WorldWideScience

Sample records for sintered plate type

  1. Nickel Electroless Plating: Adhesion Analysis for Mono-Type Crystalline Silicon Solar Cells.

    Science.gov (United States)

    Shin, Eun Gu; Rehman, Atteq ur; Lee, Sang Hee; Lee, Soo Hong

    2015-10-01

    The adhesion of the front electrodes to silicon substrate is the most important parameters to be optimized. Nickel silicide which is formed by sintering process using a silicon substrate improves the mechanical and electrical properties as well as act as diffusion barrier for copper. In this experiment p-type mono-crystalline czochralski (CZ) silicon wafers having resistivity of 1.5 Ω·cm were used to study one step and two step nickel electroless plating process. POCl3 diffusion process was performed to form the emitter with the sheet resistance of 70 ohm/sq. The Six, layer was set down as an antireflection coating (ARC) layer at emitter surface by plasma enhanced chemical vapor deposition (PECVD) process. Laser ablation process was used to open SiNx passivation layer locally for the formation of the front electrodes. Nickel was deposited by electroless plating process by one step and two step nickel electroless deposition process. The two step nickel plating was performed by applying a second nickel deposition step subsequent to the first sintering process. Furthermore, the adhesion analysis for both one step and two steps process was conducted using peel force tester (universal testing machine, H5KT) after depositing Cu contact by light induced plating (LIP).

  2. Comparison of conventional reconstruction plate versus direct metal laser sintering plate: an in vitro mechanical characteristics study.

    Science.gov (United States)

    Xie, Pusheng; Ouyang, Hanbin; Deng, Yuping; Yang, Yang; Xu, Jing; Huang, Wenhua

    2017-09-02

    Additive manufacturing (AM) technology has helped to achieve several advances in the medical field, particularly as far as fabrication of implants is concerned. But the application of direct metal laser sintering (DMLS) bone plate is quite limited due to the indeterminate mechanical property. The purposes of this study were to characterize the biomechanical properties of the polished DMLS reconstruction plate and to compare these with the properties of commonly applied implants and to find whether the mechanical performance of DMLS plate meets the requirements for clinical application. In this study, we fabricated two groups of plates by DMLS and computer numerical control (CNC) techniques. After that, we polished all samples and investigated their roughness, components, hardness, static bending, and torsional performance. Moreover, cyclic bending tests and fractographic analysis were conducted. Statistical comparisons of the group by means of monotonic test data were made, and a qualitative comparison was performed to assess failures in fatigue. We found no differences in surface roughness or components after polishing, but the DMLS plate hardness is 7.42% (p direct application of these AM instruments in the operating room requires further validation including animal and clinical experiment.

  3. Influence of Sintering Temperature on Mechanical and Physical properties of Mill Scale based Bipolar Plates for PEMFC

    Science.gov (United States)

    Khaerudini, Deni S.; Berliana, Rina; Prakoso, Gatra B.; Insiyanda, Dita R.; Alva, Sagir

    2018-03-01

    This work concerns the utilization of mill scale, a by-product of iron and steel formed during the hot rolling of steel, as a potential material for use as bipolar plates in proton exchange membrane fuel cells (PEMFCs). On the other hand, mill scale is considered a very rich in iron source having characteristic required such as for current collector in bipolar plate and would significantly contribute to lower the overall cost of PEMFC based fuel cell systems. In this study, the iron reach source of mill scale powder, after sieving of 150 mesh, was mechanically alloyed with the aluminium source containing 30 wt.% using a shaker mill for 3 h. The mixed powders were then pressed at 300 MPa and sintered at various temperatures of 400, 450 and 500 °C for 1 h under inert gas atmosphere. The structural changes of powder particles during mechanical alloying and after sintering were studied by x-ray diffractometry, scanning electron microscopy (SEM) with energy dispersive X-ray spectroscopy (EDX), microhardness measurement, and density - porosity analysis. The details of the performance variation of three different sintering conditions can be preliminary explained by the metallographic and crystallographic structure and phase analysis as well as sufficient mechanical strength of the sintered materials was presented in this report.

  4. Effect of wrapped Zn plate on the densification of Al-MWCNTs composites produced by cold pressing and liquid phase sintering

    Energy Technology Data Exchange (ETDEWEB)

    Joo, M.R. [Department of Materials Science and Engineering, Yonsei University, Seoul 120-749 (Korea, Republic of); Choi, H.J. [School of Advanced Materials Engineering, Kookmin University, Seoul 136-702 (Korea, Republic of); Shin, S.E. [Department of Materials Science and Engineering, Yonsei University, Seoul 120-749 (Korea, Republic of); Bae, D.H., E-mail: donghyun@yonsei.ac.kr [Department of Materials Science and Engineering, Yonsei University, Seoul 120-749 (Korea, Republic of)

    2016-09-30

    To produce highly dense and cost-effective Al-multi-walled carbon nanotube (Al-MWCNT) composites, the composite powders are wrapped by a Zn plate and then cold-pressed. The green compacts are then sintered at 550 °C, which shows ~99%density after sintering for 24 h. During sintering, Zn atoms fill the voids at the powder boundaries by capillary action and are then dissolved into the Al matrix because of the high solubility of Zn in Al, thus assisting densification of the composite powder. The Al/Zn-based composites containing 4 vol% MWCNTs show compressive yield strength (~380 MPa) and high work hardening capacity.

  5. The study of Ashby-type sintering diagrams for uranium dioxide

    International Nuclear Information System (INIS)

    Georgeoni, P.

    1980-01-01

    Computer modelling of binary and ternary Ashby-type sintering diagrams for stoechiometric and hyperstoechiometric uranium dioxide (in the range O/U = 2, 0-2, 10). Material data and mass transfer equations, selected from the literature, were used. Sintering isochronous curves were calculated and traced as well. Improvement of a modern dilatometric method by reading and processing experimental curves on a computer and by determining for them a criterion of proximity to the theoretical model equation. It was possible: to develop a reliable method of determination for the dominant mechanism, diffusion coefficient and real process activation energy; to draw up the real sintering diagram; to understand the quantitative and qualitative changes occuring during the actual sintering process of UO 2 , concerning massing and modification of pore shape; to recommend the technological parameters of the thermal regime concerning the elimination of lubricant and binder additives in order to obtain high quality sintered tablets. (author)

  6. Development and implementation of computational geometric model for simulation of plate type fuel fabrication process with microspheres dispersed in metallic matrix

    International Nuclear Information System (INIS)

    Lage, Aldo M.F.; Reis, Sergio C.; Braga, Daniel M.; Santos, Armindo; Ferraz, Wilmar B.

    2005-01-01

    In this report it is presented the development of a geometric model to simulate the plate type fuel fabrication process with fuels microspheres dispersed in metallic matrix, as well as its software implementation. The developed geometric model encloses the steps of pellets pressing and sintering, as well as the plate rolling passes. The model permits the simulation of structures, where the values of the various variables of the fabrication processes can be studied and modified. The following variables were analyzed: microspheres diameters, density of the powder/microspheres mixing, microspheres density, fuel volume fraction, sintering densification, and rolling passes number. In the model implementation, which was codified in DELPHI programming language, systems of structured analysis techniques were utilized. The structures simulated were visualized utilizing the AutoCAD applicative, what permitted to obtain planes sections in diverse directions. The objective of this model is to enable the analysis of the simulated structures and supply information that can help in the improvement of the dispersion microspheres fuel plates fabrication process, now in development at CDTN (Centro de Desenvolvimento da Tecnologia Nuclear) in cooperation with the CTMSP (Centro Tecnologico da Marinha em Sao Paulo). (author)

  7. Fabrication, Structural Characterization and Uniaxial Tensile Properties of Novel Sintered Multi-Layer Wire Mesh Porous Plates

    Directory of Open Access Journals (Sweden)

    Liuyang Duan

    2018-01-01

    Full Text Available There is an increasing interest in developing porous metals or metallic foams for functional and structural applications. The study of the physical and mechanical properties of porous metals is very important and helpful for their application. In this paper, a novel sintered multilayer wire mesh porous plate material (WMPPs with a thickness of 0.5 mm–3 mm and a porosity of 10–35% was prepared by winding, pressing, rolling, and subsequently vacuum sintering them. The pore size and total size distribution in the as-prepared samples were investigated using the bubble point method. The uniaxial tensile behavior of the WMPPs was investigated in terms of the sintering temperature, porosity, wire diameter, and manufacturing technology. The deformation process and the failure mechanism under the tensile press was also discussed based on the appearance of the fractures (SEM figures. The results indicated that the pore size and total size distribution were closely related to the raw material used and the sintering temperature. For the WMPPs prepared by the wire mesh, the pore structures were inerratic and the vast majority of pore size was less than 10 μm. On the other hand, for the WMPPs that were prepared by wire mesh and powder, the pore structures were irregular and the pore size ranged from 0 μm–50 μm. The experimental data showed that the tensile strength of WMPPs is much higher than any other porous metals or metallic foams. Higher sintering temperatures led to coarser joints between wires and resulted in higher tensile strength. The sintering temperature decreased from 1330 °C to 1130 °C and the tensile strength decreased from 296 MPa to 164 MPa. Lower porosity means that there are more metallurgical joints and metallic frameworks resisting deformation per unit volume. Therefore, lower porosities exhibit higher tensile strength. An increase of porosity from 17.14% to 32.5% led to the decrease of the tensile strength by 90 MPa. The

  8. FDTD simulation of microwave sintering of ceramics in multimode cavities

    Energy Technology Data Exchange (ETDEWEB)

    Iskander, M.F.; Smith, R.L.; Andrade, A.O.M.; Walsh, L.M. (Univ. of Utah, Salt Lake City, UT (United States). Dept. of Electrical Engineering); Kimrey, H. Jr. (Oak Ridge National Lab., TN (United States))

    1994-05-01

    At present, various aspects of the sintering process such as preparation of sample sizes and shapes, types of insulations, and the desirability of including a process stimulus such as SiC rods are considered forms of art and highly dependent on human expertise. The simulation of realistic sintering experiments in a multimode cavity may provide an improved understanding of critical parameters involved and allow for the development of guidelines towards the optimization of the sintering process. In this paper, the authors utilize the FDTD technique to model various geometrical arrangements and material compatibility aspects in multimode microwave cavities and to simulate realistic sintering experiments. The FDTD procedure starts with the simulation of a field distribution in multimode microwave cavities that resembles a set of measured data using liquid crystal sheets. Also included in the simulation is the waveguide feed as well as a ceramic loading plate placed at the base of the cavity. The FDTD simulation thus provides realistic representation of a typical sintering experiment. Aspects that have been successfully simulated include the effects of various types of insulation, the role of SiC rods on the uniformity of the resulting microwave fields, and the possible shielding effects that may result from excessive use of SiC. These results as well as others showing the electromagnetic fields and power-deposition patterns in multiple ceramic samples are presented.

  9. An anodic alumina supported Ni-Pt bimetallic plate-type catalysts for multi-reforming of methane, kerosene and ethanol

    KAUST Repository

    Zhou, Lu

    2014-05-01

    An anodic alumina supported Ni-Pt bimetallic plate-type catalyst was prepared by a two-step impregnation method. The trace amount 0.08 wt% of Pt doping efficiently suppressed the nickel particle sintering and improved the nickel oxides reducibility. The prepared Ni-Pt catalyst showed excellent performance during steam reforming of methane, kerosene and ethanol under both 3000 h stationary and 500-time daily start-up and shut-down operation modes. Self-activation ability of this catalyst was evidenced, which was considered to be resulted from the hydrogen spillover effect over Ni-Pt alloy. In addition, an integrated combustion-reforming reactor was proposed in this study. However, the sintering of the alumina support is still a critical issue for the industrialization of Ni-Pt catalyst. Copyright © 2014, Hydrogen Energy Publications, LLC. Published by Elsevier Ltd. All rights reserved.

  10. Effect of plate shapes in orifice plate type flowmeters

    International Nuclear Information System (INIS)

    Moeller, S.V.

    1984-01-01

    The study of unusual plate shapes in orifice plate type flowmeters is presented, with a view to providing data for the substitution of the plate with one centered circular orifice in those applications where its use is not possible. For this purpose, six pairs of plates with different forms, with and without chamfered edges, were made and tested in a closed water loop. Results show that, generally, the use of chamfers improves the results and, in the case of perforated and slotlike orificed plates, the narrow-ness of the fluid passage tends to make unnecessary its use. (Author) [pt

  11. Effect of sintering conditions on the magnetic disaccommodation in barium M-type hexaferrites

    International Nuclear Information System (INIS)

    Hernandez-Gomez, Pablo; Torres, Carlos; Francisco, Carlos de; Munoz, Jose Maria; Alejos, Oscar; Iniguez, Jose Ignacio; Raposo, Victor; Montero, Oscar

    2006-01-01

    The relaxation of the initial magnetic permeability has been measured in polycrystalline hexaferrites with nominal composition BaO.6Fe 2 O 3 (i.e. M-type). The samples have been sintered at different temperatures in CO 2 atmosphere and with different manufacturing conditions. In temperature range between 80 and 500 K, the magnetic disaccommodation shows presence of different relaxation processes, depending on both the sintering temperature and sintering time. The analogies and differences between the results obtained are discussed in terms of similar phase formation and different crystallite size

  12. [Study on physical properties of titanium alloy sample fabricated with vacuum-sintered powder metallurgy].

    Science.gov (United States)

    Ding, X; Liang, X; Chao, Y; Han, X

    2000-06-01

    To investigate the physical properties of titanium alloy fabricated with vacuum-sintered powder metallurgy. The titanium powders of three different particle sizes(-160mesh, -200 - +300mesh, -300mesh) were selected, and mixed with copper and aluminum powder in different proportions. Two other groups were made up of titanium powder(-200 - +300mesh) plated with copper and tin. The build-up and, condensation method and a double-direction press with a metal mold were used. The green compacts were sintered at 1000 degrees C for 15 minutes in a vacuum furnace at 0.025 Pa. In the double-direction press, the specimens were compacted at the pressure of 100 MPa, 200 MPa and 300 MPa respectively. Then the linear shrinkage ratio and the opening porosity of the sintered compacts were evaluated respectively. 1. The linear shrinkage ratio of specimens decreased with the increased compacted pressure(P powders at the same compacted pressure(P > 0.05), but that of titanium powder plated with copper and tin was higher than those of other specimens without plating(P powder did not affect the opening porosity at the same compacted pressure(P > 0.05). The composition of titanium-based metal powder mixtures and the compacted pressures affect the physical properties of sintered compacts. Titanium powder plated with copper and tin is compacted and sintered easily, and the physical properties of sintered compacts are greatly improved.

  13. Modeling of sintering of functionally gradated materials

    International Nuclear Information System (INIS)

    Gasik, M.; Zhang, B.

    2001-01-01

    The functionally gradated materials (FGMs) are distinguished from isotropic materials by gradients of composition, phase distribution, porosity, and related properties. For FGMs made by powder metallurgy, sintering control is one of the most important factors. In this study sintering process of FGMs is modeled and simulated with a computer. A new modeling approach was used to formulate equation systems and the model for sintering of gradated hard metals, coupled with heat transfer and grain growth. A FEM module was developed to simulate FGM sintering in conventional, microwave and hybrid conditions, to calculate density, stress and temperature distribution. Behavior of gradated WC-Co hardmetal plate and cone specimens was simulated for various conditions, such as mean particle size, green density distribution and cobalt gradation parameter. The results show that the deformation behavior and stress history of graded powder compacts during heating, sintering and cooling could be predicted for optimization of sintering process. (author)

  14. Reduction of surface erosion caused by helium blistering in sintered beryllium and sintered aluminum powder

    International Nuclear Information System (INIS)

    Das, S.K.; Kaminsky, M.

    1976-01-01

    Studies have been conducted to find materials with microstructures which minimize the formation of blisters. A promising class of materials appears to be sintered metal powder with small average grain sizes and low atomic number Z. Studies of the surface erosion of sintered aluminum powder (SAP 895) and of aluminum held at 400 0 C due to blistering by 100 keV helium ions have been conducted and the results are compared to those obtained earlier for room temperature irradiation. A significant reduction of the erosion rate in SAP 895 in comparison to annealed aluminum and SAP 930 is observed. In addition results on the blistering of sintered beryllium powder (type I) irradiated at room temperature and 600 0 C by 100 keV helium ions are given. These results will be compared with those reported recently for vacuum cast beryllium foil and a foil of sintered beryllium powder (type II) which was fabricated differently, than type I. For room temperature irradiation only a few blisters could be observed in sintered beryllium powder type I and type II and they are smaller in size and in number than in vacuum cast beryllium. For irradiation at 600 0 C large scale exfoliation of blisters was observed for vacuum cast beryllium but much less exfoliation was seen for sintered beryllium powder, type I, and type II. The results show a reduction in erosion rate cast beryllium, for both room temperature and 600 0 C

  15. Investigation of porosity and fractal properties of the sintered metal and semiconductor layers in the MDS capacitor structure

    Directory of Open Access Journals (Sweden)

    Skatkov Leonid

    2012-01-01

    Full Text Available MDS capacitor (metal - dielectric - semiconductor is a structure in which metal plate is represented by compact bulk-porous pellets of niobium sintered powder, and semiconductor plate - by pyrolytic layer of MnO2. In the present paper we report the results of investigation of microporosity of sintered Nb and pyrolytic MnO2 and also the fractal properties of semiconductor layer.

  16. Bifurcation of cubic nonlinear parallel plate-type structure in axial flow

    International Nuclear Information System (INIS)

    Lu Li; Yang Yiren

    2005-01-01

    The Hopf bifurcation of plate-type beams with cubic nonlinear stiffness in axial flow was studied. By assuming that all the plates have the same deflections at any instant, the nonlinear model of plate-type beam in axial flow was established. The partial differential equation was turned into an ordinary differential equation by using Galerkin method. A new algebraic criterion of Hopf bifurcation was utilized to in our analysis. The results show that there's no Hopf bifurcation for simply supported plate-type beams while the cantilevered plate-type beams has. At last, the analytic expression of critical flow velocity of cantilevered plate-type beams in axial flow and the purely imaginary eigenvalues of the corresponding linear system were gotten. (authors)

  17. A study on some properties of sintered stainless steel powder compacts with sintering conditions

    International Nuclear Information System (INIS)

    Lee, Bang Sik; Kim, Kwan Hyu; Lee, Doh Jae; Choi, Dap Chun

    1986-01-01

    Sintered specimens for the mechanical and corrosion tests were prepared from 316L, 410L and 434L stainless steel powder compacts with green densities in the range of 6.2∼7.0g/cm 3 . The experimental variables studied were green density, sintering atmosphere, temperature and time, type of lubricant used and cooling rate after sintering operation. Mechanical properties of green compacts and sintered specimens were evaluated. The corrosion tests were performed by potentiodynamic anodic polarization technique. Mechanical properties were very sensitive to the sintering atmosphere; sintering in dissociated ammonia resulted in the strengthing but embrittlement of sintered 316L, 410L and 434L strainless steel powder compacts. Their corrosion resistance was also decreased. The tensile strength was increased with increases in sintering time and temperature while the decreases in the yield strength were observed. The tensile properties of green compacts were shown to closely related to the green density. Addition of 1% acrawax as a lubricant was appeared to be most effective for the improvement of green strength. (Author)

  18. Fabrication and thermoelectric performance of textured n-type Bi2(Te,Se)3 by spark plasma sintering

    International Nuclear Information System (INIS)

    Jiang Jun; Chen Lidong; Bai Shengqiang; Yao Qin; Wang Qun

    2005-01-01

    The n-type Bi 2 (Te,Se) 3 thermoelectric materials with preferred grain orientation have been fabricated through the spark plasma sintering (SPS) technique. The c-axis of the grains in the sintered samples were preferentially oriented parallel to the pressing direction, the orientation factor of the (0 0 l) planes changed from 0.4 to 0.85 with the sintering conditions. The anisotropy was investigated by measuring the electrical conductivities in the two directions perpendicular and parallel to the pressing direction. The optimal figure of merit ZT (ZT = α 2 σT/κ) of the sintered materials in the direction perpendicular to the pressing direction was comparative to that of the zone-melted materials in the same crystallographic direction, while the bending strength reached about 80 MPa, which is 7-8 times of that of the zone-melted materials

  19. Effect of sintering temperatures and screen printing types on TiO2 layers in DSSC applications

    Science.gov (United States)

    Supriyanto, Agus; Furqoni, Lutfi; Nurosyid, Fahru; Hidayat, Jojo; Suryana, Risa

    2016-03-01

    Dye-Sensitized Solar Cell (DSSC) is a candidate solar cell, which has a big potential in the future due to its eco-friendly material. This research is conducted to study the effect of sintering temperature and the type of screen-printing toward the characteristics of TiO2 layer as a working electrode in DSSC. TiO2 layers were fabricated using a screen-printing method with a mesh size of T-49, T-55, and T-61. TiO2 layers were sintered at temperatures of 600°C and 650°C for 60 min. DSSC structure was composed of TiO2 as semiconductors, ruthenium complex as dyes, and carbon as counter electrodes. The morphology of TiO2 layer was observed by using Nikon E2 Digital Camera Microscopy. The efficiencies of DSSC were calculated from the I-V curves. The highest efficiency is 0.015% at TiO2 layer fabricated with screen type T-61 and at a sintering temperature of 650°C.

