Nuclear Information System (INIS)

    Rampdla, D.S.; Speer, E.

    1991-01-01

    This patent describes a quick-sealing assembly and method for forming an adhesive seal on opposite sides of a mechanical seal for a flexible containment bag of the type used for working with radioactively contaminated objects. The assembly includes an elongated mechanical fastener having opposing engaging members affixed at a predetermined distance from each of the elongated edges, with an adhesive layer formed between the mechanical fastener and the elongated edge such that upon engagement of the mechanical fastener and adhesive layers to opposing containment fabric, a neat triple hermetic seal is formed

  11. Quick-sealing design for radiological containment

    International Nuclear Information System (INIS)

    Rampolia, D.S.; Speer, E.

    1990-01-01

    This patent describes a quick-sealing assembly and method for forming an adhesive seal on opposite sides of a mechanical seal for a flexible containment bag of the type used for working with radioactively contaminated objects. The assembly includes an elongated mechanical fastener having opposing engaging members affixed at a predetermined distance from each of the elongated edges, with an adhesive layer formed between the mechanical fastener and the elongated edge such that upon engagement of the mechanical fastener and adhesive layers to opposing containment fabric, a neat triple hermetic seal is formed

  12. Quick-sealing design for radiological containment

    Science.gov (United States)

    Rampolia, Donald S.; Speer, Elmer

    1990-01-01

    A quick-sealing assembly and method for forming an adhesive seal on opposite sides of a mechanical seal for a flexible containment bag of the type used for working with radioactively contaminated objects. The assembly includes an elongated mechanical fastener having opposing engaging members affixed at a predetermined distance from each of the elongated edges, with an adhesive layer formed between the mechanical fastener and the elongated edge such that upon engagement of the mechanical fastener and adhesive layers to opposing containment fabric, a neat triple hermetic seal is formed.

  13. Auto-identification fiberoptical seal verifier

    International Nuclear Information System (INIS)

    Yamamoto, Yoichi; Mukaiyama, Takehiro

    1998-08-01

    An auto COBRA seal verifier was developed by Japan Atomic Energy Research Institute (JAERI) to provide more efficient and simpler inspection measures for IAEA safeguards. The verifier is designed to provide means of a simple, quantitative and objective judgment on in-situ verification for the COBRA seal. The equipment is a portable unit with hand-held weight and size. It can be operated by battery or AC power. The verifier reads a COBRA seal signature by using a built-in CCD camera and carries out the signature comparison procedure automatically on digital basis. The result of signature comparison is given as a YES/NO answer. The production model of the verifier was completed in July 1996. The development was carried out in collaboration with Mitsubishi Heavy Industries, Ltd. This report describes the design and functions of the COBRA seal verifier and the results of environmental and functional tests. The development of the COBRA seal verifier was carried out in the framework of Japan Support Programme for Agency Safeguards (JASPAS) as a project, JD-4 since 1981. (author)

  14. Laser surface modification of Yttria Stabilized Zirconia (YSZ) thermal barrier coating on AISI H13 tool steel substrate

    Science.gov (United States)

    Reza, M. S.; Aqida, S. N.; Ismail, I.

    2018-03-01

    This paper presents laser surface modification of plasma sprayed yttria stabilized zirconia (YSZ) coating to seal porosity defect. Laser surface modification on plasma sprayed YSZ was conducted using 300W JK300HPS Nd: YAG laser at different operating parameters. Parameters varied were laser power and pulse frequency with constant residence time. The coating thickness was measured using IM7000 inverted optical microscope and surface roughness was analysed using two-dimensional Mitutoyo Surface Roughness Tester. Surface roughness of laser surface modification of YSZ H-13 tool steel decreased significantly with increasing laser power and decreasing pulse frequency. The re-melted YSZ coating showed higher hardness properties compared to as-sprayed coating surface. These findings were significant to enhance thermal barrier coating surface integrity for dies in semi-solid processing.

  15. The use of dual material seals for packaging

    International Nuclear Information System (INIS)

    Temus, C.J.; Nichols, J.C.

    2004-01-01

    The use of dual material seals, metal and elastomeric for a transportation package, provides a viable option for packages requiring high temperature seal capability. Allowing the seal area to go to higher temperatures then allowed for all elastomeric seal reduce the necessity of providing thermal protection during a postulated accident condition fire. It also increases the options for impact limiting features that do not also mitigate the affects of accident thermal events. Typically, high temperature seals require the use of metal O-rings. Only one seal (typically identified as the containment seal) needs to survive the hypothetical accident conditions, including the high temperatures that may occur during the prescribed hypothetical thermal event. However, to expedite the assembly leakage rate testing of radioactive material packages, a dual O-ring seal arrangement is often used to allow creation of a relatively small volume test cavity between the seals. For any package that is being used on a frequent basis, the total cost of seals can be significantly reduced by using an elastomeric seal as the secondary seal. The elastomeric seal is not the containment boundary seal and does not need to survive the high temperature condition. To get the dual material O-ring seals to seat properly, a different approach has to be taken than with closure of a radioactive material package that does not use metallic O-ring(s). A metal O-ring requires an application of a seating force while the elastomeric package requires a certain percentage of deformation. This is further complicated when the seating force is developed using a multi-bolt closure. Because of the nature of multi-bolt closures, elastic interaction prevents the equal application of force. This paper develops the methods involved in properly closing and establishing containment when using dual material seals with a multi-bolt closure. These methods were demonstrated in two production casks requiring testing leak

  16. Sealing of boreholes using natural, compatible materials: Granular salt

    International Nuclear Information System (INIS)

    Finley, R.E.; Zeuch, D.H.; Stormont, J.C.; Daemen, J.J.K.

    1994-01-01

    Granular salt can be used to construct high performance permanent seals in boreholes which penetrate rock salt formations. These seals are described as seal systems comprised of the host rock, the seal material, and the seal rock interface. The performance of these seal systems is defined by the complex interactions between these seal system components through time. The interactions are largely driven by the creep of the host formation applying boundary stress on the seal forcing host rock permeability with time. The immediate permeability of these seals is dependent on the emplaced density. Laboratory test results suggest that careful emplacement techniques could results in immediate seal system permeability on the order of 10 -16 m 2 to 10 -18 m 2 (10 -4 darcy to 10 -6 ). The visco-plastic behavior of the host rock coupled with the granular salts ability to ''heal'' or consolidate make granular salt an ideal sealing material for boreholes whose permanent sealing is required

  17. Laboratory studies of fluid flow through borehole seals

    International Nuclear Information System (INIS)

    South, D.L.

    1983-01-01

    Boreholes in the vicinity of a nuclear waste repository must be reliably sealed to prevent rapid migration of radionuclide contaminated water from the vicinity of the repository to the accessible environment. Few data currently exist regarding the effectiveness of borehole sealing. The objective of this research was to assess the performance of borehole seals under laboratory conditions, particularly with regard to varying stress fields. The approach used to evaluate borehole seals was to compare flow through a sealed borehole with flow through intact rock. Granite, basalt, and tuff were tested, using either cement or bentonite as the seal material. The main conclusions reached as a result of the experiments is that currently existing materials are capable of forming high quality seals when placed under laboratory conditions. Variation of triaxial stress state about a borehole does not significantly affect seal performance if the rock is stiffer than the seal material. Temperature/moisture variations (drying) degraded the quality of cement seals significantly. Performance partially recovered upon resaturation. Significant remaining questions include field emplacement techniques; field vertification of plug quality; plug performance over long time periods, particularly with respect to temperature/moisture variations and chemical stability; and radionuclide sorption capabilities. Scale effects are also important, as shafts and drifts must be sealed as well as larger diameter boreholes

  18. Miniature magnetic fluid seal working in liquid environments

    Science.gov (United States)

    Mitamura, Yoshinori; Durst, Christopher A.

    2017-06-01

    This study was carried out to develop a miniature magnetic fluid (MF) seal working in a liquid environment. The miniature MF seal is intended for use in a catheter blood pump. The requirements for the MF seal included a size of less than Ø4×4.5 mm, shaft diameter of 1 mm, sealing pressure of 200 mmHg, shaft speed of up to 40000 rpm, and life of one month. The miniature MF seal was composed of an NdFeB magnet (Ø4×Ø2×1) sandwiched between two pole pieces (Ø4×Ø1.1×0.5). A shield (Ø4×Ø1.2×1.5) was placed on the pole piece facing the liquid to minimize the influence of pump flow on the MF. The seal was installed on a Ø1 shaft. A seal was formed by injecting MF (Ms: 47.8 kA/m and η: 0.5 Pa·sec) into the gap between the pole pieces and the shaft. Total volume of the MF seal was 44 μL. A sealing pressure of 370 mmHg was obtained at motor speeds of 0-40,000 rpm. The seal remained perfect for 10 days in saline under the condition of a pump flow of 1.5 L/min (The test was terminated in accordance with plans). The seal remained intact after ethylene oxide sterilization during which the seal was exposed to high pressures. In conclusion, the newly developed MF seal will be useful for a catheter pump.

  19. Application of EIS to In Situ Characterization of Hydrothermal Sealing of Anodized Aluminum Alloys: Comparison between Hexavalent Chromium-Based Sealing, Hot Water Sealing and Cerium-Based Sealing

    OpenAIRE

    Carangelo, Anna; Curioni, Michele; Acquesta, Annalisa; Monetta, Tullio; Bellucci, Francesco

    2016-01-01

    Chromic acid anodizing has been used for almost a century to enhance corrosion protection of aerospace alloys. For some applications,hydrothermal sealing in hexavalent chromium-containing solution is required to enhance further the corrosion resistance but, due toenvironmental concerns, the use of hexavalent chromium must be discontinued. Good progress has been made to replace chromatesduring anodizing but comparatively less effort has focused on the sealing process. In this work, for the fir...

  20. Reactor coolant pump seal leakage monitoring

    International Nuclear Information System (INIS)

    Stevens, D.M.; Spencer, J.W.; Morris, D.J.; James, W.; Shugars, H.G.

    1986-01-01

    Problems with reactor coolant pump seals have historically accounted for a large percentage of unscheduled outages. Studies performed for the Electric Power Research Institute (EPRI) have shown that the replacement of coolant pump seals has been one of the leading causes of nuclear plant unavailability over the last ten years. Failures of coolant pump seals can lead to primary coolant leakage rates of 200-500 gallons per minute into the reactor building. Airborne activity and high surface contamination levels following these failures require a major cleanup effort and increases the time and personnel exposure required to refurbish the pump seals. One of the problems in assessing seal integrity is the inability to accurately measure seal leakage. Because seal leakage flow is normally very small, it cannot be sensed directly with normal flow instrumentation, but must be inferred from several other temperature and flow measurements. In operating plants the leakage rate has been quantified with a tipping-bucket gauge, a device which indicates when one quart of water has been accumulated. The tipping-bucket gauge has been used for most rainfall-intensity monitoring. The need for a more accurate and less expensive gauge has been addressed. They have developed a drop-counter precipitation sensor has been developed and optimized. The applicability of the drop-counter device to the problem of measuring seal leakage is being investigated. If a review of system specification and known drop-counter performance indicates that this method is feasible for measuring seal leak rates, a drop-counter gauge will be fabricated and tested in the laboratory. If laboratory tests are successful the gauge will be demonstrated in a pump test loop at Ontario Hydro and evaluated under simulated plant conditions. 3 references, 2 figures

  1. Numerical Investigation on Windback Seals Used in Aero Engines

    Directory of Open Access Journals (Sweden)

    Michael Flouros

    2018-01-01

    Full Text Available Seals are considered one of the most important flow elements in turbomachinery applications. The most traditional and widely known seal is the labyrinth seal but in recent years other types like the brush or carbon seals were introduced since they considerably reduce the sealing air consumption. When seals are used for sealing of aero engine bearing chambers they are subjected to high “bombardment” through oil particles which are present in the bearing chamber. These particles mainly result from the bearings as a consequence of the high rotational speeds. Particularly when carbon or brush seals are used, problems with carbon formation (coking may arise when oil gets trapped in the very tight gap of these seals. In order to prevent oil migration into the turbomachinery, particularly when the pressure difference over a seal is small or even negligible, significant improvement can be achieved through the introduction of so called windback seals. This seal has a row of static helical teeth (thread and below this thread a scalloped or smooth shaft section is rotating. Depending on the application, a windback seal can be used alone or as a combination with another seal (carbon, brush or labyrinth seal. A CFD analysis carried out with ANSYS CFX version 11 is presented in this paper with the aim to investigate this seal type. The simulations were performed by assuming a two-phase flow of air and oil in the bearing compartment. Design parameters like seal clearance, thread size, scallop width, were investigated at different operating conditions.

  2. Sealing Occlusal Dentin Caries in Permanent Molars

    DEFF Research Database (Denmark)

    Qvist, Vibeke; Borum, Mette Kit; Møller, Kirsten Dynes

    2017-01-01

    The purpose of this study was to investigate the possibility of postponing restorative intervention of manifest occlusal caries in young, permanent dentition by non-invasive sealing. This RCT-designed study included 521 occlusal lesions in 521 patients aged 6 to 17 y. Based on clinical and radiog......The purpose of this study was to investigate the possibility of postponing restorative intervention of manifest occlusal caries in young, permanent dentition by non-invasive sealing. This RCT-designed study included 521 occlusal lesions in 521 patients aged 6 to 17 y. Based on clinical...... longevity of sealings and restorations until retreatments, and 3) compare effectiveness of sealings and restorations to halt caries progression in sealed lesions and beneath restorations. Furthermore, we aimed to identify factors influencing longevity and the effectiveness of sealings and restorations.......001). The median survival time for sealings not replaced by restorations was 7.3 y (CI, 6.4 y to NA). Survival of sealings was increased in patients with low caries risk and/or excellent oral hygiene, second molars compared with first molars, and lesions not extending the middle one-third of the dentin. Survival...

  3. Metal coated colloidosomes as carriers for an antibiotic

    Science.gov (United States)

    Sun, Qian; Zhao, Ziyan; Hall, Elizabeth A. H.; Routh, Alexander F.

    2018-06-01

    Colloidosomes are polymer shell microcapsules. They are stable and easy to prepare and have been used to encapsulate drugs for release at specific areas in the body. Traditional polymer shell capsules cannot totally seal drugs, since they are porous and small molecules diffuse through the polymer shell. In this paper, we report a method for encapsulating an antibiotic kanamycin using gold or silver coated colloidosomes. The colloidosomes are impermeable and can be triggered using ultrasound. To investigate the application of the capsules in a biological system, Escherichia Coli (E.coli) was chosen as a model organism. After triggering, the released antibiotic, as well as the metal shell fragments, kill E.coli. Both the silver and gold shells colloidosomes are toxic to this bacterial system and the gold coated colloidosomes can load a higher concentration of kanamycin.

  4. Decontamination and Waste Management from90Sr Coated Dice

    International Nuclear Information System (INIS)

    Chantaraprachoom, Nanthavan; Komolsuk, Sunthorn; Nuanjan, Panya; Thiangtrongjit Sutat

    2003-06-01

    The US Federal Bureau of Investigation (FBI) investigated the source of several packages containing with dice coated with Sr-90, mini detectors and sensors was sent to USA. The Thai Crime Suppression Division charged three smugglers with illicit trafficking and possessing of radioactive materials. Thai police and OAEP officers sealed off and office where used for storing Sr-90 and making the coated radioactive dice and measure the radiation level and contamination. The radiation level was within the background limit, but the contamination level was around 100 times higher than background, maximum about 150 Bq/cm 2 . Most household appliances including some ceramic tiles were contaminated with Sr-90. Decontamination was performed and those radioactive dice and devices using for gambling including contaminated household appliances were collected and transported to OAEP as radioactive wastes

  5. Floating seal system for rotary devices

    Science.gov (United States)

    Banasiuk, H.A.

    1983-08-23

    This invention relates to a floating seal system for rotary devices to reduce gas leakage around the rotary device in a duct and across the face of the rotary device to an adjacent duct. The peripheral seal bodies are made of resilient material having a generally U-shaped cross section wherein one of the legs is secured to a support member and the other of the legs forms a contacting seal against the rotary device. The legs of the peripheral seal form an extended angle of intersection of about 10[degree] to about 30[degree] in the unloaded condition to provide even sealing forces around the periphery of the rotary device. The peripheral seal extends around the periphery of the support member except where intersected by radial seals which reduce gas leakage across the face of the rotary device and between adjacent duct portions. The radial seal assembly is fabricated from channel bars, the smaller channel bar being secured to the divider of the support member and a larger inverted rigid floating channel bar having its legs freely movable over the legs of the smaller channel bar forming therewith a tubular channel. A resilient flexible tube is positioned within the tubular channel for substantially its full length to reduce gas leakage across the tubular channel. A spacer extends beyond the face of the floating channel near each end of the floating channel a distance to provide desired clearance between the floating channel and the face of the rotary device. 5 figs.

  6. Metal and elastomer seal tests for accelerator applications

    International Nuclear Information System (INIS)

    Welch, K.M.; McIntyre, G.T.; Tuozzolo, J.E.; Skelton, R.; Pate, D.J.; Gill, S.M.

    1989-01-01

    The vacuum system of the Alternating Gradient Synchrotron (AGS) at Brookhaven National Laboratory has more than a thousand metal vacuum seals. Also, numerous elastomer seals are used throughout the AGS to seal large beam component chambers. An accelerator upgrade program is being implemented to reduce the AGS operating pressure by x100 and improve the reliability of the vacuum system. This paper describes work in progress on metal and elastomer vacuum seals to help meet those two objectives. Tests are reported on the sealing properties of a variety of metal seals used on different sealing surfaces. Results are also given on reversible sorption properties of certain elastomers. 16 refs., 6 figs., 4 tabs

  7. Apparatus and method for inspecting a sealed container

    Science.gov (United States)

    Harmon, J Frank [Pocatello, ID; Jones, James L [Idaho Falls, ID; Hunt, Alan W [Pocatello, ID; Spaulding, Randy J [Pocatello, ID; Smith, Michael [Phoenix, AZ

    2009-03-24

    An apparatus for inspecting a sealed container is disclosed and which includes a pulsed electron accelerator which is positioned in spaced relation relative to a first side of the sealed container, and which produces a pulsed beam of photons which passes through the sealed container and any contents enclosed within the sealed container; a detector positioned in spaced relation relative to a second, opposite side of the sealed container, and which receives the pulsed beam of photons which passes through the contents of the sealed container, and which produces an output signal; and a computer for developing a visible image from the output signal of the detector which depicts the contents of the sealed container.

  8. Selection of vacuum seals for EBT-P

    International Nuclear Information System (INIS)

    Dillow, C.F.; Adlon, G.L.; Stubblefield, V.E.

    1981-01-01

    Elmo Bumpy Torus Proof of Principle (EBT-P) is a magnetic fusion RandD facility being constructed by McDonnell Douglas Astronautics Company - St. Louis Division of Oak Ridge National Laboratory (ORNL). EBT-P is a truly unique fusion device requiring careful consideration in selecting both the primary vacuum seals on the toroidal vessel and the secondary vacuum seals in components such as vacuum pumps and and valves. The vacuum seal environment is described and the considerations in vacuum seal selection fully discussed. Methods for protecting vacuum seals in pumps and valves from the microwave environments are also presented

  9. Seal analysis technology for reactor pressure vessel

    International Nuclear Information System (INIS)

    Zheng Liangang; Zhang Liping; Yang Yu; Zang Fenggang

    2009-01-01

    There is the coolant with radiation, high temperature and high pressure in the reactor pressure vessel (RPV). It is closely correlated to RPV sealing capability whether the whole nuclear system work well or not. The aim of this paper is to study the seal analysis method and technology, such as the pre-tensioning of the bolt, elastoplastic contact and coupled technology of thermal and structure. The 3 D elastoplastic seal analysis method really and generally consider the loads and model the contact problem with friction between the contact plates. This method is easier than the specialized seal program and used widely. And it is more really than the 2 D seal analysis method. This 3 D elastoplastic seal analysis method has been successfully used in the design and analysis of RPV. (authors)

  10. Sealed radioactive sources toolkit

    International Nuclear Information System (INIS)

    Mac Kenzie, C.

    2005-09-01

    The IAEA has developed a Sealed Radioactive Sources Toolkit to provide information to key groups about the safety and security of sealed radioactive sources. The key groups addressed are officials in government agencies, medical users, industrial users and the scrap metal industry. The general public may also benefit from an understanding of the fundamentals of radiation safety

  11. Method and system to facilitate sealing in gas turbines

    Science.gov (United States)

    Morgan, Victor John; Foster, Gregory Thomas; Sarawate, Neelesh Nandkumar

    2017-09-12

    A method and system for sealing between components within a gas turbine is provided. A first recess defined in a first component receives a seal member. A second recess defined in a second component adjacent the first component also receives the seal member. The first and second recesses are located proximate a hot gas path defined through the gas turbine, and define circumferential paths about the turbine axis. The seal member includes a sealing face that extends in a direction substantially parallel to the turbine axis. The seal member also includes a plurality of seal layers, wherein at least one of the seal layers includes at least one stress relief region for facilitating flexing of the first seal member.

  12. Silicone foam for penetration seal

    International Nuclear Information System (INIS)

    Hoshino, Yoshikazu

    1986-01-01

    In nuclear power plants or general buildings, it is very important to form a fire-resistant seal around cables, cable trays and conduits passing through a wall or a floor. Rockwool, asbestos, glasswool and flame-retarded urethane foam have so far been used for these purposes. However, they were not satisfactory in sealing property, workability and safety. The silicone foam newly developed, ''TOSSEAL'' 300, has cleared these defects. It has now come to be used for fire resistant seal in nuclear power plants. (author)

  13. Infiltrating/sealing proximal caries lesions

    DEFF Research Database (Denmark)

    Martignon, S; Ekstrand, K R; Gomez, J

    2012-01-01

    This randomized split-mouth controlled clinical trial aimed at assessing the therapeutic effects of infiltration vs. sealing for controlling caries progression on proximal surfaces. Out of 90 adult students/patients assessed at university clinics and agreeing to participate, 39, each with 3...... differences in lesion progression between infiltration and placebo (P = 0.0012) and between sealing and placebo (P = 0.0269). The study showed that infiltration and sealing are significantly better than placebo treatment for controlling caries progression on proximal lesions. No significant difference...

  14. Cost saving synergistic shaft seal

    Science.gov (United States)

    Ludwig, L. P.; Strom, T. N.

    1976-01-01

    Segmented carbon rings, used to replace elastomeric seal lip, provide resistance to high temperatures generated in lubricating film. Machining and close manufacturing tolerances of conventional segmented seal are avoided by mounting segmented rings in elastomeric flex section.

  15. Improved sealing for in-core systems

    International Nuclear Information System (INIS)

    Dunford, S.

    1989-01-01

    The in-core instrumentation sealing nozzles designed by Framatome have three mechanical seals in series instead of the one traditional seal, and are pressurized by simply tightening up the nozzle covers. They have been installed from the start on all Framatome PWRs, as well as having been backfitted on Belgium and Yugoslavian units and chosen for the Chinese Qinshan plant. (author)

  16. Multi-Canister overpack sealing configuration

    International Nuclear Information System (INIS)

    SMITH, K.E.

    1998-01-01

    The Spent Nuclear Fuel (SNF) position regarding the Multi-Canister Overpack (MCO) sealing configuration is to initially rely on an American Society of Mechanical Engineers (ASME) Section III Subsection NB code compliant mechanical closure/sealing system to quickly and safely establish and maintain full confinement of radioactive materials prior to and during MCO fuel drying activities. Previous studies have shown the mechanical seal to be the preferred closure method, based on dose, cost, and schedule considerations. The cost and schedule impacts of redesigning the mechanical closure to a welded shield plug do not support changing the closure system. The SNF Project has determined that the combined mechanical/welded closure system meets or exceeds the regulatory requirements to provide redundant seals while accommodating key safety and schedule limitations that are unique to K Basins fuel removal effort

  17. Coupled processes in repository sealing

    International Nuclear Information System (INIS)

    Case, J.B.; Kelsall, P.C.

    1985-01-01

    The significance of coupled processes in repository sealing is evaluated. In most repository designs, shaft seals will be located in areas of relatively low temperature perturbation, in which case the coupling of temperature with stress and permeability may be less significant than the coupling between stress and permeability that occurs during excavation. Constitutive relationships between stress and permeability are reviewed for crystalline rock and rocksalt. These provide a basis for predicting the development of disturbed zones near excavations. Field case histories of the degree of disturbance are presented for two contrasting rock types - Stripa granite and Southeastern New Mexico rocksalt. The results of field investigations in both rock types confirm that hydraulic conductivity or permeability is stress dependent, and that shaft seal performance may be related to the degree that stresses are perturbed and restored near the seal

  18. Sealing glasses for titanium and titanium alloys

    Science.gov (United States)

    Brow, Richard K.; McCollister, Howard L.; Phifer, Carol C.; Day, Delbert E.

    1997-01-01

    Barium lanthanoborate sealing-glass compositions are provided comprising various combinations (in terms of mole-%) of boron oxide (B.sub.2 O.sub.3), barium oxide (BaO), lanthanum oxide (La.sub.2 O.sub.3), and at least one other oxide selected from the group consisting of aluminum oxide (Al.sub.2 O.sub.3), calcium oxide (CaO), lithium oxide (Li.sub.2 O), sodium oxide (Na.sub.2 O), silicon dioxide (SiO.sub.2), or titanium dioxide (TiO.sub.2). These sealing-glass compositions are useful for forming hermetic glass-to-metal seals with titanium and titanium alloys having an improved aqueous durability and favorable sealing characteristics. Examples of the sealing-glass compositions are provided having coefficients of thermal expansion about that of titanium or titanium alloys, and with sealing temperatures less than about 900.degree. C., and generally about 700.degree.-800.degree. C. The barium lanthanoborate sealing-glass compositions are useful for components and devices requiring prolonged exposure to moisture or water, and for implanted biomedical devices (e.g. batteries, pacemakers, defibrillators, pumps).

  19. Development of Advanced Carbon Face Seals for Aircraft Engines

    Science.gov (United States)

    Falaleev, S. V.; Bondarchuk, P. V.; Tisarev, A. Yu

    2018-01-01

    Modern aircraft gas turbine engines require the development of seals which can operate for a long time with low leakages. The basic type of seals applied for gas turbine engine rotor supports is face seal. To meet the modern requirements of reliability, leak-tightness and weight, low-leakage gas-static and hydrodynamic seals have to be developed. Dry gas seals use both gas-static and hydrodynamic principles. In dry gas seals microgrooves are often used, which ensure the reverse injection of leakages in the sealed cavity. Authors have developed a calculation technique including the concept of coupled hydrodynamic, thermal and structural calculations. This technique allows to calculate the seal performance taking into account the forces of inertia, rupture of the lubricant layer and the real form of the gap. Authors have compared the efficiency of seals with different forms of microgrooves. Results of calculations show that seal with rectangular form of microgrooves has a little gap leading to both the contact of seal surfaces and the wear. Reversible microgrooves have a higher oil mass flow rate, whereas HST micro-grooves have good performance, but they are difficult to produce. Spiral microgrooves have both an acceptable leakages and a high stiffness of liquid layer that is important in terms of ensuring of sealing performance at vibration conditions. Therefore, the spiral grooves were chosen for the developed seal. Based on calculation results, geometric dimensions were chosen to ensure the reliability of the seal operation by creating a guaranteed liquid film, which eliminates the wear of the sealing surfaces. Seals designed were tested both at the test rig and in the engine.

  20. Reactor coolant pump seals: improving their performance

    International Nuclear Information System (INIS)

    Pothier, N.E.; Metcalfe, R.

    1986-06-01

    Large CANDU plants are benefitting from transient-resistant four-year reliable reactor coolant pump seal lifetimes, a direct result of AECL's 20-year comprehensive seal improvement program involving R and D staff, manufacturers, and plant designers and operators. An overview of this program is presented, which covers seal modification design, testing, post-service examination, specialized maintenance and quality control. The relevancy of this technology to Light Water Reactor Coolant Pump Seals is also discussed

  1. Development of simplified rotating plug seal structure

    International Nuclear Information System (INIS)

    Ueta, M.; Ichimiya, M.; Kanaoka, T.; Sekiya, H.; Ueda, S.; Ishibashi, S.

    1991-01-01

    We studied a compact and simplified rotating plug seal structure and conducted experiments for key elements of the concept such us the mechanical seal structure and sodium deposit prevention system. Good characteristics were confirmed for the mechanical seal structure, which utilizes an elastomer seal and thin lathe bearing. Applicability of the density barrier concept was also confirmed as the sodium deposit prevention system. This concept can be applied to actual plants. (author)

  2. Application study of magnetic fluid seal in hydraulic turbine

    International Nuclear Information System (INIS)

    Yu, Z Y; Zhang, W

    2012-01-01

    The waterpower resources of our country are abundant, and the hydroelectric power is developed, but at present the main shaft sealing device of hydraulic turbine is easy to wear and tear and the leakage is great. The magnetic fluid seal has the advantages of no contact, no wear, self-healing, long life and so on. In this paper, the magnetic fluid seal would be used in the main shaft of hydraulic turbine, the sealing structure was built the model, meshed the geometry, applied loads and solved by using MULTIPHYSICS in ANSYS software, the influence of the various sealing structural parameters such as tooth width, height, slot width, sealing gap on the sealing property were analyzed, the magnetic fluid sealing device suitable for large-diameter shaft and sealing water was designed, the sealing problem of the hydraulic turbine main shaft was solved effectively which will bring huge economic benefits.

  3. Self-sealing of unsealed aluminium anodic oxide films in very different atmospheres

    Directory of Open Access Journals (Sweden)

    González, J. A.

    2003-12-01

    Full Text Available It is widely believed that the corrosion resistance behaviour of bare aluminium in natural environments is superior to that of unsealed anodised aluminium. However, results obtained in the exposure of unsealed anodised aluminium specimens with three different film thicknesses, in 9 atmospheres of Ibero-America with salinity levels between 3.9 and 517 mg.m-2.d-1 chloride, clearly shows the reverse to be true. After a sufficient time, which is shorter the higher the precipitation rate and the environmental relative humidity, a self-sealing process takes place, leading to coatings that surpass the quality standards demanded in industrial practice. Anodic films, sealed and unsealed, are protective coatings whose quality improves with ageing in most natural environments.

    Está muy difundida la idea de que el comportamiento del aluminio es superior al del aluminio anodizado y sin sellar, desde el punto de vista de la resistencia a la corrosión, en los ambientes naturales. Sin embargo, los resultados obtenidos en la exposición de anodizados sin sellar, de tres espesores diferentes, a 9 atmósferas de Iberoamérica, con salinidades comprendidas entre 3,9 y 517 mg.m-2.d-1 de cloruros, muestran, sin lugar a dudas, lo contrario. Con tiempo suficiente, tanto más rápidamente cuanto mayor sean las precipitaciones y la humedad relativa ambiental, tiene lugar un proceso de autosellado que conduce a recubrimientos que superan las normas de calidad exigidas en la práctica industrial. Los anodizados, sellados y sin sellar, son recubrimientos protectores que mejoran su calidad, en la mayoría de los ambientes naturales, con el envejecimiento.

  4. Sealing apparatus for airfoils of gas turbine engines

    Science.gov (United States)

    Jones, R.B.

    1998-05-19

    An improved airfoil tip sealing apparatus is disclosed wherein brush seals are attached to airfoil tips with the distal ends of the brush seal fibers sealingly contacting opposing wall surfaces. Embodiments for variable vanes, stators and both cooled and uncooled turbine blade applications are disclosed. 17 figs.

  5. Reactor coolant pump shaft seal stability during station blackout

    International Nuclear Information System (INIS)

    Rhodes, D.B.; Hill, R.C.; Wensel, R.G.

    1987-05-01

    Results are presented from an investigation into the behavior of Reactor Coolant Pump shaft seals during a potential station blackout (loss of all ac power) at a nuclear power plant. The investigation assumes loss of cooling to the seals and focuses on the effect of high temperature on polymer seals located in the shaft seal assemblies, and the identification of parameters having the most influence on overall hydraulic seal performance. Predicted seal failure thresholds are presented for a range of station blackout conditions and shaft seal geometries

  6. Reactor coolant pump shaft seal stability during station blackout

    Energy Technology Data Exchange (ETDEWEB)

    Rhodes, D B; Hill, R C; Wensel, R G

    1987-05-01

    Results are presented from an investigation into the behavior of Reactor Coolant Pump shaft seals during a potential station blackout (loss of all ac power) at a nuclear power plant. The investigation assumes loss of cooling to the seals and focuses on the effect of high temperature on polymer seals located in the shaft seal assemblies, and the identification of parameters having the most influence on overall hydraulic seal performance. Predicted seal failure thresholds are presented for a range of station blackout conditions and shaft seal geometries.

  7. Trace element analysis in the serum and hair of Antarctic leopard seal, Hydrurga leptonyx, and Weddell seal, Leptonychotes weddellii

    Energy Technology Data Exchange (ETDEWEB)

    Gray, Rachael [Faculty of Veterinary Science, University of Sydney, NSW 2006 Australia (Australia); Australian Marine Mammal Research Centre PO Box 20 Mosman, NSW 2088 (Australia)], E-mail: rgray@vetsci.usyd.edu.au; Canfield, Paul [Faculty of Veterinary Science, University of Sydney, NSW 2006 (Australia); Rogers, Tracey [Australian Marine Mammal Research Centre PO Box 20 Mosman, NSW 2088 (Australia); Evolution and Ecology Research Centre and School of Biological Earth and Environmental Sciences, University of New South Wales, NSW 2052 (Australia)

    2008-07-25

    Leopard seal, Hydrurga leptonyx, and Weddell seal, Leptonychotes weddellii, occupy an upper trophic level within the Antarctic ecosystem and are useful indicator species in the Southern Ocean of trace element concentrations. Reference values for the concentration of 19 trace elements were determined in the serum and hair of leopard and Weddell seals sampled in Eastern Antarctica. These reference values can be used as 'baseline' levels for monitoring trace element concentrations in these species. Greater trace element concentrations were determined in hair compared to serum, indicating different time scales of trace element accumulation in these samples. For the majority of trace elements, except for Se in the leopard seal samples and Cr in the Weddell seal samples, significant regression relationships for trace element concentrations in hair and serum were not elucidated. Significant differences were determined in the concentrations of seven out of 15 elements with hair type, moult and new, in the leopard seal; concentrations in moult hair were determined to be greater than in new hair for all elements except Zn. Hair analysis was determined to be useful for monitoring exposure to trace elements and when collected off the ice from moulting seals, hair can be employed as a non-invasive sample for trace element analysis in leopard and Weddell seals.

  8. Solid oxide fuel cell having a glass composite seal

    Science.gov (United States)

    De Rose, Anthony J.; Mukerjee, Subhasish; Haltiner, Jr., Karl Jacob

    2013-04-16

    A solid oxide fuel cell stack having a plurality of cassettes and a glass composite seal disposed between the sealing surfaces of adjacent cassettes, thereby joining the cassettes and providing a hermetic seal therebetween. The glass composite seal includes an alkaline earth aluminosilicate (AEAS) glass disposed about a viscous glass such that the AEAS glass retains the viscous glass in a predetermined position between the first and second sealing surfaces. The AEAS glass provides geometric stability to the glass composite seal to maintain the proper distance between the adjacent cassettes while the viscous glass provides for a compliant and self-healing seal. The glass composite seal may include fibers, powders, and/or beads of zirconium oxide, aluminum oxide, yttria-stabilized zirconia (YSZ), or mixtures thereof, to enhance the desirable properties of the glass composite seal.

  9. Piston rod seal for a Stirling engine

    Science.gov (United States)

    Shapiro, Wilbur

    1984-01-01

    In a piston rod seal for a Stirling engine, a hydrostatic bearing and differential pressure regulating valve are utilized to provide for a low pressure differential across a rubbing seal between the hydrogen and oil so as to reduce wear on the seal.

  10. Folded membrane dialyzer with mechanically sealed edges

    Energy Technology Data Exchange (ETDEWEB)

    Markley, F.W.

    A semipermeable membrane is folded in accordion fashion to form a stack of pleats and the edges are sealed so as to isolate the opposite surfaces of the membrane. The stack is contained within a case that provides ports for flow of blood in contact with one surface of the membrane through channels formed by the pleats and also provides ports for flow of a dialysate through channels formed by the pleats in contact with the other surface of the membrane. The serpentine side edges of the membrane are sealed by a solidified plastic material, whereas effective mechanical means are provided to seal the end edges of the folded membrane. The mechanical means include a clamping strip which biases case sealing flanges into a sealed relationship with end portions of the membrane near the end edges, which portions extend from the stack and between the sealing flanges.

  11. 30 CFR 75.337 - Construction and repair of seals.

    Science.gov (United States)

    2010-07-01

    ... sealed areas. (b) Prior to sealing, the mine operator shall— (1) Remove insulated cables, batteries, and other potential electric ignition sources from the area to be sealed when constructing seals, unless it... after April 18, 2008, the seal at the lowest elevation shall have a corrosion-resistant, non-metallic...

  12. Liquid-metal dip seal with pneumatic spring

    International Nuclear Information System (INIS)

    Poindexter, A.M.

    1977-01-01

    An improved liquid-metal dip seal for sealing the annulus between rotating plugs in the reactor vessel head of a liquid-metal fast-breeder nuclear reactor has two legs of differing widths communicating under a seal blade; the wide leg is also in communication with cover gas of the reactor and the narrow leg is also in communication with an isolated plug annulus above the seal. The annulus contains inert gas which acts as a pneumatic spring. Upon increasing cover gas pressure which depresses the level in the wide leg and greatly increases the level in the narrow leg, the pneumatic spring is compressed, and resists further level changes, thus preventing radioactive cover gas from bubbling through the seal

  13. Development of silicide coating over molybdenum based refractory alloy and its characterization

    International Nuclear Information System (INIS)

    Chakraborty, S.P.; Banerjee, S.; Sharma, I.G.; Suri, A.K.

    2010-01-01

    Molybdenum based refractory alloys are potential candidate materials for structural applications in high temperature compact nuclear reactors and fusion reactors. However, these alloys being highly susceptible to oxidation in air or oxygen at elevated temperature, undergoes severe losses from highly volatile molybdenum trioxide species. Present investigation, therefore, examines the feasibility of development of silicide type of coating over molybdenum base TZM alloy shape (Mo > 99 wt.%) using pack cementation coating technique. TZM alloy was synthesized in this laboratory from oxide intermediates of MoO 2 , TiO 2 and ZrO 2 in presence of requisite amount of carbon, by alumino-thermic reduction smelting technique. The arc melted and homogenized samples of TZM alloy substrate was then embedded in the chosen and intimately mixed pack composition consisting of inert matrix (Al 2 O 3 ), coating powder (Si) and activator (NH 4 Cl) taken in the judicious proportion. The sealed charge packs contained in an alumina crucible were heated at temperatures of 1000 o C for 8-16 h heating cycle to develop the coating. The coating phase was confirmed to be of made of MoSi 2 by XRD analysis. The morphology of the coating was studied by SEM characterization. It had revealed that the coating was diffusion bonded where Si from coating diffused inward and Mo from TZM substrate diffused outward to form the coating. The coating was found to be resistant to oxidation when tested in air up to 1200 o C. A maximum 100 μm of coating thickness was achieved on each side of the substrate.

  14. Experimental toxoplasma gondii infection in grey seals (Halichoerus grypus)

    DEFF Research Database (Denmark)

    Gajadhar, A. A.; Measures, L.; Forbes, L. B.

    2004-01-01

    Laboratory-reared animals were used to assess the susceptibility of seals (Halichoerus grypus) to Toxoplasma gondii infection. Four seals were each orally inoculated with 100 or 10,000 oocysts of T. gondii (VEG strain), and another 4 seals served as negative controls. Occasionally, mild behavioral...... changes were observed in all inoculated seals but not in control animals. A modified agglutination test revealed the presence of antibodies to T. gondii in sera collected from inoculated seals and mice inoculated as controls. No evidence of the parasite was found on an extensive histological examination...... of seal tissues, and immunohistochemical staining of tissue sections from inoculated seals revealed a single tissue cyst in only 1 seal. Control mice inoculated with 10 oocysts from the same inoculum given to seals became serologically and histologically positive for T. gondii. Cats that were fed brain...

  15. Low torque hydrodynamic lip geometry for rotary seals

    Science.gov (United States)

    Dietle, Lannie L.; Schroeder, John E.

    2015-07-21

    A hydrodynamically lubricating geometry for the generally circular dynamic sealing lip of rotary seals that are employed to partition a lubricant from an environment. The dynamic sealing lip is provided for establishing compressed sealing engagement with a relatively rotatable surface, and for wedging a film of lubricating fluid into the interface between the dynamic sealing lip and the relatively rotatable surface in response to relative rotation that may occur in the clockwise or the counter-clockwise direction. A wave form incorporating an elongated dimple provides the gradual convergence, efficient impingement angle, and gradual interfacial contact pressure rise that are conducive to efficient hydrodynamic wedging. Skewed elevated contact pressure zones produced by compression edge effects provide for controlled lubricant movement within the dynamic sealing interface between the seal and the relatively rotatable surface, producing enhanced lubrication and low running torque.

  16. Turbine and Structural Seals Team Facilities

    Data.gov (United States)

    Federal Laboratory Consortium — Seals Team Facilities conceive, develop, and test advanced turbine seal concepts to increase efficiency and durability of turbine engines. Current projects include...

  17. Tamper-indicating devices and safeguards seals evaluation test report

    International Nuclear Information System (INIS)

    Horton, P.R.V.; Waddoups, I.G.

    1993-12-01

    Sandia National Laboratories was asked to evaluate the seals used as tamper-indicating devices (TIDs) at DOE facilities. Initially, a survey determined what seal manufacturers were being used and what similar seal types were available. Once the required specifications for TIDs were defined, a test plan measured the currently available seals against the requirements. Environmental and physical type tests stressed the seals under two broad categories: (1) handling durability and (2) tamper resistance. Results of the testing provide comparative ratings for the various seals, recommendations for using currently available seals, and a new tamper-indicating technology

  18. Design and research of seal structure for thermocouple column assembly

    International Nuclear Information System (INIS)

    Rao Qiqi; Li Na; Zhao Wei; Ma Zhigang

    2015-01-01

    The new seal structure was designed to satisfy the function of thermocouple column assembly and the reactor structure. This seal structure uses the packing graphite ring and adopts the self-sealing principle. Cone angle is brought to the seal face of seal structure which is conveniently to assembly and disassembly. After the sealing principle analysis and stress calculation of graphite ring which adopt the cone angle, the cone angle increases the radial force of seal structure and improves the seal effect. The stress analysis result shows the seal structure strength satisfies the regulation requirement. The cold and hot function test results shows the sealing effect is good, and the design requirement is satisfied. (authors)

  19. Development of sealing plug for sweep gas line

    International Nuclear Information System (INIS)

    Kikuchi, Taiji; Yamada, Hirokazu; Saitoh, Takashi; Nakamichi, Masaru; Tsuchiya, Kunihiko; Kawamura, Hiroshi

    2004-03-01

    On the irradiation capsule for neutron irradiation test of the tritium breeder, the sealing plug is necessary to prevent a leak of tritium gas when the tritium breeder is picked up from the irradiation capsule after irradiation test. However, the general valve and plug cannot apply to sealing of the sweep gas line because of the following factors, the neutron irradiation effect, limited space in the irradiation capsule, high sealing efficiency, simple method and operation for control. Therefore, the sealing plug for sweep gas line has to be developed. This paper reports the development of the sealing plug for sweep gas line and the operating procedure of the sealing plug in the irradiation capsule. (author)

  20. 2007 NASA Seal/Secondary Air System Workshop. Volume 1

    Science.gov (United States)

    Steinetz, Bruce M.; Hendricks, Robert C.; Delgado, Irebert

    2008-01-01

    The 2007 NASA Seal/Secondary Air System workshop covered the following topics: (i) Overview of NASA's new Orion project aimed at developing a new spacecraft that will fare astronauts to the International Space Station, the Moon, Mars, and beyond; (ii) Overview of NASA's fundamental aeronautics technology project; (iii) Overview of NASA Glenn s seal project aimed at developing advanced seals for NASA's turbomachinery, space, and reentry vehicle needs; (iv) Reviews of NASA prime contractor, vendor, and university advanced sealing concepts, test results, experimental facilities, and numerical predictions; and (v) Reviews of material development programs relevant to advanced seals development. Turbine engine studies have shown that reducing seal leakage as well as high-pressure turbine (HPT) blade tip clearances will reduce fuel burn, lower emissions, retain exhaust gas temperature margin, and increase range. Turbine seal development topics covered include a method for fast-acting HPT blade tip clearance control, noncontacting low-leakage seals, intershaft seals, and a review of engine seal performance requirements for current and future Army engine platforms.

  1. Comparison of correlation algorithms for identifying ultrasonic seals

    International Nuclear Information System (INIS)

    Beer, C.L.; McKenzie, J.M.

    1991-01-01

    Ultrasonic seals are used on reactor fuel assemblies for international safeguards applications. The seals are read by a Seal Pattern Reader to obtain a discrete digital signature that is unique to each seal. The signature is used to determine the identity and integrity of the seals such that accountability and integrity of the nuclear fuel assemblies can be addressed. A correlation coefficient is calculated between the signature obtained at the time of inspection and a stored reference signature, yielding a number between negative one and one. Numbers close to one indicate a high probability that the two signatures represent the same seal. Data from two seals were studied, the Atomic Energy of Canada Limited Random Coil (ARC) seal and the JRC-Ispra VAK-III seal. Currently, correlation coefficients are obtained using data in the time or spatial domain, respectively. An approach is proposed in which the correlation coefficients are obtained from the Fourier transforms of the data. This paper reports that the objective of the study was to perform independent experiments on available ARC and VAK-III data to determine the advantages, if any, of transforming the data to the frequency spectrum prior to performing the correlation calculation. The results indicate definite advantages can be obtained

  2. Effect of sealing on the morphology of anodized aluminum oxide

    International Nuclear Information System (INIS)

    Hu, Naiping; Dong, Xuecheng; He, Xueying; Browning, James F.; Schaefer, Dale W.

    2015-01-01

    Highlights: • We explored structural change of anodizing aluminum oxide induced by sealing. • All sealing methods decrease pore size as shown by X-ray/neutron scattering. • Cold sealing and hot water sealing do not alter the aluminum oxide framework. • Hot nickel acetate sealing both fills the pores and deposits on air oxide interface. • Samples with hot nickel acetate sealing outperform other sealing methods. - Abstract: Ultra-small angle X-ray scattering (USAXS), small-angle neutron scattering (SANS), X-ray reflectometry (XRR) and neutron reflectometry (NR) were used to probe structure evolution induced by sealing of anodized aluminum. While cold nickel acetate sealing and hot-water sealing decrease pore size, these methods do not alter the cylindrical porous framework of the anodic aluminum oxide layer. Hot nickel acetate both fills the pores and deposits on the air surface (air–oxide interface), leading to low porosity and small mean pore radius (39 Å). Electrochemical impedance spectroscopy and direct current polarization show that samples sealed by hot nickel acetate outperform samples sealed by other sealing methods

  3. Ergonomics and safety of manual bag sealing.

    NARCIS (Netherlands)

    Groot, M.D. de; Bosch, T.; Eikhout, S.M.; Vink, P.

    2005-01-01

    A variety of seals is used to close bags. Each seal has advantages and disadvantages. For shop assistants sealing bags could be a repetitive physically demanding action. Opening and closing the bags again can cause some discomfort or annoyance for consumers. Besides, it is an activity which can

  4. Composite coating prepared by micro-arc oxidation followed by sol-gel process and in vitro degradation properties

    International Nuclear Information System (INIS)

    Zhang Yi; Bai Kuifeng; Fu Zhenya; Zhang Caili; Zhou Huan; Wang Liguo; Zhu Shijie; Guan Shaokang; Li Dongsheng; Hu Junhua

    2012-01-01

    A Mg phosphate coating was prepared on home-developed Mg-Zn-Ca alloy to improve its anticorrosion performance in simulated body fluid (SBF, Kokubo solution). The coating was prepared by micro-arc oxidation (MAO) method at the working voltage of 120-140 V. Evident improvement of anticorrosion was obtained even through the surface was porous. To further diminish the contact with SBF, a TiO 2 layer was coated on the porous MAO layer by sol-gel dip coating followed by an annealing treatment. The coatings were characterized by X-ray diffractometry (XRD), scanning electron microscopy (SEM) and energy dispersion spectroscopy (EDS). The electrochemical performance of the MAO and TiO 2 /MAO coated alloys was evaluated by anodic polarization measurements. The pores on Mg phosphate layer provided accommodation sites for the subsequent TiO 2 sol-gel coating which sealed the pores and hence significantly enhanced the anticorrosion while single MAO coating only improve anticorrosion within a limited range. The present result indicates that fabrication of composite coatings is a significant strategy to improve the corrosion resistance of Mg-Zn-Ca alloy and other alloys, thus enhancing the potential of using Mg alloys as bio-implants.

  5. Cannula has lip seal movingly coupled to proximal section, to facilitate relative movement of instrument shaft between seal and proximal section and to maintain sealing engagement between shaft and proximal portion

    OpenAIRE

    Bonadio, Frank; Vaugh, Trevor

    2007-01-01

    The cannula (1) has an instrument insertion section (3) and a tube (2) with an access channel (7) for extension of an instrument. A lip seal (4) movingly couples to a proximal section to engage with an instrument shaft (5). The seal facilitates a lateral movement of the instrument, and maintains the sealing engagement between the seal and the instrument shaft. A coupling portion made of gelatinous elastomeric material with plasticizer consisting of naturally derived oils, synthetic oils and l...

  6. Dampers for Stationary Labyrinth Seals

    Science.gov (United States)

    El-Aini, Yehia; Mitchell, William; Roberts, Lawrence; Montgomery, Stuart; Davis, Gary

    2011-01-01

    Vibration dampers have been invented that are incorporated as components within the stationary labyrinth seal assembly. These dampers are intended to supplement other vibration-suppressing features of labyrinth seals in order to reduce the incidence of high-cycle-fatigue failures, which have been known to occur in the severe vibratory environments of jet engines and turbopumps in which labyrinth seals are typically used. A vibration damper of this type includes several leaf springs and/or a number of metallic particles (shot) all held in an annular seal cavity by a retaining ring. The leaf springs are made of a spring steel alloy chosen, in conjunction with design parameters, to maintain sufficient preload to ensure effectiveness of damping at desired operating temperatures. The cavity is vented via a small radial gap between the retaining ring and seal housing. The damping mechanism is complex. In the case of leaf springs, the mechanism is mainly friction in the slippage between the seal housing and individual dampers. In the case of a damper that contains shot, the damping mechanism includes contributions from friction between individual particles, friction between particles and cavity walls, and dissipation of kinetic energy of impact. The basic concept of particle/shot vibration dampers has been published previously; what is new here is the use of such dampers to suppress traveling-wave vibrations in labyrinth seals. Damping effectiveness depends on many parameters, including, but not limited to, coefficient of friction, mode shape, and frequency and amplitude of vibrational modes. In tests, preloads of the order of 6 to 15 lb (2.72 to 6.8 kilograms) per spring damper were demonstrated to provide adequate damping levels. Effectiveness of shot damping of vibrations having amplitudes from 20 to 200 times normal terrestrial gravitational acceleration (196 to 1,960 meters per square second) and frequencies up to 12 kHz was demonstrated for shot sizes from 0.032 to

  7. Ductile alloys for sealing modular component interfaces

    Science.gov (United States)

    Marra, John J.; Wessell, Brian J.; James, Allister W.; Marsh, Jan H.; Gear, Paul J.

    2017-08-08

    A vane assembly (10) having: an airfoil (12) and a shroud (14) held together without metallurgical bonding there between; a channel (22) disposed circumferentially about the airfoil (12), between the airfoil (12) and the shroud (14); and a seal (20) disposed in the channel (22), wherein during operation of a turbine engine having the vane assembly (10) the seal (20) has a sufficient ductility such that a force generated on the seal (20) resulting from relative movement of the airfoil (12) and the shroud (14) is sufficient to plastically deform the seal (20).

  8. Ceramic-glass-metal seal by microwave heating

    Science.gov (United States)

    Meek, Thomas T.; Blake, Rodger D.

    1985-01-01

    A method for producing a ceramic-glass-metal seal by microwaving mixes a slurry of glass sealing material and coupling agent and applies same to ceramic and metal workpieces. The slurry and workpieces are then insulated and microwaved at a power, time and frequency sufficient to cause a liquid phase reaction in the slurry. The reaction of the glass sealing material forms a chemically different seal than that which would be formed by conventional heating because it is formed by diffusion rather than by wetting of the reactants.

  9. Bingham Sealing and Application in Vacuum Clamping

    Science.gov (United States)

    Yao, S. M.; Teo, Wee Kin; Geng, Zunmin; Turner, Sam; Ridgway, Keith

    2011-12-01

    Vacuum clamping is extensively used in shell machining. In this paper a Bingham Sealing (BS) is presented and formulized based on Bingham plastic performance. The sealing capability of BS is evaluated in various cases. A new Bingham plastic is developed and the yield stress is measured. The performances of "O"ring sealing and BS with the developed Bingham plastic are compared to the static experiment. In this experiment the same vacuum is achieved and the distortion of the blade with BS is better than that with "O" ring sealing.

  10. Bingham Sealing and Application in Vacuum Clamping

    International Nuclear Information System (INIS)

    Yao, S M; Teo, Wee Kin; Geng Zunmin; Turner, Sam; Ridgway, Keith

    2011-01-01

    Vacuum clamping is extensively used in shell machining. In this paper a Bingham Sealing (BS) is presented and formulized based on Bingham plastic performance. The sealing capability of BS is evaluated in various cases. A new Bingham plastic is developed and the yield stress is measured. The performances of Or ing sealing and BS with the developed Bingham plastic are compared to the static experiment. In this experiment the same vacuum is achieved and the distortion of the blade with BS is better than that with 'O' ring sealing.

  11. Tunnel sealing: concept and feasibility evidence

    International Nuclear Information System (INIS)

    Brenner, R.P.; Eppinger, G.; Mettler, K.

    1991-01-01

    This report discusses first the aim and purpose of tunnel seals as well as the requirements which should be satisfied. The basic seal concept is a zoned plug consisting of key zones and intermediate zones. The key zones act as barrier elements and will be placed into sections of competent and sound rock. The main function of the intermediate zones is that of a support and the requirements for sealing efficiency may be somewhat relaxed. Three sealing concepts have been devised for both the key zones and the intermediate zones. They differ in the materials used for the seal and in the placement method. For the key zones highly compacted bentonite is recommended, but also cement-based materials, such as standard concrete or prepact concrete are considered suitable. For the intermediate zones, the use of pumped concrete with subsequent grouting of the roof zone is favourable, but also a combination of concrete with a sand/gravel mixture or with properly compacted excavation material is feasible. The concepts introduced can all be realized by conventional tunnelling methods. Excavation by tunnel boring machine is most advantageous as it minimizes disturbance of the rock caused by the cavity-forming process. By employing simple material models, it can be shown that the depth of the excavation disturbed zone can be minimized if support of the tunnel is provided as early as possible after excavation. The cutting of a groove in the tunnel wall along the key zone can further contribute to reduce the depth of the excavation-disturbed zone. In order to ensure the quality of a seal, the quantities of the materials used can be checked and the work procedures to place the seal can be supervised. For the latter the experiences obtained from a large-scale test should be available. Finally, it is also shown that when considering safety analytical aspects, the proposed sealing concepts represent adequate solutions in spite of the probably increased permeability in the excavation

  12. HMSRP Hawaiian Monk Seal Crittercam video

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — This project investigates foraging behavior of Hawaiian monk seals by conducting telemetry studies. During these studies, live seals are instrumented with dive...