  20. Effect of sintering temperatures and screen printing types on TiO_2 layers in DSSC applications

    International Nuclear Information System (INIS)

    Supriyanto, Agus; Furqoni, Lutfi; Nurosyid, Fahru; Suryana, Risa; Hidayat, Jojo

    2016-01-01

    Dye-Sensitized Solar Cell (DSSC) is a candidate solar cell, which has a big potential in the future due to its eco-friendly material. This research is conducted to study the effect of sintering temperature and the type of screen-printing toward the characteristics of TiO_2 layer as a working electrode in DSSC. TiO_2 layers were fabricated using a screen-printing method with a mesh size of T-49, T-55, and T-61. TiO_2 layers were sintered at temperatures of 600°C and 650°C for 60 min. DSSC structure was composed of TiO_2 as semiconductors, ruthenium complex as dyes, and carbon as counter electrodes. The morphology of TiO_2 layer was observed by using Nikon E2 Digital Camera Microscopy. The efficiencies of DSSC were calculated from the I-V curves. The highest efficiency is 0.015% at TiO_2 layer fabricated with screen type T-61 and at a sintering temperature of 650°C.

  1. Double coating protection of Nd–Fe–B magnets: Intergranular phosphating treatment and copper plating

    International Nuclear Information System (INIS)

    Zheng, Jingwu; Chen, Haibo; Qiao, Liang; Lin, Min; Jiang, Liqiang; Che, Shenglei; Hu, Yangwu

    2014-01-01

    In this work, a double coating protection technique of phosphating treatment and copper plating was made to improve the corrosion resistance of sintered Nd–Fe–B magnets. In other words, the intergranular region of sintered Nd–Fe–B is allowed to generate passive phosphate conversion coating through phosphating treatment, followed by the copper coating on the surface of sintered Nd–Fe–B. The morphology and corrosion resistance of the phosphated sintered Nd–Fe–B were observed using SEM and electrochemical method respectively. The phosphate conversion coating was formed more preferably on the intergranular region of sintered Nd–Fe–B than on the main crystal region; just after a short time of phosphating treatment, the intergranular region of sintered Nd–Fe–B has been covered by the phosphate conversion coating and the corrosion resistance is significantly improved. With the synergistic protection of the intergranular phosphorization and the followed copper electrodeposition, the corrosion resistance of the sintered Nd–Fe–B is significantly better than that with a single phosphate film or single plating protection. - Highlights: • We combined intergranular phosphating and copper plating to protect Nd–Fe–B. • The phosphate conversion coating was formed preferably on the intergranular region. • The phosphating coating can obviously improve the corrosion resistance of Nd–Fe–B. • The corrosion resistance of Nd–Fe–B was improved by double coating protection

  2. Double coating protection of Nd–Fe–B magnets: Intergranular phosphating treatment and copper plating

    Energy Technology Data Exchange (ETDEWEB)

    Zheng, Jingwu; Chen, Haibo; Qiao, Liang [College of Materials Science and Engineering, Zhejiang University of Technology, Hangzhou 310014 (China); Lin, Min [Key Laboratory of Magnetic Materials and Devices, Ningbo Institute of Material Technology and Engineering Chinese Academy of Science, Ningbo 315201 (China); Jiang, Liqiang; Che, Shenglei [College of Materials Science and Engineering, Zhejiang University of Technology, Hangzhou 310014 (China); Hu, Yangwu, E-mail: 346648086@qq.com [College of Materials Science and Engineering, Zhejiang University of Technology, Hangzhou 310014 (China); Wenzhou Institute of Industry and Science, Wenzhou 325000 (China)

    2014-12-15

    In this work, a double coating protection technique of phosphating treatment and copper plating was made to improve the corrosion resistance of sintered Nd–Fe–B magnets. In other words, the intergranular region of sintered Nd–Fe–B is allowed to generate passive phosphate conversion coating through phosphating treatment, followed by the copper coating on the surface of sintered Nd–Fe–B. The morphology and corrosion resistance of the phosphated sintered Nd–Fe–B were observed using SEM and electrochemical method respectively. The phosphate conversion coating was formed more preferably on the intergranular region of sintered Nd–Fe–B than on the main crystal region; just after a short time of phosphating treatment, the intergranular region of sintered Nd–Fe–B has been covered by the phosphate conversion coating and the corrosion resistance is significantly improved. With the synergistic protection of the intergranular phosphorization and the followed copper electrodeposition, the corrosion resistance of the sintered Nd–Fe–B is significantly better than that with a single phosphate film or single plating protection. - Highlights: • We combined intergranular phosphating and copper plating to protect Nd–Fe–B. • The phosphate conversion coating was formed preferably on the intergranular region. • The phosphating coating can obviously improve the corrosion resistance of Nd–Fe–B. • The corrosion resistance of Nd–Fe–B was improved by double coating protection.

  3. Strength evaluation test of pressureless-sintered silicon nitride at room temperature

    Science.gov (United States)

    Matsusue, K.; Takahara, K.; Hashimoto, R.

    1984-01-01

    In order to study strength characteristics at room temperature and the strength evaluating method of ceramic materials, the following tests were conducted on pressureless sintered silicon nitride specimens: bending tests, the three tensile tests of rectangular plates, holed plates, and notched plates, and spin tests of centrally holed disks. The relationship between the mean strength of specimens and the effective volume of specimens are examined using Weibull's theory. The effect of surface grinding on the strength of specimens is discussed.

  4. Structural assessments of plate type support system for APR1400 reactor

    Energy Technology Data Exchange (ETDEWEB)

    Nguyen, Anh Tung; Namgung, Ihn, E-mail: inamgung@kings.ac.kr

    2017-04-01

    Highlights: • This paper investigates plate-type support structure for the reactor vessel of the APR 1400. • The tall column supports of APR1400 reactor challenges in seismic and severe accident events. • A plate-type support of reactor vessel was proposed and evaluated based on ASME code. • The plate-type support was assessed to show its higher rigidity than column-type. - Abstract: This paper investigates an alternative form of support structure for the reactor vessel of the APR 1400. The current reactor vessel adopts a four-column support arrangement locating on the cold legs of the vessel. Although having been successfully designed, the tall column structure challenges in seismic events. In addition, for the mitigation of severe accident consequences, the columns inhibit ex-vessel coolant flow, hence the elimination of the support columns proposes extra safety advantages. A plate-type support was proposed and evaluated for the adequacy of meeting the structural stiffness by Finite Element Analysis (FEA) approach. ASME Boiler and Pressure Vessel Code was used to verify the design. The results, which cover thermal and static structural analysis, show stresses are within allowable limits in accordance with the design code. Even the heat conduction area is increased for the plate-type of support system, the results showed that the thermal stresses are within allowable limits. A comparison of natural frequencies and mode shapes for column support and plate-type support were presented as well which showed higher fundamental frequencies for the plate-type support system resulting in greater rigidity of the support system. From the outcome of this research, the plate-type support is proven to be an alternative to current APR column type support design.

  5. Sintering of nano crystalline o silicon carbide doping with

    Indian Academy of Sciences (India)

    Sinterable silicon carbide powders were prepared by attrition milling and chemical processing of an acheson type -SiC. Pressureless sintering of these powders was achieved by addition of aluminium nitride together with carbon. Nearly 99% sintered density was obtained. The mechanism of sintering was studied by ...

  6. Multiple recycling of NdFeB-type sintered magnets

    Energy Technology Data Exchange (ETDEWEB)

    Zakotnik, M. [Department of Metallurgy and Materials, University of Birmingham, Edgbaston, Birmingham B15 2TT (United Kingdom)], E-mail: miha.zakotnik@gmail.com; Harris, I.R.; Williams, A.J. [Department of Metallurgy and Materials, University of Birmingham, Edgbaston, Birmingham B15 2TT (United Kingdom)

    2009-02-05

    Some fully dense, sintered NdFeB-type magnets (employed in VCM disc drives) have been subjected to a recycling process using the hydrogen decrepitation (HD) process. After a brief milling treatment, the powder was aligned, pressed and re-sintered and this procedure was repeated four times with a progressive fall in the density and in the magnetic properties. The chemical analysis indicated that this was due to the progressive oxidation of the Nd-rich material and to some Nd loss by evaporation. The procedure was then repeated but with the addition (blending) of a fine powder of neodymium hydride after the first cycle. It was found that the addition of 1 at.% of neodymium at each stage was sufficient to maintain the density and the magnetic properties of the recycled magnets up to and including the 4th cycle. Inductively coupled plasma (ICP) and metallographic analysis indicated that the neodymium hydride additions compensated for the neodymium loss due to evaporation and to oxidation so that the proportion of Nd-rich material remained approximately constant. The additional amount of Nd{sub 2}O{sub 3} in the blended recycled magnets appeared to inhibit grain growth on the 3rd and 4th cycles when compared to that of the unblended magnets. The next challenge is to see if the process can be scaled-up to an industrial scale.

  7. Effect of sintering temperatures and screen printing types on TiO{sub 2} layers in DSSC applications

    Energy Technology Data Exchange (ETDEWEB)

    Supriyanto, Agus; Furqoni, Lutfi; Nurosyid, Fahru, E-mail: nurosyid@yahoo.com; Suryana, Risa [Department of Physics, Faculty of Mathematics and Natural Sciences, Sebel as Maret University Jl. Ir. Sutami 36A Kentingan Surakarta 57126 (Indonesia); Hidayat, Jojo [Research Center for Electronics and Telecommunication, Indonesian Institute of Sciences (PPET-LIPI) Kampus LIPI Gd. 20 Jl. Sangkuriang Bandung (Indonesia)

    2016-03-29

    Dye-Sensitized Solar Cell (DSSC) is a candidate solar cell, which has a big potential in the future due to its eco-friendly material. This research is conducted to study the effect of sintering temperature and the type of screen-printing toward the characteristics of TiO{sub 2} layer as a working electrode in DSSC. TiO{sub 2} layers were fabricated using a screen-printing method with a mesh size of T-49, T-55, and T-61. TiO{sub 2} layers were sintered at temperatures of 600°C and 650°C for 60 min. DSSC structure was composed of TiO{sub 2} as semiconductors, ruthenium complex as dyes, and carbon as counter electrodes. The morphology of TiO{sub 2} layer was observed by using Nikon E2 Digital Camera Microscopy. The efficiencies of DSSC were calculated from the I-V curves. The highest efficiency is 0.015% at TiO{sub 2} layer fabricated with screen type T-61 and at a sintering temperature of 650°C.

  8. The Electrode Characteristics of the Sintered AB{sub 5}-type Metal Hydrogen Storage Alloy for Ni-MH Secondary Battery

    Energy Technology Data Exchange (ETDEWEB)

    Chang, Sang Min; Park, Won; Choi, Seung Jun; Park, Choong Nyeon [Department of Metallurgical Engineering, Chonnam National University, Kawngju, (Korea, Republic of); Noh, Hak [Autombile Reseach Center, Chonnom National University, Kwangju (Korea, Republic of); Choi, Jeon [Department. of Iron and Metallurgical Engineering., Hanlyo Sanup University, Kwangyang (Korea, Republic of)

    1996-12-15

    The AB{sub 5} type metal hydride electrodes using (LM)Ni{sub 4.49}C0{sub 0.1}Mn{sub 0.205}Al{sub 0.205}(LM : Lanthanium rich Mischmetal) alloy powders({<=}200mesh) which were coated with 25wt% copper in an acidic bath were prepared with or without addition of 10wt% PTFE as a binder. Prior to electrochemical measurements, the electrode were sintered at 40 for 1 and 2hrs in vacuum with Mm(mischmetal) and sponge type Ti getters. The properties such as maximum capacity, cycle life and mechanical strength of the negative electrode have been investigated. The surface analysis of the electrode was also obtained before and after charge-discharge cycling using scanning election microscope(SEM). From the observations of electrochemical behavior, it was found that the sintered electrode shows a lower maximum discharge capacity compared with non-sintered electrode but it shows a better cycle life. For the both electrode with or without addition of PTFE binder, the values of mechanical strength were obtained, and their values increasing sintering time. However, there is little difference of discharge capacity for both electrodes. (author). 9 refs., 2 tabs., 4 figs., 2 ills.

  9. Re-qualification of MTR-type fuel plates fabrication process

    International Nuclear Information System (INIS)

    Elseaidy, I.M.; Ghoneim, M.M.

    2010-01-01

    The fabricability issues with increased uranium loading due to use low enrichment of uranium (LEU), i.e. less than 20 % of U 235 , increase the problems which occur during compact manufacturing, roll bonding of the fuel plates, potential difficulty in forming during rolling process, mechanical integrity of the core during fabrication, potential difficulty in meat homogeneity, and the ability to fabricate plates with thicker core as a means of increasing total uranium loading. To produce MTR- type fuel plates with high uranium loading (HUL) and keep the required quality of these plates, many of qualification process must be done in the commissioning step of fuel fabrication plant. After that any changing of the fabrication parameters, for example changing of any of the raw materials, devises, operators, and etc., a re- qualification process should be done in order to keep the quality of produced plates. Objective of the present work is the general description of the activities to be accomplished for re-qualification of manufacturing MTR- type nuclear fuel plates. For each process to be re-qualified, a detailed of re-qualification process were established. (author)

  10. Spark plasma sintering of tungsten-yttrium oxide composites from chemically synthesized nanopowders and microstructural characterization

    International Nuclear Information System (INIS)

    Yar, M.A.; Wahlberg, Sverker; Bergqvist, Hans; Salem, H.G.; Johnsson, Mats; Muhammed, Mamoun

    2011-01-01

    Nano-crystalline W-1%Y 2 O 3 (wt.%) powder was produced by a modified solution chemical reaction of ammonium paratungstate (APT) and yttrium nitrate. The precursor powder was found to consist of particles of bimodal morphology i.e. large APT-like particles up to 20 μm and rectangular yttrium containing ultrafine plates. After thermal processing tungsten crystals were evolved from W-O-Y plate like particles. spark plasma sintering (SPS) was used to consolidate the powder at 1100 and 1200 deg. C for different holding times in order to optimize the sintering conditions to yield high density but with reduced grain growth. Dispersion of yttrium oxide enhanced the sinterability of W powder with respect to lanthanum oxide. W-1%Y 2 O 3 composites with sub-micron grain size showed improved density and mechanical properties as compared to W-La 2 O 3 composites. Sample sintered in two steps showed improved density, due to longer holding time at lower temperature (900 deg. C) and less grain growth due to shorter holding time at higher temperature i.e. 1 min at 1100 deg. C.

  11. Sintering and densification; new techniques: sinter forging

    International Nuclear Information System (INIS)

    Winnubst, A.J.A.

    1998-01-01

    In this chapter pressure assisted sintering methods will be described. Attention will mainly be paid to sinter forging as a die-wall free uniaxial pressure sintering technique, where large creep strains are possible. Sinter forging is an effective tool to reduce sintering temperature and time and to obtain a nearly theoretically dense ceramic. In this way grain size in tetragonal zirconia ceramics can be reduced down to 100 nm. Another important phenomenon is the reduction of the number density and size of cracks and flaws resulting in higher strength and improved reliability, which is of utmost importance for engineering ceramics. The creep deformation during sinter forging causes a rearrangement of the grains resulting in a reduction of interatomic spaces between grains, while grain boundary (glassy) phases can be removed. The toughness and in some cases the wear resistance is enhanced after sinter forging as a result of the grain-boundary-morphology improvement. (orig.)

  12. The influence of green microstructure and sintering parameters on precipitation process during copper-nickel-zinc ferrites sintering

    International Nuclear Information System (INIS)

    Barba, A.; Clausell, C.; Jarque, J. C.; Monzo, M.

    2014-01-01

    Microstructural changes that occur during heat treatment of copper-nickel-zinc ferrites have been studied. The process of precipitation of the two types of crystals that occur during the sintering process has been analyzed. It is found that this process depends on dry relative density of the press specimens and on the following sintering parameters: sintering temperature, sintering time and cooling rate of the thermal cycle. Crystal precipitates characterization have been done by scanning electron microscopy (SEM), energy-dispersive X-ray (EDX) analysis, X-ray diffraction (XRD), and X-ray photoelectron spectroscopy (XPS). These techniques have allowed to determine the nature of these crystals, which in this case correspond to zinc and copper oxides. It has been used two chemical reactions to explain the bulk precipitation and subsequent re-dissolution of these crystal precipitates during sintering. (Author)

  13. Evaluation of plate type fuel options for small power reactors

    International Nuclear Information System (INIS)

    Andrzejewski, Claudio de Sa

    2005-01-01

    Plate type fuels are generally used in research reactor. The utilization of this kind of configuration improves significantly the overall performance fuel. The conception of new fuels for small power reactors based in plate-type configuration needs a complete review of the safety criteria originally used to conduce power and research reactor projects. In this work, a group of safety criteria is established for the utilization of plate-type fuels in small power reactors taking into consideration the characteristics of power and research reactors. The performance characteristics of fuel elements are strongly supported by its materials properties and the adopted configuration for its fissile particles. The present work makes an orientated bibliographic investigation searching the best material properties (structural materials and fuel compounds) related to the performance fuel. Looking for good parafermionic characteristics and manufacturing exequibility associated to existing facilities in national research centres, this work proposes several alternatives of plate type fuels, considering its utilization in small power reactors: dispersions of UO 2 in stainless steel, of UO 2 in zircaloy, and of U-Mo alloy in zircaloy, and monolithic plates of U-Mo cladded with zircaloy. Given the strong dependency of radiation damage with temperature increase, the safety criteria related to heat transfer were verified for all the alternatives, namely the DNBR; coolant temperature lower than saturation temperature; peak meat temperature to avoid swelling; peak fuel temperature to avoid meat-matrix reaction. It was found that all alternatives meet the safety criteria including the 0.5 mm monolithic U-Mo plate cladded with zircaloy. (author)

  14. Solidification of HLLW into sintered ceramics

    International Nuclear Information System (INIS)

    O-Oka, K.; Ohta, T.; Masuda, S.; Tsunoda, N.

    1979-01-01

    Simulated HLLW from the PNC reprocessing plant at Tokai was solidified into sintered ceramics by normal sintering or hot-pressing with addition of some oxides. Among various ceramic products obtained so far, the most preferable was nepheline-type sintered solids formed with addition of SiO 2 and Al 2 O 3 to the simulated waste calcine. The solid shows advantageous properties in leach rate and mechanical strength, which suggest that the ceramic solids were prepared with additions of ZrO 2 or MnO 2 , and some of them showed good characteristics

  15. Two-dimensional simulation of sintering process

    International Nuclear Information System (INIS)

    Vasconcelos, Vanderley de; Pinto, Lucio Carlos Martins; Vasconcelos, Wander L.

    1996-01-01

    The results of two-dimensional simulations are directly applied to systems in which one of the dimensions is much smaller than the others, and to sections of three dimensional models. Moreover, these simulations are the first step of the analysis of more complex three-dimensional systems. In this work, two basic features of the sintering process are studied: the types of particle size distributions related to the powder production processes and the evolution of geometric parameters of the resultant microstructures during the solid-state sintering. Random packing of equal spheres is considered in the sintering simulation. The packing algorithm does not take into account the interactive forces between the particles. The used sintering algorithm causes the densification of the particle set. (author)

  16. New materials through a variety of sintering methods

    Science.gov (United States)

    Jaworska, L.; Cyboroń, J.; Cygan, S.; Laszkiewicz-Łukasik, J.; Podsiadło, M.; Novak, P.; Holovenko, Y.

    2018-03-01

    New sintering techniques make it possible to obtain materials with special properties that are impossible to obtain by conventional sintering techniques. This issue is especially important for ceramic materials for application under extreme conditions. Following the tendency to limit critical materials in manufacturing processes, the use of W, Si, B, Co, Cr should be limited, also. One of the cheapest and widely available materials is aluminum oxide, which shows differences in phase composition, grain size, hardness, strain and fracture toughness of the same type of powder, sintered via various methods. In this paper the alumina was sintered using the conventional free sintering process, microwave sintering, Spark Plasma Sintering (SPS), high pressure-high temperature method (HP-HT) and High Pressure Spark Plasma Sintering (HP SPS). Phase composition analysis, by X-ray diffraction of the alumina materials sintered using various methods, was carried out. For the conventional sintering method, compacts are composed of α-Al2O3 and θ-Al2O3. For compacts sintered using SPS, microwave and HP-HT methods, χ-Al2O3 and γ-Al2O3 phases were additionally present. Mechanical and physical properties of the obtained materials were compared between the methods of sintering. On the basis of images from scanning electron microscope quantitative analysis was performed to determine the degree of grain growth of alumina after sintering.

  17. Microstructure evolution during 300 °C storage of sintered Ag nanoparticles on Ag and Au substrates

    Energy Technology Data Exchange (ETDEWEB)

    Paknejad, S.A. [King’s College London, Physics Department, Strand, London WC2R 2LS (United Kingdom); Dumas, G. [Eltek Semiconductors Ltd, Nelson Road Industrial Estate, Dartmouth, Devon TQ6 9LA (United Kingdom); West, G. [Loughborough University, Materials Department, Loughborough LE11 3TU (United Kingdom); Lewis, G. [Eltek Semiconductors Ltd, Nelson Road Industrial Estate, Dartmouth, Devon TQ6 9LA (United Kingdom); Mannan, S.H., E-mail: samjid.mannan@kcl.ac.uk [King’s College London, Physics Department, Strand, London WC2R 2LS (United Kingdom)

    2014-12-25

    Highlights: • Shear strength of pressure-free sintered Ag found to increase during ageing at 300 °C on Ag substrate. • Rapid collapse of void number density after 24 h ageing in the sintered Ag layer. • Higher porosity at edge of joint compared to the middle. • Shear strength of pressure-free sintered Ag decreases during ageing at 300 °C due to high porosity layer growth. • Void free layer and high porosity layer growth explained in terms of atomic diffusion and grain boundary migration. - Abstract: A silver nanoparticle based die attach material was used in a pressure free process to bond 2.5 mm square Ag plated Si die to Ag and Au plated substrates. The assemblies were stored at 300 °C for up to 500 h and the morphology of the sintered Ag and the shear strength were monitored as a function of time. On Ag substrate it was found that die shear strength increased and that the Ag grains grew in size and porosity decreased over time. There was also a clear difference in morphology between sintered Ag at the die edge and centre. On Au substrate, it was observed that the initially high die shear strength decreased with storage time and that voids migrated away from the Ag/Au interface and into the Ag joint. This has led to the formation of a void free layer at the interface followed by a high porosity region, which weakened the joint. The microstructure reveals a high density of grain and twin boundaries which facilitate the Ag and Au atomic diffusion responsible. The grain structure of the plated Au led to diffusion of Au into the Ag via high-angle tilt grain boundaries, and grain boundary migration further dispersed the Au into the Ag layer.

  18. Evaluation of plate type fuel elements by eddy current test method

    International Nuclear Information System (INIS)

    Frade, Rangel Teixeira

    2015-01-01

    Plate type fuel elements are used in MTR research nuclear reactors. The fuel plates are manufactured by assembling a briquette containing the fissile material inserted in a frame, with metal plates in both sides of the set, to act as a cladding. This set is rolled under controlled conditions in order to obtain the fuel plate. In Brazil, this type of fuel is manufactured by IPEN and used in the IEA-R1 reactor. After fabrication of three batches of fuel plates, 24 plates, one of them is taken, in order to verify the thickness of the cladding. For this purpose, the plate is sectioned and the thickness measurements are carried out by using optical microscopy. This procedure implies in damage of the plate, with the consequent cost. Besides, the process of sample preparation for optical microscopy analysis is time consuming, it is necessary an infrastructure for handling radioactive materials and there is a generation of radioactive residues during the process. The objective of this study was verify the applicability of eddy current test method for nondestructive measurement of cladding thickness in plate type nuclear fuels, enabling the inspection of all manufactured fuel plates. For this purpose, reference standards, representative of the cladding of the fuel plates, were manufactured using thermomechanical processing conditions similar to those used for plates manufacturing. Due to no availability of fuel plates for performing the experiments, the presence of the plate’s core was simulated using materials with different electrical conductivities, fixed to the thickness reference standards. Probes of eddy current testing were designed and manufactured. They showed high sensitivity to thickness variations, being able to separate small thickness changes. The sensitivity was higher in tests performed on the reference standards and samples without the presence of the materials simulating the core. For examination of the cladding with influence of materials simulating the

  19. Method to produce sintered carriers for electrodes of galvanic elements

    Energy Technology Data Exchange (ETDEWEB)

    Jost, E M

    1978-03-24

    Carrier plates of precisely uniform thickness can be produced according to the invention by firstly thickening a solution of polyethylene oxide and (preferably) methanol by adding water and then, by adding nickel powder, obtaining an essentially homogeneous suspension of considerable viscosity. This slurry is coated on both sides of a nickel grid, dried and sintered.

  20. Liquid Phase Sintering of Highly Alloyed Stainless Steel

    DEFF Research Database (Denmark)

    Mathiesen, Troels

    1996-01-01

    Liquid phase sintering of stainless steel is usually applied to improve corrosion resistance by obtaining a material without an open pore system. The dense structure normally also give a higher strength when compared to conventional sintered steel. Liquid phase sintrering based on addition...... of boride to AISI 316L type steels have previously been studied, but were found to be sensitive to intergranular corrosion due to formation of intermetallic phases rich in chromium and molybdenum. In order to improve this system further, new investigations have focused on the use of higher alloyed stainless...... steel as base material. The stainless base powders were added different amounts and types of boride and sintered in hydrogen at different temperatures and times in a laboratory furnace. During sintering the outlet gas was analyzed and subsequently related to the obtained microstructure. Thermodynamic...

  1. Thermal performance of plate-type loop thermosyphon at sub-atmospheric pressures

    International Nuclear Information System (INIS)

    Tsoi, Vadim; Chang, Shyy Woei; Chiang Kuei Feng; Huang, Chuan Chin

    2011-01-01

    This experimental study examines the thermal performance of a newly devised plate-type two-phase loop thermosyphon with cooling applications to electronic boards of telecommunication systems. The evaporation section is configured as the inter-connected multi channels to emulate the bridging boiling mechanism in pulsating thermosyphon. Two thermosyphon plates using water as the coolant with filling ratios (FR) of 0.22 and 0.32 are tested at sub-atmospheric pressures. The vapor-liquid flow images as well as the thermal resistances and effective spreading thermal conductivities are individually measured for each thermosyphon test plate at various heating powers. The high-speed digital images of the vapor-liquid flow structures reveal the characteristic boiling phenomena and the vapor-liquid circulation in the vertical thermosyphon plate, which assist to explore the thermal physics for this type of loop thermosyphon. The bubble agglomeration and pumping action in the inter-connected boiling channels take place at metastable non-equilibrium conditions, leading to the intermittent slug flows with a pulsation character. Such hybrid loop-pulsating thermosyphon permits the vapor-liquid circulation in the horizontal plate. Thermal resistances and spreading thermal conductivities detected from the present thermosyphon plates; the vapor chamber flat plate heat pipe and the copper plate at free and forced convective cooling conditions with both vertical and horizontal orientations are cross-examined. In most telecommunication systems and units, the electrical boards are vertical so that the thermal performance data on the vertical thermosyphon are most relevant to this particular application. - Highlights: → We examine thermal performances of plate-type loop thermosyphon. → Thermal resistances and spreading conductivities are examined. → Bubble agglomeration in inter-connected boiling channels generates intermittent slug flows with pulsations. → Boiling instability

  2. Hydrogen Recombination Rates of Plate-type Passive Auto-catalytic Recombiner

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Jongtae; Hong, Seong-Wan [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of); Kim, Gun Hong [Kyungwon E-C Co., Seongnam (Korea, Republic of)

    2014-10-15

    The hydrogen mitigation system may include igniters, passive autocatalytic recombiner (PAR), and venting or dilution system. Recently PAR is commonly used as a main component of HMS in a NPP containment because of its passive nature. PARs are categorized by the shape and material of catalytic surface. Catalytic surface coated by platinum is mostly used for the hydrogen recombiners. The shapes of the catalytic surface can be grouped into plate type, honeycomb type and porous media type. Among them, the plate-type PAR is well tested by many experiments. PAR performance analysis can be approached by a multi-scale method which is composed of micro, meso and macro scales. The criterion of the scaling is the ratio of thickness of boundary layer developed on a catalytic surface to representative length of a computational domain. Mass diffusion in the boundary layer must be resolved in the micro scale analysis. In a lumped parameter (LP) analysis using a system code such as MAAP or MELCOR, the chamber of the PAR is much smaller than a computational node. The hydrogen depletion by a PAR is modeled as a source of mass and energy conservation equations. Te catalytic surface reaction of hydrogen must be modeled by a volume-averaged correlation. In this study, a micro scale analysis method is developed using libraries in OpenFOAM to evaluate a hydrogen depletion rate depending on parameters such as size and number of plates and plate arrangement. The analysis code is validated by simulating REKO-3 experiment. And hydrogen depletion analysis is conducted by changing the plate arrangement as a trial of the performance enhancement of a PAR. In this study, a numerical code for an analysis of a PAR performance in a micro scale has been developed by using OpenFOAM libraries. The physical and numerical models were validated by simulating the REKO-3 experiment. As a try to enhance the performance of the plate-type PAR, it was proposed to apply a staggered two-layer arrangement of the

  3. Hydrogen Recombination Rates of Plate-type Passive Auto-catalytic Recombiner

    International Nuclear Information System (INIS)

    Kim, Jongtae; Hong, Seong-Wan; Kim, Gun Hong

    2014-01-01

    The hydrogen mitigation system may include igniters, passive autocatalytic recombiner (PAR), and venting or dilution system. Recently PAR is commonly used as a main component of HMS in a NPP containment because of its passive nature. PARs are categorized by the shape and material of catalytic surface. Catalytic surface coated by platinum is mostly used for the hydrogen recombiners. The shapes of the catalytic surface can be grouped into plate type, honeycomb type and porous media type. Among them, the plate-type PAR is well tested by many experiments. PAR performance analysis can be approached by a multi-scale method which is composed of micro, meso and macro scales. The criterion of the scaling is the ratio of thickness of boundary layer developed on a catalytic surface to representative length of a computational domain. Mass diffusion in the boundary layer must be resolved in the micro scale analysis. In a lumped parameter (LP) analysis using a system code such as MAAP or MELCOR, the chamber of the PAR is much smaller than a computational node. The hydrogen depletion by a PAR is modeled as a source of mass and energy conservation equations. Te catalytic surface reaction of hydrogen must be modeled by a volume-averaged correlation. In this study, a micro scale analysis method is developed using libraries in OpenFOAM to evaluate a hydrogen depletion rate depending on parameters such as size and number of plates and plate arrangement. The analysis code is validated by simulating REKO-3 experiment. And hydrogen depletion analysis is conducted by changing the plate arrangement as a trial of the performance enhancement of a PAR. In this study, a numerical code for an analysis of a PAR performance in a micro scale has been developed by using OpenFOAM libraries. The physical and numerical models were validated by simulating the REKO-3 experiment. As a try to enhance the performance of the plate-type PAR, it was proposed to apply a staggered two-layer arrangement of the

  4. Morphological analysis and modelling of sintering and of sintered materials

    International Nuclear Information System (INIS)

    Jernot, Jean-Paul

    1982-01-01

    This research thesis addresses the study of solid phase sintering of metallic powders, and aims at describing as precisely as possible the different involved matter transport mechanisms, first by using a thermodynamic approach to sintering. Sintering diagrams are also used to determine prevailing mechanisms. The microstructure of sintered materials has been studied by using image quantitative analysis, thus by using a morphological approach to sintering. Morphological parameters allow, on the one hand, the evolution of powders during sintering to be followed, and, on the other hand, sintered products to be correctly characterised. Moreover, the author reports the study of the evolution of some physical properties of sintered materials with respect to their microstructure parameters. This leads to the development of a modelling of the behaviour of these materials [fr

  5. Graphene-reinforced aluminum matrix composites prepared by spark plasma sintering

    Institute of Scientific and Technical Information of China (English)

    Wen-ming Tian; Song-mei Li; Bo Wang; Xin Chen; Jian-hua Liu; Mei Yu

    2016-01-01

    Graphene-reinforced 7055 aluminum alloy composites with different contents of graphene were prepared by spark plasma sinter-ing (SPS). The structure and mechanical properties of the composites were investigated. Testing results show that the hardness, compressive strength, and yield strength of the composites are improved with the addition of 1wt% graphene. A clean, strong interface is formed between the metal matrix and graphene via metallurgical bonding on atomic scale. Harmful aluminum carbide (Al4C3) is not formed during SPS processing. Further addition of graphene (above 1wt%) results in the deterioration in mechanical properties of the composites. The agglomeration of graphene plates is exacerbated with increasing graphene content, which is the main reason for this deterioration.

  6. Effect of sintering temperature on the densification of B4C pellets

    International Nuclear Information System (INIS)

    Gomide, R.G.; Durazzo, M.; Riella, H.G.

    1990-01-01

    Boron is largely used in several types of nuclear reactors control and safety systems. In the majority of these applications sintered boron carbide pellets are used. Near stoichiometric B 4 C hardly densifies during pressureless sintering. As a starting point of an overall program to produce > 70% TD B 4 C pellets pressing parameters have been studied for further study of the influence of sintering temperature in the densification of this ceramic material. Dilatometric analyses show that sintering starts at 1760 0 C for the F 1200 ESK - type boron carbide powders. Moreover, the sintering experiments show that up to 92% TD pellets can be obtained. (author) [pt

  7. Microstructure and properties of multiphase sintered cermets Fe-Fe2B

    International Nuclear Information System (INIS)

    Nowacki, J.; Klimek, L.

    1998-01-01

    The process of multiphase sintering of iron in the vacuum has been analysed. As a result of the process iron-iron boride cermets have been produced. Fe-Fe 2 B cermets were obtained as a result of sintering of the Fe and B pure elements in the vacuum. Attemps at sintering in the solid phase and with the participation of the liquid phase, the Fe-Fe 2 B eutectic, have been made. Metallographic qualitative and quantitative studies, X-ray structural qualitative and qauantitative analysis allowed to determine the structure of Fe 2 B cermets, as well as a description of the kinetics of quantitative changes in phase proportions in the course of sintering. It has been found that their structure varies widely depending on sintering parameters and the composition of the sinters. Measurements of the Fe-Fe 2 B cermets hardness and measurements on wear during dry friction by the pin-on-disc method have shown distinct advantages of the cermets as a modern constructional materials. The hardness of Fe-Fe 2 B cermets, depending on their chemical composition and sintering parameters, ranges widely from 150 to 1500 HV, and their resistance to wear is comparable to that of diffusively boronized steels. FeFe 2 B cermets are a composite material in which iron boride, Fe 2 B, with a hardness of about 1800 HV plays the role of the reinforcement,while iron-iron boride, Fe-Fe 2 B, with a hardness of about 500 HV plays the role of matrix. The eutectic in the spaces between iron boride grains is composed of boron solid solution plates in iron with a hardness of arround 250 HV, and iron boride, Fe 2 B, plates with a hardness of approximaly 1800 HV. The combination of such different materials, a hard reinforcement and a relatively plastic matrix produces favourable properties of the cermet thus produced high hardness (1500 HV) constant over whole cross section of the material, resistance of abrasive wear and acceptable ductility. The properties mentioned above, resulting from the cermet

  8. Development of core technology for research reactors using plate type fuels

    International Nuclear Information System (INIS)

    Ha, Jae Joo; Lee, Doo Jeong; Park, Cheol

    2009-12-01

    Around 250 research reactors are under operation over the world. However, about 2/3 have been operated more than 30 years and demands for replacements are expected in the near future. The number of expected units is around 110, and around 55 units from 40 countries will be expected to be bid in the world market. In 2007, Netherlands started international bidding process to construct a new 80MW RR (named PALLAS) with the target of commercial operation in 2016, which will replace the existing HFR(45MW). KAERI consortium has been participated in that bid. Most of RRs use plate type fuels as a fuel assembly, Be and Graphite as a reflector. On the other hand, in Korea, the KAERI is operating the HANARO, which uses a rod type fuel assembly and heavy water as a reflector. Hence, core technologies for RRs using plate type fuels are in short. Therefore, core technologies should be secured for exporting a RR. In chapter 2, the conceptual design of PALLAS which use plate type fuels are described including core, cooling system and connected systems, layout of general components. Experimental verification tests for the plate type fuel and second shutdown system and the code verification for nuclear design are explained in Chapter 3 and 4, respectively

  9. On the sintering kinetics in UO2

    International Nuclear Information System (INIS)

    Marajofsky, A.