  13. Leak detection of KNI seals

    International Nuclear Information System (INIS)

    Baranyai, G.; Peter, A.; Windberg, P.

    1990-03-01

    In Unit 3 and 4 of the Paks Nuclear Power Plant, Hungary, KNI type seals are used as lead-throughs with conical nickel sealing rings. Their failure can be critical for the operation of the reactor. An Acoustical Leak Detection System (ALDS) was constructed and tested for the operational testing of the seals. Some individual papers are presented in this collection on the calibration and testing of the ALDS intended to be placed on the top of the reactor vessels. The papers include simulation measurements of Unit 3 of NPP, laboratory experiments, evaluation of measurements, and further development needs with the ALDS. (R.P.) 50 figs.; 19 tabs

  14. Reliable, Low-Cost, Low-Weight, Non-Hermetic Coating for MCM Applications

    Science.gov (United States)

    Jones, Eric W.; Licari, James J.

    2000-01-01

    Through an Air Force Research Laboratory sponsored STM program, reliable, low-cost, low-weight, non-hermetic coatings for multi-chip-module(MCK applications were developed. Using the combination of Sandia Laboratory ATC-01 test chips, AvanTeco's moisture sensor chips(MSC's), and silicon slices, we have shown that organic and organic/inorganic overcoatings are reliable and practical non-hermetic moisture and oxidation barriers. The use of the MSC and unpassivated ATC-01 test chips provided rapid test results and comparison of moisture barrier quality of the overcoatings. The organic coatings studied were Parylene and Cyclotene. The inorganic coatings were Al2O3 and SiO2. The choice of coating(s) is dependent on the environment that the device(s) will be exposed to. We have defined four(4) classes of environments: Class I(moderate temperature/moderate humidity). Class H(high temperature/moderate humidity). Class III(moderate temperature/high humidity). Class IV(high temperature/high humidity). By subjecting the components to adhesion, FTIR, temperature-humidity(TH), pressure cooker(PCT), and electrical tests, we have determined that it is possible to reduce failures 50-70% for organic/inorganic coated components compared to organic coated components. All materials and equipment used are readily available commercially or are standard in most semiconductor fabrication lines. It is estimated that production cost for the developed technology would range from $1-10/module, compared to $20-200 for hermetically sealed packages.

  15. High temperature solar selective coatings

    Science.gov (United States)

    Kennedy, Cheryl E

    2014-11-25

    Improved solar collectors (40) comprising glass tubing (42) attached to bellows (44) by airtight seals (56) enclose solar absorber tubes (50) inside an annular evacuated space (54. The exterior surfaces of the solar absorber tubes (50) are coated with improved solar selective coatings {48} which provide higher absorbance, lower emittance and resistance to atmospheric oxidation at elevated temperatures. The coatings are multilayered structures comprising solar absorbent layers (26) applied to the meta surface of the absorber tubes (50), typically stainless steel, topped with antireflective Savers (28) comprising at least two layers 30, 32) of refractory metal or metalloid oxides (such as titania and silica) with substantially differing indices of refraction in adjacent layers. Optionally, at least one layer of a noble metal such as platinum can be included between some of the layers. The absorbent layers cars include cermet materials comprising particles of metal compounds is a matrix, which can contain oxides of refractory metals or metalloids such as silicon. Reflective layers within the coating layers can comprise refractory metal silicides and related compounds characterized by the formulas TiSi. Ti.sub.3SiC.sub.2, TiAlSi, TiAN and similar compounds for Zr and Hf. The titania can be characterized by the formulas TiO.sub.2, Ti.sub.3O.sub.5. TiOx or TiO.sub.xN.sub.1-x with x 0 to 1. The silica can be at least one of SiO.sub.2, SiO.sub.2x or SiO.sub.2xN.sub.1-x with x=0 to 1.

  16. Machine Vision Inspection of Polymeric Traypack Seal Areas

    National Research Council Canada - National Science Library

    Coburn, John

    2002-01-01

    .... Since entrapped matter can lead to open seals, defects, and seal anomalies, a method of measurement for seal area contamination is useful in quantifying effects of filler changes, line speeds, and product formulations...

  17. Reactor coolant pump shaft seal behavior during station blackout

    International Nuclear Information System (INIS)

    Kittmer, C.A.; Wensel, R.G.; Rhodes, D.B.; Metcalfe, R.; Cotnam, B.M.; Gentili, H.; Mings, W.J.

    1985-04-01

    A testing program designed to provide fundamental information pertaining to the behavior of reactor coolant pump (RCP) shaft seals during a postulated nuclear power plant station blackout has been completed. One seal assembly, utilizing both hydrodynamic and hydrostatic types of seals, was modeled and tested. Extrusion tests were conducted to determine if seal materials could withstand predicted temperatures and pressures. A taper-face seal model was tested for seal stability under conditions when leaking water flashes to steam across the seal face. Test information was then used as the basis for a station blackout analysis. Test results indicate a potential problem with an elastomer material used for O-rings by a pump vendor; that vendor is considering a change in material specification. Test results also indicate a need for further research on the generic issue of RCP seal integrity and its possible consideration for designation as an unresolved safety issue

  18. Velocity Measurement of ultrasonic for evaluation of aging epoxy coating in containment structure of nuclear power plant

    International Nuclear Information System (INIS)

    Eun, Gil Soo; Kim, Noh Yu; Nah, Hwan Seon; Song, Young Chol

    2001-01-01

    Relative variation of ultrasonic velocity in aging epoxy coating in nuclear plant is measured for evaluation of the degradation of the epoxy coating. Time delay for ultrasound to travel through the epoxy film due to change of ultrasonic velocity is measured indirectly using ultrasonic interferometry which compares two reflection waves from the same point of coating surface at two different distances. Magnitude of the difference of two waves increases or decreases depending on change of the time of flight of ultrasound in the epoxy film caused by heat damage in the epoxy coating. Based on the transfer functions of the wedge and the epoxy coating in frequency domain, the reflection wave is analyzed and related to the velocity of ultrasound in the epoxy coating. A specially designed conical wedge is adopted to minimize the waviness effect of the surface of the epoxy coating. Epoxy films are fabricated, degraded under the accelerated aging conditions and tested to evaluate the change of ultrasonic velocity in the films. The experimental results show that the method can be applied to evaluate quantitatively the sealing quality of the epoxy coating.

  19. Cask systems development program seal technology

    International Nuclear Information System (INIS)

    Madsen, M.M.; Humphreys, D.L.; Edwards, K.R.

    1991-01-01

    General design or test performance requirements for radioactive materials (RAM) packages are specified in Title 10 of the US Code of Federal Regulations Part 71 (10 CFR 71). Seals that provide the containment system interface between the packaging body and the closure must function in both high- and low-temperature environments under dynamic and static conditions. Experiments were performed to characterize the performance of several seal materials at low temperatures. Helium leak tests on face seals were used to compare the materials. Materials tested include butyl, neoprene, ethylene propylene, fluorosilicone, silicone, Eypel, Kalrez, Teflon, fluorocarbon, and Teflon/silicone composites. Results show that the seal materials tested, with the exception of silicone S613-60, are not leak tight (1 x 10 -7 std cm 3 /s) at manufacturer low-temperature ratings

  20. High pressure thimble/guide tube seal fitting with built-in low pressure seal especially suitable for facilitated and more efficient nuclear reactor refueling service

    International Nuclear Information System (INIS)

    Bhatt, P.N.; Blaushield, R.M.

    1991-01-01

    This patent describes a HP/LP seal arrangement for an elongated guide tube and an elongated thimble disposed therein. The guide tube and thimble extending outwardly from the core of a nuclear reactor to a seal table where the guide tube is welded to the seal table to provide a high pressure seal relative thereto. It comprises: a tubular seal fitting disposed in alignment with the guide tube with the thimble extending therethrough on the low pressure side of the seal table; first high pressure sealing means coupling one end of the fitting to an end of the guide tube to prevent leakage from within the guide tube; inwardly facing thread means disposed adjacent the other and outer end of the seal fitting; a nut having an opening through which the thimble extends and further having outwardly facing threading in mating engagement with the fitting thread means; the fitting having a seal seat spaced longitudinally inwardly from the thread means and facing the fitting outer end and further disposed annularly about the inner surface of the fitting; deformable ring seal means; second releasable high pressure sealing means coupling the thimble to the outer end portion of the guide tube

  1. Seal for an object containing nuclear fuel

    International Nuclear Information System (INIS)

    Scheuerpflug, W.; Nentwich, D.

    1977-01-01

    This seal which cannot be counterfeited, specially for sealing nuclear objects, e.g. fuel rods, not only makes any damage which has taken place obvious, but makes identification according to a key possible. For this purpose a minimum number of 'particles' or small bodies, which are identical but of different permeability, are fixed inside a short tube during 'loading' of the seal in a certain or an accidental sequence. The sequence of the spheres, which represents a key, can only be determined by special electromagnetic measuring equipment. On first opening the seal, this key sequence is irrevocably destroyed. (HP) [de

  2. Properties of Sealing Materials in Groundwater Wells

    DEFF Research Database (Denmark)

    Köser, Claus

    pellets as sealing material in groundwater wells. The way and the pattern, in which bentonite pellets are deposited, have been shown to have an effect on the swelling pressure of the bentonite seal. During the transport phase of pellets from the terrain to a given sedimentation depth, a sorting process......) into densities for clay/water systems has been developed. This method has successfully been used to evaluate e.g., macroporosity, homogenization of the bentonite seal during the hydration of water, hydraulic conductivity and the creation of channels in the bentonite seals. Based on the results obtained...

  3. Sealing of ceramic SOFC-components with glass seals; Fuegen von keramischen Komponenten der Hochtemperatur-Brennstoffzellen mittels Glas- und Glaskeramikloten

    Energy Technology Data Exchange (ETDEWEB)

    Schillig, Cora

    2012-07-10

    The solid oxide fuel cell (SOFC) converts chemical energy of a fuel directly into electrical energy. However, for the implementation of SOFC-technology in competition to conventional power plants costs have to be reduced. The use of an alternative tubular cell design without closed end would allow reducing costs during cell manufacturing. However, this change in design makes a gastight sealing inside the generator near the gas inlet necessary. Different ceramic materials with varying coefficients of thermal expansion have to be sealed gastight and electrical insulating at temperatures between 850 C and 1000 C to prevent the gases from mixing and an electrical shortcut between the cells. This work comprises analysis of commercially available glass and glass-ceramic systems manufactured by Schott Electronic Packaging, Areva T and D and Ferro Corporation. Additionally new developed sealing glass and glass-ceramic systems were investigated and all systems were characterized fundamentally for the use as sealing material in SOFC generators. Therefore different test assemblies and series were conducted. Essential characteristics of a suitable sealing system are a thermal expansion coefficient between 9,5 and 12 . 10{sup -6}K{sup -1}, a viscosity in the range between 10{sup 4} to 10{sup 6} dPa{sup *}s and a wetting angle smaller than 90 during the sealing process. Also unwanted chemical side reactions between the sealing partners must be prevented, because a change in the phase composition or the creation of new phases in the sealing material could endanger the stability of the seal. Heat cycles, particularly those during generator operation, cause deterioration of the sealing material and subsequent reduction in its ability to prevent mixing of the gases. Sealant leaks can drastically impact efficiency of the generator. In order to ensure optimum operation low leak rates around 2,3 . 10{sup -4} mbar l/sec/cm{sup 2} must be maintained. Especially glass and glass

  4. Replacement of nickel sealing rings by expanded graphite sealing rings -upgrading of SG primary collector flange connection

    Energy Technology Data Exchange (ETDEWEB)

    Cikryt, F.; Bednarek, L.; Kusyn, L. [Vitkovice, Ostrava (Switzerland)

    1997-12-31

    One of the most loaded parts of a steam generator of VVER 440 MW type are the bolts and thread holes of the primary collector cover sealing set. The strength calculations and tensometric measurings performed during operation proved the high degree of a load on the bolts. The conditions of the stress limitation are not met in some cases according to the pertinent standards. The untightnesses at nickel rings occurred during putting the units of Jaslovske Bohunice and Dukovany nuclear power stations into operation. With regard to improve the reliability, the producer has taken measures to improve the quality of the rings and users have introduced more strict regulations for bolts tightening. Due to these measures the high reliability of the set has been obtained from point of view of the tightness, but substantial reduction of bolts and holes threads loading have not been obtained. Several years operation experience proved relatively low service of bolts, damage of thread holes and sealing grooves. As the degree of mechanical load is one of the vital parameters influencing the damage of sealing set, in 1996 we started with the works aimed at a possibility of nickel sealing rings replacement for a more modern type of sealing which assure the higher reliability and service life of the individual part of sealing set under the reduced load.

  5. Replacement of nickel sealing rings by expanded graphite sealing rings -upgrading of SG primary collector flange connection

    Energy Technology Data Exchange (ETDEWEB)

    Cikryt, F; Bednarek, L; Kusyn, L [Vitkovice, Ostrava (Switzerland)

    1998-12-31

    One of the most loaded parts of a steam generator of VVER 440 MW type are the bolts and thread holes of the primary collector cover sealing set. The strength calculations and tensometric measurings performed during operation proved the high degree of a load on the bolts. The conditions of the stress limitation are not met in some cases according to the pertinent standards. The untightnesses at nickel rings occurred during putting the units of Jaslovske Bohunice and Dukovany nuclear power stations into operation. With regard to improve the reliability, the producer has taken measures to improve the quality of the rings and users have introduced more strict regulations for bolts tightening. Due to these measures the high reliability of the set has been obtained from point of view of the tightness, but substantial reduction of bolts and holes threads loading have not been obtained. Several years operation experience proved relatively low service of bolts, damage of thread holes and sealing grooves. As the degree of mechanical load is one of the vital parameters influencing the damage of sealing set, in 1996 we started with the works aimed at a possibility of nickel sealing rings replacement for a more modern type of sealing which assure the higher reliability and service life of the individual part of sealing set under the reduced load.

  6. Application of radioisotope technique for investigation of pumps seals

    International Nuclear Information System (INIS)

    Antoszewski, B.; Zorawska, A.

    1988-01-01

    Radioisotope method of measuring the wear of rings of the face mechanical seals, bush in soft seals, and leakage in double mechanical seals is described. The examples are given. It is found that radioisotope technique can be used for investigation of the seals. (author)

  7. Legacy HMSRP Hawaiian Monk Seals Observers

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — This data set documents observers that have collected monk seal data as part of the ongoing monk seal population assessment efforts by PSD personnel and cooperating...

  8. HMSRP Hawaiian Monk Seal Entanglement data

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — The data set contains records of all entanglements of Hawaiian monk seals in marine debris. The data set comprises records of seals entangled by derelict fishing...

  9. Salt brickwork as long-term sealing in salt formations

    International Nuclear Information System (INIS)

    Walter, F.; Yaramanci, U.

    1993-01-01

    Radioactive wastes can be disposed of in deep salt formations. Rock salt is a suitable geologic medium because of its unique characteristics. Open boreholes, shafts and drifts are created to provide physical access to the repository. Long-term seals must be emplaced in these potential pathways to prevent radioactive release into the biosphere. The sealing materials must be mechanically and, most important, geochemically stable within the host rock. Salt bricks made from compressed salt-powder are understood to be the first choice long-term sealing material. Seals built of salt bricks will be ductile. Large sealing systems are built by combining the individual bricks with mortar. Raw materials for mortar are fine-grained halite powder and ground saliferous clay. This provides for the good adhesive strength of the mortar to the bricks and the high shear-strength of the mortar itself. To test the interaction of rock salt with an emplaced long-term seal, experiments will be carried out in situ, in the Asse salt mine in Germany. Simple borehole sealing experiments will be performed in horizontal holes and a complicated drift sealing experiment is planned, to demonstrate the technology of sealing a standard size drift or shaft inside a disturbed rock mass. Especially, the mechanical stability of the sealing system has to be demonstrated

  10. Sealed source peer review plan

    International Nuclear Information System (INIS)

    Feldman, Alexander; Leonard, Lee; Burns, Ron

    2009-01-01

    Sealed sources are known quantities of radioactive materials that have been encapsulated in quantities that produce known radiation fields. Sealed sources have multiple uses ranging from instrument calibration sources to sources that produce radiation fields for experimental applications. The Off-Site Source Recovery (OSR) Project at Los Alamos National Laboratory (LANL), created in 1999, under the direction of the Waste Management Division of the U.S. Department of Energy (DOE) Albuquerque has been assigned the responsibility to recover and manage excess and unwanted radioactive sealed sources from the public and private sector. LANL intends to ship drums containing qualified sealed sources to the Waste Isolation Pilot Plant (WIPP) for disposal. Prior to shipping, these drums must be characterized with respect to radiological content and other parameters. The U. S. Environmental Protection Agency (EPA) requires that ten radionulcides be quantified and reported for every container of waste to be disposed in the WIPP. The methods traditionally approved by the EPA include non-destructive assay (NDA) in accordance with Appendix A of the Contact-Handled Transuranic Waste Acceptance Criteria for the Waste Isolation Pilot Plant (DOE, 2002) (CH WAC). However, because of the nature and pedigree of historical records for sealed sources and the technical infeasibility of performing NDA on these sources, LANL proposes to characterize the content of these waste drums using qualified existing radiological data in lieu of direct measurement. This plan describes the process and documentation requirements for the use of the peer review process to qualify existing data for sealed radiological sources in lieu of perfonning radioassay. The peer review process will be performed in accordance with criteria provided in 40 CFR (section) 194.22 which specifies the use of the NUREG 1297 guidelines. The plan defines the management approach, resources, schedule, and technical requirements

  11. Molybdenum sealing glass-ceramic composition

    International Nuclear Information System (INIS)

    Eagan, R.J.

    1976-01-01

    A glass-ceramic composition is described having low hydrogen and helium permeability properties, along with high fracture strength, and a thermal coefficient of expansion similar to that of molybdenum. The composition is adaptable for hermetically sealing to molybdenum at temperatures between 900 and about 950 0 C to form a hermetically sealed insulator body

  12. Acoustic resonance spectroscopy intrinsic seals

    International Nuclear Information System (INIS)

    Olinger, C.T.; Burr, T.; Vnuk, D.R.

    1994-01-01

    We have begun to quantify the ability of acoustic resonance spectroscopy (ARS) to detect the removal and replacement of the lid of a simulated special nuclear materials drum. Conceptually, the acoustic spectrum of a container establishcs a baseline fingerprint, which we refer to as an intrinsic seal, for the container. Simply removing and replacing the lid changes some of the resonant frequencies because it is impossible to exactly duplicate all of the stress patterns between the lid and container. Preliminary qualitative results suggested that the ARS intrinsic seal could discriminate between cases where a lid has or has not been removed. The present work is directed at quantifying the utility of the ARS intrinsic seal technique, including the technique's sensitivity to ''nuisance'' effects, such as temperature swings, movement of the container, and placement of the transducers. These early quantitative tests support the potential of the ARS intrinsic seal application, but also reveal a possible sensitivity to nuisance effects that could limit environments or conditions under which the technique is effective

  13. Pillow seal system at the BigRIPS separator

    Energy Technology Data Exchange (ETDEWEB)

    Tanaka, K., E-mail: ktanaka@riken.jp; Inabe, N.; Yoshida, K.; Kusaka, K.; Kubo, T.

    2013-12-15

    Highlights: • Pillow seal system has been installed for a high-intensity RI-beam facility at RIKEN. • It is aimed at facilitating remote maintenance under high residual radiation. • Local radiation shields are integrated with one of the pillow seals. • Pillow seals have been aligned to the beam axis within 1mm accuracy. • A leakage rate of 10{sup –9} Pa m{sup 3}/s has been achieved with our pillow seal system. -- Abstract: We have designed and installed a pillow seal system for the BigRIPS fragment separator at the RIKEN Radioactive Isotope Beam Factory (RIBF) to facilitate remote maintenance in a radioactive environment. The pillow seal system is a device to connect a vacuum chamber and a beam tube. It allows quick attachment and detachment of vacuum connections in the BigRIPS separator and consists of a double diaphragm with a differential pumping system. The leakage rate achieved with this system is as low as 10{sup –9} Pa m{sup 3}/s. We have also designed and installed a local radiation-shielding system, integrated with the pillow seal system, to protect the superconducting magnets and to reduce the heat load on the cryogenic system. We present an overview of the pillow seal and the local shielding systems.

  14. Plastic profiled sealing element for household refrigeration appliances

    Energy Technology Data Exchange (ETDEWEB)

    Wunderlich, E; Robl, G

    1988-12-28

    A plastic profiled sealing element for household refrigeration appliances, such as freezers, refrigerators, and freezer compartments, includes a sealing bellows having a hose-shaped cross section. The sealing bellows is provided with two side walls and a covering wall, and is made of a plastic that has been set by means of a softener so as to be continuously flexible. Further, the profiled sealing element is provided with an anchor member made of a plastic of the same or different material hardness, with the sealing bellows and the anchor member being connected with one another to form a unit. The cross sections of the two side walls of the sealing bellows narrow as the side walls rise from the region of the connection of the side walls with the covering wall of the anchor member to approximately half the height of the sealing bellows, so that the side walls become increasingly thinner. Thereafter, the cross sections of the side walls increase again to the edges of the covering wall of the sealing bellows, until the side walls again reach approximately their initial cross sections. The side walls, on the one hand, and the covering wall, on the other hand, are kept flexible by means of softeners having different characteristics.

  15. Dynamics of face seals for high speed turbomachinery

    Science.gov (United States)

    Leefe, Simon

    1993-10-01

    Face seals in rocket engine fuel and oxidizer turbopumps have been the subject of intense investigation for over 25 years. While advances have been made in the understanding of thin film lubrication between seal faces, valuable data has been produced on the friction and wear of material pairs in cryogenic environments; pioneering work has been done on the effect of lubricant phase change in seals, and many improvements have been made in mechanical seal design. Relatively superficial attention has been given to the vibrational dynamics of face seals in high-speed turbomachinery. BHR Group Ltd. (formerly BHRA) has recently completed the first stage of a study, commissioned by the European Space Agency, to investigate this area. This has involved the development of a two-dimensional adiabatic, turbulent lubrication model for thick gas film applications, the production of an integrated mathematical model of gas seal vibrational dynamics for thin film applications, implementation in software, the undertaking of an experimental program to validate software against variations in operating conditions and design variables, and suggestions for improved seal design.

  16. HMSRP Hawaiian Monk Seal Handling Data

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — This data set contains records for all handling and measurement of Hawaiian monk seals since 1981. Live seals are handled and measured during a variety of events...

  17. Electrochemical corrosion behavior of composite MAO/sol-gel coatings on magnesium alloy AZ91D using combined micro-arc oxidation and sol-gel technique

    International Nuclear Information System (INIS)

    Shang Wei; Chen Baizhen; Shi Xichang; Chen Ya; Xiao Xiang

    2009-01-01

    Protective composite coatings were obtained on a magnesium alloy by micro-arc oxidation (MAO) and sol-gel technique. The coatings consisted of a MAO layer and a sol-gel layer. The microstructure and composition of the MAO coating and the composite coatings were analyzed by scanning electron microscopy (SEM) and energy dispersive X-rays (EDX). Potentiodynamic polarization, electrochemical impedance spectroscopy (EIS) and total immersion tests were used to evaluate the corrosion behavior of these coatings in a 3.5 wt.% NaCl solution. The results show that the sol-gel layer provides corrosion protection by physically sealing the pores in the MAO coating and acting as a barrier. The composite coatings can suppress the corrosion process by preventing the corrosive ions from transferring or diffusing to the magnesium alloy substrate. This enhances the corrosion resistance of the magnesium alloy AZ91D significantly

  18. 39 CFR 2.4 - Seal.

    Science.gov (United States)

    2010-07-01

    ... 39 Postal Service 1 2010-07-01 2010-07-01 false Seal. 2.4 Section 2.4 Postal Service UNITED STATES... Secretary of State, and is required by 39 U.S.C. 207 to be judicially noticed. The Seal shall be in the... description of the Postal Service emblem is described at 39 CFR 221.7. ...

  19. Magnetic shaft seals prevent hazardous leakage from wastewater agitators

    International Nuclear Information System (INIS)

    Traino, F.A.

    1985-01-01

    The US Department of Energy's laboratory in Miamisburg, OH, operated by Monsanto Research Corporation, processes approximately 45,000 gallons per week of low-level radioactive wastewater to meet Federal Environmental Protection Agency quality standards. Preventing the spread of radioactive contamination throughout the operating area demands effective sealing of all process piping, valves, pumps, and agitators. Rotating shafts of pumps and agitators installed a the start of operations in 1947 were sealed by stuffing glands with graphite impregnated asbestos packing. These pumps proved to be unsatisfactory. In the mid-1970's, new process pumps with mechanical seals and some with magnetic drives were installed. Later, in January 1979, new agitator shaft drives with double tandem, spring-loaded mechanical seals were installed, maintenance of these pumps was costly. The agitator drive shafts were redesigned to accommodate magnetic seals of the type successfully used in blowers and vacuum/pressure pumps in other plant locations. One inherent advantage of the magnetic seal is that it operates with a face loading as much as 50% less than a conventional spring-loaded mechanical seal. The lower loading by a predetermined uniform magnetic force contributes to long face life. Other advantages include compactness, ease of assembly with only a few parts, and insensitivity to vibration. The magnetic shaft seals installed on the agitator shafts in February 1983 are still in service without any leakage or need for maintenance. Based on current operating data and a projected five-year meantime between failures, the estimated cost benefit of the magnetic seals over spring-loaded mechanical seals over spring-loaded mechanical seals will be $640 vs $2400 respectively per seal, with 60% less downtime for maintenance

  20. Effects of Hybrid Coat on shear bond strength of five cements: an in vitro study.

    Science.gov (United States)

    Guo, Yue; Zhou, Hou-De; Feng, Yun-Zhi

    2017-12-01

    To evaluate the sealing performance of Hybrid Coat and its influence on the shear bond strength of five dentin surface cements. Six premolars were pretreated to expose the dentin surface prior to the application of Hybrid Coat. The microscopic characteristics of the dentinal surfaces were examined with scanning electron microscopy (SEM). Then, 40 premolars were sectioned longitudinally, and 80 semi-sections were divided into a control group (untreated) and a study group (treated by Hybrid Coat). Alloy restoration was bonded to the teeth specimen using five different cements. Shear bond strength was measured by the universal testing machine. The fracture patterns and the adhesive interface were observed using astereomicroscope. SEM revealed that the lumens of dentinal tubules were completely occluded by Hybrid Coat. The Hybrid Coat significantly improved the shear bond strength of resin-modified glass ionomer cement (RMGIC) and resin cement (RC) but weakened the performance of zinc phosphate cement (ZPC), zinc polycarboxylate cement (ZPCC) and glass ionomer cement (GIC). Hybrid Coat is an effective dentinal tubule sealant, and therefore its combined use with resin or resin-modified glass ionomer cements can be applied for the prostheses attachment purpose.

  1. Performances of Magnetic Fluid Seal and Application to Turbopumps

    OpenAIRE

    北洞, 貴也; 黒川, 淳一; 宮副, 雄貴; 林, 正悦

    1994-01-01

    A magnetic fluid shaft seal can achieve zero-leakage and operate stably against shaft vibration, but the sealing pressure is very low. In order to improve the pressure performance of a magnetic fluid seal and apply it to a turbopump, the seal pressure characteristics are studied theoretically and experimentally. The Poisson equation for magnetic vector potential is solved by FEM, and the seal performances are determined by use of the Bernoulli equation. The validity of the theory is confirmed...

  2. Knife-edge seal for vacuum bagging

    Science.gov (United States)

    Rauschl, J. A.

    1980-01-01

    Cam actuated clamps pinch bagging material between long knife edge (mounted to clamps) and high temperature rubber cushion bonded to baseplate. No adhesive, tape, or sealing groove is needed to seal edge of bagging sheet against base plate.

  3. Verification on reliability of diaphragm seal

    International Nuclear Information System (INIS)

    Ide, Hiroshi; Sakuta, Yoshiyuki; Hanawa, Yoshio; Tsuji, Tomoyuki; Tsuboi, Kazuaki; Nagao, Yoshiharu; Miyazawa, Masataka

    2009-06-01

    The main body of the JMTR is composed of reactor pressure vessel, core and reactor pool. At the bottom of the reactor pool, the Diaphragm-seal (2.6m outer diameter, 2m inner diameter, thickness 1.5mm) of the JMTR made of stainless steel is installed to prevent the water leak of the reactor pool and to absorb the expansion of the reactor pressure vessel due to pressure and temperature changes. In the long-term maintenance plans drawn up in 2004, it is required that the visual inspection for the diaphragm-seal should be carried out in 2007 and that the inspection should be carried out every around five-year. Therefore, prior to the refurbishment of the JMTR, the inspection device which is a deposition-collection apparatus with underwater-camera was developed, and the visual inspection was carried out to confirm the soundness of the diaphragm-seal. As a result, harmful flaws and/or corrosions were not inspected in the visual inspection, and the soundness of the diaphragm seal was confirmed. In future, the long-term integrity of the diaphragm-seal will could be achieved by conducting the periodic inspection. (author)

  4. Sealing of investigation boreholes, Phase 4 - Final report

    Energy Technology Data Exchange (ETDEWEB)

    Pusch, Roland [Drawrite AB, Luleaa Technical University, Luleaa (Sweden); Ramqvist, Gunnar [El-Tekno AB, Figeholm (Sweden); Bockgaard, Niclas [Golder Associates, Goeteborg (Sweden); Ekman, Lennart [LE Geokonsult AB, Baelinge (Sweden)

    2011-09-15

    The report describes the outcome of Phase 4 of the project 'Sealing of investigation boreholes', which deals with 1) characterization and planning of borehole sealing, 2) performance and quality assessment, 3) sealing of large diameter holes, and 4) interaction of clay and concrete plugs. A specific goal was to find ways to characterize, plan and seal of boreholes so that their impact on the overall hydraulic performance of the repository rock can predicted and controlled. The work comprised selection of representative 'reference holes' at the Laxemar and Forsmark sites for development of a general programme for planning and simulating implementation of borehole plugging campaigns, considering also cost issues. A second aim was to define and quantify the role of seals in the reference holes for finding out how important sealing really is. A third was to test a practical way to seal large diameter boreholes and a fourth to find out how concrete matures and performs in contact with smectite clay. The study demonstrated, in conclusion, the need for developing techniques for preparing deep boreholes before lasting seals are installed in them, since poor sealing can short-circuit hydraulically important fracture zones intersected by the holes. The practically oriented sealing activities showed that the technique developed for tight sealing of large-diameter boreholes is practical and feasible. The issue of chemical stability was investigated by testing the performance and constitution of a plug consisting of CBI concrete in contact with smectite-rich seals for almost three years. This study showed that none of them underwent substantial degradation in this period of time, but chemical reactions and thereby generated changes in physical behaviour of the plug components had taken place, particularly in the clay. The rate of degradation is, however, not yet known. It was concluded from this study that it is suitable to carry out a corresponding

  5. Sealing of investigation boreholes, Phase 4 - Final report

    International Nuclear Information System (INIS)

    Pusch, Roland; Ramqvist, Gunnar; Bockgaard, Niclas; Ekman, Lennart

    2011-09-01

    The report describes the outcome of Phase 4 of the project 'Sealing of investigation boreholes', which deals with 1) characterization and planning of borehole sealing, 2) performance and quality assessment, 3) sealing of large diameter holes, and 4) interaction of clay and concrete plugs. A specific goal was to find ways to characterize, plan and seal of boreholes so that their impact on the overall hydraulic performance of the repository rock can predicted and controlled. The work comprised selection of representative 'reference holes' at the Laxemar and Forsmark sites for development of a general programme for planning and simulating implementation of borehole plugging campaigns, considering also cost issues. A second aim was to define and quantify the role of seals in the reference holes for finding out how important sealing really is. A third was to test a practical way to seal large diameter boreholes and a fourth to find out how concrete matures and performs in contact with smectite clay. The study demonstrated, in conclusion, the need for developing techniques for preparing deep boreholes before lasting seals are installed in them, since poor sealing can short-circuit hydraulically important fracture zones intersected by the holes. The practically oriented sealing activities showed that the technique developed for tight sealing of large-diameter boreholes is practical and feasible. The issue of chemical stability was investigated by testing the performance and constitution of a plug consisting of CBI concrete in contact with smectite-rich seals for almost three years. This study showed that none of them underwent substantial degradation in this period of time, but chemical reactions and thereby generated changes in physical behaviour of the plug components had taken place, particularly in the clay. The rate of degradation is, however, not yet known. It was concluded from this study that it is suitable to carry out a corresponding investigation of the plugs

  6. Magnetic vector field tag and seal

    Science.gov (United States)

    Johnston, Roger G.; Garcia, Anthony R.

    2004-08-31

    One or more magnets are placed in a container (preferably on objects inside the container) and the magnetic field strength and vector direction are measured with a magnetometer from at least one location near the container to provide the container with a magnetic vector field tag and seal. The location(s) of the magnetometer relative to the container are also noted. If the position of any magnet inside the container changes, then the measured vector fields at the these locations also change, indicating that the tag has been removed, the seal has broken, and therefore that the container and objects inside may have been tampered with. A hollow wheel with magnets inside may also provide a similar magnetic vector field tag and seal. As the wheel turns, the magnets tumble randomly inside, removing the tag and breaking the seal.

  7. Radioactive material package seal tests

    International Nuclear Information System (INIS)

    Madsen, M.M.; Humphreys, D.L.; Edwards, K.R.

    1990-01-01

    General design or test performance requirements for radioactive materials (RAM) packages are specified in Title 10 of the US Code of Federal Regulations Part 71 (US Nuclear Regulatory Commission, 1983). The requirements for Type B packages provide a broad range of environments under which the system must contain the RAM without posing a threat to health or property. Seals that provide the containment system interface between the packaging body and the closure must function in both high- and low-temperature environments under dynamic and static conditions. A seal technology program, jointly funded by the US Department of Energy Office of Environmental Restoration and Waste Management (EM) and the Office of Civilian Radioactive Waste Management (OCRWM), was initiated at Sandia National Laboratories. Experiments were performed in this program to characterize the behavior of several static seal materials at low temperatures. Helium leak tests on face seals were used to compare the materials. Materials tested include butyl, neoprene, ethylene propylene, fluorosilicone, silicone, Eypel, Kalrez, Teflon, fluorocarbon, and Teflon/silicone composites. Because most elastomer O-ring applications are for hydraulic systems, manufacturer low-temperature ratings are based on methods that simulate this use. The seal materials tested in this program with a fixture similar to a RAM cask closure, with the exception of silicone S613-60, are not leak tight (1.0 x 10 -7 std cm 3 /s) at manufacturer low-temperature ratings. 8 refs., 3 figs., 1 tab

  8. Efficacy of collagen silver-coated polyester and rifampin-soaked vascular grafts to resist infection from MRSA and Escherichia coli in a dog model.

    Science.gov (United States)

    Schneider, Fabrice; O'Connor, Stephen; Becquemin, Jean Pierre

    2008-11-01

    The primary objective of this study was to compare the efficacy of a collagen silver-coated polyester graft, InterGard, with a gelatin-sealed graft, Gelsoft, both soaked in rifampin, for resistance to direct bacterial contamination in an animal model. The second objective was to confirm the lack of inflammation from silver acetate. Vascular grafts, 6 mm in diameter, were implanted in the infrarenal aorta of 28 dogs. Intravenous cefamandole (20 mg/kg) was injected intraoperatively in all dogs. The dogs were divided into three groups. Group I included 12 dogs. Six dogs received silver grafts and six dogs received gelatin-sealed grafts, all soaked with rifampin. Grafts implanted in group I were directly infected with methicillin-resistant Staphylococcus aureus (MRSA). Group II included also six silver grafts and six gelatin-sealed grafts, all soaked with rifampin. Dogs of group II were directly infected with Escherichia coli. Group III comprised four dogs, which received gelatin unsealed grafts, directly infected with MRSA, the control group. All dogs were followed by regular clinical examination, including blood cultures. Grafts in groups I and III and in group II were harvested at 30 days and 10 days, respectively. Bacterial analyses were performed on the explanted grafts. Histology was performed on both the tissue samples and the anastomotic sites of the harvested grafts. In group I, no grafts were infected with MRSA, irrespective of graft type. In group II, no silver grafts were infected with E. coli, whereas one (16.6%) of six gelatin-sealed grafts was infected (p = 0.317). In group III, three (75%) of the four grafts were infected with MRSA. The infection rate in the silver grafts and the gelatin-sealed grafts soaked in rifampin in group I compared with the unsealed gelatin grafts in group III was statistically significantly different (p anastomoses in three (25%) gelsoft grafts of 12 in groups I and II. There were no clinical or biological signs of inflammation

  9. 2005 NASA Seal/Secondary Air System Workshop, Volume 1

    Science.gov (United States)

    Steinetz, Bruce M. (Editor); Hendricks, Robert C. (Editor)

    2006-01-01

    The 2005 NASA Seal/Secondary Air System workshop covered the following topics: (i) Overview of NASA s new Exploration Initiative program aimed at exploring the Moon, Mars, and beyond; (ii) Overview of the NASA-sponsored Propulsion 21 Project; (iii) Overview of NASA Glenn s seal project aimed at developing advanced seals for NASA s turbomachinery, space, and reentry vehicle needs; (iv) Reviews of NASA prime contractor, vendor, and university advanced sealing concepts including tip clearance control, test results, experimental facilities, and numerical predictions; and (v) Reviews of material development programs relevant to advanced seals development. Turbine engine studies have shown that reducing high-pressure turbine (HPT) blade tip clearances will reduce fuel burn, lower emissions, retain exhaust gas temperature margin, and increase range. Several organizations presented development efforts aimed at developing faster clearance control systems and associated technology to meet future engine needs. The workshop also covered several programs NASA is funding to develop technologies for the Exploration Initiative and advanced reusable space vehicle technologies. NASA plans on developing an advanced docking and berthing system that would permit any vehicle to dock to any on-orbit station or vehicle. Seal technical challenges (including space environments, temperature variation, and seal-on-seal operation) as well as plans to develop the necessary "androgynous" seal technologies were reviewed. Researchers also reviewed tests completed for the shuttle main landing gear door seals.

  10. Mechanical seal monitoring technique by acoustic emission measurements

    Energy Technology Data Exchange (ETDEWEB)

    Kataoka, Tadashi; Fujita, Yoshihiro; Kawaguchi, Kazunori; Saito, Kazuhiro; Yokota, Setsuo; Hisada, Yasuhide; Masahiro, Komatsu

    1987-09-20

    This report describes a technique for mechanical seal monitoring through acoustic emission (AE) measurement. The equipment consists of an AE sensor, preamplifier, multiplexer, main amplifier, effective value transducer and computer system. When the sealed liquid pressure undergoes a large change, the seal surface configuration is monitored and evaluated accurately through AE measurement. If the mechanical seal surface id damaged or worn, the AE level is kept high or continues to fluctuate largely for a rather long period. When leak occurs, the AE value shows great fluctuations either at extremely low levels or at high levels. The former trend is considered to result from a decrease in solid contact due to an excessive amount of liquid film being formed at the seal surface during leak. In the latter case, the leak is attributed to severe damage to the seal surface. (18 figs, 1 tab, 5 photos, 3 refs)

  11. The southern elephant seal Mirounga leonina at Gough Island

    African Journals Online (AJOL)

    haul-out in December coincided with the elephant seal moulting season, the elephant seals were found on the vegetated areas whilst the majority of fur seals hauled out onto the boulder beach. No interactions between the two species were recorded. Potential predators of elephant seals, i.e. the killer whales Orcinus orca ...

  12. In-Service Evaluation of HVOF Coated Main Landing Gear on Navy P-3 Aircraft

    Science.gov (United States)

    Devereaux, jon L.; Forrest, Clint

    2008-01-01

    Due to the environmental and health concerns with Electroplated Hard Chrome (EHC), the Hard Chrome Alternatives Team (HCAT) has been working to provide an alternative wear coating for EHC. The US Navy selected Tungsten-Carbide Cobalt (WC- 17Co) High Velocity Oxy-Fuel (HVOF) thermal spray coating for this purpose and completed service evaluations on select aircraft components to support the HCAT charter in identifying an alternative wear coating for chrome plating. Other benefits of WC-Co thermal spray coatings over EHC are enhanced corrosion resistance, improved durability, and exceptional wear properties. As part of the HCAT charter and to evaluate HVOF coatings on operational Navy components, the P-3 aircraft was selected for a service evaluation to determine the coating durability as compared to chrome plating. In April 1999, a VP-30 P-3 aircraft was outfitted with a right-hand Main Landing Gear (MLG) shock strut coated with WCCo HYOF thermal spray applied to the piston barrel and four axle journals. The HVOF coating on the piston barrel and axle journals was applied by Southwest United Industries, Inc. This HVOF coated strut assembly has since completed 6,378 landings. Teardown analysis .for this WC-Co HVOF coated MLG asset is significant in assessing the durability of this wear coating in service relative to EHC and to substantiate Life Cycle Cost (LCC) data to support a retrograde transition from EHC to HVOF thermal spray coatings. Findings from this teardown analysis may also benefit future transitions to HVOF thermal spray coatings by identifying enhancements to finishing techniques, mating bearing and liner material improvements, improved seal materials, and improvements in HVOF coating selection.

  13. Sprayable Phase Change Coating Thermal Protection Material

    Science.gov (United States)

    Richardson, Rod W.; Hayes, Paul W.; Kaul, Raj

    2005-01-01

    NASA has expressed a need for reusable, environmentally friendly, phase change coating that is capable of withstanding the heat loads that have historically required an ablative thermal insulation. The Space Shuttle Program currently relies on ablative materials for thermal protection. The problem with an ablative insulation is that, by design, the material ablates away, in fulfilling its function of cooling the underlying substrate, thus preventing the insulation from being reused from flight to flight. The present generation of environmentally friendly, sprayable, ablative thermal insulation (MCC-l); currently use on the Space Shuttle SRBs, is very close to being a reusable insulation system. In actual flight conditions, as confirmed by the post-flight inspections of the SRBs, very little of the material ablates. Multi-flight thermal insulation use has not been qualified for the Space Shuttle. The gap that would have to be overcome in order to implement a reusable Phase Change Coating (PCC) is not unmanageable. PCC could be applied robotically with a spray process utilizing phase change material as filler to yield material of even higher strength and reliability as compared to MCC-1. The PCC filled coatings have also demonstrated potential as cryogenic thermal coatings. In experimental thermal tests, a thin application of PCC has provided the same thermal protection as a much thicker and heavier application of a traditional ablative thermal insulation. In addition, tests have shown that the structural integrity of the coating has been maintained and phase change performance after several aero-thermal cycles was not affected. Experimental tests have also shown that, unlike traditional ablative thermal insulations, PCC would not require an environmental seal coat, which has historically been required to prevent moisture absorption by the thermal insulation, prevent environmental degradation, and to improve the optical and aerodynamic properties. In order to reduce

  14. Windpower and grey seals: An impact assessment of potential effects by sea-based windpower plants in a local seal population

    International Nuclear Information System (INIS)

    Sundberg, Jan; Soederman, Malin

    2000-05-01

    The impact of five sea-based wind power plants on two haulout sites for grey seals on southwestern Gotland, in the Baltic Sea, was analysed. Data on seal numbers was collected on a regular basis during the initial stages of the project from summer 1996, continuing during the building (autumn 1997) and running of the wind power plants (from spring 1998) until the end of June 1999. Additional observational data from earlier years was also available. Indications of lower occurrence and reduced number of seals in the area was found during periods of time in 1997 and 1998, times of construction and active running of the plants. However, no evidence on the wind power plants, per se, affecting the grey seals was found. Instead, several weather factors were found to affect the number of seals in the area, and periods of low occurrence and number of seals were more likely explained by i.e. unfavourable water levels and hard wind from certain directions. One important, short term, impact factor was however found. Human induced disturbances such as boat and helicopter traffic, some which were directly related to maintenance of the wind power plants, temporarily reduced number of seals and made them more restless. Disturbance thus constitutes a potential threat to seals. A shift from one to the other of the two haulout sites was also noted, a shift which likely is due to disturbances. Future guidelines are given, including some restrictions in movements near the haulout sites. Continued observations and studies are suggested if more off-shore wind power plants will be raised in the area. A call for more stringent use of environmental impact assessments is thus made. Also, suggestions on measures to be taken in order to reduce the effect of human related disturbances are made. In order to create sustainable conditions for a continued population of seals in the area and in order to create opportunities for a reestablishment of the grey seal in the southern Baltic region

  15. Windpower and grey seals: An impact assessment of potential effects by sea-based windpower plants in a local seal population

    Energy Technology Data Exchange (ETDEWEB)

    Sundberg, Jan; Soederman, Malin [Uppsala Univ. (Sweden). Dept. of Animal Ecology

    2000-05-01

    The impact of five sea-based wind power plants on two haulout sites for grey seals on southwestern Gotland, in the Baltic Sea, was analysed. Data on seal numbers was collected on a regular basis during the initial stages of the project from summer 1996, continuing during the building (autumn 1997) and running of the wind power plants (from spring 1998) until the end of June 1999. Additional observational data from earlier years was also available. Indications of lower occurrence and reduced number of seals in the area was found during periods of time in 1997 and 1998, times of construction and active running of the plants. However, no evidence on the wind power plants, per se, affecting the grey seals was found. Instead, several weather factors were found to affect the number of seals in the area, and periods of low occurrence and number of seals were more likely explained by i.e. unfavourable water levels and hard wind from certain directions. One important, short term, impact factor was however found. Human induced disturbances such as boat and helicopter traffic, some which were directly related to maintenance of the wind power plants, temporarily reduced number of seals and made them more restless. Disturbance thus constitutes a potential threat to seals. A shift from one to the other of the two haulout sites was also noted, a shift which likely is due to disturbances. Future guidelines are given, including some restrictions in movements near the haulout sites. Continued observations and studies are suggested if more off-shore wind power plants will be raised in the area. A call for more stringent use of environmental impact assessments is thus made. Also, suggestions on measures to be taken in order to reduce the effect of human related disturbances are made. In order to create sustainable conditions for a continued population of seals in the area and in order to create opportunities for a reestablishment of the grey seal in the southern Baltic region

  16. Basis of property limits for inflatable seal fluoroelastomers

    International Nuclear Information System (INIS)

    Sinha, N.K.; Raj, Baldev

    2012-01-01

    Identification of a set of governing physico-mechanical properties for inflatable seals of Prototype Fast Breeder Reactor (PFBR) and specification of their limits is described based on operating requirements, design practices and results from seal development. The limits of tensile strength, elongation at break, hardness, tear strength, fluid compatibility, compression set and specific gravity defined for the Viton GBL 200S/600S based inflatable seal formulation provide a standardized framework for regular production of reactor seals and a streamlined approach for compounding, design, manufacture and quality control. This assures significant reduction of efforts during the envisaged unification of Fast Breeder Reactor sealing based on four variations of inflatable seal compound which could result in a universal design code apart from significant gains in safety, reliability and life. The property set has potential use in Pressurized Heavy Water Reactor and Advanced Heavy Water Reactor. Inclusion of factors such as batch-to-batch variations of compound properties and their reproducibility during laboratory measurements, hot tensile behavior of fluoroelastomer, long term ageing effects and the margin of safety at the end of seal design life ensures the utility of property set in attaining its intended objective.

  17. Mechanical seal with textured sidewall

    Energy Technology Data Exchange (ETDEWEB)

    Khonsari, Michael M.; Xiao, Nian

    2017-02-14

    The present invention discloses a mating ring, a primary ring, and associated mechanical seal having superior heat transfer and wear characteristics. According to an exemplary embodiment of the present invention, one or more dimples are formed onto the cylindrical outer surface of a mating ring sidewall and/or a primary ring sidewall. A stationary mating ring for a mechanical seal assembly is disclosed. Such a mating ring comprises an annular body having a central axis and a sealing face, wherein a plurality of dimples are formed into the outer circumferential surface of the annular body such that the exposed circumferential surface area of the annular body is increased. The texture added to the sidewall of the mating ring yields superior heat transfer and wear characteristics.

  18. Investigation of brush seals for application in steam turbines

    International Nuclear Information System (INIS)

    Zorn, Peter

    2012-01-01

    Brush seals have high potential for efficiency increase compared to conventional labyrinth seals in steam turbines. Due to less experience in operation today there is a lot of scepticism with customers of steam turbine manufacturers. Therefore this thesis is investigating characteristics of this type of seal. Experiments and numerical models will be presented, which lead to better knowledge about leakages and influence of flow through seal onto dynamics of rotor in comparison to labyrinth seals. This thesis is increasing area of experience and one more positive reference.

  19. Gas-path leakage seal for a gas turbine

    Science.gov (United States)

    Wolfe, C.E.; Dinc, O.S.; Bagepalli, B.S.; Correia, V.H.; Aksit, M.F.

    1996-04-23

    A gas-path leakage seal is described for generally sealing a gas-path leakage-gap between spaced-apart first and second members of a gas turbine (such as combustor casing segments). The seal includes a generally imperforate foil-layer assemblage which is generally impervious to gas and is located in the leakage-gap. The seal also includes a cloth-layer assemblage generally enclosingly contacting the foil-layer assemblage. In one seal, the first edge of the foil-layer assemblage is left exposed, and the foil-layer assemblage resiliently contacts the first member near the first edge to reduce leakage in the ``plane`` of the cloth-layer assemblage under conditions which include differential thermal growth of the two members. In another seal, such leakage is reduced by having a first weld-bead which permeates the cloth-layer assemblage, is attached to the metal-foil-layer assemblage near the first edge, and unattachedly contacts the first member. 4 figs.

  20. Dye filled security seal

    International Nuclear Information System (INIS)

    Wilson, D.C.

    1982-01-01

    A security seal for providing an indication of unauthorized access to a sealed object includes an elongate member to be entwined in the object such that access is denied unless the member is removed. The elongate member has a hollow, pressurizable chamber extending throughout its length that is filled with a permanent dye under greater than atmospheric pressure. Attempts to cut the member and weld it together are revealed when dye flows through a rupture in the chamber wall and stains the outside surface of the member

  1. Fuel cell cassette with compliant seal

    Science.gov (United States)

    Karl, Haltiner, Jr. J.; Anthony, Derose J.; Klotzbach, Darasack C.; Schneider, Jonathan R.

    2017-11-07

    A fuel cell cassette for forming a fuel cell stack along a fuel cell axis includes a cell retainer, a plate positioned axially to the cell retainer and defining a space axially with the cell retainer, and a fuel cell having an anode layer and a cathode layer separated by an electrolyte layer. The outer perimeter of the fuel cell is positioned in the space between the plate and the cell retainer, thereby retaining the fuel cell and defining a cavity between the cell retainer, the fuel cell, and the plate. The fuel cell cassette also includes a seal disposed within the cavity for sealing the edge of the fuel cell. The seal is compliant at operational temperatures of the fuel cell, thereby allowing lateral expansion and contraction of the fuel cell within the cavity while maintaining sealing at the edge of the fuel cell.

  2. Failure of Magnetic Fluid Seals Operating in Water: Preliminary Conclusions

    Directory of Open Access Journals (Sweden)

    Matuszewski Leszek

    2017-06-01

    Full Text Available The article analyses properties of magnetic fluid seals installed in rotary sealing nodes which operate in the utility water environment. Seals of this type have been examined as a possible solution to the problem with ship manoeuvring propulsion sealing. The present analysis bases on laboratory durability tests of magnetic fluid seals exposed to longterm utility water loads, at different water pressures and shaft revolutions. The basic seal durability criterion was the number of revolutions made by the sealing node shaft until the appearance of water tightness loss (leakage. It was found that the main factor leading to the wear of the seal is the relative speed of the magnetic fluid with respect to that of the utility water, and this process is heavily affected by the pressure acting on the seal. The reported test results are presented in the form of diagrams showing the seal durability (time until water tightness loss as a function of rotational speed. The curves shown in the diagrams are regular, with two different rotational speed ranges: the highspeed range, when the tightness loss is relatively fast, and the low-speed range, with a clear tendency to prolong the seal lifetime. These diagrams were given the name of durability curves of the MF seal operating in water. The results of the performed tests suggest formal similarity between the experimental data distribution concerning tightness loss processes occurring in magnetic fluid seals operating in water environment and metal fatigue processes. The article proposes a preliminary simplified durability model to describe the examined phenomenon.

  3. Long-term sealing of openings in salt formations

    International Nuclear Information System (INIS)

    Walter, F.; Stockmann, N.; Yaramanci, U.; Laurens, J.F.

    1993-01-01

    Radioactive wastes can be disposed of in deep salt formations. Rock salt is a suitable geologic medium because of its unique characteristics. Open boreholes, shafts and drifts are created to provide physical access to the repository. Long-term seals must be emplaced in those potential pathways to prevent radioactive release to the biosphere. The sealing materials must be mechanically and, most important, geochemically stable within the host rock. Salt bricks made of compressed salt-powder are understood to be the first choice long-term sealing material. Seals built from salt bricks will be ductile. The permeability of the salt bricks is assumed to be in the order of 2*10 -15 m 2 . Large sealing systems are built by combining the individual bricks with mortar. Raw materials for mortar are fine-grained halite powder and ground saliferous clay. The permeability of the mortar decreases with its salt content to approx. 2*10 -14 m 2 . Moistened saliferous clay may show temporary swelling. Sealing experiments will be carried out in the Asse salt mine. Long-term seals will be built into holes of 1 m diameter. The contact and merging of the brick-wall with the surrounding rock salt will be investigated in long-term tests. Within the in situ sealing program a number of geophysical methods are applied. Acoustic emission measurements are used to study the effects of high pressure gas injection and a geoelectrical observation program is aiming to estimate the permeability in and around the long-term seal. High frequency electromagnetic methods contribute to the knowledge of the petrophysical rock properties. 11 refs., 12 figs

  4. Technological progress in sealed lead/acid batteries

    Science.gov (United States)

    Yamashita, J.; Nakashima, H.; Kasai, Y.

    A brief review is given of the history of the research and development of sealed lead/acid batteries during the 30 years since, in 1959, the Yuasa Battery Co. introduced a small-sized sealed battery as the power supply for portable television sets. In 1965, Yuasa began the full-scale mass production and sale of a small-sized sealed lead/acid battery under the NOYPER brand. In 1970, the use of a PbCa alloy grid was adopted, and there followed the successful development of a sealed battery with an oxygen-recombination facility. In 1976, Yuasa more or less established the basic technology for the valve-regulated sealed lead/acid battery — the NP battery — which is now the type in general use. Throughout the 1980s, Yuasa, has continued development in order to expand the sphere of application for the production technology of valve-regulated batteries for motorcycles, as well as for stationary duties with large capacities of 100 to 3000 A h. Recently, in order to improve the reliability and boost the output of sealed lead/acid batteries for employment in UPS power sources, Yuasa has been working intently on the design of a valve-regulated lead/acid battery with outstanding characteristics for high-rate discharge and resistance to high temperatures.

  5. Sealing a Loosely Fitting Valve Assembly

    Science.gov (United States)

    Goff, L.; Tellier, G.