    1998-01-01

    The fabrication process of UO 2 pellets from powders involve pressing and a sintering anneal at high temperature (1650 deg. C to 1750 deg. C) during two or more hours in a hydrogen atmosphere. An alternative method is the oxidative sintering, made at lower temperature (1000 deg. C to 1300 deg. C) in a CO 2 or CO/CO 2 atmosphere. The sintering phenomena consist in the densification of the material by a thermal treatment below the fusion point. For a compact made by pressing a powder, sintering is the process of annulation of the porosity present in the compact or pellet. Several theories describe the sintering phenomena dividing it in three stages, initial, intermediate and final: in all of them the densification is a continuous growing function of time. Nevertheless it has been experimentally reported that a reduction of the density occurs in the third step of the sintering. The phenomena has been called solarization. Solarization has been attributed to the effect of the evolved gases from additives or to the CO 2 atmosphere in oxidative sintering. Thus, it is convenient to distinguish between solarization in oxidative or reducing conditions. Reducing solarization is a consequence of the tendency towards equilibrium of intergranular pores. In oxidative sintering it occurs in the reducing anneal after the sintering and is due to the change in the lattice parameter. This work shows examples of both types of solarization and qualitative interpretation of this phenomena. Both situations show the need of strict control of the sintering and powder production conditions. (author)

  10. Influence of sintering atmospheres on the aluminium sintering characteristics

    International Nuclear Information System (INIS)

    Mintzer, S.; Bermudez Belkys, S.

    1993-01-01

    This paper describes the aluminium powder (Al) cool compacted (at 95% from theoretical density) which was sintered at 903 K during 4 hours at different atmospheres; oxidizing (air), inert Argon (Ar), Nitrogen (N) and high vacuum. The results obtained show: a) porosity measurements; greater porosity when sintering in Ar and air. b) Metallographic and Scanning observations: many fine pores (< 1 μm) and pore lines distributed at random, at air sintering and greater pores distributed preferentially near the surface, in Ar and N atmospheres. c) Dimensional changes: tendency to contraction of the samples at N and vacuum sintering and expansion in Ar or air. d) Mechanical properties: greater strength and fluence stresses at air and N sintering. The analysis of the results is performed considering sintering modes in presence of an oxide layer and dropped inert gases. (Author)

  11. Sintering of MSW fly ash for reuse as a concrete aggregate.

    Science.gov (United States)

    Mangialardi, T

    2001-10-12

    The sintering process of municipal solid waste (MSW) fly ash was investigated in order to manufacture sintered products for reuse as concrete aggregates. Four types of fly ash resulting from different Italian MSW incineration plants were tested in this study. A modification of the chemical composition of MSW fly ash--through a preliminary four-stage washing treatment of this material with water--was attempted to improve the chemical and mechanical characteristics of sintered products.The sintering treatment of untreated or washed fly ash was performed on cylindrical compact specimens (15 mm in diameter and 20mm in height) at different compact pressures, sintering temperatures and times.The sintering process of untreated MSW fly ashes proved to be ineffective for manufacturing sintered products for reuse as a construction material, because of the adverse chemical characteristics of these fly ashes in terms of sulfate, chloride, and vitrifying oxide contents.A preliminary washing treatment of MSW fly ash with water greatly improved the chemical and mechanical characteristics of sintered products and, for all the types of fly ash tested, the sintered products satisfied the Italian requirements for normal weight aggregates for use in concretes having a specified strength not greater than 12 and 15N/mm(2), when measured on cylindrical and cubic specimens, respectively.A compact pressure of 28 N/mm(2), a sintering temperature of 1140 degrees C, and a sintering time of 60 min were the best operating conditions for manufacturing sintered products of washed MSW fly ash.

  12. Boric oxide or boric acid sintering aid for sintering ceramics

    International Nuclear Information System (INIS)

    Lawler, H.A.

    1979-01-01

    The invention described relates to the use of liquid sintering aid in processes involving sintering of ceramic materials to produce dense, hard articles having industrial uses. Although the invention is specifically discussed in regard to compositions containing silicon carbide as the ceramic material, other sinterable carbides, for example, titanium carbide, may be utilized as the ceramic material. A liquid sintering aid for densifying ceramic material is selected from solutions of H 3 BO 3 , B 2 O 3 and mixtures of these solutions. In sintering ceramic articles, e.g. silicon carbide, a shaped green body is formed from a particulate ceramic material and a resin binder, and the green body is baked at a temperature of 500 to 1000 0 C to form a porous body. The liquid sintering aid of B 2 O 3 and/or H 3 BO 3 is then dispersed through the porous body and the treated body is sintered at a temperature of 1900 to 2200 0 C to produce the sintered ceramic article. (U.K.)

  13. Sintering behavior and thermal conductivity of nickel-coated graphite flake/copper composites fabricated by spark plasma sintering

    Science.gov (United States)

    Xu, Hui; Chen, Jian-hao; Ren, Shu-bin; He, Xin-bo; Qu, Xuan-hui

    2018-04-01

    Nickel-coated graphite flakes/copper (GN/Cu) composites were fabricated by spark plasma sintering with the surface of graphite flakes (GFs) being modified by Ni-P electroless plating. The effects of the phase transition of the amorphous Ni-P plating and of Ni diffusion into the Cu matrix on the densification behavior, interfacial microstructure, and thermal conductivity (TC) of the GN/Cu composites were systematically investigated. The introduction of Ni-P electroless plating efficiently reduced the densification temperature of uncoated GF/Cu composites from 850 to 650°C and slightly increased the TC of the X-Y basal plane of the GF/Cu composites with 20vol%-30vol% graphite flakes. However, when the graphite flake content was greater than 30vol%, the TC of the GF/Cu composites decreased with the introduction of Ni-P plating as a result of the combined effect of the improved heat-transfer interface with the transition layer, P generated at the interface, and the diffusion of Ni into the matrix. Given the effect of the Ni content on the TC of the Cu matrix and on the interface thermal resistance, a modified effective medium approximation model was used to predict the TC of the prepared GF/Cu composites.

  14. RECOGNITION DESIGN OF LICENSE PLATE AND CAR TYPE USING TESSERACT OCR AND EmguCV

    Directory of Open Access Journals (Sweden)

    Antonius Herusutopo

    2012-10-01

    Full Text Available The goal of the research is to design and implement software that can recognize license plates and car types from images. The method used for the research is soft computing using library of EmguCV. There are four phases in creating the software, i.e., input image process, pre-processing, training processing and recognition. Firstly, user enters the car image. Then, the program reads and does pre-processing the image from bitmap form into vector. The next process is training process, which is learning phase in order the system to be able recognize an object (in this case license plate and car type, and in the end is the recognition process itself. The result is data about the car types and the license plates that have been entered. Using simulation, this software successfully recognized license plate by 80.223% accurate and car type 75% accurate.Keywords: Image; Pre-Processing; License plate and Car Type Recognition, Training

  15. Age hardening of a sintered Al-Cu-Mg-Si-(Sn) alloy

    International Nuclear Information System (INIS)

    Kent, D.; Schaffer, G.B.; Drennan, J.

    2005-01-01

    The age hardening response of a sintered Al-3.8 wt% Cu-1.0 wt% Mg-0.70 wt% Si alloy with and without 0.1 wt% Sn was investigated. The sequence of precipitation was characterised using transmission electron microscopy. The ageing response of the sintered Al-Cu-Mg-Si-(Sn) alloy is similar to that of cognate wrought 2xxx series alloys. Peak hardness was associated with a fine, uniform dispersion of lath shaped precipitates, believed to be either the β'or Q' phase, oriented along α directions and θ' plates lying on {0 0 1} α planes. Natural ageing also resulted in comparable behaviour to that observed in wrought alloys. Porosity in the powder metallurgy alloys did not significantly affect the kinetics of precipitation during artificial ageing. Trace levels of tin, used to aid sintering, slightly reduced the hardening response of the alloy. However, this was compensated for by significant improvements in density and hardness

  16. Low-cost zinc-plated photoanode for fabric-type dye-sensitized solar cells

    Energy Technology Data Exchange (ETDEWEB)

    Kong, Lingfeng; Bao, Yunna; Guo, Wanwan; Cheng, Li; Du, Jun; Liu, Renlong [College of Chemistry and Chemical Engineering, Chongqing University, Chongqing 400030 (China); Wang, Yundong [Department of Chemical Engineering, Tsinghua University, State Key Lab of Chemical Engineering, Beijing 100084 (China); Fan, Xing, E-mail: foxcqdx@cqu.edu.cn [College of Chemistry and Chemical Engineering, Chongqing University, Chongqing 400030 (China); Tao, Changyuan [College of Chemistry and Chemical Engineering, Chongqing University, Chongqing 400030 (China)

    2016-02-15

    Graphical abstract: - Highlights: • Fabric-type flexible solar cells have been assembled on Zn-plated wires and meshes. • Metal Zn can improve the carriers transfer over the metal/ZnO nanoarrays interface. • A current increase by ∼6 mA/cm{sup 2} was realized by plating Zn on various metal substrates. • All-solid fabric-type DSSC was also assembled on Zn-plated metal wires. - Abstract: Fabric-type flexible solar cells have been recently proposed as a very promising power source for wearable electronics. To increase the photocurrent of fabric-type flexible solar cells, low-cost zinc-plated wire and mesh photoanodes are assembled for the first time through a mild wet process. Given the protection of the compact protection layer, the DSSC device could benefit from the low work function of Zn and self-repairing behavior on the Zn/ZnO interface. An evident current increase by ∼6 mA/cm{sup 2} could be observed after coating a layer of metal Zn on various metal substrates, such as traditional stainless steel wire. Given the self-repairing behavior on Zn/ZnO interface, the Zn layer can help to improve the interfacial carrier transfer, leading to better photovoltaic performance, for both liquid-type and solid-type cells.

  17. Low-cost zinc-plated photoanode for fabric-type dye-sensitized solar cells

    International Nuclear Information System (INIS)

    Kong, Lingfeng; Bao, Yunna; Guo, Wanwan; Cheng, Li; Du, Jun; Liu, Renlong; Wang, Yundong; Fan, Xing; Tao, Changyuan

    2016-01-01

    Graphical abstract: - Highlights: • Fabric-type flexible solar cells have been assembled on Zn-plated wires and meshes. • Metal Zn can improve the carriers transfer over the metal/ZnO nanoarrays interface. • A current increase by ∼6 mA/cm"2 was realized by plating Zn on various metal substrates. • All-solid fabric-type DSSC was also assembled on Zn-plated metal wires. - Abstract: Fabric-type flexible solar cells have been recently proposed as a very promising power source for wearable electronics. To increase the photocurrent of fabric-type flexible solar cells, low-cost zinc-plated wire and mesh photoanodes are assembled for the first time through a mild wet process. Given the protection of the compact protection layer, the DSSC device could benefit from the low work function of Zn and self-repairing behavior on the Zn/ZnO interface. An evident current increase by ∼6 mA/cm"2 could be observed after coating a layer of metal Zn on various metal substrates, such as traditional stainless steel wire. Given the self-repairing behavior on Zn/ZnO interface, the Zn layer can help to improve the interfacial carrier transfer, leading to better photovoltaic performance, for both liquid-type and solid-type cells.

  18. A numerical study of the supercritical CO2 plate heat exchanger subject to U-type, Z-type, and multi-pass arrangements

    Science.gov (United States)

    Zhu, Chen-Xi; Wang, Chi-Chuan

    2018-01-01

    This study proposes a numerical model for plate heat exchanger that is capable of handling supercritical CO2 fluid. The plate heat exchangers under investigation include Z-type (1-pass), U-type (1-pass), and 1-2 pass configurations. The plate spacing is 2.9 mm with a plate thickness of 0.8 mm, and the size of the plate is 600 mm wide and 218 mm in height with 60 degrees chevron angle. The proposed model takes into account the influence of gigantic change of CO2 properties. The simulation is first compared with some existing data for water-to-water plate heat exchangers with good agreements. The flow distribution, pressure drop, and heat transfer performance subject to the supercritical CO2 in plate heat exchangers are then investigated. It is found that the flow velocity increases consecutively from the entrance plate toward the last plate for the Z-type arrangement, and this is applicable for either water side or CO2 side. However, the flow distribution of the U-type arrangement in the water side shows opposite trend. Conversely, the flow distribution for U-type arrangement of CO2 depends on the specific flow ratio (C*). A lower C* like 0.1 may reverse the distribution, i.e. the flow velocity increases moderately alongside the plate channel like Z-type while a large C* of 1 would resemble the typical distribution in water channel. The flow distribution of CO2 side at the first and last plate shows a pronounced drop/surge phenomenon while the channels in water side does not reveal this kind of behavior. The performance of 2-pass plate heat exchanger, in terms of heat transfer rate, is better than that of 1-pass design only when C* is comparatively small (C* < 0.5). Multi-pass design is more effective when the dominant thermal resistance falls in the CO2 side.

  19. Developing and testing a vertical sintering furnace for remote nuclear applications

    International Nuclear Information System (INIS)

    Nesbitt, J.F.; Ryer, C.M.

    1980-01-01

    Horizontal-type furnaces used to sinter fuel pellets on a production basis are large and thus impractical for remote applications. However, research has shown that vertical-type furnaces are adaptable for use and are cheaper to operate and maintain. In 1979, Pacific Northwest Laboratory, working under the auspices of the Department of Energy's Fuel Refabrication and Development (FRAD) Program, began developing an advanced concept for a remotely operated furnace designed specifically to sinter nuclear fuel pellets. The FRAD Program at PNL ended before the sintering of nuclear fuels could be completely verified. However during 1979, PNL performed a sufficient number and variety of tests to establish that nuclear fuel pellets can be sintered in a vertical furnace

  20. Implant Material, Type of Fixation at the Shaft, and Position of Plate Modify Biomechanics of Distal Femur Plate Osteosynthesis.

    Science.gov (United States)

    Kandemir, Utku; Augat, Peter; Konowalczyk, Stefanie; Wipf, Felix; von Oldenburg, Geert; Schmidt, Ulf

    2017-08-01

    To investigate whether (1) the type of fixation at the shaft (hybrid vs. locking), (2) the position of the plate (offset vs. contact) and (3) the implant material has a significant effect on (a) construct stiffness and (b) fatigue life in a distal femur extraarticular comminuted fracture model using the same design of distal femur periarticular locking plate. An extraarticular severely comminuted distal femoral fracture pattern (OTA/AO 33-A3) was simulated using artificial bone substitutes. Ten-hole distal lateral femur locking plates were used for fixation per the recommended surgical technique. At the distal metaphyseal fragment, all possible locking screws were placed. For the proximal diaphyseal fragment, different types of screws were used to create 4 different fixation constructs: (1) stainless steel hybrid (SSH), (2) stainless steel locked (SSL), (3) titanium locked (TiL), and (4) stainless steel locked with 5-mm offset at the diaphysis (SSLO). Six specimens of each construct configuration were tested. First, each specimen was nondestructively loaded axially to determine the stiffness. Then, each specimen was cyclically loaded with increasing load levels until failure. Construct Stiffness: The fixation construct with a stainless steel plate and hybrid fixation (SSH) had the highest stiffness followed by the construct with a stainless steel plate and locking screws (SSL) and were not statistically different from each other. Offset placement (SSLO) and using a titanium implant (TiL) significantly reduced construct stiffness. Fatigue Failure: The stainless steel with hybrid fixation group (SSH) withstood the most number of cycles to failure and higher loads, followed by the stainless steel plate and locking screw group (SSL), stainless steel plate with locking screws and offset group (SSLO), and the titanium plate and locking screws group (TiL) consecutively. Offset placement (SSLO) as well as using a titanium implant (TiL) reduced cycles to failure. Using the

  1. Multi-layered electroless Ni-P coatings on powder-sintered Nd-Fe-B permanent magnet

    International Nuclear Information System (INIS)

    Chen Zhong; Ng, Alice; Yi Jianzhang; Chen Xingfu

    2006-01-01

    This paper has shown a successful protective coating scheme for powder-sintered Nd-Fe-B permanent magnet using multi-layered electroless nickel (EN) deposition. A low-phosphorus nickel layer is plated with an alkaline EN solution first, followed by a high-phosphorus nickel layer plated with an acidic solution. An additional topcoat by medium-phosphorus nickel on the high-phosphorus coating is also explored. It is shown that the high-phosphorus nickel layer coated in acidic solution provides the best corrosion protection because of its dense amorphous structure. The medium phosphorus topcoat is also dense and is able to provide reasonable corrosion resistance. The low-phosphorus layer itself does not have enough corrosion resistance; its main role is to provide an intermediate coating on the powder-sintered magnet. X-ray diffraction measurement shows that the low-phosphorus coating consists of nano-crystallines, and the high- and the medium-phosphorus coatings are dominated by amorphous structure. Microscopic observation and scratch test on these composite coatings demonstrate good adhesion between the magnet and the coatings. Remanence and coercivity of the plated magnet decrease with the applied coatings, but measured values are still very attractive for practical applications among known hard magnets

  2. Bi-layer plate-type acoustic metamaterials with Willis coupling

    Science.gov (United States)

    Ma, Fuyin; Huang, Meng; Xu, Yicai; Wu, Jiu Hui

    2018-01-01

    Dynamic effective negative parameters are principal to the representation of the physical properties of metamaterials. In this paper, a bi-layer plate-type unit was proposed with both a negative mass density and a negative bulk modulus; moreover, through analysis of these bi-layer structures, some important problems about acoustic metamaterials were studied. First, dynamic effective mass densities and the bulk modulus of the bi-layer plate-type acoustic structure were clarified through both the direct and the retrieval methods, and, in addition, the intrinsic relationship between the sound transmission (absorption) characteristics and the effective parameters was analyzed. Furthermore, the properties of dynamic effective parameters for an asymmetric bi-layer acoustic structure were further considered through an analysis of experimental data, and the modified effective parameters were then obtained through consideration of the Willis coupling in the asymmetric passive system. In addition, by taking both the clamped and the periodic boundary conditions into consideration in the bi-layer plate-type acoustic system, new perspectives were presented for study on the effective parameters and sound insulation properties in the range below the cut-off frequency. The special acoustic properties established by these effective parameters could enrich our knowledge and provide guidance for the design and installation of acoustic metamaterial structures in future sound engineering practice.

  3. Electron beam hardening type copper plate printing ink

    International Nuclear Information System (INIS)

    Kawamura, Eiji; Inoue, Mitsuo; Kusaki, Satoichiro

    1989-01-01

    Copper plate printing is the printing method of filling ink in the parts of concave printing elements on a type area, and transferring the ink to a base, and it is the feature that the ink in the printing element parts of a print rises. Copper plate prints show profound feeling, in addition, its effect of preventing forgery is high. This method is generally called engraving printing, and is used frequently for printing various bills and artistic prints. The electron beam irradiation apparatus installed in the laboratory of the Printing Bureau, Ministry of Finance, is an experimental machine of area beam type, and is so constructed as to do batch conveyance and web conveyance. As the ink in printing element parts rises, the offset at the delivery part of a printing machine becomes a problem. Electron beam is superior in its transparency, and can dry instantaneously to the inside of opaque ink. At 200 kV of acceleration voltage, the ink of copper plate prints can be hardened by electron beam irradiation. The dilution monomers as the vehicle for ink were tested for their dilution capability and the effect of electron beam hardening. The problem in the utilization of electron beam is the deterioration of papers, and the counter-measures were tested. (K.I.)