    1986-01-01

    Double-ring seal avoids expense of remachining or redesigning valve parts. Mating fittings on valve sealed by pair of rings - one O-ring and backup ring. Backup ring fills relatively large gap between parts. Prevents softer O-ring from being pushed into and through gap.

  6. Electromagnetic shaft seal

    International Nuclear Information System (INIS)

    Takahashi, Kenji.

    1994-01-01

    As an electromagnetic shaft seal, there are disposed outwarding electromagnetic induction devices having generating power directing to an electroconductive fluid as an object of sealing, and inwarding electromagnetic induction device added coaxially. There are disposed elongate rectangular looped first coils having a predetermined inner diameter, second coils having the same shape and shifted by a predetermined pitch relative to the first coil and third coil having the same shape and shifted by a predetermined pitch relative to the second coil respectively each at a predetermined inner diameter of clearance to the outwarding electromagnetic induction devices and the inwarding electromagnetic induction device. If the inwarding electromagnetic induction device and the outwarding electromagnetic induction device are operated, they are stopped at a point that the generating power of the former is equal with the sum of the generating power of the latter and a differential pressure. When three-phase AC is charged to the first coil, the second coil and the third coil successively, a force is generated in the advancing direction of the magnetic field in the electroconductive fluid by the similar effect to that of a linear motor, and the seal is maintained at high reliability. Moreover, the limit for the rotational angle of the shaft is not caused. (N.H.)

  7. Enclosed mechanical seal face design for brittle materials copyright

    International Nuclear Information System (INIS)

    Marsi, J.A.

    1994-01-01

    Metal carbides are widely used as seal face material due to their hardness and wear resistance. Silicon carbide (SiC) has excellent performance as a seal face material, but it is relatively brittle and may break due to accidental overloads outside the boundary of normal operating conditions. In mechanical seals for nuclear primary coolant pumps, the shattered SiC pieces can get into the reactor system and cause serious damage. The conventional method of containing an SiC seal face is to shrink-fit it in a holder, which may lead the seal designer to contend with unwanted seal face deflections. This paper presents a successful, tested design which does not rely on shrink-fits. 5 refs., 9 figs., 4 tabs

  8. High-Pressure Hot-Gas Self-Acting Floating Ring Shaft Seal for Liquid Rocket Turbopumps. [tapered bore seals

    Science.gov (United States)

    Burcham, R. E.; Diamond, W. A.

    1980-01-01

    Design analysis, detail design, fabrication, and experimental evaluation was performed on two self acting floating ring shaft seals for a rocket engine turbopump high pressure 24132500 n/sq m (3500 psig) hot gas 533 K 9500 F) high speed 3142 rad/sec (30000 rmp) turbine. The initial design used Rayleigh step hydrodynamic lift pads to assist in centering the seal ring with minimum rubbing contact. The final design used a convergent tapered bore to provide hydrostatic centering force. The Rayleigh step design was tested for 107 starts and 4.52 hours total. The leakage was satisfactory; however, the design was not acceptable due to excessive wear caused by inadequate centering force and failure of the sealing dam caused by erosion damage. The tapered bore design was tested for 370 starts and 15.93 hours total. Satisfactory performance for the required life of 7.5 hours per seal was successfully demonstrated.

  9. Fluid moderator control system fuel assembly seal connector

    International Nuclear Information System (INIS)

    Veronesi, L.; Tower, S.N.; Klassen, W.E.

    1987-01-01

    A nuclear reactor is described comprising fuel assemblies having one or more flow channels therethrough, a core support plate having one or more flow channels therethrough, and seal connectors for sealingly connecting the one or more flow channels in the core support plate with the one or more flow channels in the fuel assemblies. The seal connectors each comprises a first portion and second portion each comprising an elongated member having a flow channel therethrough and being in substantial axial alignment with each other and being separated by a space therebetween, means for sealingly connecting the first portion o one or the one or more flow channels in the fuel assemblies, means for sealingly connecting the second portion to the first portion and for allowing relative motion between the portions, means for limiting the relative motion of the first and second portion in directions toward and away from each other, means for reconnectingly connecting and resealingly sealing the second portion to one of the one or more flow channels in the core support plate. It comprises a slip fit connection whereby the remote end of the second portion fits within whereby the remote end of the second portion fits within an opening in the core support plate which is in flow communication with the one or more flow channels in the core support plate and further comprises a ball and cones seal in series with axially spaced ring seals

  10. A Study on Sealing Process of Anodized Al Alloy Film

    Science.gov (United States)

    Tsujita, Takeshi; Sato, Hiroshi; Tsukahara, Sonoko; Ishikawa, Yuuichi

    Since sealing is an important process to improve the corrosion resistance in practical application of anodized aluminum, we prepared anodic oxide films on A5052 alloy in an oxalic acid bath and a sulfuric acid bath, sealed them at various conditions, and analyzed them by scanning electron microscopy, acid-dissolution examination, admittance measurements and infrared spectroscopy. The pore radius of the oxalic acid anodized film was about 5 times larger than that of sulfuric acid anodized film, while the corrosion resistance of the former showed about 2 times higher value than the latter with the same sealed state and amount of hydroxide formed by sealing process of the former was 6 times larger than the latter, respectively. Steam sealing formed dense hydroxide and boiling water sealing formed big coral-like hydroxide, whereas the corrosion resistance of the film sealed by the former showed about 1.5 times higher value than that sealed by the latter, respectively. Thus microstructure of anodic oxide films and their surface morphology after sealing process clearly depended on their anodizing solution and the sealing condition and showed obvious relation to electric and corrosive properties.

  11. Structural, mechanical and tribocorrosion behaviour in artificial seawater of CrN/AlN nano-multilayer coatings on F690 steel substrates

    Science.gov (United States)

    Ma, Fuliang; Li, Jinlong; Zeng, Zhixiang; Gao, Yimin

    2018-01-01

    The CrN monolayer and CrN/AlN nano-multilayer coating were successfully fabricated by reactive magnetron sputtering on F690 steel. The results show that CrN monolayer exhibits a face centered cubic crystalline structure with (111) preferred orientation and CrN/AlN nano-multilayer coating has a (200) preferred orientation. This design of the nano-multilayer can interrupt the continuous growth of columnar crystals making the coating denser. The CrN/AlN nano-multilayer coating has a better wear resistance and corrosion resistance compared with the CrN monolayer coating. The tribocorrosion tests reveal that the evolution of potential and current density of F690 steel and CrN monolayer or CrN/AlN nano-multilayer coating see an opposite trend under the simultaneous action of wear and corrosion, which is attributed to that F690 steel is a non-passive material and PVD coatings is a passive material. The nano-multilayer structure has a good ;Pore Sealing Effect;, and the corrosive solution is difficult to pass through the coating to corrode the substrate.

  12. Shaft seal assembly for high speed and high pressure applications

    Science.gov (United States)

    Hadt, W. F.; Ludwig, L. P. (Inventor)

    1979-01-01

    A seal assembly is provided for reducing the escape of fluids from between a housing and a shaft rotably mounted in the housing. The seal assembly comprises a pair of seal rings resiliently connected to each other and disposed in side-by-side relationship. In each seal ring, both the internal bore surface and the radial face which faces away from the other seal ring are provided with a plurality of equi-spaced recesses. The seal faces referred to are located adjacent a seating surface of the housing. Under normal operating conditions, the seal assembly is stationary with respect to the housing, and the recesses generate life, keep the assembly spaced from the rotating shaft and allow slip therebetween. The seal assembly can seize on the shaft, and slip will then occur between the radial faces and the housing.

  13. Improvement in oil seal performance of gas compressor in HTTR

    International Nuclear Information System (INIS)

    Oyama, Sunao; Hamamoto, Shimpei; Nemoto, Takahiro; Sekita, Kenji; Isozaki, Minoru; Emori, Kouichi; Ohta, Yukimaru; Mizushima, Toshihiko; Kaneshiro, Noriyuki; Ito, Yoshiteru; Yamamoto, Hideo

    2007-08-01

    High-Temperature engineering Test Reactor (HTTR) built by Japan Atomic Energy Agency (JAEA) has reciprocating compressor commonly used to extract and discharge helium gas into primary/secondary coolant helium loop from helium purification system. Piston rod seal of the compressor consist of several components to prevent coolant leak. However, rod seal system has weak reliability during long term operation due to repeated leakage of seal oil in operation. As a result of investigations, leakage's root is found in that seal were used in a range beyond limit sliding properties of seal material. For this reason, a lip of the seal was worn and transformed itself and was not able to sustain a seal function. Therefore, through tests using facility actual equipment for endurance of candidate materials, one seal material were chosen for long term operation. (author)

  14. Application of a magnetic fluid seal to rotary blood pumps

    International Nuclear Information System (INIS)

    Mitamura, Y; Arioka, S; Azegami, M; Sakota, D; Sekine, K

    2008-01-01

    A magnetic fluid seal enables mechanical contact-free rotation of a shaft without frictional heat and material wear and hence has excellent durability. However, the durability of a magnetic fluid seal decreases in liquid. The life of a seal applied to a rotary blood pump is not known. We have developed a magnetic fluid seal that has a shield mechanism minimizing the influence of the rotary pump on the magnetic fluid. The developed magnetic fluid seal worked for over 286 days in a continuous flow condition, for 24 days (on-going) in a pulsatile flow condition and for 24 h (electively terminated) in blood flow. The magnetic fluid seal is promising as a shaft seal for rotary blood pumps

  15. VACOSS - variable coding seal system for nuclear material control

    International Nuclear Information System (INIS)

    Kennepohl, K.; Stein, G.

    1977-12-01

    VACOSS - Variable Coding Seal System - is intended to seal: rooms and containers with nuclear material, nuclear instrumentation and equipment of the operator, instrumentation and equipment at the supervisory authority. It is easy to handle, reusable, transportable and consists of three components: 1. Seal. The light guide in fibre optics with infrared light emitter and receiver serves as lead. The statistical treatment of coded data given in the seal via adapter box guarantees an extremely high degree of access reliability. It is possible to store the data of two undue seal openings together with data concerning time and duration of the opening. 2. The adapter box can be used for input or input and output of data indicating the seal integrity. 3. The simulation programme is located in the computing center of the supervisory authority and permits to determine date and time of opening by decoding the seal memory data. (orig./WB) [de

  16. Test of Seal System for Flexible Pipe End Fitting

    DEFF Research Database (Denmark)

    Banke, Lars; Jensen, Thomas Gregers

    1999-01-01

    The purpose of the end fitting seal system is to ensure leak proof termination of flexible pipes. The seal system of an NKT end fitting normally consists of a number of ring joint gaskets mounted in a steel sleeve on the outside of the polymeric inner liner of the pipe. The seal system is activated...... by compression of the gaskets, thus using the geometry to establish a seal towards the inner liner of the pipe and the steel sleeve of the end fitting. This paper describes how the seal system of an end fitting can be tested using an autoclave. By regulating temperature and pressure, the seal system can...... be tested up to 130oC and 51.7 MPa. Pressure, temperature and the mechanical behaviours of the pipe are measured for use in further research. The set-up is used to test the efficiency of the seal system as function of parameters such as cross sectional shapes of the gaskets, tolerances between gaskets...

  17. Stirling engine or heat pump having an improved seal

    Science.gov (United States)

    White, Maurice A.; Riggle, Peter; Emigh, Stuart G.

    1985-01-01

    A Stirling Engine or Heat Pump having two relatively movable machine elements for power transmission purposes includes a hermetic seal bellows interposed between the elements for separating a working gas from a pressure compensating liquid that balances pressure across the bellows to reduce bellows stress and to assure long bellows life. The volume of pressure compensating liquid displaced due to relative movement between the machine elements is minimized by enclosing the compensating liquid within a region exposed to portions of both machine elements at one axial end of a slidable interface presented between them by a clearance seal having an effective diameter of the seal bellows. Pressure equalization across the bellows is achieved by a separate hermetically sealed compensator including a movable enclosed bellows. The interior of the compensator bellows is in communication with one side of the seal bellows, and its exterior is in communication with the remaining side of the seal bellows. A buffer gas or additional liquid region can be provided at the remaining axial end of the clearnace seal, along with valved arrangements for makeup of liquid leakage through the clearance seal.

  18. Performance assessment of sealing systems. Conceptual and integrated modelling of plugs and seals

    Energy Technology Data Exchange (ETDEWEB)

    Ruebel, Andre; Buhmann, Dieter; Kindlein, Jonathan; Lauke, Thomas

    2016-08-15

    The long-time isolation of radionuclides from the biosphere is the goal of the storage of radioactive waste in deep geological repositories. For repositories in rock salt, this goal is achieved on the one hand by the impermeable undisturbed part of the salt host rock formation and on the other hand by crushed salt, which is used to backfill the mine openings in the emplacement areas and galleries created during the construction of the repository. The crushed salt backfill is compacted over time and achieves a sufficiently high hydraulic resistance to avoid inflow of brines into the emplacement areas of the repository in the long-term. Plugs and seals must additionally provide their sealing function during the early post closure phase, until the compaction of the backfill is adequate and the permeability of the backfill is sufficiently low. To assess the future development of the waste repository, an adequate knowledge of the material behaviour is necessary and related mathematical models must be developed to be able to perform predictions on the long-term safety of the repository. An integrated performance assessment model was formulated that describes the long-term behaviour of a sealing built from salt concrete. The average permeability of the sealing changes with time after its emplacement from various processes of which two were regarded in a constitutive model: first, the healing of the EDZ in the host rock around the sealing, and second, the corrosion of the salt concrete material resulting from brine attack. Empirical parameter model functions were defined for both processes to reflect the actual behaviour. The mathematical model was implemented in the integrated performance assessment model LOPOS which is used by GRS as near-field model for repositories in salt. Deterministic and probabilistic calculations were performed with realistic parameters showing how the permeability of the sealing decreases during the first 2 000 years due to the healing of the EDZ

  19. Performance assessment of sealing systems. Conceptual and integrated modelling of plugs and seals

    International Nuclear Information System (INIS)

    Ruebel, Andre; Buhmann, Dieter; Kindlein, Jonathan; Lauke, Thomas

    2016-08-01

    The long-time isolation of radionuclides from the biosphere is the goal of the storage of radioactive waste in deep geological repositories. For repositories in rock salt, this goal is achieved on the one hand by the impermeable undisturbed part of the salt host rock formation and on the other hand by crushed salt, which is used to backfill the mine openings in the emplacement areas and galleries created during the construction of the repository. The crushed salt backfill is compacted over time and achieves a sufficiently high hydraulic resistance to avoid inflow of brines into the emplacement areas of the repository in the long-term. Plugs and seals must additionally provide their sealing function during the early post closure phase, until the compaction of the backfill is adequate and the permeability of the backfill is sufficiently low. To assess the future development of the waste repository, an adequate knowledge of the material behaviour is necessary and related mathematical models must be developed to be able to perform predictions on the long-term safety of the repository. An integrated performance assessment model was formulated that describes the long-term behaviour of a sealing built from salt concrete. The average permeability of the sealing changes with time after its emplacement from various processes of which two were regarded in a constitutive model: first, the healing of the EDZ in the host rock around the sealing, and second, the corrosion of the salt concrete material resulting from brine attack. Empirical parameter model functions were defined for both processes to reflect the actual behaviour. The mathematical model was implemented in the integrated performance assessment model LOPOS which is used by GRS as near-field model for repositories in salt. Deterministic and probabilistic calculations were performed with realistic parameters showing how the permeability of the sealing decreases during the first 2 000 years due to the healing of the EDZ

  20. Materials for water pump mechanical seals

    International Nuclear Information System (INIS)

    Brousse, P.

    1992-01-01

    In view of the continually increasing power ratings of conventional and nuclear power plants and the related reliability and safety problems, plant builders have had to develop seal systems compatible with current water pump performances. In 1970, EDF/R and DD was already concerned by this problem. It soon became obvious that the nature of the materials used for the friction surfaces was decisive for seal durability. Exceptional loads (transients, high vibration levels, etc...) hasten aging. To begin with, friction surfaces consisted of a hard material (tungsten carbide) mated with a soft material (carbon). Resistance was unpredictable and not compatible with industrial requirements. Tests performed on the EDF/R and DD test benches evidenced the same types of degradation. The mechanical seal manufacturers then began to use ceramic materials (silicon carbide), which raised high expectations. Unfortunately, these were recent materials and their manufacturing process was not thoroughly understood. Hopes were soon dashed in many applications, including that of mechanical seals. Fluctuating results were obtained over the next few years. The raw material suppliers made progress, especially with regard to reducing fragility. On a parallel, the mechanical seal manufacturers initiated comparative tests on the friction resistance of materials. It has also been established that ceramics have to be stringently supervised at all levels: part design, inspection, assembly, use. EDF has much insisted that mechanical seal suppliers guarantee the constant quality of their products. EDF/R and DD has systematically tested new sensitive devices, under normal and exceptional conditions, prior to their installation at the plants. At the present time, the silicon carbides proposed by the mechanical seal suppliers are entirely satisfactory. The carbon mating surface was far less problematic. The required reliability was obtained by replacing resin binder carbons by the more resistant

  1. The CANDU irradiated fuel safeguards sealing system at the threshold of implementation

    International Nuclear Information System (INIS)

    Stirling, A.J.; Kupca, S.; Martin, R.E.; West, R.J.; Aikens, A.E.; Cox, C.A.; White, B.F.; Smith, M.T.; Payne, W.E.

    1985-07-01

    The development of a safeguards containment and surveillance system for the irradiated fuel discharged from CANDU nuclear generating stations has inspired the development of three different sealing technologies. Each seal type utilizes a random seal identity of different design. The AECL Random Coil (ARC) Seal combines the identity and integrity elements in the ultrasonic signature of a wire coil. Two variants of an optical seal have been developed which features identity elements of crystalline zirconium and aluminum. The sealed cap-seal uses a conventional IAEA 'Type X Seal' (wire seal). The essential features and relative merits of each seal design are described

  2. Temporary fire sealing of penetrations on TFTR

    International Nuclear Information System (INIS)

    Hondorp, H.L.

    1981-02-01

    The radiation shielding provided for TFTR for D-D and D-T operation will be penetrated by numerous electrical and mechanical services. Eventually, these penetrations will have to be sealed to provide the required fire resistance, tritium sealability, pressure integrity and radiation attenuation. For the initial hydrogen operation, however, fire sealing of the penetrations in the walls and floor is the primary concern. This report provides a discussion of the required and desirable properties of a temporary seal which can be used to seal these penetrations for the hydrogen operation and then subsequently be removed and replaced as required for the D-D and D-T operations. Several candidate designs are discussed and evaluated and recommendations are made for specific applications

  3. Wafer-level packaging with compression-controlled seal ring bonding

    Science.gov (United States)

    Farino, Anthony J

    2013-11-05

    A device may be provided in a sealed package by aligning a seal ring provided on a first surface of a first semiconductor wafer in opposing relationship with a seal ring that is provided on a second surface of a second semiconductor wafer and surrounds a portion of the second wafer that contains the device. Forcible movement of the first and second wafer surfaces toward one another compresses the first and second seal rings against one another. A physical barrier against the movement, other than the first and second seal rings, is provided between the first and second wafer surfaces.

  4. O-Ring sealing arrangements for ultra-high vacuum systems

    Science.gov (United States)

    Kim, Chang-Kyo; Flaherty, Robert

    1981-01-01

    An all metal reusable O-ring sealing arrangement for sealing two concentric tubes in an ultra-high vacuum system. An O-ring of a heat recoverable alloy such as Nitinol is concentrically positioned between protruding sealing rings of the concentric tubes. The O-ring is installed between the tubes while in a stressed martensitic state and is made to undergo a thermally induced transformation to an austenitic state. During the transformation the O-ring expands outwardly and contracts inwardly toward a previously sized austenitic configuration, thereby sealing against the protruding sealing rings of the concentric tubes.

  5. Bentonite as a waste isolation pilot plant shaft sealing material

    International Nuclear Information System (INIS)

    Daemen, J.; Ran, Chongwei

    1996-12-01

    Current designs of the shaft sealing system for the Waste Isolation Pilot Plant (WIPP) propose using bentonite as a primary sealing component. The shaft sealing designs anticipate that compacted bentonite sealing components can perform through the 10,000-year regulatory period and beyond. To evaluate the acceptability of bentonite as a sealing material for the WIPP, this report identifies references that deal with the properties and characteristics of bentonite that may affect its behavior in the WIPP environment. This report reviews published studies that discuss using bentonite as sealing material for nuclear waste disposal, environmental restoration, toxic and chemical waste disposal, landfill liners, and applications in the petroleum industry. This report identifies the physical and chemical properties, stability and seal construction technologies of bentonite seals in shafts, especially in a saline brine environment. This report focuses on permeability, swelling pressure, strength, stiffness, longevity, and densification properties of bentonites

  6. Bentonite as a waste isolation pilot plant shaft sealing material

    Energy Technology Data Exchange (ETDEWEB)

    Daemen, J.; Ran, Chongwei [Univ. of Nevada, Reno, NV (United States)

    1996-12-01

    Current designs of the shaft sealing system for the Waste Isolation Pilot Plant (WIPP) propose using bentonite as a primary sealing component. The shaft sealing designs anticipate that compacted bentonite sealing components can perform through the 10,000-year regulatory period and beyond. To evaluate the acceptability of bentonite as a sealing material for the WIPP, this report identifies references that deal with the properties and characteristics of bentonite that may affect its behavior in the WIPP environment. This report reviews published studies that discuss using bentonite as sealing material for nuclear waste disposal, environmental restoration, toxic and chemical waste disposal, landfill liners, and applications in the petroleum industry. This report identifies the physical and chemical properties, stability and seal construction technologies of bentonite seals in shafts, especially in a saline brine environment. This report focuses on permeability, swelling pressure, strength, stiffness, longevity, and densification properties of bentonites.

  7. Magnetic nanofluids and magnetic composite fluids in rotating seal systems

    International Nuclear Information System (INIS)

    Borbath, T; Borbath, I; Boros, T; Bica, D; Vekas, L; Potencz, I

    2010-01-01

    Recent results are presented concerning the development of magnetofluidic leakage-free rotating seals for vacuum and high pressure gases, evidencing significant advantages compared to mechanical seals. The micro-pilot scale production of various types of magnetizable sealing fluids is shortly reviewed, in particular the main steps of the chemical synthesis of magnetic nanofluids and magnetic composite fluids with light hydrocarbon, mineral oil and synthetic oil carrier liquids. The behavior of different types of magnetizable fluids in the rotating sealing systems is analyzed. Design concepts, some constructive details and testing procedures of magnetofluidic rotating seals are presented such as the testing equipment. The main characteristics of several magnetofluidic sealing systems and their applications will be presented: vacuum deposition systems and liquefied gas pumps applications, mechanical and magnetic nanofluid combined seals, gas valves up to 40 bar equipped by rotating seal with magnetic nanofluids and magnetic composite fluids.

  8. Sensitivity analysis overlaps of friction elements in cartridge seals

    Directory of Open Access Journals (Sweden)

    Žmindák Milan

    2018-01-01

    Full Text Available Cartridge seals are self-contained units consisting of a shaft sleeve, seals, and gland plate. The applications of mechanical seals are numerous. The most common example of application is in bearing production for automobile industry. This paper deals with the sensitivity analysis of overlaps friction elements in cartridge seal and their influence on the friction torque sealing and compressive force. Furthermore, it describes materials for the manufacture of sealings, approaches usually used to solution of hyperelastic materials by FEM and short introduction into the topic wheel bearings. The practical part contains one of the approach for measurement friction torque, which results were used to specifying the methodology and precision of FEM calculation realized by software ANSYS WORKBENCH. This part also contains the sensitivity analysis of overlaps friction elements.

  9. Comment on 'Quantum string seal is insecure'

    International Nuclear Information System (INIS)

    He Guangping

    2007-01-01

    An attack strategy was recently proposed by Chau [Phys. Rev. A 75, 012327 (2007)], which was claimed to be able to break all quantum string seal protocols. Here it will be shown that the attack cannot obtain nontrivial information and escape the detection simultaneously in a class of quantum string seal, including the one proposed by He [Int. J. Quantum Inf. 4, 677 (2006)]. Thus it is insufficient to conclude that all quantum string seals are insecure

  10. A seal analyzer for testing container integrity

    International Nuclear Information System (INIS)

    McDaniel, P.; Jenkins, C.

    1988-01-01

    This paper reports on the development of laboratory and production seal analyzer that offers a rapid, nondestructive method of assuring the seal integrity of virtually any type of single or double sealed container. The system can test a broad range of metal cans, drums and trays, membrane-lidded vessels, flexible pouches, aerosol containers, and glass or metal containers with twist-top lids that are used in the chemical/pesticide (hazardous materials/waste), beverage, food, medical and pharmaceutical industries

  11. HMSRP Hawaiian Monk Seal Telemetry Tag Deployments

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — This project investigates foraging behavior of Hawaiian monk seals by conducting telemetry studies. During these studies, live seals are instrumented with dive...

  12. HMSRP Hawaiian Monk Seal Argos Location Data

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — This project investigates foraging behavior of Hawaiian monk seals by conducting telemetry studies. During these studies, live seals are instrumented with satellite...

  13. EXPERIMENTAL STUDY OF MAGNETIC FLUID SEAL

    Directory of Open Access Journals (Sweden)

    V. G. Bashtovoi

    2006-01-01

    Full Text Available Dependences of critical pressure drop, being held by magnetic fluid seal, on time in a static state and shaft rotation velocity in dynamics have been experimentally determined. The significant influence of particles’ redistribution in magnetic fluid on static parameters of magnetic fluid seal has been established.

  14. Straight cylindrical seal for high-performance turbomachines

    Science.gov (United States)

    Hendricks, Robert C.

    1987-01-01

    A straight cylindrical seal configuration representing the seal for a high-performance turbopump (e.g., the space shuttle main engine fuel pump) was tested under static (nonrotating) conditions. The test data included critical mass flux and pressure profiles over a wide range of inlet temperatures and pressures for fluid nitrogen and fluid hydrogen with the seal in concentric and fully eccentric positions. The critical mass fluxes (or leakage rates) for the concentric and fully eccentric configurations were nearly the same when based on stagnation conditions upstream of the seal. The fully eccentric configuration pressure profiles of the gas and liquid were different. Further, the pressure differences between the maximum and the minimum clearance positions were highly dependent on the geometric conditions, the temperature, and the absolute pressure at both the inlet and the exit. The pressure differences were greatest in the inlet region. The results, although complex, tend to follow the corresponding-states principles for critical flows. Gaseous injection near the seal exit plane significantly altered the pressure profiles and could be used to control turbomachine instabilities.

  15. Automated Image Acquisition System for the Verification of Copper-Brass Seal Images

    International Nuclear Information System (INIS)

    Stringa, E.; Bergonzi, C.; Littmann, F.; ); Marszalek, Y.; Tempesta, S.; )

    2015-01-01

    This paper describes a system for the verification of copper-brass seals realized by JRC according to DG ENER requirements. DG ENER processes about 20,000 metal seals per year. The verification of metal seals consists in visually checking the identity of a removed seal. The identity of a copper-brass seal is defined by a random stain pattern realized by the seal producer together with random scratches engraved when the seals are initialized ('seal production'). In order to verify that the seal returned from the field is the expected one its pattern is compared with an image taken during seal production. Formerly, seal initialization and verification were very heavy tasks as seal pictures were acquired with a camera one by one both in the initialization and verification stages. During the initialization the Nuclear Safeguards technicians had to place one by one new seals under a camera and acquire the related reference images. During the verification, the technician had to take used seals and place them one by one under a camera to take new pictures. The new images were presented to the technicians without any preprocessing and the technicians had to recognize the seal. The new station described in this paper has an automated image acquisition system allowing to easily process seals in batches of 100 seals. To simplify the verification, a software automatically centres and rotates the newly acquired seal image in order to perfectly overlap with the reference image acquired during the production phase. The new system significantly speeds up seal production and helps particularly with the demanding task of seal verification. As a large part of the seals is dealt with by a joint Euratom-IAEA team, the IAEA directly profits from this development. The new tool has been in routine use since mid 2013. (author)

  16. WIPP [Waste Isolation Pilot Plant] panel entryway seal: Numerical simulation of seal composite interaction for preliminary design evaluation

    International Nuclear Information System (INIS)

    Argueello, J.G.

    1988-04-01

    This report presents the results of a series of structural analyses performed to evaluate the structural interaction of the components of a potential two-component panel entryway seal configuration with each other and with the rock salt formation at the repository horizon of the Waste Isolation Pilot Plant. A two-dimensional axisymmetric geomechanical model is used to numerically simulate the interaction of the components of a 30.48 m (100 ft) long seal, consisting of concrete end caps and a crushed salt core, with each other and with the surrounding formation. Issues addressed in this report pertain to the consolidation of the crushed salt in terms of how much of the seal core reaches effective consolidation in the presence of the stiff concrete end caps since these could conceivably cause bridging (retardation of closure around the core) to occur. In addition, the stress field in the end caps is evaluated to determine if the concrete component maintains its integrity. The stresses induced in the surrounding formation are also evaluated to determine if the presence of the concrete component in the seal system results in a ''tightening'' of the formation around the seal. 20 refs., 43 figs., 2 tabs

  17. Oxidation protection of multilayer CVD SiC/B/SiC coatings for 3D C/SiC composite

    International Nuclear Information System (INIS)

    Liu Yongsheng; Cheng Laifei; Zhang Litong; Wu Shoujun; Li Duo; Xu Yongdong

    2007-01-01

    A CVD boron coating was introduced between two CVD SiC coating layers. EDS and XRD results showed that the CVD B coating was a boron crystal without other impurity elements. SEM results indicated that the CVD B coating was a flake-like or column-like crystal with a compact cross-section. The crack width in the CVD SiC coating deposited on CVD B is smaller than that in a CVD SiC coating deposited on CVD SiC coating. After oxidation at 700 deg. C and 1000 deg. C, XRD results indicated that the coating was covered by product B 2 O 3 or B 2 O 3 .xSiO 2 film. The cracks were sealed as observed by SEM. There was a large amount of flake-like material on hybrid coating surface after oxidation at 1300 deg. C. Oxidation weight loss and residual flexural strength results showed that hybrid SiC/B/SiC multilayer coating provided better oxidation protection for C/SiC composite than a three layer CVD SiC coating at temperatures from 700 deg. C to 1000 deg. C for 600 min, but worse oxidation protection above 1000 deg. C due to the large amount of volatilization of B 2 O 3 or B 2 O 3 .xSiO 2

  18. Compliant Glass Seals for SOFC Stacks

    Energy Technology Data Exchange (ETDEWEB)

    Chou, Yeong -Shyung [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Choi, Jung-Pyung [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Xu, Wei [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Stephens, Elizabeth V. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Koeppel, Brian J. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Stevenson, Jeffry W. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Lara-Curzio, Edgar [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States)

    2014-04-30

    This report summarizes results from experimental and modeling studies performed by participants in the Solid-State Energy Conversion Alliance (SECA) Core Technology Program, which indicate that compliant glass-based seals offer a number of potential advantages over conventional seals based on de-vitrifying glasses, including reduced stresses during stack operation and thermal cycling, and the ability to heal micro-damage induced during thermal cycling. The properties and composition of glasses developed and/or investigated in these studies are reported, along with results from long-term (up to 5,800h) evaluations of seals based on a compliant glass containing ceramic particles or ceramic fibers.

  19. 19 CFR 101.7 - Customs seal.

    Science.gov (United States)

    2010-04-01

    ... 19 Customs Duties 1 2010-04-01 2010-04-01 false Customs seal. 101.7 Section 101.7 Customs Duties U.S. CUSTOMS AND BORDER PROTECTION, DEPARTMENT OF HOMELAND SECURITY; DEPARTMENT OF THE TREASURY GENERAL PROVISIONS § 101.7 Customs seal. (a) Design. According to the design furnished by the Department...

  20. Evaluation of RF seals for resonant cavity applications

    International Nuclear Information System (INIS)

    Rusnak, B.; Spalek, G.; Bolme, G.O.; Bultman, N.; Klapetkzy, A.; Kemp, E.L.; Stovall, J.E.; Rose, J.

    1991-01-01

    In radio-frequency quadrupoles (RFQ) and drift-tube linacs (DTL), electrical seals are required at mechanical interfaces to preserve the cavity quality factor (Q). Studies determined the response of copper-plated C-seals to continuous wave (cw), highfield operating conditions. In addition, low-power evaluations of machined-surface, knife-edge, indium wire, C-type, and multilam seals were done at room temperature and cryogenic (25 K) temperatures. For the high-field tests, the Q as well as seal temperature, was measured with power. For the low power test, the Q was measured as a function of temperature

  1. Improved circumferential shaft seal for aircraft gear transmissions

    Science.gov (United States)

    Ludwig, L. P.; Strom, T. N.

    1973-01-01

    Operation under simulated aircraft transmission conditions of speeds to 2850 m/min (9350 ft/min), lubricant temperatures to 394 K (250 F), shaft radial runouts to 0.254 mm (0.010 in.) F.I.R. (full indicator reading), and pressure differentials to 1.03 N/cm2 (1.5 psi) revealed that conventional circumferential seals leaked excessively. Modifying the conventional seal by adding helical grooves to the seal bore reduced leakage rates to within the acceptable level of 10 cm3/hr. The leakage rate of this modified seal was not significantly affected by lubricant flooding or by shaft radial runout.

  2. A coupled mechanical/hydrologic model for WIPP shaft seals

    International Nuclear Information System (INIS)

    Ehgartner, B.

    1991-06-01

    Effective sealing of the Waste Isolation Pilot Plant (WIPP) shafts will be required to isolate defense-generated transuranic wastes from the accessible environment. Shafts penetrate water-bearing hard rock formations before entering a massive creeping-salt formation (Salado) where the WIPP is located. Short and long-term seals are planned for the shafts. Short-term seals, a composite of concrete and bentonite, will primarily be located in the hard rock formations separating the water-bearing zones from the Salado Formation. These seals will limit water flow to the underlying long-term seals in the Salado. The long-term seals will consist of lengthly segments of initially unsaturated crushed salt. Creep closure of the shaft will consolidate unsaturated crushed salt, thereby reducing its permeability. However, water passing through the upper short-term seals and brine inherent to the salt host rock itself will eventually saturate the crushed salt and consolidation could be inhibited. Before saturating, portions of the crushed salt in the shafts are expected to consolidate to a permeability equivalent to the salt host rock, thereby effectively isolating the waste from the overlying water-bearing formations. A phenomenological model is developed for the coupled mechanical/hydrologic behavior of sealed WIPP shafts. The model couples creep closure of the shaft, crushed salt consolidation, and the associated reduction in permeability with Darcy's law for saturated fluid flow to predict the overall permeability of the shaft seal system with time. 17 refs., 6 figs., 1 tab

  3. α-sealed transfer device and portable plastic film sealers

    International Nuclear Information System (INIS)

    Fu Zhujun; Shan Ruixia

    1990-04-01

    An α transfer device which can be operated remotely is presented. The device is able to perform sealed transfer of radioactive articles from a hot cell or shielded glove box to the outside and non-radioactive articles from the outside to a hot cell or shielded glove box by using bag sealing technology. The structure of the transfer device is simple. Its operation is safe and reliable. The sealing performance of the device is very good (for alpha). The use of this transfer device will greatly reduce α contamination of the building and creates a favourable condition for operating radioactive materials in an undivided area. The portable heat sealing device is also a necessary tool in bag sealing technology and α-sealed transfer. Two types of portable plastic film sealers have been developed. Their structure is simple. The operation of the portable plastic film sealers is easy. Their performance is also excellent. Both the α-sealed transfer device and portable plastic film sealers are very useful to the reprocessing plant of nuclear fuel

  4. UPTF loop seal tests and their RELAP simulation

    International Nuclear Information System (INIS)

    Tuomainen, M.; Tuunanen, J.

    1997-01-01

    In a pressurized water reactor the loop seals have an effect on the natural circulation. If a loop seal is filled with water it can cause a flow stagnation in the loop during two-phase natural circulation. Also the pressure loss over a filled loop seal is high, which lowers the water level in the core. Tests to investigate the loop seal behaviour were performed on a German Upper Plenum Test Facility (UPTF). The purpose of the tests was to study the amount of water in the loop seal under different steam flow rates. The tests were simulated with RELAP5/MOD3.2. With high steam flow rates the code had problems in simulating the amount of the water remaining in the pump elbow, but in general the agreement between the calculated results and the experimental data was good. (orig.)

  5. Mechanical Behaviour of Glassy Composite Seals for IT-SOFC Application

    DEFF Research Database (Denmark)

    Nielsen, Karsten Agersted; Solvang, Mette; Nielsen, Sofie Birkedal Lund

    2007-01-01

    Glass-based sealants have been developed with emphasis on filler material and surface treatment of the sealing components in order to optimise their mechanical and functional behaviour during the initial sealing process as well as during thermal cycling of the SOFC-stack after exposure to operating...... conditions. The bonding strength and microstructure of the interfaces between composite seals and interconnect materials were investigated as a function of surface treatment of the sealing surfaces, glass matrix composition, sealing pressure and temperature. The initial sealing performance and resistance...... to thermal cycling were then investigated on selected combinations of materials after ageing. Strongest bonding between sodium aluminosilicate glass composite and steel surfaces was obtained for sealing at 850°C. For the strongest interface, having shear strength of 2.35 MPa, rupture occurred in the glass...

  6. ASTUS system for verifying the transport seal TITUS 1

    International Nuclear Information System (INIS)

    Barillaux; Monteil, D.; Destain, G.D.

    1991-01-01

    ASTUS, a system for acquisition and processing ultrasonic signatures of TITUS 1 seals has been developed. TITUS seals are used to verify the integrity of the fissile material's container sealing after transport. An autonomous portable reading case permit to take seals signatures at the starting point and to transmit these reference signatures to a central safeguards computer by phonic modem. Then, at the terminal point with a similar reading case, an authority takes again the signature of seals and immediately transmit these signatures to the central safeguards computer. The central computer processes the data in real time by autocorrelation and return its verdict to the terminal point

  7. Crashworthy sealed pressure vessel for plutonium transport

    International Nuclear Information System (INIS)

    Andersen, J.A.

    1980-01-01

    A rugged transportation package for the air shipment of radioisotopic materials was recently developed. This package includes a tough, sealed, stainless steel inner containment vessel of 1460 cc capacity. This vessel, intended for a mass load of up to 2 Kg PuO 2 in various isotopic forms (not to exceed 25 watts thermal activity), has a positive closure design consisting of a recessed, shouldered lid fastened to the vessel body by twelve stainless-steel bolts; sealing is accomplished by a ductile copper gasket in conjunction with knife-edge sealing beads on both the body and lid. Follow-on applications of this seal in newer, smaller packages for international air shipments of plutonium safeguards samples, and in newer, more optimized packages for greater payload and improved efficiency and utility, are briefly presented

  8. Main-coolant-pump shaft-seal reliability investigation. Interim report

    International Nuclear Information System (INIS)

    Fair, C.E.; Marsi, J.A.; Greer, A.O.

    1982-09-01

    This report contains the results of a survey of reactor coolant pump shaft seal reliability. The survey sample is representatively large (approx. = 27% of total US commercial plant population) and includes the three industry seal suppliers (Bingham-Williamette, Byron Jackson, and Westinghouse). Operationally incurred/induced problems and seal redesign parameters are identified. Failure hypotheses in the form of fault trees have been developed to describe the failure mechanisms. Recommendations are made for seal reliability improvement

  9. End face seals in high pressure water - learning from those failures

    International Nuclear Information System (INIS)

    Metcalfe, R.

    1976-08-01

    End face seals are complex devices which are used widely in shaft sealing of rotating equipment. In the nuclear industry, working at the limits of present sealing technlogy with a massive economic dependence on reliability, the importance of scrutinizing seal failures and thereby attempting to prevent premature failures from recurring was fully realized. This paper describes Canadian nuclear sealing experience. Failed seal data is presented; practical examples are categorized as to cause and type. (author)

  10. The effect of texture on the shaft surface on the sealing performance of radial lip seals

    Science.gov (United States)

    Guo, Fei; Jia, XiaoHong; Gao, Zhi; Wang, YuMing

    2014-07-01

    On the basis of elastohydrodynamic model, the present study numerically analyzes the effect of various microdimple texture shapes, namely, circular, square, oriented isosceles triangular, on the pumping rate and the friction torque of radial lip seals, and determines the microdimple texture shape that can produce positive pumping rate. The area ratio, depth and shape dimension of a single texture are the most important geometric parameters which influence the tribological performance. According to the selected texture shape, parameter analysis is conducted to determine the optimal combination for the above three parameters. Simultaneously, the simulated performances of radial lip seal with texture on the shaft surface are compared with those of the conventional lip seal without any texture on the shaft surface.

  11. Legacy HMSRP Hawaiian Monk Seal Ultrasound Data

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — Ultrasound images for measuring the condition of juvenile seals at Laysan Island during 2009-2010, collected when seals were handled as part of the De-Worming Project

  12. Design considerations in mechanical face seals for improved performance. 2: Lubrication

    Science.gov (United States)

    Ludwig, L. P.; Greiner, H. F.

    1977-01-01

    The importance of sealing technology in our industrial, chemical-oriented society in regard to maintenance and environmental contamination is pointed out. It is stated that seal performance (leakage, life) is directly related to seal lubrication. Current thinking in regard to seal lubrication is reviewed; the effect of energy dissipation in the thin lubricating film separating the sealing faces is pointed out, and the results of vaporization due to heating are illustrated. Also, hydrodynamic lubrication is reviewed, and an inherent tendency for the seal to operate with angular misalignment is shown. Recent work on hydrostatic effects is summarized and the conditions for seal instability are discussed. Four different modes of seal lubrication are postulated with the mode type being a strong function of speed and pressure.

  13. Magnetic fluid seals for DWDM filter manufacturing

    International Nuclear Information System (INIS)

    Li Zhixin

    2002-01-01

    Performance requirements of rotary magnetic fluid seals for thin film dense wavelength division multiplexing filter manufacturing are discussed. High speed, large diameter, tight tolerance for rotating accuracy and motion control are some of the technical challenges in this application. Analytical methods for studying these technical issues and experimental data are presented. Innovative design approaches are also discussed. It is shown that using the most advanced magnetic fluid technology and seal design technology, magnetic fluid seals can provide satisfactory performance in this challenging new application

  14. Uranium dispersion in the coating of weak-acid-resin-deprived HTGR fuel microspheres

    International Nuclear Information System (INIS)

    Weber, G.W.; Beatty, R.L.; Tennery, V.J.; Lackey, W.J. Jr.

    1976-02-01

    The current reference HTGR recycle fuel particle is a UO 2 /UC 2 kernel with a Triso coating comprising a low-density pyrocarbon (PyC) buffer, a high-density PyC inner LTI coating, SiC, and a high-density PyC outer LTI. The kernel is fabricated from a weak-acid ion exchange resin (WAR). Microradiographic examination of coated WAR particles has demonstrated that considerable U can be transferred from the kernel to the buffer coating during fabrication. Investigation of causes of fuel dispersion has indicated several different factors that contribute to fuel redistribution if not properly controlled. The presence of a nonequilibrium UC/sub 1-x/O/sub x/ (0 less than or equal to x less than or equal to 0.3) phase had no significant effect on initiating fuel dispersion. Gross exposure of the completed fuel kernel to ambient atmosphere or to water vapor at room temperature produced very minimal levels of dispersion. Exposure of the fuel to perchloroethylene during buffer and inner LTI deposition produced massive redistribution. Fuel redistribution observed in Triso-coated particles results from permeation of the inner LTI by HCl during SiC deposition. As the decomposition of CH 3 Cl 3 Si is used to deposit SiC, chlorine is readily available during this process. The permeability of the inner LTI coating has a marked effect on the extent of this mode of fuel dispersion. LTI permeability was determined by chlorine leaching studies to be a strong function of density, coating gas dilution, and coating temperature but relatively unaffected by application of a seal coat, variations in coating thickness, and annealing at 1800 0 C. Mechanical attrition of the kernels during processing was identified as a potential source of U-bearing fines that may be incorporated into the coating in some circumstances

  15. High speed, self-acting shaft seal. [for use in turbine engines

    Science.gov (United States)

    Ludwig, L. P.; Hady, W. F. (Inventor)

    1975-01-01

    A high-speed, self-acting circumferential type shaft seal for use in turbine engines is disclosed. One or more conventional circumferential ring seals having a central aperture are mounted in a housing. In three of the four embodiments of the invention, a helical groove and one or more dam seals are cut in the inner cylindrical surface of the one or more ring seals. In a fourth embodiment, two or more lift pads are disposed in surface contact with the inner cylindrical surface of the seal rings. To the outside of the lift pads, two dam seals are cut in the inner cylindrical surface of two of the ring seals. In each of the embodiments, a net outward radial force was produced during rotation of the turbine causing the ring seals to lift out of contact with the turbine shaft to minimize wear of the ring seals.

  16. Analysis of Mechanical Seals for High-Speed Centrifugal Gas Compressors

    OpenAIRE

    K.N. Nwaigwe; P.E. Ugwuoke; E.E. Anyanwu; D.P.S. Abam

    2012-01-01

    A study aimed at seal selection efficiency for centrifugal pumps in the oil and gas industry is presented. A detailed analysis of mechanical seals in use in exploration and production activities of the oil and gas sector was undertaken. The approach of analysis was using seal design equations as mathematical models for simulating the performance of the mechanical seal. The results showed a mechanical seal with balance value of 0.5, an increased surface area between mating surfaces; provided w...

  17. Study of Seal Glass for Solid Oxide Fuel/Electrolyzer Cells

    OpenAIRE

    Mahapatra, Manoj Kumar

    2009-01-01

    Seal glass is essential and plays a crucial role in solid oxide fuel/electrolyzer cell performance and durability. A seal glass should have a combination of thermal, chemical, mechanical, and electrical properties in order to seal different cell components and stacks and prevent gas leakage. All the desired properties can simultaneously be obtained in a seal glass by suitable compositional design. In this dissertation, SrO-La₂O₃-A₂O₃-B₂O₃3-SiO₂ based seal glasses have been developed and compo...

  18. Coaxial twin-shaft magnetic fluid seals applied in vacuum wafer-handling robot

    Science.gov (United States)

    Cong, Ming; Wen, Haiying; Du, Yu; Dai, Penglei

    2012-07-01

    Compared with traditional mechanical seals, magnetic fluid seals have unique characters of high airtightness, minimal friction torque requirements, pollution-free and long life-span, widely used in vacuum robots. With the rapid development of Integrate Circuit (IC), there is a stringent requirement for sealing wafer-handling robots when working in a vacuum environment. The parameters of magnetic fluid seals structure is very important in the vacuum robot design. This paper gives a magnetic fluid seal device for the robot. Firstly, the seal differential pressure formulas of magnetic fluid seal are deduced according to the theory of ferrohydrodynamics, which indicate that the magnetic field gradient in the sealing gap determines the seal capacity of magnetic fluid seal. Secondly, the magnetic analysis model of twin-shaft magnetic fluid seals structure is established. By analyzing the magnetic field distribution of dual magnetic fluid seal, the optimal value ranges of important parameters, including parameters of the permanent magnetic ring, the magnetic pole tooth, the outer shaft, the outer shaft sleeve and the axial relative position of two permanent magnetic rings, which affect the seal differential pressure, are obtained. A wafer-handling robot equipped with coaxial twin-shaft magnetic fluid rotary seals and bellows seal is devised and an optimized twin-shaft magnetic fluid seals experimental platform is built. Test result shows that when the speed of the two rotational shafts ranges from 0-500 r/min, the maximum burst pressure is about 0.24 MPa. Magnetic fluid rotary seals can provide satisfactory performance in the application of wafer-handling robot. The proposed coaxial twin-shaft magnetic fluid rotary seal provides the instruction to design high-speed vacuum robot.

  19. Low torque hydrodynamic lip geometry for bi-directional rotation seals

    Science.gov (United States)

    Dietle, Lannie L [Houston, TX; Schroeder, John E [Richmond, TX

    2009-07-21

    A hydrodynamically lubricating geometry for the generally circular dynamic sealing lip of rotary seals that are employed to partition a lubricant from an environment. The dynamic sealing lip is provided for establishing compressed sealing engagement with a relatively rotatable surface, and for wedging a film of lubricating fluid into the interface between the dynamic sealing lip and the relatively rotatable surface in response to relative rotation that may occur in the clockwise or the counter-clockwise direction. A wave form incorporating an elongated dimple provides the gradual convergence, efficient impingement angle, and gradual interfacial contact pressure rise that are conducive to efficient hydrodynamic wedging. Skewed elevated contact pressure zones produced by compression edge effects provide for controlled lubricant movement within the dynamic sealing interface between the seal and the relatively rotatable surface, producing enhanced lubrication and low running torque.

  20. Uncertainties in sealing a nuclear waste repository in partially saturated tuff

    International Nuclear Information System (INIS)

    Tillerson, J.R.; Fernandez, J.A.; Hinkebein, T.E.

    1989-01-01

    Sealing a nuclear waste repository in partially saturated tuff presents unique challenges to assuring performance of sealing components. Design and performance of components for sealing shafts, ramps, drifts, and exploratory boreholes depend on specific features of both the repository design and the site; of particular importance is the hydrologic environment in the unsaturated zone, including the role of fracture flow. Repository design features important to sealing of a repository include the size and location of shaft and ramp accesses, excavation methods, and the underground layout features such as grade (drainage direction) and location relative to geologic structure. Uncertainties about seal components relate to the postclosure environment for the seals, the emplacement methods, the material properties, and the potential performance of the components. An approach has been developed to reduce uncertainties and to increase confidence in seal performance; it includes gathering extensive site characterization data, establishing conservative design requirements, testing seal components in laboratory and field environments, and refining designs of both the seals and the repository before seals are installed. 9 refs., 5 figs., 2 tabs

  1. Design of repository sealing systems - 1981

    International Nuclear Information System (INIS)

    Ellison, R.D.; Shukla, D.K.; Kelsall, P.C.; D'Appolonia Consulting Engineers, Albuquerque, NM)

    1982-01-01

    Isolating nuclear waste in geologic repositories will require the sealing of penetrations such as access shafts and tunnels, disposal rooms, and exploration boreholes. This paper discusses seal designs developed for a repository in bedded salt referenced to the stratigraphy of southeastern New Mexico. Designs are based on a multiple component concept whereby individual components are designed for a specific function and location. For a repository in salt the major function of the seals is to exclude groundwater inflow. Two main types of component are included for this purpose: (1) bulk-heads are dense concrete structures keyed into the walls of the penetration and are intended to reduce flow at the interface between the seal and the salt; (2) backfills are granular materials compacted in place in the penetration. In the repository the major backfill material is crushed salt, which is expected to consolidate and recrystallize as the rooms close in response to salt creep. Densely compacted clays will be used as backfill in the shafts closer to potential sources of water inflow. 22 references, 10 figures, 1 table

  2. Handling, conditioning and disposal of spent sealed sources

    International Nuclear Information System (INIS)

    1990-02-01

    The series entitled ''Technical Manual for the Management of Low and Intermediate Level Wastes Generated at Small Nuclear Research Centres and by Radioisotope Users in Medicine, Research and Industry'' will serve as reference material to experts on technical assistance missions and provide ''direct know-how'' for technical staff in developing countries. This document is the first in the series. It provides the technical guidance and know-how necessary to permit developing Member States to safely handle, condition and store spent sealed radiation sources. It covers: characterization of sealed sources, legislation and regulations, management of spent sealed sources, transportation and disposal of spent sealed sources. 5 refs, 10 figs, 6 tabs

  3. SOLID RADIOACTIVE WASTE STORAGE TECHNOLOGIES: PERFORMANCE OF A POLYMER SEALANT COATING IN AN ARCTIC MARINE ENVIRONMENT

    International Nuclear Information System (INIS)

    COWGILL, M.G.; MOSKOWITZ, P.D.; CHERNAENKO, L.M.; NAZARIAN, A.; GRIFFITH, A.; DIASHEV, A.; ENGOY, T.

    2000-01-01

    This first project, under the auspices of the Arctic Military Environmental Cooperation (AMEC) forum, Project 1.4-1 Solid Radioactive Waste Storage Technologies, successfully demonstrated the feasibility of using a polymer-based coating to seal concrete and steel surfaces from permanent radioactive contamination in an Arctic marine environment. A mobile, self-sufficient spraying device, was developed to specifications provided by the Russian Ministry of Defence Northern Navy and was deployed at the RTP Atomflot site, Murmansk, Russia. Demonstration coatings of Polibrid 705 were applied to concrete surfaces exposed to conditions ranging from indoor pedestrian usage to heavy vehicle passage and container handling in a loading bay. A large steel container was also coated with the polymer, filled with solid radwaste, sealed, and left out of doors and exposed to the full 12 month Arctic weather cycle. The field tests were accompanied by a series of laboratory qualification tests carried out at the research laboratory of ICC Nuclide in St. Petersburg. During the 12-month field tests, the sealant coating showed little sign of degradation except for a few chips and gouge marks on the loading bay surface that were readily repaired. Contamination resulting from radwaste handling was easily removed and the surface was not degraded by contact with the decontamination agents. In the laboratory testing, Polibrid 705 met all the Russian qualification requirements with the exception of flammability. In this last instance, it was decided to restrict application of the coating to land-based facilities. The Russian technical experts from the Ministry of Defence quickly familiarized themselves with the equipment and were able to identify several areas of potential improvement as deployment of the equipment progressed. The prime among these was the desirability of extending the range of the equipment through enlarged gasoline tanks (to permit extended operational times) and longer

  4. SOLID RADIOACTIVE WASTE STORAGE TECHNOLOGIES: PERFORMANCE OF A POLYMER SEALANT COATING IN AN ARCTIC MARINE ENVIRONMENT

    Energy Technology Data Exchange (ETDEWEB)

    COWGILL,M.G.; MOSKOWITZ,P.D.; CHERNAENKO,L.M.; NAZARIAN,A.; GRIFFITH,A.; DIASHEV,A.; ENGOY,T.