  4. Ash chemistry and sintering, verification of the mechanisms

    Energy Technology Data Exchange (ETDEWEB)

    Hupa, M; Skrifvars, B J; Backman, R; Lauren, T; Uusikartano, T; Malm, H; Stenstroem, P; Vesterkvist, M [Aabo Akademi, Turku (Finland). Combustion Chemistry Research Group

    1997-10-01

    In this project four sintering mechanisms have been studied, i.e., partial melting with a viscous liquid, partial melting with a non-viscous liquid, chemical reaction sintering and solid state sintering. The work has aimed at improving the understanding of ash sintering mechanisms and quantifying their role in combustion and gasification. The work has been oriented in particular on the understanding of biomass ash behavior. The work has not directly focused on any specific technical application. However, results can also be applied on other fuels such as brown coal, petroleum coke, black liquor and different types of wastes (PDF, RDF, MSW). During 1996 the work has focused on identifying bed agglomeration mechanisms and analysing bed agglomerates in both full scale and lab scale FB reactors, as well as comparing how well the compression strength based sintering test can predict bed agglomeration in an FB furnace. (orig.)

  5. Data on the influence of cold isostatic pre-compaction on mechanical properties of polycrystalline nickel sintered using Spark Plasma Sintering

    Directory of Open Access Journals (Sweden)

    Guy-Daniel Dutel

    2017-04-01

    Full Text Available Data regarding bulk polycrystalline nickel samples obtained by powder metallurgy using Spark Plasma Sintering (SPS are presented, with a special emphasis on the influence of a cold isostatic pre-compaction on the resulting morphologies and subsequent mechanical properties. Three types of initial powders are used, nanometric powders, micrometric powders and a mixture of the formers. For each type of powder, the SPS cycle has been optimized for the powders without pre-compaction and the same cycle has been used to also sinter pre-compacted powders.

  6. Electromagnetic Acoustic Test of the Artificial Defects for a Plate-type Nuclear Fuel

    International Nuclear Information System (INIS)

    Jung, Hyun Kyu; Kim, Dong Min; Lee, Yoon Sang; Cheong, Yong Moo

    2011-01-01

    Most research and test reactors use the nuclear fuel plates which are consisted of a fuel meat in aluminum alloy. Last year, KAERI signed a deal with the Jordan Atomic Energy Commission to build the research reactor and have to supply the plate-type nuclear fuels. For the demands of world market, KAERI started the research and development of the plate-type fuel elements and endeavored to achieve a localization of the plate-type fuel fabrication. For the inspection of plate-type fuel elements to be used in Research Reactors, an immersion pulse-echo ultrasonic technique was applied. This inspection was done under immersion condition, so a nuclear fuel was immersed to be prone to corrosion and needed to have time and cost due to an additional process. The sample that will be examined is a non-ferromagnetic material such as aluminum with a good acousto-elastic property, which requires an effective inspection of a bond quality for a nuclear fuel under a manufacturing environment. The purpose of this study is to investigate the feasibility of an Electromagnetic Acoustic Transducer (EMAT) technology for an automated inspection of a nuclear fuel without water

  7. Effects of sintering temperature on the mechanical properties of sintered NdFeB permanent magnets prepared by spark plasma sintering

    International Nuclear Information System (INIS)

    Wang, G.P.; Liu, W.Q.; Huang, Y.L.; Ma, S.C.; Zhong, Z.C.

    2014-01-01

    Sintered NdFeB-based permanent magnets were fabricated by spark plasma sintering (SPS) and a conventional method to investigate the mechanical and magnetic properties. The experimental results showed that sintered NdFeB magnet prepared by the spark plasma sintering (SPS NdFeB) possesses a better mechanical properties compared to the conventionally sintered one, of which the maximum value of bending strength and Vickers hardness was 402.3 MPa and 778.1 MPa, respectively. The effects of sintering temperature on bending strength and Vickers hardness were investigated. It was shown that the bending strength firstly increases to the maximum value and then decreases with the increase of sintering temperature in a certain range. The investigations of microstructures and mechanical properties indicated that the unique sintering mechanism in the SPS process is responsible for the improvement of mechanical properties of SPS NdFeB. Furthermore, the relations between the mechanical properties and relevant microstructure have been analyzed based on the experimental fact. - Highlights: • Studied the sintering temperature effect on strengthening mechanism of NdFeB magnet firstly. • It showed that sintering temperature may effectively affect the mechanical properties. • The maximum bending strength and Vickers hardness was 402.3 MPa and 778.1 MPa, respectively

  8. Effects of sintering temperature on the mechanical properties of sintered NdFeB permanent magnets prepared by spark plasma sintering

    Energy Technology Data Exchange (ETDEWEB)

    Wang, G.P., E-mail: wgp@jxnu.edu.cn [College of Physics and Communication Electronics, Jiangxi Normal University, Nanchang 330022 (China); Liu, W.Q. [Key Laboratory of Advanced Functional Materials Science and Engineering, Ministry of Education, Beijing University of Technology, Beijing 100022 (China); Huang, Y.L.; Ma, S.C.; Zhong, Z.C. [School of Materials Science and Engineering, Nanchang Hangkong University, Nanchang 330063 (China)

    2014-01-15

    Sintered NdFeB-based permanent magnets were fabricated by spark plasma sintering (SPS) and a conventional method to investigate the mechanical and magnetic properties. The experimental results showed that sintered NdFeB magnet prepared by the spark plasma sintering (SPS NdFeB) possesses a better mechanical properties compared to the conventionally sintered one, of which the maximum value of bending strength and Vickers hardness was 402.3 MPa and 778.1 MPa, respectively. The effects of sintering temperature on bending strength and Vickers hardness were investigated. It was shown that the bending strength firstly increases to the maximum value and then decreases with the increase of sintering temperature in a certain range. The investigations of microstructures and mechanical properties indicated that the unique sintering mechanism in the SPS process is responsible for the improvement of mechanical properties of SPS NdFeB. Furthermore, the relations between the mechanical properties and relevant microstructure have been analyzed based on the experimental fact. - Highlights: • Studied the sintering temperature effect on strengthening mechanism of NdFeB magnet firstly. • It showed that sintering temperature may effectively affect the mechanical properties. • The maximum bending strength and Vickers hardness was 402.3 MPa and 778.1 MPa, respectively.

  9. Thermal Stability of P-Type BiSbTe Alloys Prepared by Melt Spinning and Rapid Sintering

    Directory of Open Access Journals (Sweden)

    Yun Zheng

    2017-06-01

    Full Text Available P-type BiSbTe alloys have been widely implemented in waste heat recovery from low-grade heat sources below 600 K, which may involve assorted environments and conditions, such as long-term service, high-temperature exposure (generally 473–573 K and mechanical forces. It is important to evaluate the service performance of these materials in order to prevent possible failures in advance and extend the life cycle. In this study, p-type Bi0.5Sb1.5Te3 commercial zone-melting (ZM ingots were processed by melt spinning and subsequent plasma-activated sintering (MS-PAS, and were then subjected to vacuum-annealing at 473 and 573 K, respectively, for one week. The results show that MS-PAS samples exhibit excellent thermal stability when annealed at 473 K. However, thermal annealing at 573 K for MS-PAS specimens leads to the distinct sublimation of the element Te, which degrades the hole concentration remarkably and results in inferior thermoelectric performance. Furthermore, MS-PAS samples annealed at 473 K demonstrate a slight enhancement in flexural and compressive strengths, probably due to the reduction of residual stress induced during the sintering process. The current work guides the reliable application of p-type Bi0.5Sb1.5Te3 compounds prepared by the MS-PAS technique.

  10. Feasibility study on development of plate-type heat exchanger for BWR plants

    International Nuclear Information System (INIS)

    Ohyama, Nobuhiro; Suda, Kenichi; Ogata, Hiroshi; Matsuda, Shinichi; Nagasaka, Kazuhiro; Fujii, Toshi; Nozawa, Toshiya; Ishihama, Kiyoshi; Higuchi, Tomokazu

    2004-01-01

    In order to apply plate-type heat exchanger to RCW, TCW and FPC system in BWR plants, heat test and seismic test of RCW system heat exchanger sample were carried out. The results of these tests showed new design plate-type heat exchanger satisfied the fixed pressure resistance and seismic resistance and keep the function. The evaluation method of seismic design was constructed and confirmed by the results of tests. As anti-adhesion measure of marine organism, an ozone-water circulation method, chemical-feed method and combination of circulation of hot water and air bubbling are useful in place of the chlorine feeding method. Application of the plate-type heat exchanger to BWR plant is confirmed by these investigations. The basic principles, structure, characteristics, application limit and reliability are stated. (S.Y.)

  11. Thermal Stability of Silver Paste Sintering on Coated Copper and Aluminum Substrates

    Science.gov (United States)

    Pei, Chun; Chen, Chuantong; Suganuma, Katsuaki; Fu, Guicui

    2018-01-01

    The thermal stability of silver (Ag) paste sintering on coated copper (Cu) and aluminum (Al) substrates has been investigated. Instead of conventional zincating or nickel plating, magnetron sputtering was used to achieve coating with titanium (Ti) and Ag. Silicon (Si) chips were bonded to coated Cu and Al substrates using a mixture of submicron Ag flakes and particles under 250°C and 0.4 MPa for 30 min. The joints were then subject to aging testing at 250°C for duration of 200 h, 500 h, and 1000 h. Two types of joints exhibited satisfactory initial shear strength above 45 MPa. However, the shear strength of the joints on Al substrate decreased to 28 MPa after 1000 h of aging, while no shear strength decline was detected for the joints on Cu substrate. Fracture surface analysis revealed that the vulnerable points of the two types of joints were (1) the Ag layer and (2) the interface between the Ti layer and Cu substrate. Based on the results of scanning electron microscopy (SEM), energy-dispersive x-ray spectroscopy (EDS), and simulations, cracks in the Ag layer were identified as the cause of the shear strength degradation in the joints on Al substrate. The interface evolution of the joints on Cu substrate was ascribed to Cu migration and discontinuity points that initialized in the Ti layer. This study reveals that Al exhibited superior thermal stability with sintered Ag paste.

  12. Effect of Alloying Type and Lean Sintering Atmosphere on the Performance of PM Components

    Science.gov (United States)

    Sundaram, M. Vattur; Shvab, R.; Millot, S.; Hryha, E.; Nyborg, L.

    2017-12-01

    In order to be cost effective and to meet increasing performance demands, powder metallurgy steel components require continuous improvement in terms of materials and process development. This study demonstrates the feasibility of manufacturing structural components using two different alloys systems, i.e. lean Cr-prealloyed and diffusion bonded water atomised powders with different processing conditions. The components were sintered at two different temperatures, i.e. 1120 and 1250 °C for 30 minutes in three different atmospheres: vacuum, N2- 10%H2 atmosphere as well as lean N2-5%H2-0.5%CO-(0.1-0.4)%CH4 sintering atmosphere. Components after sintering were further processed by either low pressure carburizing, sinterhardening or case hardening. All trials were performed in the industrial furnaces to simulate the actual production of the components. Microstructure, fractography, apparent and micro hardness analyses were performed close to the surface and in the middle of the sample to characterize the degree of sintering (temperature and atmosphere) and the effect of heat treatment. In all cases, components possess mostly martensitic microstructure with a few bainitic regions. The fracture surface shows well developed sinter necks. Inter- and trans-granular ductile and cleavage fracture modes are dominant and their fraction is determined by the alloy and processing route.

  13. Hexagonal OsB2: Sintering, microstructure and mechanical properties

    International Nuclear Information System (INIS)

    Xie, Zhilin; Lugovy, Mykola; Orlovskaya, Nina; Graule, Thomas; Kuebler, Jakob; Mueller, Martin; Gao, Huili; Radovic, Miladin; Cullen, David A.

    2015-01-01

    Highlights: • ReB 2 -type hexagonal OsB 2 powder has been densified by spark plasma sintering. • The sintered OsB 2 contains ∼80 wt.% hexagonal and ∼20 wt.% orthorhombic phases. • The average grain size of the sintered OsB 2 sample was 0.56 ± 0.26 μm. • H = 31 ± 9 GPa and E = 574 ± 112 GPa measured by nanoindentation. - Abstract: The metastable high pressure ReB 2 -type hexagonal OsB 2 bulk ceramics was produced by spark plasma sintering. The phase composition, microstructure, and mechanical behavior of the sintered OsB 2 were studied by X-ray diffraction, optical microscopy, TEM, SEM, EDS, and nanoindentation. The produced ceramics was rather porous and contained a mixture of hexagonal (∼80 wt.%) and orthorhombic (∼20 wt.%) phases as identified by X-ray diffraction and EBSD analysis. Two boron-rich phases, which do not contain Os, were also identified by TEM and SEM/EDS analysis. Nanoindentation measurements yielded a hardness of 31 ± 9 GPa and Young’s modulus of 574 ± 112 GPa, indicating that the material is rather hard and very stiff; however, it is very prone to crack formation and propagation, which is indicative of a very brittle nature of this material. Improvements in the sintering regime are required in order to produce dense, homogeneous and single phase hexagonal OsB 2 bulk ceramics

  14. Sinterability and microstructure evolution during sintering of ferrous powder mixtures

    Directory of Open Access Journals (Sweden)

    Kétner Bendo Demétrio

    2013-01-01

    Full Text Available The present work is focused on ferrous powder metallurgy and presents some results of a development of a suitable masteralloy for use as an additive to iron powder for the production of sintered steels. The masteralloy was produced by melting a powder mixture containing approximately Fe + 20% Ni + 20% Mn + 20% Si + 1% C (wt%, in order to obtain a cast billet that was converted into fine powder by crushing and milling. It was observed presence of SiC in the masteralloy after melting that is undesirable in the alloy. Si element should be introduced by using ferrosilicon. Sintered alloys with distinct contents of alloying elements were prepared by mixing the masteralloy powder to plain iron powder. Samples were produced by die compaction of the powder mixtures and sintering at 1200 °C in a differential dilatometer in order to record their linear dimensional behaviour during heating up and isothermal sintering, aiming at studying the sinterability of the compacts. Microstructure development during sintering was studied by SEM, XRD and microprobe analyses.

  15. Disruption of an Alumina Layer During Sintering of Aluminium in Nitrogen

    Directory of Open Access Journals (Sweden)

    Pieczonka T.

    2017-06-01

    Full Text Available Aluminium oxide layer on aluminium particles cannot be avoided. However, to make the metal-metal contacts possible, this sintering barrier has to be overcome in some way, necessarily to form sintering necks and their development. It is postulated that the disruption of alumina layer under sintering conditions may originate physically and chemically. Additionally, to sinter successfully non alloyed aluminium powder in nitrogen, the operation of both types mechanism is required. It is to be noted that metallic aluminium surface has to be available to initiate reactions between aluminium and the sintering atmosphere, i.e. mechanical disruption of alumina film precedes the chemical reactions, and only then chemically induced mechanisms may develop. Dilatometry, gravimetric and differential thermal analyses, and microstructure investigations were used to study the sintering response of aluminium at 620°C in nitrogen, which is the only sintering atmosphere producing shrinkage.

  16. Plate-type metamaterials for extremely broadband low-frequency sound insulation

    Science.gov (United States)

    Wang, Xiaopeng; Guo, Xinwei; Chen, Tianning; Yao, Ge

    2018-01-01

    A novel plate-type acoustic metamaterial with a high sound transmission loss (STL) in the low-frequency range ( ≤1000 Hz) is designed, theoretically proven and then experimentally verified. The thin plates with large modulus used in this paper mean that we do not need to apply tension to the plates, which is more applicable to practical engineering, the achievement of noise reduction is better and the installation of plates is more user-friendly than that of the membranes. The effects of different structural parameters of the plates on the sound-proofed performance at low-frequencies were also investigated by experiment and finite element method (FEM). The results showed that the STL can be modulated effectively and predictably using vibration theory by changing the structural parameters, such as the radius and thickness of the plate. Furthermore, using unit cells of different geometric sizes which are responsible for different frequency regions, the stacked panels with thickness ≤16 mm and weight ≤5 kg/m2 showed high STL below 2000 Hz. The acoustic metamaterial proposed in this study could provide a potential application in the low-frequency noise insulation.

  17. The development of microstructure during hydrogenation–disproportionation–desorption–recombination treatment of sintered neodymium-iron-boron-type magnets

    International Nuclear Information System (INIS)

    Sheridan, R.S.; Harris, I.R.; Walton, A.

    2016-01-01

    The hydrogen absorption and desorption characteristics of the hydrogenation disproportionation desorption and recombination (HDDR) process on scrap sintered neodymium-iron-boron (NdFeB) type magnets have been investigated. At each stage of the process, the microstructural changes have been studied using high resolution scanning electron microscopy. It was found that the disproportionation reaction initiates at grain boundaries and triple points and then propagates towards the centre of the matrix grains. This process was accelerated at particle surfaces and at free surfaces produced by any cracks in the powder particles. However, the recombination reaction appeared to initiate randomly throughout the particles with no apparent preference for particle surfaces or internal cracks. During the hydrogenation of the grain boundaries and triple junctions, the disproportionation reaction was, however, affected by the much higher oxygen content of the sintered NdFeB compared with that of the as-cast NdFeB alloys. Throughout the entire HDDR reaction the oxidised triple junctions (from the sintered structure) remained unreacted and hence, remained in their original form in the fine recombined microstructure. This resulted in a very significant reduction in the proportion of cavitation in the final microstructure and this could lend to improved consolidation in the recycled magnets. - Highlights: • Disproportionation reaction initiates at grain boundaries and triple points. • Disproportionation then propagates towards the centre of the matrix grains. • Disproportionation was affected by the high oxygen content of sintered NdFeB. • Oxidised triple points remain unreacted in original form in final HDDR structure. • Significant reduction in the proportion of cavitation in the final microstructure.

  18. The development of microstructure during hydrogenation–disproportionation–desorption–recombination treatment of sintered neodymium-iron-boron-type magnets

    Energy Technology Data Exchange (ETDEWEB)

    Sheridan, R.S.; Harris, I.R.; Walton, A., E-mail: a.walton@bham.ac.uk

    2016-03-01

    The hydrogen absorption and desorption characteristics of the hydrogenation disproportionation desorption and recombination (HDDR) process on scrap sintered neodymium-iron-boron (NdFeB) type magnets have been investigated. At each stage of the process, the microstructural changes have been studied using high resolution scanning electron microscopy. It was found that the disproportionation reaction initiates at grain boundaries and triple points and then propagates towards the centre of the matrix grains. This process was accelerated at particle surfaces and at free surfaces produced by any cracks in the powder particles. However, the recombination reaction appeared to initiate randomly throughout the particles with no apparent preference for particle surfaces or internal cracks. During the hydrogenation of the grain boundaries and triple junctions, the disproportionation reaction was, however, affected by the much higher oxygen content of the sintered NdFeB compared with that of the as-cast NdFeB alloys. Throughout the entire HDDR reaction the oxidised triple junctions (from the sintered structure) remained unreacted and hence, remained in their original form in the fine recombined microstructure. This resulted in a very significant reduction in the proportion of cavitation in the final microstructure and this could lend to improved consolidation in the recycled magnets. - Highlights: • Disproportionation reaction initiates at grain boundaries and triple points. • Disproportionation then propagates towards the centre of the matrix grains. • Disproportionation was affected by the high oxygen content of sintered NdFeB. • Oxidised triple points remain unreacted in original form in final HDDR structure. • Significant reduction in the proportion of cavitation in the final microstructure.

  19. Sintering of nonstoichiometric UO2

    International Nuclear Information System (INIS)

    Susnik, D.; Holc, J.