    2000-06-14

    This first project, under the auspices of the Arctic Military Environmental Cooperation (AMEC) forum, Project 1.4-1 Solid Radioactive Waste Storage Technologies, successfully demonstrated the feasibility of using a polymer-based coating to seal concrete and steel surfaces from permanent radioactive contamination in an Arctic marine environment. A mobile, self-sufficient spraying device, was developed to specifications provided by the Russian Ministry of Defence Northern Navy and was deployed at the RTP Atomflot site, Murmansk, Russia. Demonstration coatings of Polibrid 705 were applied to concrete surfaces exposed to conditions ranging from indoor pedestrian usage to heavy vehicle passage and container handling in a loading bay. A large steel container was also coated with the polymer, filled with solid radwaste, sealed, and left out of doors and exposed to the full 12 month Arctic weather cycle. The field tests were accompanied by a series of laboratory qualification tests carried out at the research laboratory of ICC Nuclide in St. Petersburg. During the 12-month field tests, the sealant coating showed little sign of degradation except for a few chips and gouge marks on the loading bay surface that were readily repaired. Contamination resulting from radwaste handling was easily removed and the surface was not degraded by contact with the decontamination agents. In the laboratory testing, Polibrid 705 met all the Russian qualification requirements with the exception of flammability. In this last instance, it was decided to restrict application of the coating to land-based facilities. The Russian technical experts from the Ministry of Defence quickly familiarized themselves with the equipment and were able to identify several areas of potential improvement as deployment of the equipment progressed. The prime among these was the desirability of extending the range of the equipment through enlarged gasoline tanks (to permit extended operational times) and longer

  5. Molecular epidemiology of seal parvovirus, 1988-2014.

    Science.gov (United States)

    Bodewes, Rogier; Hapsari, Rebriarina; Rubio García, Ana; Sánchez Contreras, Guillermo J; van de Bildt, Marco W G; de Graaf, Miranda; Kuiken, Thijs; Osterhaus, Albert D M E

    2014-01-01

    A novel parvovirus was discovered recently in the brain of a harbor seal (Phoca vitulina) with chronic meningo-encephalitis. Phylogenetic analysis of this virus indicated that it belongs to the genus Erythroparvovirus, to which also human parvovirus B19 belongs. In the present study, the prevalence, genetic diversity and clinical relevance of seal parvovirus (SePV) infections was evaluated in both harbor and grey seals (Halichoerus grypus) that lived in Northwestern European coastal waters from 1988 to 2014. To this end, serum and tissue samples collected from seals were tested for the presence of seal parvovirus DNA by real-time PCR and the sequences of the partial NS gene and the complete VP2 gene of positive samples were determined. Seal parvovirus DNA was detected in nine (8%) of the spleen tissues tested and in one (0.5%) of the serum samples tested, including samples collected from seals that died in 1988. Sequence analysis of the partial NS and complete VP2 genes of nine SePV revealed multiple sites with nucleotide substitutions but only one amino acid change in the VP2 gene. Estimated nucleotide substitution rates per year were 2.00 × 10(-4) for the partial NS gene and 1.15 × 10(-4) for the complete VP2 gene. Most samples containing SePV DNA were co-infected with phocine herpesvirus 1 or PDV, so no conclusions could be drawn about the clinical impact of SePV infection alone. The present study is one of the few in which the mutation rates of parvoviruses were evaluated over a period of more than 20 years, especially in a wildlife population, providing additional insights into the genetic diversity of parvoviruses.

  6. Molecular epidemiology of seal parvovirus, 1988-2014.

    Directory of Open Access Journals (Sweden)

    Rogier Bodewes

    Full Text Available A novel parvovirus was discovered recently in the brain of a harbor seal (Phoca vitulina with chronic meningo-encephalitis. Phylogenetic analysis of this virus indicated that it belongs to the genus Erythroparvovirus, to which also human parvovirus B19 belongs. In the present study, the prevalence, genetic diversity and clinical relevance of seal parvovirus (SePV infections was evaluated in both harbor and grey seals (Halichoerus grypus that lived in Northwestern European coastal waters from 1988 to 2014. To this end, serum and tissue samples collected from seals were tested for the presence of seal parvovirus DNA by real-time PCR and the sequences of the partial NS gene and the complete VP2 gene of positive samples were determined. Seal parvovirus DNA was detected in nine (8% of the spleen tissues tested and in one (0.5% of the serum samples tested, including samples collected from seals that died in 1988. Sequence analysis of the partial NS and complete VP2 genes of nine SePV revealed multiple sites with nucleotide substitutions but only one amino acid change in the VP2 gene. Estimated nucleotide substitution rates per year were 2.00 × 10(-4 for the partial NS gene and 1.15 × 10(-4 for the complete VP2 gene. Most samples containing SePV DNA were co-infected with phocine herpesvirus 1 or PDV, so no conclusions could be drawn about the clinical impact of SePV infection alone. The present study is one of the few in which the mutation rates of parvoviruses were evaluated over a period of more than 20 years, especially in a wildlife population, providing additional insights into the genetic diversity of parvoviruses.

  7. Reactor coolant pump seal response to loss of cooling

    International Nuclear Information System (INIS)

    Graham, T.; Metcalfe, R.; Burchett, P.

    2000-01-01

    This paper describes the results of a test done to determine the performance of a reactor coolant pump seal for a water cooled nuclear reactor under loss of all cooling conditions. Under these conditions, seal faces can lose their liquid lubricating film and elastomers can rapidly degrade. Temperatures in the seal-cartridge tester reached 230 o C in three hours, at which time the tester was stopped and the temperature increased to 265 o C for a further five hours before cooling was restored. Seal leakage was 'normal' throughout the test. Parts sustained minor damage with no effect on seal integrity. Plant operators were shown to have ample margin beyond their 15 minute allowable reaction time. (author)

  8. 11-FFTF-LMFBR seal-test program, January-March 1976

    International Nuclear Information System (INIS)

    Steele, O.P. III; Horton, P.; Shimazaki, T.

    1976-01-01

    Current activities include providing CRBRP design information based on tests of the IVHM Inflatable Seal to CRBRP conditions, testing the CRBRP dip seal configuration to determine its performance characteristics, and delineating the effects of sodium and radiation environments on the efficiencies of various seal materials

  9. Leak-thight seals got high pressure testing of pipes, tanks, valves

    International Nuclear Information System (INIS)

    Estrade, J.

    1985-01-01

    Leak-tight seals ensure quick, safe and efficient testing of pipes with plain-ended or flanged openings, valves with flanged or welded edges, manifields, recipients, etc. They are inserted into the pipe end manually then simply a slight turn of the seal treated wheel commences the pressure test. Hydraulic pressure is supplied by a pump through the inlet seal and air is purged through the outlet seal which then closes. The higher the pressure, the greater the sealing strength of the seal which prevents accidental unplugging. There are different types of seals: for interior plain-ended openings, for pipes with plain-ended opening, for flanged pipes. (author)

  10. Epoxy resins used to seal brachytherapy seed

    International Nuclear Information System (INIS)

    Ferreira, Natalia Carolina Camargos; Ferraz, Wilmar Barbosa; Reis, Sergio Carneiro dos; Santos, Ana Maria Matildes dos

    2013-01-01

    Prostate cancer treatment with brachytherapy is recommended for patients with cancer at an early stage. In this treatment, small radioactive seeds are implanted directly in the prostate gland. These seeds are composed at least of one radionuclide carrier and an X-ray marker enclosed within a metallic tube usually sealed by laser process. This process is expensive and, furthermore, it can provoke a partial volatilization of the radionuclide and change the isotropy in dose distribution around the seed. In this paper, we present a new sealing process using epoxy resin. Three kinds of resins were utilized and characterized by scanning electron microscopy (SEM), energy dispersive X ray (EDS) and by differential scanning calorimetry (DSC) after immersion in simulated body fluid (SBF) and in sodium iodine solution (NaI). The sealing process showed excellent potential to replace the sealing laser usually employed. (author)

  11. In core monitor having multi-step seals

    International Nuclear Information System (INIS)

    Kasai, Makoto; Ono, Susumu.

    1976-01-01

    Purpose: To completely prevent a sensor gas sealed in a pipe from leaking in an in-core neutron detector for use with a bwr type reactor. Constitution: In an in core monitor fabricated by disposing inner and outer electrodes in a housing, forming a layer of neutron conversion material on the outer electrode, filling an ionizing gas within the space between the layer and the inner electrode and, thereafter, attaching an insulation cable and an exhaust pipe respectively by way of insulators to both ends of the housing, the exhaust pipe is sealed in two-steps through pressure bonding using a multi-stepped pincher tool having two pressure bonding bits of a step shape and the outer sealing portion is further welded. The sensor gas sealed in the pipe can thus be prevented from leaking upon pressure bonding and welding. (Horiuchi, T.)

  12. In core monitor having multi-step seals

    Energy Technology Data Exchange (ETDEWEB)

    Kasai, M; Ono, S

    1976-12-09

    A method to completely prevent a sensor gas sealed in a pipe from leaking in an in-core neutron detector for use with a BWR type reactor is described. In an in core monitor fabricated by disposing inner and outer electrodes in a housing, forming a layer of neutron conversion material on the outer electrode, filling an ionizing gas within the space between the layer and the inner electrode and, thereafter, attaching an insulation cable and an exhaust pipe respectively by way of insulators to both ends of the housing, the exhaust pipe is sealed in two-steps through pressure bonding using a multi-stepped pincher tool having two pressure bonding bits of a step shape and the outer sealing portion is further welded. The sensor gas sealed in the pipe can thus be prevented from leaking upon pressure bonding and welding.

  13. Design considerations in mechanical face seals for improved performance. II - Lubrication

    Science.gov (United States)

    Ludwig, L. P.; Greiner, H. F.

    1977-01-01

    The importance of sealing technology in the U.S. industrial chemical-orientated society in regard to maintenance and environmental contamination is pointed out. It is stated that seal performance (leakage, life) is directly related to seal lubrication, which is a mechanism not well understood. Current thinking in regard to seal lubrication is reviewed, the effect of energy dissipation in the thin lubricating film separating the sealing faces is pointed out, and the results of vaporization due to heating are illustrated. Also, hydrodynamic lubrication is reviewed, and an inherent tendency for the seal to operate with angular misalignment is pointed out. Recent work on hydrostatic effects is summarized and the conditions for seal instability are discussed. Four different modes of seal lubrication are postulated with the mode type being a strong function of speed and pressure.

  14. Performance of the coned-face end seal with regard to energy conservation

    Science.gov (United States)

    Sehnal, J.; Sedy, J.; Zobens, A.; Etsion, I.

    1982-01-01

    The effects of face coning on seal performance are evaluated with particular regard to the energy saving potential of convex conedface end seals as indicated by torque reduction. Experiments were conducted using a conventional carbon flat-face pusher-type seal, a coned-face pusher-type seal, coned-face bellows-type seal, and a modified coned-face pusher-type seal intended for dynamically unstable operation, with shaft rotation at up to 8000 rpm, pressures of up to 2758 kPa, and a petroleum-based turbine oil as lubricant. Torque at the seal interface is found to be reduced by 42% when the standard flat-face seal is replaced by a coned seal, although the leakage of the cone-face seal was 11 times greater. Reduction of seal balance from 76.1 to 51.3% resulted in an additional 44% reduction in torque, although at the expense of excessive leakage, but did not produce unstable operation. Face temperatures were reduced by 33-56 C and wear was also reduced greatly on the cone face seals. Seal performance is noted to be in agreement with analytical calculations.

  15. Simulation Analysis of Spherical Mechanical Seal Property of Marine Stern Shaft

    Directory of Open Access Journals (Sweden)

    Zhou Xu Hui

    2016-01-01

    Full Text Available The finite element model of spherical mechanical seal wasestablished with ANSYS, and the influence of seawater pressure, shaft speed and other factors on the sealing performance was discussed. The study results show that local contact situation of the spherical mechanical seal is in the outside of the seal rings, and both maximum contact pressure and temperature appearat the same position. As sea water pressure and stern shaft rotary speed are increased, the contact pressure and temperature of the spherical seal surface are raised, and when the contact pressure of seal surface is 0, the spherical seal surface forms two zones including contact one and clearance zone. The former is near the outside of the seal ring, the lateris close to the inside of one. These research results are of important theoretical significance and engineering application value for the development of new kinds of mechanical seals, and improvement of both safety and survivability of underwater vehicles.

  16. Development of high pressure magnetic force drive seal for commercial purpose

    International Nuclear Information System (INIS)

    Choi, Jong Hyeun; Hwang, S. T.; Choi, Y. D.; Kwon, S. W.; Kim, B. H.; Eo, H.; Lee, K. H.; Kim, J. K.; Jun, S. W.

    1999-12-01

    The purpose of this research is to develop and commercialize the magnetic seal which is used as a axis-sealing or connecting apparatus in the rotating machines where the liquid should not be leaked, instead of the existing mechanical seal. The developed magnetic seal will be applied in the rotating machine such as agitators and so on. In present, four institutes including Machinery Institute have purchased and using the agitators which applied the developed seal and have a good reputation. The existing mechanical seals a lot of which are used in the industry, has a complex structure, short-lifetime. And also, they are expensive and not leak-free. On the other hand, the developed magnetic seals have simple structure, low-cost, long-lifetime, and no-leakage. So these seals can be used most appropriately in the facilities which deal with dangerous and anti-environmental materials. And technical and economical effects of the magnetics seals will be expected. (author)

  17. Releasable, high-pressure seal and method of forming same

    International Nuclear Information System (INIS)

    Holman, R.R.; Turkail, D.N.

    1980-01-01

    An inexpensive releaseable, high-pressure seal was developed, which can withstand pressures over 70 atm, and is particularly useful for nuclear reactors where remote-handling equipment must be used to access the flanged connections. It is smaller than existing high-pressure seals and does not require as many bolts. The fail-safe quality of the seal does not depend on close tolerances or high-quality surface finishes. The seal comprises two conduits through which the high-pressure fluid flows, each fitted with flanges. The second flange has a periphery attached to the second conduit. Each flange has a central opening for the fluid to flow through. The second flange is frustoconical in shape and is resilient so that a portion of it near its central opening can be resiliently biased towards the first flange. A seal ring between the end flanges seals the interior of the conduits from the exterior. A force is applied to the seal ring which acts nearly parallel to the axis of the conduits and varies as a function of the fluid pressure inside of the conduits. The flanges are attached to each other with peripheral collars via a circumferential clamp. (DN)

  18. Design, construction and monitoring of sealing work

    International Nuclear Information System (INIS)

    Fischle, W.R.; Schwieger, K.

    1986-01-01

    By flooding a worked-out mine, it was possible to test the sealing work on a full scale. The aim is to erect an impermeable, statically secure seal requiring no maintenance. Apart from testing measuring equipment, data were to be obtained for later safety calculations. The measurements are also used to check the computer programs. After a dry period of over a year, flooding started at the beginning of 1985 and so did the testing of the seal and the measuring equipment in caustic soda solution. (orig./PW) [de

  19. Adherence evaluation of vented chest seals in a swine skin model.

    Science.gov (United States)

    Arnaud, Françoise; Maudlin-Jeronimo, Eric; Higgins, Adam; Kheirabadi, Bijan; McCarron, Richard; Kennedy, Daniel; Housler, Greggory

    2016-10-01

    Perforation of the chest (open pneumothorax) with and without lung injury can cause air accumulation in the chest, positive intrapleural pressure and lead to tension pneumothorax if untreated. The performance of chest seals to prevent tension physiology depends partially on their ability to adhere to the skin and seal the chest wound. Novel non-occlusive vented chest seals were assessed for their adhesiveness on skin of live swine under normal and extreme environmental conditions to simulate austere battlefield conditions. Chest seals were applied on the back of the swine on skin that was soiled by various environmental contaminants to represent battlefield situations. A peeling (horizontal rim peeling) and detachment and breaching (vertical pulling) techniques were used to quantify the adhesive performance of vented chest seals. Among eight initially selected vented seals, five (Bolin, Russell, Fast breathe, Hyfin and SAM) were further down-selected based on their superior adherence scores at ambient temperatures. The adherence of these seals was then assessed after approximately 17h storage at extreme cold (-19.5°C) and hot (71.5°C) temperatures. Adherence scores for peeling (above 90%) and detachment scores (less than 25%) were comparable for four vented chest seals when tested at ambient temperature, except for the Bolin seal which had higher breaching. Under extreme storage temperatures, adherence peeling scores were comparable to those at ambient temperatures for four chest seals. Scores were significantly lower for the Bolin seal at extreme temperatures. This seal also had the highest detachment and breaching scores. In contrast, the Russell, Fast breathe, Hyfin and SAM seals showed similar ability to stay air tight without breaching after hot storage. No significant difference was found in skin adherence of the five vented chest seals at ambient temperature and the four seals (Russell, Fast breathe, Hyfin and SAM) maintained superior adherence even after

  20. Nuclear reactor having an inflatable vessel closure seal structure

    International Nuclear Information System (INIS)

    1980-01-01

    An improved type of closure head seal for the rotatable plugs of the reactor vessel of a liquid metal fast breeder reactor is described. The seal prevents the release of radioactive particles while allowing the plug to be rotated without major manipulation of the seal structure. (UK)

  1. Aspects related to the testing of sealed radioactive sources

    International Nuclear Information System (INIS)

    Olteanu, C. M.; Nistor, V.; Valeca, S. C.

    2016-01-01

    Sealed radioactive sources are commonly used in a wide range of applications, such as: medical, industrial, agricultural and scientific research. The radioactive material is contained within the sealed source and the device allows the radiation to be used in a controlled way. Accidents can result if the control over a small fraction of those sources is lost. Sealed nuclear sources fall under the category of special form radioactive material, therefore they must meet safety requirements during transport according to regulations. Testing sealed radioactive sources is an important step in the conformity assessment process in order to obtain the design approval. In ICN Pitesti, the Reliability and Testing Laboratory is notified by CNCAN to perform tests on sealed radioactive sources. This paper wants to present aspects of the verifying tests on sealed capsules for Iridium-192 sources in order to demonstrate the compliance with the regulatory requirements and the program of quality assurance of the tests performed. (authors)

  2. Field Trial of an Aerosol-Based Enclosure Sealing Technology

    Energy Technology Data Exchange (ETDEWEB)

    Harrington, Curtis [Univ. of California, Davis, CA (United States); Springer, David [Alliance for Residential Building Innovation (ARBI), Davis, CA (United States)

    2015-09-01

    This report presents the results from several demonstrations of a new method for sealing building envelope air leaks using an aerosol sealing process developed by the Western Cooling Efficiency Center at UC Davis. The process involves pressurizing a building while applying an aerosol sealant to the interior. As air escapes through leaks in the building envelope, the aerosol particles are transported to the leaks where they collect and form a seal that blocks the leak. Standard blower door technology is used to facilitate the building pressurization, which allows the installer to track the sealing progress during the installation and automatically verify the final building tightness. Each aerosol envelope sealing installation was performed after drywall was installed and taped, and the process did not appear to interrupt the construction schedule or interfere with other trades working in the homes. The labor needed to physically seal bulk air leaks in typical construction will not be replaced by this technology.

  3. A durable, non power consumptive, simple seal for rotary blood pumps.

    Science.gov (United States)

    Mitamura, Y; Sekine, K; Asakawa, M; Yozu, R; Kawada, S; Okamoto, E

    2001-01-01

    One of the key technologic requirements for rotary blood pumps is the sealing of the motor shaft. A mechanical seal, a journal bearing, magnetic coupling, and magnetic suspension have been developed, but they have drawbacks such as wear, thrombus formation, and power consumption. A magnetic fluid seal was developed for an axial flow pump. A magnetic fluid seal is durable, simple, and non power consumptive. Long-term experiments and finite element modeling (FEM) analyses confirmed these advantages. The seal body was composed of a Ned-Fe magnet and two pole pieces; the seal was formed by injecting ferrofluid into the gap (50 microm) between the pole pieces and the motor shaft. To contain the ferrofluid in the seal and to minimize the possibility of ferrofluid making contact with blood, a shield with a small cavity was attached to the pole piece. While submerged in blood, the sealing pressure of the seal was measured and found to be 188 mm Hg with ferrofluid LS-40 (saturated magnetization, 24.3 kA/m) at a motor speed of 10,000 rpm and 225 mm Hg under static conditions. The magnetic fluid seals performed perfectly at a pressure of 100 mm Hg for 594 + days in a static condition, and 51, 39+, and 34+ days at a motor speed of 8,000 rpm. FEM analyses indicated a theoretical sealing pressure of 260 mm Hg. The state of the magnetic fluid in the seal in water was observed with a microscope. Neither splashing of magnetic fluid nor mixing of the magnetic fluid and water was observed. The specially designed magnetic fluid seal for keeping liquids out is useful for axial flow blood pumps. The magnetic fluid seal was incorporated into an intracardiac axial flow pump.

  4. High performance sealing - meeting nuclear and aerospace requirements

    International Nuclear Information System (INIS)

    Wensel, R.; Metcalfe, R.

    1994-11-01

    Although high performance sealing is required in many places, two industries lead all others in terms of their demand-nuclear and aerospace. The factors that govern the high reliability and integrity of seals, particularly elastomer seals, for both industries are discussed. Aerospace requirements include low structural weight and a broad range of conditions, from the cold vacuum of space to the hot, high pressures of rocket motors. It is shown, by example, how a seal can be made an integral part of a structure in order to improve performance, rather than using a conventional handbook design. Typical processes are then described for selection, specification and procurement of suitable elastomers, functional and accelerated performance testing, database development and service-life prediction. Methods for quality assurance of elastomer seals are summarized. Potentially catastrophic internal dejects are a particular problem for conventional non-destructive inspection techniques. A new method of elastodynamic testing for these is described. (author)

  5. Leakage Account for Radial Face Contact Seal in Aircraft Engine Support

    Science.gov (United States)

    Vinogradov, A. S.; Sergeeva, T. V.

    2018-01-01

    The article is dedicated to the development of a methodology for the radial face contact seal design taking into consideration the supporting elements deformations in different aircraft engine operating modes. Radial face contact seals are popular in the aircraft engines bearing support. However, there are no published leakage calculation methodologies of these seals. Radial face contact seal leakage is determined by the gap clearance in the carbon seal ring split. In turn, the size gap clearance depends on the deformation of the seal assembly parts and from the engine operation. The article shows the leakage detection sequence in the intershaft radial face contact seal of the compressor support for take-off and cruising modes. Evaluated calculated leakage values (2.4 g/s at takeoff and 0.75 g/s at cruising) go with experience in designing seals.

  6. STUDY ON THERMAL DEFORMATIONS OF THE PRIMARY SEALING OF FRONT SEALING

    Directory of Open Access Journals (Sweden)

    Mihaela ISTRATE

    2015-05-01

    Full Text Available The thermal phenomena appear at the level of the film within the primary sealing interstitium. An important temperature gradient is performed in the stator and in the rotor, which produces thermoelastic deformations. These deformations are of the order of film width and affect essentially the interstitium geometry. According to the temperature increase direction the repartition in the friction ring is different. The farthest areas from the temperature drops or the nearest to the heat sources will have he highest temperature. These dilate more that the rest of the areas and modify the interstitium form. From the calculation relations it comes out that deformations depend also on certain operating conditions, which can be modified through time (pressure, temperature, the sealing efficiency being thus different in time.

  7. Control and optimization of sealing layer in films

    Science.gov (United States)

    Najarzadeh, Zahra

    Heat sealing is the process to achieve the hermetic closure of a package by applying heat and pressure on two polymer films for a specified dwell time. The heat sealing process has been used in packaging of a wide spectrum of products, in particular for food packaging. During the past two decades, heat sealing machinery has been developed for very high speed line production which requires very precise process condition and material optimization. Heat seal process conditions, including temperature, dwell time, and pressure as well as film characteristics such as molecular weight, molecular weight distribution, long and short chain branching are the key factors that control the final quality of the joint. In the first part of this study, we have investigated the interrelated influence of heat seal process parameters on the strengthening of the interface as well as the micro mechanisms involved. The effects of heat seal temperature, pressure, and dwell time on seal strength of LLDPE were illustrated in "time-temperature" and "pressure-temperature" 3D maps, a methodology that is easily applicable to other systems. The interfacial adhesion of semicrystalline polymers was not well understood. We thus studied the adhesion behaviour of LLDPE as a semicrystalline polymer. The results indicated that the time and temperature dependence of seal strength is a consequence of the fraction of amorphous phase available at the interface of films. The seal strength had a linear correlation with the square root of sealing time which was also supported by the welding models. The slope of this linear correlation increased with temperature. This work was followed concurrently by two main approaches: analysis of polymer chain behaviour from microscopic point of view based on reptation theory and conventional macroscopic analysis based on bulk properties of the polymer. Failure mechanisms and fractured surfaces were also analyzed after peeling. Moreover, the topography and morphology of

  8. A strategy to seal exploratory boreholes in unsaturated tuff

    International Nuclear Information System (INIS)

    Fernandez, J.A.; Case, J.B.; Givens, C.A.; Carney, B.C.

    1994-04-01

    This report presents a strategy for sealing exploratory boreholes associated with the Yucca Mountain Site Characterization Project. Over 500 existing and proposed boreholes have been considered in the development of this strategy, ranging from shallow (penetrating into alluvium only) to deep (penetrating into the groundwater table). Among the comprehensive list of recommendations are the following: Those boreholes within the potential repository boundary and penetrating through the potential repository horizon are the most significant boreholes from a performance standpoint and should be sealed. Shallow boreholes are comparatively insignificant and require only nominal sealing. The primary areas in which to place seals are away from high-temperature zones at a distance from the potential repository horizon in the Paintbrush nonwelded tuff and the upper portion of the Topopah Spring Member and in the tuffaceous beds of the Calico Hills Unit. Seals should be placed prior to waste emplacement. Performance goals for borehole seals both above and below the potential repository are proposed. Detailed construction information on the boreholes that could be used for future design specifications is provided along with a description of the environmental setting, i.e., the geology, hydrology, and the in situ and thermal stress states. A borehole classification scheme based on the condition of the borehole wall in different tuffaceous units is also proposed. In addition, calculations are presented to assess the significance of the boreholes acting as preferential pathways for the release of radionuclides. Design calculations are presented to answer the concerns of when, where, and how to seal. As part of the strategy development, available technologies to seal exploratory boreholes (including casing removal, borehole wall reconditioning, and seal emplacement) are reviewed

  9. Strength and wear resistance of a dental glass-ionomer cement with a novel nanofilled resin coating.

    Science.gov (United States)

    Lohbauer, Ulrich; Krämer, Norbert; Siedschlag, Gustavo; Schubert, Edward W; Lauerer, Brigitte; Müller, Frank A; Petschelt, Anselm; Ebert, Johannes

    2011-04-01

    To evaluate the influence of different resin coating protocols on the fracture strength and wear resistance of a commercial glass-ionomer cement (GIC). A new restorative concept [Equia (GC Europe)] has been introduced as a system application consisting of a condensable GIC (Fuji IX GP Extra) and a novel nanofilled resin coating material (G-Coat Plus). Four-point fracture strength (FS, 2 x 2 x 25 mm, 14-day storage, distilled water, 37 degrees C) were produced and measured from three experimental protocols: no coating GIC (Group 1), GIC coating before water contamination (Group 2), GIC coating after water contamination (Group 3). The strength data were analyzed using Weibull statistics. Three-body wear resistance (Group 1 vs. Group 2) was measured after each 10,000 wear cycles up to a total of 200,000 cycles using the ACTA method. GIC microstructure and interfaces between GIC and coating materials were investigated under SEM and CLSM. The highest FS of 26.1 MPa and the most homogenous behavior (m = 7.7) has been observed in Group 2. The coated and uncoated GIC showed similar wear resistance until 90,000 cycles. After 200,000 wear cycles, the coated version showed significantly higher wear rate (ANOVA, P< 0.05). The coating protocol has been shown to determine the GIC fracture strength. Coating after water contamination and air drying is leading to surface crack formation thus significantly reducing the FS. The resin coating showed a proper sealing of GIC surface porosities and cracks. In terms of wear, the coating did not improve the wear resistance of the underlying cement as similar or higher wear rates have been measured for Group 1 versus Group 2.

  10. Performance evaluation of chip seals in Idaho.

    Science.gov (United States)

    2010-08-01

    The intent of this research project is to identify a wide variety of parameters that influence the performance of pavements treated via chip seals within the State of Idaho. Chip sealing is currently one of the most popular methods of maintenance for...

  11. Dual-shank attachment design for omega seals

    International Nuclear Information System (INIS)

    Sattinger, S.S.

    1978-01-01

    An improved apparatus and process is disclosed for attaching welded omega seal segments to reactor heads, standpipes, mechanisms, and plugs which comprises a first shank in combination with a second shank to attach an omega seal at a metal-to-metal interface

  12. Phocine Distemper in German Seals, 2002

    Science.gov (United States)

    Wohlsein, Peter; Beineke, Andreas; Haas, Ludwig; Greiser-Wilke, Irene; Siebert, Ursula; Fonfara, Sonja; Harder, Timm; Stede, Michael; Gruber, Achim.D.; Baumgärtner, Wolfgang

    2004-01-01

    Approximately 21,700 seals died during a morbillivirus epidemic in northwestern Europe in 2002. Phocine distemper virus 1 was isolated from seals in German waters. The sequence of the P gene showed 97% identity with the Dutch virus isolated in 1988. There was 100% identity with the Dutch isolate from 2002 and a single nucleotide mismatch with the Danish isolate. PMID:15200869

  13. Management of spent sealed sources in Indonesia

    International Nuclear Information System (INIS)

    Wisnubroto, D.S.