    1983-01-01

    Activated sintering of UO 2 pellets at 1100 deg C is described. In CO 2 atmosphere is UO 2 is nonstoichiometric and pellets from active UO 2 powders sinter at 900 deg C to high density. At 1100 deg C the final sintered density is practically achieved at heating on sintering temperature. After reduction and cooling in H 2 atmosphere which is followed sintering in CO 2 the structure is identical to the structured UO 2 pellets sintered at high temperature in H 2 . Density of activated sintered UO 2 pellets is stable, even after additional sintering at 1800 deg C. (author)

  20. Titanium Powder Sintering in a Graphite Furnace and Mechanical Properties of Sintered Parts

    Directory of Open Access Journals (Sweden)

    Changzhou Yu

    2017-02-01

    Full Text Available Recent accreditation of titanium powder products for commercial aircraft applications marks a milestone in titanium powder metallurgy. Currently, powder metallurgical titanium production primarily relies on vacuum sintering. This work reported on the feasibility of powder sintering in a non-vacuum furnace and the tensile properties of the as-sintered Ti. Specifically, we investigated atmospheric sintering of commercially pure (C.P. titanium in a graphite furnace backfilled with argon and studied the effects of common contaminants (C, O, N on sintering densification of titanium. It is found that on the surface of the as-sintered titanium, a severely contaminated porous scale was formed and identified as titanium oxycarbonitride. Despite the porous surface, the sintered density in the sample interiors increased with increasing sintering temperature and holding time. Tensile specimens cut from different positions within a large sintered cylinder reveal different tensile properties, strongly dependent on the impurity level mainly carbon and oxygen. Depending on where the specimen is taken from the sintered compact, ultimate tensile strength varied from 300 to 580 MPa. An average tensile elongation of 5% to 7% was observed. Largely depending on the interstitial contents, the fracture modes from typical brittle intergranular fracture to typical ductile fracture.

  1. The Influence of Sintering Temperature of Reactive Sintered (Ti, MoC-Ni Cermets

    Directory of Open Access Journals (Sweden)

    Marek Jõeleht

    2015-09-01

    Full Text Available Titanium-molybdenum carbide nickel cermets ((Ti, MoC-Ni were produced using high energy milling and reactive sintering process. Compared to conventional TiC-NiMo cermet sintering the parameters for reactive sintered cermets vary since additional processes are present such as carbide synthesis. Therefore, it is essential to acquire information about the suitable sintering regime for reactive sintered cermets. One of the key parameters is the final sintering temperature when the liquid binder Ni forms the final matrix and vacancies inside the material are removed. The influence of the final sintering temperature is analyzed by scanning electron microscopy. Mechanical properties of the material are characterized by transverse rupture strength, hardness and fracture toughness.DOI: http://dx.doi.org/10.5755/j01.ms.21.3.7179

  2. Welding of titanium and nickel alloy by combination of explosive welding and spark plasma sintering technologies

    Energy Technology Data Exchange (ETDEWEB)

    Malyutina, Yu. N., E-mail: iuliiamaliutina@gmail.com; Bataev, A. A., E-mail: bataev@adm.nstu.ru; Shevtsova, L. I., E-mail: edeliya2010@mail.ru [Novosibirsk State Technical University, Novosibirsk, 630073 (Russian Federation); Mali, V. I., E-mail: vmali@mail.ru; Anisimov, A. G., E-mail: anis@hydro.nsc.ru [Lavrentyev Institute of Hydrodynamics SB RAS, Novosibirsk, 630090 (Russian Federation)

    2015-10-27

    A possibility of titanium and nickel-based alloys composite materials formation using combination of explosive welding and spark plasma sintering technologies was demonstrated in the current research. An employment of interlayer consisting of copper and tantalum thin plates makes possible to eliminate a contact between metallurgical incompatible titanium and nickel that are susceptible to intermetallic compounds formation during their interaction. By the following spark plasma sintering process the bonding has been received between titanium and titanium alloy VT20 through the thin powder layer of pure titanium that is distinguished by low defectiveness and fine dispersive structure.

  3. Post-pulse detail metallographic examinations of low-enriched uranium silicide plate-type miniature fuel

    International Nuclear Information System (INIS)

    Yanagisawa, Kazuaki

    1991-10-01

    Pulse irradiation at Nuclear Safety Research Reactor (NSRR) was performed using low-enriched (19.89 w% 235 U) unirradiated silicide plate-type miniature fuel which had a density of 4.8 gU/cm 3 . Experimental aims are to understand the dimensional stability and to clarify the failure threshold of the silicide plate-type miniature fuel under power transient conditions through post-pulse detail metallographic examinations. A silicide plate-type miniature fuel was loaded into an irradiation capsule and irradiated by a single pulse. Deposited energies given in the experiments were 62, 77, 116 and 154 cal/g·fuel, which lead to corresponding peak fuel plate temperatures, 201 ± 28degC, 187 ± 10degC, 418 ± 74degC and 871 ± 74degC, respectively. Below 400degC, reliability and dimensional stability of the silicide plate fuel was sustained, and the silicide plate fuel was intact. Up to 540degC, wall-through intergranular crackings occurred in the Al-3%Mg alloy cladding. With the increase of the temperature, the melting of the aluminum cladding followed by recrystallization, the denudation of fuel core and the plate-through intergranular cracking were observed. With the increase of the temperature beyond 400degC, the bowing of fuel plate became significant. Above the temperature of 640degC molten aluminum partially reacted with the fuel core, partially flowed downward under the influence of surface tension and gravity, and partially formed agglomerations. Judging from these experimental observations, the fuel-plate above 400degC tends to reduce its dimensional stability. Despite of the apparent silicide fuel-plate failure, neither generation of pressure pulse nor that of mechanical energy occurred at all. (J.P.N.)

  4. A New Type of Inscribed Copper Plate from Indus Valley (Harappan Civilisation

    Directory of Open Access Journals (Sweden)

    Vasant Shinde

    2014-10-01

    Full Text Available A group of nine Indus Valley copper plates (c. 2600–2000 BC, discovered from private collections in Pakistan, appear to be of an important type not previously described. The plates are significantly larger and more robust than those comprising the corpus of known copper plates or tablets, and most significantly differ in being inscribed with mirrored characters. One of the plates bears 34 characters, which is the longest known single Indus script inscription. Examination of the plates with x-ray fluorescence (XRF spectrophotometry indicates metal compositions, including arsenical copper, consistent with Indus Valley technology. Microscopy of the metal surface and internal structure reveals detail such as pitting, microcrystalline structure, and corrosion, consistent with ancient cast copper artifacts. Given the relative fineness of the engraving, it is hypothesised that the copper plates were not used as seals, but have characteristics consistent with use in copper plate printing. As such, it is possible that these copper plates are by far the earliest known printing devices, being at least 4000 years old.

  5. Hexagonal OsB{sub 2}: Sintering, microstructure and mechanical properties

    Energy Technology Data Exchange (ETDEWEB)

    Xie, Zhilin [Department of Mechanical and Aerospace Engineering, University of Central Florida, Orlando, FL 32816 (United States); Lugovy, Mykola [Department of Mechanical and Aerospace Engineering, University of Central Florida, Orlando, FL 32816 (United States); Institute for Problems of Materials Science, 3 Krzhizhanivskii Str., Kyiv 03142 (Ukraine); Orlovskaya, Nina, E-mail: Nina.Orlovskaya@ucf.edu [Department of Mechanical and Aerospace Engineering, University of Central Florida, Orlando, FL 32816 (United States); Graule, Thomas; Kuebler, Jakob [Empa, Swiss Federal Laboratories for Materials Science and Technology, Laboratory for High Performance Ceramics, CH-8600 Dubendorf (Switzerland); Mueller, Martin [Laboratory of Mechanical Metallurgy, EPFL, CH-1015 Lausanne (Switzerland); Gao, Huili [Department of Mechanical Engineering, Texas A& M University, College Station, TX 77843 (United States); Radovic, Miladin [Department of Materials Science and Engineering, Texas A& M University, College Station, TX 77843 (United States); Cullen, David A. [Materials Science & Technology Division, Oak Ridge National Laboratory, Oak Ridge, TN 37831 (United States)

    2015-06-15

    Highlights: • ReB{sub 2}-type hexagonal OsB{sub 2} powder has been densified by spark plasma sintering. • The sintered OsB{sub 2} contains ∼80 wt.% hexagonal and ∼20 wt.% orthorhombic phases. • The average grain size of the sintered OsB{sub 2} sample was 0.56 ± 0.26 μm. • H = 31 ± 9 GPa and E = 574 ± 112 GPa measured by nanoindentation. - Abstract: The metastable high pressure ReB{sub 2}-type hexagonal OsB{sub 2} bulk ceramics was produced by spark plasma sintering. The phase composition, microstructure, and mechanical behavior of the sintered OsB{sub 2} were studied by X-ray diffraction, optical microscopy, TEM, SEM, EDS, and nanoindentation. The produced ceramics was rather porous and contained a mixture of hexagonal (∼80 wt.%) and orthorhombic (∼20 wt.%) phases as identified by X-ray diffraction and EBSD analysis. Two boron-rich phases, which do not contain Os, were also identified by TEM and SEM/EDS analysis. Nanoindentation measurements yielded a hardness of 31 ± 9 GPa and Young’s modulus of 574 ± 112 GPa, indicating that the material is rather hard and very stiff; however, it is very prone to crack formation and propagation, which is indicative of a very brittle nature of this material. Improvements in the sintering regime are required in order to produce dense, homogeneous and single phase hexagonal OsB{sub 2} bulk ceramics.

  6. Tensile Test of Welding Joint Parts for a Plate-type Fuel Assembly

    Energy Technology Data Exchange (ETDEWEB)

    Yoon, K. H.; Kim, J. Y.; Kim, H. J.; Yim, J. S. [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2013-05-15

    The tensile tests were performed using an INSTRON 4505 (universal tensile) testing machine. These welding joints are composed of two parts for the soundness of the fuel assembly; one is the side plate with a fixing bar and the other is a side plate with an end fitting. These two joint parts are fabricated by TIG welding method. The tensile tests of the welding joints of a plate-type FA are executed by a tensile test. The fixture configurations for the specimen are very important to obtain the strict test results. The maximum strength has an approximately linear correlation with the unit bonding length of the welding joints. In spite of these results, the maximum strengths of the welding joints are satisfied according to the minimum requirement. These tensile tests of the joint parts for a plate-type fuel assembly (FA) have to be executed to evaluate the structural strength. For the tensile test, the joint parts of a FA used in the test are made of aluminum alloy (Al6061-T6)

  7. Tensile Test of Welding Joint Parts for a Plate-type Fuel Assembly

    International Nuclear Information System (INIS)

    Yoon, K. H.; Kim, J. Y.; Kim, H. J.; Yim, J. S.

    2013-01-01

    The tensile tests were performed using an INSTRON 4505 (universal tensile) testing machine. These welding joints are composed of two parts for the soundness of the fuel assembly; one is the side plate with a fixing bar and the other is a side plate with an end fitting. These two joint parts are fabricated by TIG welding method. The tensile tests of the welding joints of a plate-type FA are executed by a tensile test. The fixture configurations for the specimen are very important to obtain the strict test results. The maximum strength has an approximately linear correlation with the unit bonding length of the welding joints. In spite of these results, the maximum strengths of the welding joints are satisfied according to the minimum requirement. These tensile tests of the joint parts for a plate-type fuel assembly (FA) have to be executed to evaluate the structural strength. For the tensile test, the joint parts of a FA used in the test are made of aluminum alloy (Al6061-T6)

  8. Science of sintering

    International Nuclear Information System (INIS)

    Kuczynski, G.

    1977-01-01

    Although the methods of integration of materials by sintering, have been used since the early history of humanity, the actual understanding of the process involved came only in the last three decades. As in the most human endeavors, the art preceded theory. The comprehension of the elementary processes occuring during sintering comes from the studies of model system. Although the elementary processes occuring during sintering are today quite well understood, the problem of shrinkage of a powder compact which was at the origin of Sintering Science is still far from solved. This is due to the complexity of the internal geometry of the compacts. The recent attempts to apply statistics to this problem, seem to offer some promise

  9. Note on measurement of thermal conductivity of sintered uranium dioxide; Note relative a la mesure de la conductivite thermique du bioxyde d'uranium fritte

    Energy Technology Data Exchange (ETDEWEB)

    Englander, M

    1951-06-01

    Thermal conductivity of sintered UO{sub 2} was determined by measuring the quantity of heat having passed in unit time through a plate of given dimensions when a certain temperature difference was being maintained at the faces of the plate. Specimens, about 10 and 40 mm thick and about 65 mm in diameter, were heated electrically, the temperature of both faces being measured by means of iron-constantan thermocouples. The accuracy of the device in its present shape is not high, the relative error being {approx} 15%. The thermal conductivity of sintered UO{sub 2} in the temperature range 20 to 250 deg. C was found to be about 9 x 10{sup -3} cgs units. (author)

  10. Ash chemistry and sintering, verification of the mechanisms

    Energy Technology Data Exchange (ETDEWEB)

    Hupa, M.; Skrifvars, B.J. [Aabo Akademi, Turku (Finland)

    1996-12-01

    In this project four sintering mechanisms have been studied, i.e., partial melting with a viscous liquid, partial melting with a non-viscous liquid, chemical reaction sintering and solid state sintering. The work has aimed at improving the understanding of ash sintering mechanisms and quantifying their role in combustion and gasification. The work has been oriented in particular on the understanding of biomass ash behavior. The work has not directly focused on any specific technical application. However, results can also be applied on other fuels such as brown coal, petroleum coke, black liquor and different types of wastes (PDF, RDF, MSW). In one part of study the melting behavior was calculated for ten biomass ashes and compared with lab measurements of sintering tendencies. The comparison showed that the T{sub 15} temperatures, i.e. those temperatures at which the ashes contained 15 % molten phase, correlated fairly well with the temperature at which the sintering measurements detected sintering. This suggests that partial melting can be predicted fairly accurate for some ashes already with the today existing thermodynamic calculation routines. In some cases, however the melting calculations did not correlate with the detected sintering temperatures. In a second part detailed measurements on ash behavior was conducted both in a semi full scale CFB and a lab scale FBC. Ashes and deposits were collected and analyzed in several different ways. These analyses show that the ash chemistry shifts radically when the fuel is shifted. Fuels with silicate based ashes behaved totally different than those with an oxide or salt based ash. The chemistry was also affected by fuel blending. The ultimate goal has been to be able to predict the ash thermal behavior during biomass thermal conversion, using the fuel and ash elemental analyses and a few operational key parameters as the only input data. This goal has not yet today been achieved. (author)

  11. Studies on the sintering behaviour of uranium dioxide powder compacts

    International Nuclear Information System (INIS)

    Das, P.; Chowdhury, R.

    1988-01-01

    Uranium dioxide fuel pellets are normally made from their precursor ammonium diuranate, followed by calcination, subsequent reduction to sinterable grade powders and a post operation treatment of pressing and sintering. The low temperature calcined powders, usually exhibiting non-crystalline behaviour (under X-ray diffraction studies) progressively transforms into a crystalline variety on subsequent heat treatment at higher temperature. It is observed however that powders calcined between 800 to 900 0 C exhibit enhanced densification behaviour when sintered at higher temperatures. The isothermal shrinkage versus time plot of the sintered compacts are well described by a hyperbolic relationship which takes care of the observed shrinkage (λ) as caused due to a cumulative effect from the initial sintering of the powder compacts at zero time (α) and that caused due to the structural transformation from a non-crystalline modification with increased thermal treatment (β). The derived equation is a modification of the sintering mechanism of the viscous flow type proposed by Frenkel, involving sintering of an amorphous phase, the viscosity of the latter is presumed to increase with increasing thermal treatment to assume the final modified form as λ=t/(α+βt), where t = time, λ = shrinkage and α and β are the unknown parameters. (orig.)

  12. Beam Pattern Analysis of the Plate-type Waveguide Sensor for Under-Sodium Viewing

    International Nuclear Information System (INIS)

    Kim, Hoewoong; Joo, Youngsang; Park, Changgyu; Kim, Jongbum

    2013-01-01

    Sensor for under-sodium viewing (USV) in a sodium-cooled fast reactor (SFR) has been developed. In the developed WG sensor approach, the A0 mode Lamb wave is used and a thin beryllium layer is coated on the waveguide surface to improve the ultrasonic radiation ability in a sodium environment. In this work, the beam pattern radiated from the developed plate-type WG sensor is investigated analytically to understand and predict the ultrasonic beam radiation property of the WG sensor in a liquid. Analytic calculations to obtain beam patterns for two kinds of WG sensors with and without beryllium coating layers were carried out and the results were compared with those obtained by experiments. In this work, the beam pattern of the plate-type WG sensor for USV was investigated analytically. Employing the far-field approximation, the acoustic response at a given measurement position was calculated for the plate-type WG sensors with and without beryllium coating layers. The beam patterns of WG sensors were predicted by the analytic calculation and the corresponding experiments were carried out. The results showed that the far-field beam pattern radiated from the plate-type WG sensor could be well predicted by an analytic calculation. The radiation beam angles obtained by the analytical calculation were in good agreement with those obtained by experiments

  13. Fabrication of conductive copper patterns using reactive inkjet printing followed by two-step electroless plating

    International Nuclear Information System (INIS)

    Chen, Jin-Ju; Lin, Guo-Qiang; Wang, Yan; Sowade, Enrico; Baumann, Reinhard R.; Feng, Zhe-Sheng

    2017-01-01

    Highlights: • Copper patterns were fabricated by reactive inkjet printing and two-step electroless plating. • Cu particles produced via reactive inkjet printing act as catalyst for copper electroless plating. • High conductivity can be obtained without many printing passes and high temperature sintering. • This approach can largely avoid nozzle-clogging problems. • This approach presents a potential way in the flexible printed electronics with simple process. - Abstract: A simple and low-cost process for fabricating conductive copper patterns on flexible polyimide substrates was demonstrated. Copper catalyst patterns were first produced on polyimide substrates using reactive inkjet printing of Cu (II)-bearing ink and reducing ink, and then the conductive copper patterns were generated after a two-step electroless plating procedure. The copper layers were characterized by optical microscope, SEM, XRD and EDS. Homogeneously distributed copper nanoclusters were found in the catalyst patterns. A thin copper layer with uniform particle size was formed after first-step electroless plating, and a thick copper layer of about 14.3 μm with closely packed structure and fine crystallinity was produced after second-step electroless plating. This resulting copper layer had good solderability, reliable adhesion strength and a low resistivity of 5.68 μΩ cm without any sintering process.

  14. Fabrication of conductive copper patterns using reactive inkjet printing followed by two-step electroless plating

    Energy Technology Data Exchange (ETDEWEB)

    Chen, Jin-Ju; Lin, Guo-Qiang; Wang, Yan [State Key Laboratory of Electronic Thin Films and Integrated Devices, University of Electronic Science and Technology of China, Chengdu, 610054 (China); Sowade, Enrico; Baumann, Reinhard R. [Digital Printing and Imaging Technology, Technische Universität Chemnitz, Chemnitz, 09126 (Germany); Feng, Zhe-Sheng, E-mail: fzs@uestc.edu.cn [State Key Laboratory of Electronic Thin Films and Integrated Devices, University of Electronic Science and Technology of China, Chengdu, 610054 (China)

    2017-02-28

    Highlights: • Copper patterns were fabricated by reactive inkjet printing and two-step electroless plating. • Cu particles produced via reactive inkjet printing act as catalyst for copper electroless plating. • High conductivity can be obtained without many printing passes and high temperature sintering. • This approach can largely avoid nozzle-clogging problems. • This approach presents a potential way in the flexible printed electronics with simple process. - Abstract: A simple and low-cost process for fabricating conductive copper patterns on flexible polyimide substrates was demonstrated. Copper catalyst patterns were first produced on polyimide substrates using reactive inkjet printing of Cu (II)-bearing ink and reducing ink, and then the conductive copper patterns were generated after a two-step electroless plating procedure. The copper layers were characterized by optical microscope, SEM, XRD and EDS. Homogeneously distributed copper nanoclusters were found in the catalyst patterns. A thin copper layer with uniform particle size was formed after first-step electroless plating, and a thick copper layer of about 14.3 μm with closely packed structure and fine crystallinity was produced after second-step electroless plating. This resulting copper layer had good solderability, reliable adhesion strength and a low resistivity of 5.68 μΩ cm without any sintering process.

  15. Compression Molding and Novel Sintering Treatments for Alnico Type-8 Permanent Magnets in Near-Final Shape with Preferred Orientation

    Science.gov (United States)

    Kassen, Aaron G.; White, Emma M. H.; Tang, Wei; Hu, Liangfa; Palasyuk, Andriy; Zhou, Lin; Anderson, Iver E.

    2017-09-01

    Economic uncertainty in the rare earth (RE) permanent magnet marketplace, as well as in an expanding electric drive vehicle market that favors permanent magnet alternating current synchronous drive motors, motivated renewed research in RE-free permanent magnets like "alnico," an Al-Ni-Co-Fe alloy. Thus, high-pressure, gas-atomized isotropic type-8H pre-alloyed alnico powder was compression molded with a clean burn- out binder to near-final shape and sintered to density >99% of cast alnico 8 (full density of 7.3 g/cm3). To produce aligned sintered alnico magnets for improved energy product and magnetic remanence, uniaxial stress was attempted to promote controlled grain growth, avoiding directional solidification that provides alignment in alnico 9. Successful development of solid-state powder processing may enable anisotropically aligned alnico magnets with enhanced energy density to be mass-produced.

  16. Kinetics of UO2 sintering

    International Nuclear Information System (INIS)

    Ristic, M.M.

    1962-01-01

    Detailed conclusions related to the UO 2 sintering can be drawn from investigating the kinetics of the sintering process. This report gives an thorough analysis of the the data concerned with sintering available in the literature taking into account the Jander and Arrhenius laws. This analysis completes the study of influence of the O/U ratio and the atmosphere on the sintering. Results presented are fundamentals of future theoretical and experimental work related to characterisation of the UO 2 sintering process

  17. Technological parameter effect on properties of sintered hard-magnetic type Nd-Fe-B materials

    International Nuclear Information System (INIS)

    Rastegaev, V.S.; Stepanova, G.I.; Gudim, Z.Yu.

    1989-01-01

    The effect of each technological operation on manufacturing hard magnets from Nd-Fe-B alloys on properties of sintered permanent magnets is studied. It is noted that violation of the metting regime can result in burn-up of boron and rare earths, and violation of the grinding mode-formation of nonmagnetic powder fractions, etc. Special attention is paid to material protection against oxidation by introducing passivating additions and creating of particular conditions for alloy sintering and heat treatment

  18. Sintering of nano crystalline α silicon carbide by doping with boron ...

    Indian Academy of Sciences (India)

    Sinterable nano silicon carbide powders of mean particle size (37 nm) were prepared by attrition milling and chemical processing of an acheson type alpha silicon carbide having mean particle size of 0.39 m (390 nm). Pressureless sintering of these powders was achieved by addition of boron carbide of 0.5 wt% together ...

  19. Master Sintering Surface: A practical approach to its construction and utilization for Spark Plasma Sintering prediction

    Directory of Open Access Journals (Sweden)

    Pouchly V.

    2012-01-01

    Full Text Available The sintering is a complex thermally activated process, thus any prediction of sintering behaviour is very welcome not only for industrial purposes. Presented paper shows the possibility of densification prediction based on concept of Master Sintering Surface (MSS for pressure assisted Spark Plasma Sintering (SPS. User friendly software for evaluation of the MSS is presented. The concept was used for densification prediction of alumina ceramics sintered by SPS.

  20. Longitudinal study of vertebral type-1 end-plate changes on MR of the lumbar spine

    Energy Technology Data Exchange (ETDEWEB)

    Mitra, D. [Department of Neuroradiology, Newcastle General Hospital, Westgate Road, NE4 6BE, Newcastle upon Tyne (United Kingdom); Cassar-Pullicino, V.N.; Mccall, I.W. [Department of Radiology, Robert Jones and Agnes Hunt Orthopaedic Hospital, Oswestry (United Kingdom)

    2004-09-01

    The purpose of this study was to investigate the temporal evolution of type-1 end-plate changes on MRI in patients with degenerative disease of the lumbar spine and to evaluate whether any correlation exists between such evolution and the change in patients' symptoms. Forty-four patients with 48 Modic type-1 end-plate changes (low TI signal and high T2 signal) were studied. All patients had an initial and a follow-up non-contrast lumbar MRI with variable intervals between the studies (12-72 months). Severity of the end-plate changes was assessed by eyeball estimation. Correlation with patients' symptoms was studied with the help of the Visual Analogue Score (VAS), Oswestry Questionnaire Score (OQS) and patients' subjective assessment. Of the 48 disc levels with type-1 changes, 18 (37.5%) converted fully to type 2 (high T1 signal and intermediate to high T2 signal), 7 (14.6%) partially converted to type 2, 19 (39.6%) became worse (i.e. type 1 changes became more extensive) and 4 (8.3%) showed no change. Higher average VAS (5.7) and OQS (42.3) scores were noted in patients where there was worsening type-1 change and lower scores (3.8 and 27, respectively) were seen in those where there was conversion to type-2 change. These trends, however, did not reach statistical significance (P values 0.16 and 0.09 for VAS and OQS, respectively). The statistical relationship was stronger after exclusion of patients with confounding factors (i.e. changes in lumbar MRI other than end-plate changes that could independently explain the evolution of patients' symptoms) with P-values of 0.08 and 0.07 for VAS and OQS, respectively. Type-1 end-plate change represents a dynamic process and in a large majority of cases either converts to type-2 change or becomes more extensive. The evolution of type-1 change relates to change in patient's symptoms, but not to a statistically significant level. (orig.)

  1. Longitudinal study of vertebral type-1 end-plate changes on MR of the lumbar spine

    International Nuclear Information System (INIS)

    Mitra, D.; Cassar-Pullicino, V.N.; Mccall, I.W.

    2004-01-01

    The purpose of this study was to investigate the temporal evolution of type-1 end-plate changes on MRI in patients with degenerative disease of the lumbar spine and to evaluate whether any correlation exists between such evolution and the change in patients' symptoms. Forty-four patients with 48 Modic type-1 end-plate changes (low TI signal and high T2 signal) were studied. All patients had an initial and a follow-up non-contrast lumbar MRI with variable intervals between the studies (12-72 months). Severity of the end-plate changes was assessed by eyeball estimation. Correlation with patients' symptoms was studied with the help of the Visual Analogue Score (VAS), Oswestry Questionnaire Score (OQS) and patients' subjective assessment. Of the 48 disc levels with type-1 changes, 18 (37.5%) converted fully to type 2 (high T1 signal and intermediate to high T2 signal), 7 (14.6%) partially converted to type 2, 19 (39.6%) became worse (i.e. type 1 changes became more extensive) and 4 (8.3%) showed no change. Higher average VAS (5.7) and OQS (42.3) scores were noted in patients where there was worsening type-1 change and lower scores (3.8 and 27, respectively) were seen in those where there was conversion to type-2 change. These trends, however, did not reach statistical significance (P values 0.16 and 0.09 for VAS and OQS, respectively). The statistical relationship was stronger after exclusion of patients with confounding factors (i.e. changes in lumbar MRI other than end-plate changes that could independently explain the evolution of patients' symptoms) with P-values of 0.08 and 0.07 for VAS and OQS, respectively. Type-1 end-plate change represents a dynamic process and in a large majority of cases either converts to type-2 change or becomes more extensive. The evolution of type-1 change relates to change in patient's symptoms, but not to a statistically significant level. (orig.)

  2. Enhancement in the microstructure and neutron shielding efficiency of sandwich type of 6061Al–B4C composite material via hot isostatic pressing

    International Nuclear Information System (INIS)

    Park, Jin-Ju; Hong, Sung-Mo; Lee, Min-Ku; Rhee, Chang-Kyu; Rhee, Won-Hyuk

    2015-01-01

    Highlights: • 6061Al–B 4 C neutron shielding composites are fabricated by sintering and HIP. • HIP process improves the wettability of B 4 C particles into 6061Al matrix. • Neutron attenuation performance can be enhanced by application of HIP process. - Abstract: Sandwich type of 6061Al–B 4 C composite plates, which are used as a thermal neutron absorber for spent nuclear fuel pool storage rack, were fabricated using two different consolidation ways as sintering and hot isostatic pressing (HIP) processes and their thermal neutron shielding efficiency was investigated as a function of B 4 C concentration ranging from 0 to 40 wt.%. For this purpose, two respective inner core compaction parts of sintered and HIPped neutron absorbing composite materials were first produced and then cladded them between two outer plates by HIP process. The application of HIP process provided not only a lead of excellent interfacial adhesion due to the improved wettability but also an enhancement of thermal neutron shielding efficiency owing to the more uniform dispersion of B 4 C particles

  3. Alternative sintering methods compared to conventional thermal sintering for inkjet printed silver nanoparticle ink

    NARCIS (Netherlands)

    Niittynen, J.; Abbel, R.; Mäntysalo, M.; Perelaer, J.; Schubert, U.S.; Lupo, D.

    2014-01-01

    In this contribution several alternative sintering methods are compared to traditional thermal sintering as high temperature and long process time of thermal sintering are increasing the costs of inkjet-printing and preventing the use of this technology in large scale manufacturing. Alternative

  4. Flash sintering of ceramic materials

    Science.gov (United States)

    Dancer, C. E. J.

    2016-10-01

    During flash sintering, ceramic materials can sinter to high density in a matter of seconds while subjected to electric field and elevated temperature. This process, which occurs at lower furnace temperatures and in shorter times than both conventional ceramic sintering and field-assisted methods such as spark plasma sintering, has the potential to radically reduce the power consumption required for the densification of ceramic materials. This paper reviews the experimental work on flash sintering methods carried out to date, and compares the properties of the materials obtained to those produced by conventional sintering. The flash sintering process is described for oxides of zirconium, yttrium, aluminium, tin, zinc, and titanium; silicon and boron carbide, zirconium diboride, materials for solid oxide fuel applications, ferroelectric materials, and composite materials. While experimental observations have been made on a wide range of materials, understanding of the underlying mechanisms responsible for the onset and latter stages of flash sintering is still elusive. Elements of the proposed theories to explain the observed behaviour include extensive Joule heating throughout the material causing thermal runaway, arrested by the current limitation in the power supply, and the formation of defect avalanches which rapidly and dramatically increase the sample conductivity. Undoubtedly, the flash sintering process is affected by the electric field strength, furnace temperature and current density limit, but also by microstructural features such as the presence of second phase particles or dopants and the particle size in the starting material. While further experimental work and modelling is still required to attain a full understanding capable of predicting the success of the flash sintering process in different materials, the technique non-etheless holds great potential for exceptional control of the ceramic sintering process.

  5. ON HAMILTONIAN FORMULATIONS AND CONSERVATION LAWS FOR PLATE THEORIES OF VEKUA-AMOSOV TYPE

    Directory of Open Access Journals (Sweden)

    Sergey I. Zhavoronok

    2017-12-01

    Full Text Available Some variants of the generalized Hamiltonian formulation of the plate theory of I. N. Vekua – A. A. Amosov type are presented. The infinite dimensional formulation with one evolution variable, or an “instantaneous” formalism, as well as the de Donder – Weyl one are considered, and their application to the numerical simulation of shell and plate dynamics is briefly discussed. The main conservation laws are formulated for the general plate theory of Nth order, and the possible motion integrals are introduced

  6. Effects of sintering atmosphere and initial particle size on sintering of gadolinia-doped ceria

    International Nuclear Information System (INIS)

    Batista, Rafael Morgado

    2014-01-01

    The effects of the sintering atmosphere and initial particle size on the sintering of ceria containing 10 mol% gadolinia (GdO 1.5 ) were systematically investigated. The main physical parameter was the specific surface area of the initial powders. Nanometric powders with three different specific surface areas were utilized, 210 m 2 /g, 36,2 m 2 /g e 7,4 m 2 /g. The influence on the densification, and micro structural evolution were evaluated. The starting sintering temperature was verified to decrease with increasing on the specific surface area of raw powders. The densification was accelerated for the materials with smaller particle size. Sintering paths for crystallite growth were obtained. Master sintering curves for gadolinium-doped ceria were constructed for all initial powders. A computational program was developed for this purpose. The results for apparent activation energy showed noticeable dependence with specific surface area. In this work, the apparent activation energy for densification increased with the initial particle size of powders. The evolution of the particle size distributions on non isothermal sintering was investigated by WPPM method. It was verified that the grain growth controlling mechanism on gadolinia doped ceria is the pore drag for initial stage and beginning of intermediate stage. The effects of the sintering atmosphere on the stoichiometry deviation of ceria, densification, microstructure evolution, and electrical conductivity were analyzed. Inert, oxidizing, and reducing atmospheres were utilized on this work. Deviations on ceria stoichiometry were verified on the bulk materials. The deviation verified was dependent of the specific surface area and sintering atmosphere. Higher reduction potential atmospheres increase Ce 3+ bulk concentration after sintering. Accelerated grain growth and lower electrical conductivities were verified when reduction reactions are significantly present on sintering. (author)

  7. Effect of Partial Substitution of Neodymium with Praseodymium on the Magnetic and Process Properties of Sintered Magnets of Type NdFeB

    Science.gov (United States)

    Dormidontov, N. A.; Dormidontov, A. G.; Lileev, A. S.; Kamynin, A. V.; Lukin, A. A.

    2017-01-01

    The effect of substitution of neodymium with praseodymium in sintered magnets of type NdFeB on their magnetic and process properties in the concentration range of [Pr] = 0 - 13 wt.% is studied. The special features of milling of the alloys, sintering processes and heat treatments in the production of magnets containing praseodymium are discussed. Hysteresis characteristics of B r ≥ 1.2 T, H cJ ≥ 1200 kA/m, H cb ≥ 880 kA/m, H k ≥ 960 kA/m, and BH max ≥ 280 kJ/m3 are obtained for magnets with composition (in wt.%) 33 Nd, 10 Pr, 1.5 (Ti + Al + Cu), 1.3 B, the remainder Fe.

  8. Feasibility of Electromagnetic Acoustic Evaluation for Quality Test of a Plate-type Nuclear Fuel

    International Nuclear Information System (INIS)

    Jung, Hyun Kyu; Lee, Yoon Sang; Cheong, Yong Moo

    2010-01-01

    Most research and test reactors use the nuclear fuel plates which are consisted of a fuel core in aluminum alloy. Recently KAERI signed a deal with the Jordan Atomic Energy Commission to build the research reactor and have to supply the plate-type nuclear fuels. For the demands of world market, KAERI started the research and development of the plate-type fuel elements and endeavored to achieve a localization of fuel fabrication. For the inspection of plate-type fuel elements to be used in Research Reactors, an immersion pulse-echo ultrasonic technique was applied. This inspection was done with water, so a nuclear fuel was immersed to be prone to corrosion and needed to have time and cost due to an additional process. The sample that will be examined within this paper is a non-ferromagnetic material such as aluminum which has a good acousto-elastic property, for an effective inspection of a bond quality for a nuclear fuel under a manufacturing environment. The purpose of this study is to investigate the feasibility of an EMAT technology for an automated inspection of a nuclear fuel without water

  9. Production of pure sintered alumina

    International Nuclear Information System (INIS)

    Rocha, J.C. da; Huebner, H.W.

    1982-01-01

    With the aim of optimizing the sintering parameters, the strength of a large number of alumina samples was determined which were produced under widely varying sintering conditions and with different amounts of MgO content. The strength as a function of sintering time or temperature was found to go through a maximum. With increasing time, this maximum is shifted to lower temperatures, and with decreasing temperature to longer times. Data pairs of sintering times and temperatures which yeld the strength maximum were determined. The value of the strength at the maximum remains unchanged. The strength is high (= 400 MN/m 2 , at a grain size of 3 um and a porosity of 2 per cent) and comparable to foreign aluminas produced for commercial purposes, or even higher. The increase in the sintering time from 1 h to 16 h permits a reduction of the sintering temperature from 1600 to 1450 0 C without losing strength. The practical importance of this fact for a production of sintered alumina on a large scale is emphasized. (Author) [pt

  10. Weldability Characteristics of Sintered Hot-Forged AISI 4135 Steel Produced through P/M Route by Using Pulsed Current Gas Tungsten Arc Welding

    Science.gov (United States)

    Joseph, Joby; Muthukumaran, S.; Pandey, K. S.

    2016-01-01

    Present investigation is an attempt to study the weldability characteristics of sintered hot-forged plates of AISI 4135 steel produced through powder metallurgy (P/M) route using matching filler materials of ER80S B2. Compacts of homogeneously blended elemental powders corresponding to the above steel were prepared on a universal testing machine (UTM) by taking pre-weighed powder blend with a suitable die, punch and bottom insert assembly. Indigenously developed ceramic coating was applied on the entire surface of the compacts in order to protect them from oxidation during sintering. Sintered preforms were hot forged to flat, approximately rectangular plates, welded by pulsed current gas tungsten arc welding (PCGTAW) processes with aforementioned filler materials. Microstructural, tensile and hardness evaluations revealed that PCGTAW process with low heat input could produce weldments of good quality with almost nil defects. It was established that PCGTAW joints possess improved tensile properties compared to the base metal and it was mainly attributed to lower heat input, resulting in finer fusion zone grains and higher fusion zone hardness. Thus, the present investigation opens a new and demanding field in research.

  11. Kinetics of sintering of uranium dioxide

    International Nuclear Information System (INIS)

    Soni, N.C.; Moorthy, V.K.