    2002-01-01

    This paper describes the effort of the Center for Development of Radioactive Waste Management (CDRWM) to develop and implement activities in maintaining and improving the safety of spent sealed radiation sources and the security of radioactive materials over their life cycle. There is a wide variety of uses of radiation sources and radioactive materials in Indonesia, while the CDRWM plan to cover all spent radiation sources. Primary consideration is given to sealed radiation sources with relatively high levels of radioactivity which might necessitate interventional measures should control over them be lost. The policy of the Government of Indonesia for spent radiation sources is, whenever possible, spent sealed sources should be returned to the supplier. CDRWM has a general principle that sealed sources should not be removed from their holders, or the holders physically modified (except for Ra-226 needles, smoke detector and lighting preventer). (author)

  14. 14 CFR 1221.102 - Establishment of the NASA Seal.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 5 2010-01-01 2010-01-01 false Establishment of the NASA Seal. 1221.102 Section 1221.102 Aeronautics and Space NATIONAL AERONAUTICS AND SPACE ADMINISTRATION THE NASA SEAL AND OTHER DEVICES, AND THE CONGRESSIONAL SPACE MEDAL OF HONOR NASA Seal, NASA Insignia, NASA Logotype, NASA...

  15. 14 CFR 1221.109 - Use of the NASA Seal.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 5 2010-01-01 2010-01-01 false Use of the NASA Seal. 1221.109 Section 1221.109 Aeronautics and Space NATIONAL AERONAUTICS AND SPACE ADMINISTRATION THE NASA SEAL AND OTHER DEVICES, AND THE CONGRESSIONAL SPACE MEDAL OF HONOR NASA Seal, NASA Insignia, NASA Logotype, NASA Program...

  16. Fluctuations in the population of southern elephant seals Mirounga ...

    African Journals Online (AJOL)

    and seals (Laws 1973). Predation. Carrick and Ingham (1962) indicated that the killer whale. Orcinus orca is an important predator of elephant seals, es- pecially of immature individuals. Moreover, Condy (1977) suggests that the observed decrease in the elephant seal population at Marion Island is due to a lowered recruit-.

  17. Design considerations in mechanical face seals for improved performance. I - Basic configurations

    Science.gov (United States)

    Ludwig, L. P.; Greiner, H. F.

    1977-01-01

    Basic assembly configurations of the mechanical face seal are described and some advantages associated with each are listed. The various forms of seal components (the primary seal, secondary seal, etc.) are illustrated, and functions pointed out. The technique of seal pressure balancing and its application is described; and the concept of the PV factor, its different forms and limitations are discussed. Brief attention is given to seal lubrication since it is covered in detail in a companion paper. Finally, the operating conditions for various applications of low pressure seals (aircraft transmissions) are listed, and the seal failure mode of a particular application is discussed.

  18. Sealing properties of cement-based grout materials used in the rock sealing project

    Energy Technology Data Exchange (ETDEWEB)

    Onofrei, M; Gray, M N; Pusch, R; Boergesson, L; Karnland, O; Shenton, B; Walker, B

    1993-12-01

    The Task Force on Sealing Materials and Techniques of the Stripa Project recommended that work be undertaken to study the sealing properties of cement-based grout materials. A new class of cement-based grouts (high-performance grouts) with the ability to penetrate and seal fine fractures in granite was investigated. The materials were selected for their small mean particle size and the ability to be made fluid by a superplasticizer at low water/cementitious-materials ratios. The fundamental physical and chemical properties (such as the particle size and chemical composition) of the materials were evaluated. The rheological properties of freshly mixed grouts, which control the workability of the grouts, were determined together with the properties of hardened materials, which largely control the long-term performance (longevity) of the materials in repository settings. The materials selected were shown to remain gel-like during the setting period, and so the grouts may be expected to remain largely homogenous during and after injection into the rock without separating into solid and liquid phases. The hydraulic conductivity and strength of hardened grouts were determined. The microstructure of the bulk grouts was characterized by a high degree of homogeneity with extremely fine porosity. The low hydraulic conductivity and good mechanical properties are consistent with the extremely fine porosity. The ability of the fractured grouts to self-seal was also observed in tests in which the hydraulic conductivity of recompacted granulated grouts was determined. The laboratory tests were carried out in parallel with investigations of the in situ performance of the materials and with the development of geochemical and theoretical models for cement-based grout longevity. (author). 56 refs., 15 tabs., 98 figs.

  19. Sealing properties of cement-based grout materials used in the rock sealing project

    International Nuclear Information System (INIS)

    Onofrei, M.; Gray, M.N.; Pusch, R.; Boergesson, L.; Karnland, O.; Shenton, B.; Walker, B.

    1993-12-01

    The Task Force on Sealing Materials and Techniques of the Stripa Project recommended that work be undertaken to study the sealing properties of cement-based grout materials. A new class of cement-based grouts (high-performance grouts) with the ability to penetrate and seal fine fractures in granite was investigated. The materials were selected for their small mean particle size and the ability to be made fluid by a superplasticizer at low water/cementitious-materials ratios. The fundamental physical and chemical properties (such as the particle size and chemical composition) of the materials were evaluated. The rheological properties of freshly mixed grouts, which control the workability of the grouts, were determined together with the properties of hardened materials, which largely control the long-term performance (longevity) of the materials in repository settings. The materials selected were shown to remain gel-like during the setting period, and so the grouts may be expected to remain largely homogenous during and after injection into the rock without separating into solid and liquid phases. The hydraulic conductivity and strength of hardened grouts were determined. The microstructure of the bulk grouts was characterized by a high degree of homogeneity with extremely fine porosity. The low hydraulic conductivity and good mechanical properties are consistent with the extremely fine porosity. The ability of the fractured grouts to self-seal was also observed in tests in which the hydraulic conductivity of recompacted granulated grouts was determined. The laboratory tests were carried out in parallel with investigations of the in situ performance of the materials and with the development of geochemical and theoretical models for cement-based grout longevity. (author). 56 refs., 15 tabs., 98 figs

  20. Seismic considerations in sealing a potential high-level radioactive waste repository

    International Nuclear Information System (INIS)

    Fernandez, J.A.; Richardson, A.M.; Lin, Ming

    1992-01-01

    The potential repository system is intended to isolate high-level radioactive waste at Yucca Mountain. One subsystem that may contribute to achieving this objective is the sealing subsystem. This subsystem is comprised of sealing components in the shafts, ramps, underground network of drifts, and the exploratory boreholes. Sealing components can be rigid, as in the case of a shaft seal, or can be more compressible, as in the case of drift fill comprised of mined rockfill. This paper presents the preliminary seismic response of discrete sealing components in welded and nonwelded tuff. Special consideration is given to evaluating the stress in the seal, and the behavior of the interface between the seal and the rock. The seismic responses are computed using both static and dynamic analyses. Also presented is an evaluation of the maximum seismic response encountered by a drift seal with respect to the angle of incidence of the seismic wave. Mitigation strategies and seismic design considerations are proposed which can potentially enhance the overall response of the sealing component and subsequently, the performance of the overall repository system

  1. Carbon Dioxide Sealing Capacity: Textural or Compositional Controls?

    Energy Technology Data Exchange (ETDEWEB)

    Cranganu, Constantin; Soleymani, Hamidreza; Sadiqua, Soleymani; Watson, Kieva

    2013-11-30

    This research project is aiming to assess the carbon dioxide sealing capacity of most common seal-rocks, such as shales and non-fractured limestones, by analyzing the role of textural and compositional parameters of those rocks. We hypothesize that sealing capacity is controlled by textural and/or compositional pa-rameters of caprocks. In this research, we seek to evaluate the importance of textural and compositional parameters affecting the sealing capacity of caprocks. The conceptu-al framework involves two testable end-member hypotheses concerning the sealing ca-pacity of carbon dioxide reservoir caprocks. Better understanding of the elements controlling sealing quality will advance our knowledge regarding the sealing capacity of shales and carbonates. Due to relatively low permeability, shale and non-fractured carbonate units are considered relatively imper-meable formations which can retard reservoir fluid flow by forming high capillary pres-sure. Similarly, these unites can constitute reliable seals for carbon dioxide capture and sequestration purposes. This project is a part of the comprehensive project with the final aim of studying the caprock sealing properties and the relationship between microscopic and macroscopic characteristics of seal rocks in depleted gas fields of Oklahoma Pan-handle. Through this study we examined various seal rock characteristics to infer about their respective effects on sealing capacity in special case of replacing reservoir fluid with super critical carbon dioxide (scCO{sub 2}). To assess the effect of textural and compositional properties on scCO{sub 2} maximum reten-tion column height we collected 30 representative core samples in caprock formations in three counties (Cimarron, Texas, Beaver) in Oklahoma Panhandle. Core samples were collected from various seal formations (e.g., Cherokee, Keys, Morrowan) at different depths. We studied the compositional and textural properties of the core samples using several techniques

  2. Sealed radionuclide sources - new technical specifications and current practice

    Energy Technology Data Exchange (ETDEWEB)

    Brabec, D

    1987-03-01

    Basic technical specifications are discussed valid in Czechoslovakia for sealed radionuclide sources, based on international ISO and CMEA standards. Described are the standardization of terminology, relationships of tests, testing methods, types of sealed sources and their applications, relations to Czechoslovak regulations on radiation protection and to IAEA specifications for radioactive material shipment, etc. Practical impact is shown of the introduction of the new standards governing sealed sources on the national economy, and the purpose is explained of various documents issued with sealed sources. (author). 2 figs., 45 refs.

  3. Direct sputtering- and electro-deposition of gold coating onto the closed surface of ultralow-density carbon-hydrogen foam cylinder

    Energy Technology Data Exchange (ETDEWEB)

    Luo, Jiaqiu; Yin, Jialing; Zhang, Hao; Yao, Mengqi; Hu, Wencheng, E-mail: huwc@uestc.edu.cn

    2016-12-15

    Highlights: • The surface pores of P(DVB/St) foam cylinder are sealed by CVD method. • Gold film was deposited on the surface of foam cylinder by magnetron sputtering. • Electroless plating was excluded in the present experiments. • The gold coatings were thickened through the electrodeposition process. - Abstract: This work aimed to fabricate a gold coating on the surface of ultralow-density carbon-hydrogen foam cylinder without electroless plating. Poly (divinylbenzene/styrene) foam cylinder was synthetized by high internal phase emulsion, and chemical vapor deposition polymerization approach was used to form a compact poly-p-xylylene film on the foam cylinder. Conducting gold thin films were directly deposited onto the poly-p-xylylene-modified foam cylinder by magnetron sputtering, and electrochemical deposition was adopted to thicken the gold coatings. The micro-structures and morphologies of poly (divinylbenzene/styrene) foam cylinder and gold coating were observed by field-emission scanning electron microscopy. The gold coating content was investigated by energy-dispersive X-ray. The thicknesses of poly-p-xylylene coating and sputtered gold thin-film were approximately 500 and 100 nm, respectively. After electrochemical deposition, the thickness of gold coating increased to 522 nm, and the gold coating achieved a compact and uniform structure.

  4. Promotion of tribological and hydrophobic properties of a coating on TPE substrates by atmospheric plasma-polymerization

    Science.gov (United States)

    Sainz-García, Elisa; Alba-Elías, Fernando; Múgica-Vidal, Rodolfo; Pantoja-Ruiz, Mariola

    2016-05-01

    Thermoplastic elastomers (TPE) are used in the automotive sealing industry with the objective of producing anti-friction and hydrophobic components. At present, the anti-friction property is achieved by the electrostatic flocking, which sometimes produces an irregular coating. Therefore, this paper's objective is the promotion of adhesion of an anti-friction (based on the silane aminopropyltriethoxysilane-APTES-) and hydrophobic (based on the fluorinated precursor 1-perfluorohexene-PFH-) coating by the adhesion promoter, APTES. Different mixtures of APTES and PFH have been applied to a TPE substrate by an Atmospheric Pressure Plasma Jet (APPJ) system with Dielectric Barrier Discharge (DBD) in order to determine the optimal mixture of precursors. The main difficulty in this work lies in the hydrophilic character of APTES and the low adhesion of the fluorinated coatings. The sample coated with a mixture of 50% APTES and 50% PFH (A50P50) was found to be the best one to satisfy both properties at the same time, despite not having the highest dynamic water contact angle (WCA) or the lowest friction coefficient.

  5. Pilot cryo tunnel: Attachments, seals, and insulation

    Science.gov (United States)

    Wilson, J. F.; Ware, G. D.; Ramsey, J. W., Jr.

    1974-01-01

    Several different tests are described which simulated the actual configuration of a cryogenic wind tunnel operating at pressures up to 5 atmospheres (507 kPa) and temperatures from -320 F (78K) to 120 F (322K) in order to determine compatible bolting, adequate sealing, and effective insulating materials. The evaluation of flange attachments (continuous threaded studs) considered bolting based on compatible flanges, attachment materials, and prescribed bolt elongations. Various types of seals and seal configurations were studied to determine suitability and reusability under the imposed pressure and temperature loadings. The temperature profile was established for several materials used for structural supports.

  6. Reusable tamper-indicating security seal. [Patent Application

    Energy Technology Data Exchange (ETDEWEB)

    Ryan, M.J.

    1981-06-23

    The invention teaches means for detecting unauthorized tampering or substitutions of a device, and has particular utility when applied on a seal device used to secure a location or thing. The seal has a transparent body wall, and a first indicia, viz., a label identification is formed on the inside surface of this wall. Second and third indicia are formed on the outside surface of the transparent wall, and each of these indicia is transparent to allow the parallax angled viewing of the first indicia through these indicia. The second indicia is in the form of a broadly uniform pattern, viz., many small spaced dots; while the third indicia is in the form of easily memorized objects, such as human faces, made on a substrate by means of halftone printing. The substrate is lapped over the outside surface of the transparent wall. A thin cocoon of a transparent material, generally of the same material as the substrate such as plastic, is formed over the seal body and specifically over the transparent wall and the second and third indicia formed thereon. This cocoon is seamless and has walls of nonuniform thickness. Both the genuineness of the seal and whether anyone has attempted to compromise the seal can thus be visually determined upon inspection.

  7. Advanced Seal Sessions I and II

    Science.gov (United States)

    Steinetz, Bruce M.; Dunlap, Patrick H.; Sarawate, Neelesh

    2013-01-01

    As aircraft operators continue to seek higher fuel efficiency, lower emissions, and longer on-wing performance, turbine engine designers are scrutinizing all components for areas of improvement. To achieve overall goals, turbine pressure ratios and by-pass ratios continue to climb. Also, designers are seeking to minimize parasitic and cooling flows to extract the most useful work out of the flow stream, placing a renewed interest on seal technology and secondary flow path management. In the area of future manned spacecraft, advancements are being examined for both habitat seals and re-entry thermal protection system thermal barrierseals. For long duration space craft, designers are continuing to look for savings in parasitic losses to reduce the amount of cabin re-supply air that needs to be brought along. This is placing greater demands on seal designs and materials to exhibit low leakage and be resistant to space environments. For future missions to and from distant planets, the re-entry heating will be higher than for low-earth orbit or lunar return motivating advanced thermal barrier development. This presentation will provide an overview of the seal challenges and opportunities in these diverse areas.

  8. Characteristics of Acceleration and Acoustic Emission Signals from Mechanical Seals

    International Nuclear Information System (INIS)

    Lee, Do Hwan; Ha, Che Woong

    2015-01-01

    Based on these results, the applicability of acceleration signals for condition monitoring of mechanical seals is examined in the present study. Mechanical seals are used for pumps to prevent excessive leakage that might be occurred between rotational and stationary parts. The mechanical seals account for the major pump component failures. In spite of its importance, there have been few studies on condition monitoring of the components. Recently, some researchers have paid attention to the application of acoustic emission (AE) sensors for the fault detection of seals. The characteristics of acceleration and AE signals obtained from various defects are investigated. In order to prevent excessive leakage from mechanical seals, a condition monitoring technique is necessary. Based on the previous studies on AE techniques for seal monitoring, the signal characteristics from accelerometer

  9. Characteristics of Acceleration and Acoustic Emission Signals from Mechanical Seals

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Do Hwan; Ha, Che Woong [KHNP Central Research Institute, Daejeon (Korea, Republic of)

    2015-10-15

    Based on these results, the applicability of acceleration signals for condition monitoring of mechanical seals is examined in the present study. Mechanical seals are used for pumps to prevent excessive leakage that might be occurred between rotational and stationary parts. The mechanical seals account for the major pump component failures. In spite of its importance, there have been few studies on condition monitoring of the components. Recently, some researchers have paid attention to the application of acoustic emission (AE) sensors for the fault detection of seals. The characteristics of acceleration and AE signals obtained from various defects are investigated. In order to prevent excessive leakage from mechanical seals, a condition monitoring technique is necessary. Based on the previous studies on AE techniques for seal monitoring, the signal characteristics from accelerometer.

  10. Brucella Antibodies in Alaskan True Seals and Eared Seals—Two Different Stories

    Directory of Open Access Journals (Sweden)

    Ingebjørg H. Nymo

    2018-01-01

    Full Text Available Brucella pinnipedialis was first isolated from true seals in 1994 and from eared seals in 2008. Although few pathological findings have been associated with infection in true seals, reproductive pathology including abortions, and the isolation of the zoonotic strain type 27 have been documented in eared seals. In this study, a Brucella enzyme-linked immunosorbent assay (ELISA and the Rose Bengal test (RBT were initially compared for 206 serum samples and a discrepancy between the tests was found. Following removal of lipids from the serum samples, ELISA results were unaltered while the agreement between the tests was improved, indicating that serum lipids affected the initial RBT outcome. For the remaining screening, we used ELISA to investigate the presence of Brucella antibodies in sera of 231 eared and 1,412 true seals from Alaskan waters sampled between 1975 and 2011. In eared seals, Brucella antibodies were found in two Steller sea lions (Eumetopias jubatus (2% and none of the 107 Northern fur seals (Callorhinus ursinus. The low seroprevalence in eared seals indicate a low level of exposure or lack of susceptibility to infection. Alternatively, mortality due to the Brucella infection may remove seropositive animals from the population. Brucella antibodies were detected in all true seal species investigated; harbor seals (Phoca vitulina (25%, spotted seals (Phoca largha (19%, ribbon seals (Histriophoca fasciata (16%, and ringed seals (Pusa hispida hispida (14%. There was a low seroprevalence among pups, a higher seroprevalence among juveniles, and a subsequent decreasing probability of seropositivity with age in harbor seals. Similar patterns were present for the other true seal species; however, solid conclusions could not be made due to sample size. This pattern is in accordance with previous reports on B. pinnipedialis infections in true seals and may suggest environmental exposure to B. pinnipedialis at the juvenile stage, with a

  11. PREPP [Process Experimental Pilot Plant] rotary kiln seals: Problem and resolution

    International Nuclear Information System (INIS)

    Drexler, R.L.

    1990-01-01

    The Process Experimental Pilot Plant (PREPP) is a facility designed to demonstrate processing of low level chemical and transuranic hazardous waste. The plant includes equipment for handling the incoming waste containers, shredding, incineration and cooling the waste, grouting the residue and scrubbing and filtration of the off gas. The process incinerator is a rotary kiln approximately 8-1/2 ft diameter and 25 ft long with a rotary seal assembly at each end. Each seal assembly consists of a primary, secondary and tertiary seal, with a positive air pressure between primary and secondary seals to prevent out-leakage from the kiln. The kiln operates at 0.5 inch water negative pressure. From the very outset the kiln seals exhibited excessive drag which taxed the kiln drive capacity and excessive in-leakage which limited kiln temperature. An engineering evaluation concluded that the original seals supplied by the kiln vendor could not accommodate expansion and centerline shift of the kiln resulting from heatup of the kiln and its support system. A totally new concept kiln seal design has been generated to replace the (modified) original seals. This new seal system has been designed to provide a very tight long lasting seal which will accommodate the 1.5 inch axial shift and up to 1 inch radial movement of the kiln shell. Design lifetime of the seal is 10,000 operating hours between major maintenance services while maintaining an acceptable leak rate hot or cold, rotating or stopped. The design appears adaptable to any size kiln and is suitable for retrofit to existing kilns. A one-third scale prototype seal assembly is being built to verify the concept prior to construction of the 10 ft diameter seals for the PREPP rotary kiln. 4 figs

  12. NRC Information No. 90-23: Improper installation of Patel conduit seals

    International Nuclear Information System (INIS)

    Rossi, C.E.

    1992-01-01

    On November 6, 1989, the staff at the H.B. Robinson plant notified the NRC that they had discovered that some of the conduit seal grommets used to seal insulated wire conductors entering environmentally qualified instrument housings were oversized for the application. The seals are used to prevent moisture from entering safety-related electrical components following loss-of-coolant accidents. The problem was attributed to inadequate installation instructions that were used when the seals were installed in 1986 and 1987. These instructions listed the grommets by wire gauge size and gave maximum wire insulation diameters for each wire size. In accordance with these instructions, the seals were selected based on wire gauge alone. However, since the insulation thickness for a given wire gauge the correct grommet size would have been the minimum wire insulation diameter for which a particular grommet will achieve an effective seal. The selection of grommet size based only on wire gauge size resulted in the installation of some grommets that were too large to provide an effective seal. As a result, some of the seals failed pressure tests that were designed to simulate post-LOCA pressures. During the investigation of the grommet leakage problem, the Robinson staff also checked the torque on the conduit seal union nuts that are used to compress the seals. EGS Corporation recommends that the union nuts be torqued to 50 ft-lb. On approximately half of the 90 seals inspected, the union nut moved about 1/4 inch when this torque was applied. EGS Corporation reports that 1/4 inch of movement does not necessarily indicate a degraded seal but recommends that the correct torque be verified on a representative sample of installed conduit seals

  13. Demonstration of a dynamic clearance seal in a rotating test facility.

    OpenAIRE

    Messenger, Andrew; Williams, Richard; Ingram, Grant; Hogg, Simon; Tibos, Stacie; Seaton, Jon; Charnley, Bernard

    2017-01-01

    The successful demonstration of the “Aerostatic Seal” in a half scale rotating facility is described in this paper. The Aerostatic seal is a novel dynamic clearance seal specifically designed for steam turbine secondary gas path applications. The seal responds to radial rotor excursions, so a reduced clearance can be maintained compared to conventional labyrinth seal without damage to the seal. This enables increased turbine performance through reduced leakage and increased tolerance of turbi...

  14. Study of the static airtightness mechanisms of metal seals

    International Nuclear Information System (INIS)

    Tlili, A.

    2013-01-01

    The thesis aims to better understand the sealing mechanisms in contact at the interface between a metal gasket and clamps. The proposed approach is based on the development of a numerical model of the clamping seal by incorporating the laws' behavior of materials that will be determined by micro instrumented indentation testing. This model is particularly interested in identifying ways of providing the fluid leak to be sealed and to determine leakage rates resulting from the identified paths, as well as the evolution of the conductance of the interface over time. Particular attention will be paid to the roughness of the surfaces, changing leak paths at different levels depending on the tightening of the seal and gas flow rates in the different types of defects. The study was conducted in Pierrelatte's Sealing laboratory that develops metal seals for the aerospace, nuclear and scientific research. The thesis focuses on real surfaces and was supplemented by measurements of helium leaks using a press which applies different loads at different gas pressures and different roughness. (author) [fr

  15. An Automatic Assembling System for Sealing Rings Based on Machine Vision

    Directory of Open Access Journals (Sweden)

    Mingyu Gao

    2017-01-01

    Full Text Available In order to grab and place the sealing rings of battery lid quickly and accurately, an automatic assembling system for sealing rings based on machine vision is developed in this paper. The whole system is composed of the light sources, cameras, industrial control units, and a 4-degree-of-freedom industrial robot. Specifically, the sealing rings are recognized and located automatically with the machine vision module. Then industrial robot is controlled for grabbing the sealing rings dynamically under the joint work of multiple control units and visual feedback. Furthermore, the coordinates of the fast-moving battery lid are tracked by the machine vision module. Finally the sealing rings are placed on the sealing ports of battery lid accurately and automatically. Experimental results demonstrate that the proposed system can grab the sealing rings and place them on the sealing port of the fast-moving battery lid successfully. More importantly, the proposed system can improve the efficiency of the battery production line obviously.

  16. Earlier pupping in harbour seals, Phoca vitulina

    NARCIS (Netherlands)

    Reijnders, P.J.H.; Brasseur, S.M.J.M.; Meesters, H.W.G.

    2010-01-01

    The annual reproductive cycle of most seal species is characterized by a tight synchrony of births. Typically, timing of birth shows little inter-annual variation. Here, however we show that harbour seals Phoca vitulina from the Wadden Sea (southeast North Sea) have shortened their yearly cycle,

  17. Improving tag/seal technologies: the vulnerability assessment component

    International Nuclear Information System (INIS)

    Jones, J.L.

    1996-01-01

    The Department of Energy (DOE), specifically the Office of Nonproliferation and National Security, has sponsored the development of numerous tag and seal technologies for high-security/high-valued applications. One important component in this technology development effort has been the continuous integration of vulnerability assessments. The Idaho National Engineering Laboratory (INEL) has been the lead laboratory for vulnerability assessments of fiber-optic-based tag/seal technologies. This paper presents a brief historical overview and the current status of the DOE high-security tag/seal development program and discusses INEL's adversarial role and assessment philosophy. Verification testing criteria used to define ''successful'' tampering attempts/attacks are discussed. Finally, the advantages of integrating a vulnerability assessment into the development of commercial security tag/seals are presented

  18. Model Testing of an Oval Shaped Seal for Sealing of Large Gaps Between Mating Surfaces (The National Shipbuilding Research Program)

    National Research Council Canada - National Science Library

    Eutizzi, Nick F

    1988-01-01

    A pressure chamber was designed and manufactured in two parts which were clamped together at their flanges using a clamping ring and an "0" ring seal was used for sealing he gap between the mating surfaces...

  19. Concepts for backfilling and sealing of shafts

    International Nuclear Information System (INIS)

    Pierau, B.

    1990-01-01

    The disposal site is situated at a depth of 1000 to 1200 meters. It is covered by very thick cretatious mudstone layers forming the main barrier against the spread of radioactively contaminated water into the biosphere. Because of the excavation works and the resulting stress redistributions, the material surrounding the shafts is probably broken up, which leads to increased permeability in comparison with the intact rock. It is planned to backfill the shafts with an insoluble mineral mixture including a fine fraction necessary to achieve the sealing required. The joints and cracks in the brocken-up surrounding material are believed to be sealed by themselves due to swelling of the mudstone. Some strata of the mudstone contain more than 20% of smektite, a swelling clay mineral. Those regions, where the broken-up zone cannot be considered sure to self-seal due to swelling, are planned to be sealed by pressure grouting using clay suspension. (orig./HP) [de

  20. High Temperature Metallic Seal Development For Aero Propulsion and Gas Turbine Applications

    Science.gov (United States)

    More, Greg; Datta, Amit

    2006-01-01

    A viewgraph presentation on metallic high temperature static seal development at NASA for gas turbine applications is shown. The topics include: 1) High Temperature Static Seal Development; 2) Program Review; 3) Phase IV Innovative Seal with Blade Alloy Spring; 4) Spring Design; 5) Phase IV: Innovative Seal with Blade Alloy Spring; 6) PHase IV: Testing Results; 7) Seal Seating Load; 8) Spring Seal Manufacturing; and 9) Other Applications for HIgh Temperature Spring Design