    1978-01-01

    The kinetics of sintering of UO 2 powders derived from ADU route and calcined at different temperatures was studied. The activation energy for sintering was found to depend on the calcination temperature, the density chosen and the sintering temperature range. The motive force for sintering is the excess free energy in the particle system. This exists in the powder compact in the form of surface energy and the excess lattice energy due to defects. The defects which can be eliminated at the operating temperature are responsible for the mobility and hence sintering. This concept of the motive force for sintering has been used to explain the difference in the activation energies observed in the present study. This would also explain phenomena such as attainment of limiting density, presence of optimum sintering temperature and the influence of calcination treatments on the sintering behaviour of powders. (author)

  12. Production of monodispersed Oil-in Water Emulsion Using Crossflow-Type Silicon Microchannel Plate

    Energy Technology Data Exchange (ETDEWEB)

    Kawakatsu, Takahiro.; Komori, Hideaki.; Yonemoto, Toshikuni. [Tohoku University, Miyagi (Japan). Chemical Engineering Department; Nakajima, Mitsutoshi.; Kikuchi, Yuji. [National Food Research Institute, Ibaraki (Japan)

    1999-04-01

    A novel method for continuous productin of monodispersed oil-in-water (O/W) emulsion is developed using acrossflow-type silicaon microchannel plate. On the single crystal silicon plate, a liquid flow path for continuous phase was made, and at each side of th wall of the path an array of regular-sized slits was precisely fabricated. A flat glass plate was tightly attached on the microchannel plate to cover the top of the slits to form the array of microchannels. Regular-sized oil (triolein) droplets were generated by squeezing the oil through the microchannels into the continuous-phase water (0.3 wt% sodium lauryl sulfate solutin) flowing in the liquid path. Oil droplet size is significantly dependent on the microchannel structure, which is identified with the microchannel width, height, and the length of the terrace (a flat area at the microchannel outlet). Three types of microchannel plates having different microchannel structures generate monodispersed emulsions of different average droplet sizes, 16,20, and 48 {mu}m at the watr flow rate of 1.4x10{sup -2}mL{center_dot}min{sup -1}. For the microchannel plate which generates large droplets of 48 {mu}m, increasing the flow rate causes decreasing droplet size. However, for the microchannel plate which generates small droplets of 16 or 20 {mu}m, the size is not affected by the flow rate within the range from 1.4x10{sup -2}to 2.4 mL{center_dot}min{sup -1}. In every case, the droplet size distribution is narrow, and the geometric standard deviation is 1.03 or less. (author)

  13. Core conversion from rod to plate type fuel elements in research reactors

    International Nuclear Information System (INIS)

    Khattab, M.S.; Mina, A.R.

    1997-01-01

    Core thermalhydraulic analysis have been performed for rod and plate types fuel elements without altering the core bundles square grid spacer (68 mm, side) and coolant mass flow rate. The U O 2 -Mg, 10% enrichment rod type fuel elements are replaced by the MTR plate type, U-Al alloy of 20% enrichment. Coolant mass flux increased from 2000 kg/m 2 S to 5000 kg/m 2 S. Reactor power could be upgraded from 2 to 10 MW without significantly altering the steady state, thermal-hydraulic safety margins. Fuel, clad and coolant transient temperatures are determined inside the core hot channel during flow coast down using paret code. Residual heat removal system of 20% coolant capacity is necessary for upgrading reactor power to encounter the case of pumps off at 10 MW nominal operation. 6 figs., 2 tabs

  14. Sintering Theory and Practice

    Science.gov (United States)

    German, Randall M.

    1996-01-01

    Although sintering is an essential process in the manufacture of ceramics and certain metals, as well as several other industrial operations, until now, no single book has treated both the background theory and the practical application of this complex and often delicate procedure. In Sintering Theory and Practice, leading researcher and materials engineer Randall M. German presents a comprehensive treatment of this subject that will be of great use to manufacturers and scientists alike. This practical guide to sintering considers the fact that while the bonding process improves strength and other engineering properties of the compacted material, inappropriate methods of control may lead to cracking, distortion, and other defects. It provides a working knowledge of sintering, and shows how to avoid problems while accounting for variables such as particle size, maximum temperature, time at that temperature, and other problems that may cause changes in processing. The book describes the fundamental atomic events that govern the transformation from particles to solid, covers all forms of the sintering process, and provides a summary of many actual production cycles. Building from the ground up, it begins with definitions and progresses to measurement techniques, easing the transition, especially for students, into advanced topics such as single-phase solid-state sintering, microstructure changes, the complications of mixed particles, and pressure-assisted sintering. German draws on some six thousand references to provide a coherent and lucid treatment of the subject, making scientific principles and practical applications accessible to both students and professionals. In the process, he also points out and avoids the pitfalls found in various competing theories, concepts, and mathematical disputes within the field. A unique opportunity to discover what sintering is all about--both in theory and in practice What is sintering? We see the end product of this thermal

  15. Effect of Al2O3 on the sintering of garnet-type Li6.5La3Zr1.5Ta0.5O12

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Yuxing; Yan, Pengfei; Xiao, Jie; Lu, Xiaochuan; Zhang, Ji-Guang; Sprenkle, Vincent L.

    2016-10-01

    It is widely recognized that Al plays a dual role in the fabrication of garnet-type solid electrolytes, i.e., as a dopant that stabilizes the cubic structure and a sintering aid that facilitates the densification. However, the sintering effect of Al2O3 has not been well understood so far because Al is typically “unintentionally” introduced into the sample from the crucible during the fabrication process. In this study, we have investigated the sintering effect of Al on the phase composition, microstructure, and ionic conductivity of Li6.5La3Zr1.5Ta0.5O12 by using an Al-free crucible and intentionally adding various amounts of γ-Al2O3. It was found that the densification of Li6.5La3Zr1.5Ta0.5O12 occurred via liquid-phase sintering, with evidence of morphology change among different compositions. Among all of the compositions, samples with 0.05 mol of Al per unit formula of garnet oxide (i.e., 0.3 wt% Al2O3) exhibited the optimal microstructure and the highest total ionic conductivity of 5 10-4 S cm-1 at room temperature.

  16. Significantly enhanced piezoelectricity in low-temperature sintered Aurivillius-type ceramics with ultrahigh Curie temperature of 800 °C

    International Nuclear Information System (INIS)

    Cai, Kai; Huang, Chengcheng; Guo, Dong

    2017-01-01

    We report an Aurivillius-type piezoelectric ceramic (Ca 1−2x (LiCe) x Bi 4 Ti 3.99 Zn 0.01 O 15 ) that has an ultrahigh Curie temperature (T c ) around 800 °C and a significantly enhanced piezoelectric coefficient (d 33 ), comparable to that of textured ceramics fabricated using the complicated templating method. Surprisingly, the highest d 33 of 26 pC/N was achieved at an unexpectedly low sintering temperature (T s ) of only 920 °C (∼200 °C lower than usual) despite the non-ideal density. Study of different synthesized samples indicates that a relatively low T s is crucial for suppressing Bi evaporation and abnormal grain growth, which are indispensable for high resistivity and effective poling due to decreased carrier density and restricted anisotropic conduction. Because the layered structure is sensitive to lattice defects, controlled Bi loss is considered to be crucial for maintaining structural order and spontaneous polarization. This low-T s system is very promising for practical applications due to its high piezoelectricity, low cost and high reproducibility. Contrary to our usual understanding, the results reveal that a delicate balance of density, Bi loss and grain morphology achieved by adjusting the sintering temperature is crucial for the enhancing performance in Aurivillius-type high- T c ceramics. (paper)

  17. Sintered stabilized zirconia microstructure and conductivity

    International Nuclear Information System (INIS)

    Bernard, Herve.

    1981-04-01

    The elaboration of a stabilized zirconia powder which sinters at 1300 0 C and the influence of the sintered polycristal microstructure on its ionic conductivity have been studied. Among three investigated powder preparation processes, coprecipitation in an ammoniacal solution was chosen. After sintering at 1300 0 C, the pellet density was higher than 93% of the theoretical density. It even approached up to 98% TD with addition of less than 0,5 mole % Al 2 O 3 to the initial powder. The overall electrolyte conductivity and the inter and intragranular contributions have been determined by complex impedance spectroscopy. ZrO 2 -Y 2 O 3 solid solution conductivity was scarcely improved by Y 2 O 3 exchange with Yb 2 O 3 or Gd 2 O 3 . This conductivity greatly increases with grain size, its improvement with decreasing porosity, which has been quantified, is less sensible. Moreover, two original properties were noticed: small amounts of Al 2 O 3 and quenching greatly enhanced the overall conductivity. At temperatures below 500 0 C, grain boundaries only insured a partial migration of conductive ions. A parallel type electrical equivalent circuit suited well with this blocking effect [fr

  18. FDTD simulation of microwave sintering in large (500/4000 liter) multimode cavities

    Energy Technology Data Exchange (ETDEWEB)

    Subirats, M.; Iskander, M.F.; White, M.J. [Univ. of Utah, Salt Lake City, UT (United States). Electrical Engineering Dept.; Kiggans, J. [Oak Ridge National Lab., TN (United States)

    1996-12-31

    To help develop large-scale microwave-sintering processes and to explore the feasibility of the commercial utilization of this technology, the authors used the recently developed multi-grid 3D Finite-Difference Time-Domain (FDTD) code and the 3D Finite-Difference Heat-Transfer (FDHT) code to determine the electromagnetic (EM) fields, the microwave power deposition, and temperature-distribution patterns in layers of samples processed in large-scale multimode microwave cavities. This paper presents results obtained from the simulation of realistic sintering experiments carried out in both 500 and 4,000 liter furnaces operating at 2.45 GHz. The ceramic ware being sintered is placed inside a cubical crucible box made of rectangular plates of various ceramic materials with various electrical and thermal properties. The crucible box can accommodate up to 5 layers of ceramic samples with 16 to 20 cup-like samples per layer. Simulation results provided guidelines regarding selection of crucible-box materials, crucible-box geometry, number of layers, shelf material between layers, and the fraction volume of the load vs. that of the furnace. Results from the FDTD and FDHT simulations will be presented and various tradeoffs involved in designing an effective microwave-processing system will be compared graphically.

  19. Strain-enhanced sintering of iron powders

    Energy Technology Data Exchange (ETDEWEB)

    Amador, D.R.; Torralba, J.M. [Universidad Carlos III de Madrid, Departamento de Ciencias de Materiales e Ingenieria Metalurgica, Leganes, Madrid (Spain); Monge, M.A.; Pareja, R. [Universidad Carlos III de Madrid, Departamento de Fisica, Madrid (Spain)

    2005-02-01

    Sintering of ball-milled and un-milled Fe powders has been investigated using dilatometry, X-ray, density, and positron annihilation techniques. A considerable sintering enhancement is found in milled powders showing apparent activation energies that range between 0.44 and 0.80 eV/at. The positron annihilation results, combined with the evolution of the shrinkage rate with sintering temperature, indicate generation of lattice defects during the sintering process of milled and un-milled powders. The sintering enhancement is attributed to pipe diffusion along the core of moving dislocations in the presence of the vacancy excess produced by plastic deformation. Positron annihilation results do not reveal the presence of sintering-induced defects in un-milled powders sintered above 1200 K, the apparent activation energy being in good agreement with that for grain-boundary diffusion in {gamma}-Fe. (orig.)

  20. Processing and Properties of Distaloy Sa Sintered Alloys with Boron and Carbon

    Directory of Open Access Journals (Sweden)

    Karwan-Baczewska J.

    2015-04-01

    Full Text Available Prealloyed iron-based powders, manufactured in Höganäs Company, are used in the automotive parts industry. The properties and life time of such sintered parts depend, first of all, on their chemical composition, the production method of the prealloyed powder as well as on the technology of their consolidation and sintering. One of simpler and conventional methods aimed at increasing the density in sintered products is the process of activated sintering, performed, for example, by adding boron as elementary boron powder. Under this research project obtained were novel sintered materials, based on prealloyed and diffusion bonded powder, type: Distaloy SA, with the following chemical composition: Fe-1.75% Ni-1.5%Cu- 0.5%Mo with carbon (0.55%; 0.75% and boron (0.2%, 0.4% and 0.6%. Distaloy SA samples alloyed with carbon and boron were manufactured by mixing powders in a Turbula mixer, then compressed using a hydraulic press under a pressure of 600 MPa and sintered in a tube furnace at 1473 K, for a 60 minute time, in the hydrogen atmosphere. After the sintering process, there were performed density and porosity measurements as well as hardness tests and mechanical properties were carried out, too. Eventually, analyzed was the effect of boron upon density, hardness and mechanical properties of novel sintered construction parts made from Distaloy SA powder.

  1. Solid-state sintering of tungsten heavy alloys

    International Nuclear Information System (INIS)

    Gurwell, W.E.

    1994-10-01

    Solid-state sintering is a technologically important step in the fabrication of tungsten heavy alloys. This work addresses practical variables affecting the sinterability: powder particle size, powder mixing, and sintering temperature and time. Compositions containing 1 to 10 micrometer (μM) tungsten (W) powders can be fully densified at temperatures near the matrix solidus. Blending with an intensifier bar provided good dispersion of elemental powders and good as-sintered mechanical properties under adequate sintering conditions. Additional ball milling increases powder bulk density which primarily benefits mold and die filling. Although fine, 1 μm W powder blends have high sinterability, higher as-sintered ductilities are reached in shorter sintering times with coarser, 5 μm W powder blends; 10μm W powder blends promise the highest as-sintered ductilities due to their coarse microstructural W

  2. Microwave sintering of hydroxyapatite-based composites

    International Nuclear Information System (INIS)

    Fang, Y.; Roy, D.M.; Cheng, J.; Roy, R.; Agrawal, D.K.

    1993-01-01

    Composites of hydroxyapatite/partially stabilized zirconia (HAp/PSZ) and hydroxyapatite/silicon carbide whiskers (HAp/SiC) were sintered at 1100-1200 degrees C by microwave at 2.45 GHz. Characterization of the sintered composites was carried out by density, microstructure, phase composition, and fracture toughness measurements. The results show that although not yet fully densified, a much higher sintered density in the HAp/PSZ composite was achieved by microwave sintering than by conventional sintering at the same temperature. A relative density of 93% was achieved by 20 min. microwave processing at 1200 degrees C. Comparatively, 2 h conventional sintering of the same material at 1200 degrees C led to only 75.5% relative density. K IC of this microwave sintered HAp/PSZ of 93% density was found to be 3.88 MPa√m, which is 250% of the value for pure HAp of the same density. A further increase in K IC could be expected if full or nearly full densification was achieved. Sintering of PSZ particles in the HAp/PSZ composite was also observed in the microwave processed sample. Microwave sintering of HAp/SiC was not successful in the current study due to the oxidation of SiC in air at high temperature. 8 refs., 4 figs., 1 tab

  3. Inversion defects in MgAl2O4 elaborated by pressureless sintering, pressureless sintering plus hot isostatic pressing, and spark plasma sintering

    International Nuclear Information System (INIS)

    Mussi, A.; Granger, G. Bernard; Addad, A.; Benameur, N.; Beclin, F.; Bataille, A.

    2009-01-01

    The distribution of inversion defects of Al was investigated in dense magnesium-aluminate spinel elaborated by pressureless sintering, pressureless sintering plus hot isostatic pressing, and spark plasma sintering. This study was conducted by energy electron loss spectroscopy analyses and more particularly by energy loss near edge structure investigations of the Al-L 2,3 edge. Several aspects are discussed with the purpose of understanding why charged defects dispersal reveals a special configuration.

  4. Comparison of Ti(C,N)-based cermets processed by hot-pressing sintering and conventional pressureless sintering

    International Nuclear Information System (INIS)

    Xu, Qingzhong; Ai, Xing; Zhao, Jun; Qin, Weizhen; Wang, Yintao; Gong, Feng

    2015-01-01

    Highlights: • The HP sintered Ti(C,N)-based cermets exhibit high hardness with fine grain size. • The PLS sintered cermets possess high mechanical properties with low porosity. • The applied pressure can rearrange particles and contribute to grain refinement. • The heating rate can greatly affect the solid and liquid phase sintering of cermets. - Abstract: A suitable sintering method is important to obtain the Ti(C,N)-based cermets with superior properties. In this paper, Ti(C,N)-based cermets were fabricated by hot-pressing sintering (HP) and conventional pressureless sintering (PLS) technology, respectively, to investigate the influence of different sintering methods on the microstructure and mechanical properties of cermets materials. The microstructure, fracture morphology, indention cracks and phase composition were observed and detected using scanning electron microscope (SEM), energy dispersive spectroscopy (EDS) and X-ray diffraction (XRD). The transverse rupture strength (TRS), Vickers hardness (HV) and fracture toughness (K IC ) were also measured. The results reveal that all of the Ti(C,N)-based cermets exhibit core–rim microstructures with black cores, white cores and grey rims embedded into metal binder phases. The grain size of the samples fabricated by HP is much finer and the structure is more compact than those fabricated by PLS, while there exist pores in the HP sintered samples. The sintering process has no influence on the phase composition of cermets, but affects the phase content and crystallinity. The samples fabricated by PLS present higher transverse rupture strength, fracture toughness and density than samples fabricated by HP. However, the HP sintered samples possess a higher hardness

  5. Production of sintered alumina from powder; optimization of the sinterized parameters for the maximum mechanical resistence

    International Nuclear Information System (INIS)

    Rocha, J.C. da.

    1981-02-01

    Pure, sinterized alumina and the optimization of the parameters of sinterization in order to obtain the highest mechanical resistence are discussed. Test materials are sinterized from a fine powder of pure alumina (Al 2 O 3 ), α phase, at different temperatures and times, in air. The microstructures are analysed concerning porosity and grain size. Depending on the temperature or the time of sinterization, there is a maximum for the mechanical resistence. (A.R.H.) [pt

  6. Improvement of the corrosion resistance on Nd-Fe-B magnet with nickel plating

    International Nuclear Information System (INIS)

    Minowa, T.; Yoshikawa, M.; Honshima, M.

    1989-01-01

    The authors describe the corrosion-resistant test humidity test (80 0 C, 90%R.H.) autoclave test (120 0 C, 2atm, saturated with water vapor), salt spray test (35 0 C, 5% NaCl) performed on the sintered Nd magnet treated with nickel plating. Al ion-plating and without coating were also exposed to the corrosion test. After the specified periods of corrosion test, the permanent flux loss of the re-magnetized sample was measured. The changes in the appearance were also observed

  7. Rare earth elements in sinters from the geothermal waters (hot springs) on the Tibetan Plateau, China

    Science.gov (United States)

    Feng, Jin-Liang; Zhao, Zhen-Hong; Chen, Feng; Hu, Hai-Ping

    2014-10-01

    The mineralogical and geochemical composition of sinters from the geothermal areas on the Tibetan Plateau was determined. They occur as siliceous, salty and calcareous sinters but biogenic siliceous sinters were also found. The analyses indicate that there are no distinct inter -element relationships between individual rare earth elements (REEs) and other elements. Formed from the same geothermal water, the mineralogical and chemical composition of the sinters is influenced by their genesis and formation conditions. The REE distributions depend on the origin of the sinters. Fe-Mn phases in sinters tend to scavenge more REEs from geothermal water. Neither the REE fractionation nor the Ce anomaly seems to be associated with Fe-Mn phases in the sinters. The fourth tetrads of some sinters display weak W-type (concave) effects. In contrast, the third tetrads present large effects in some sinters due to positive Gd anomalies. The origin of the positive Eu anomalies in some sinters seems to be caused by preferential dissolution of feldspars during water-rock interaction. The complexing ligands in geothermal water may contribute significantly to the fractionation of REEs in sinters. The dominant CO32- and HCO3- complexing in geothermal water favors enrichment of heavy REEs in calcareous sinters.

  8. Specific features of laser selective sintering of loose powder layers of metal-polymer type

    International Nuclear Information System (INIS)

    Tolochko, N.K.; Sobolenko, N.V.; Mozzharov, S.E.; Yadrojtsev, I.A.

    1996-01-01

    Experimental study was carried out into laser sintering of metal and polymer powder mixtures containing 75 vol.% of nickel base alloy (spherical particles 60-70 μm in diameter) and 25 vol.% of PEP-219 polymer (angular isometric particles 50-100 μm in size). The powder mixture was deposited on a stainless steel substrate and heated by continuous laser beam directed normally to powder layer. Geometrical and structural parameters of single and multilayer sintered products are shown to depend on both laser processing conditions and heat transfer. Some recommendations are given aimed at manufacturing articles of required shape, surface properties and material strength. 6 refs.; 4 figs

  9. Recycling of mill scale in sintering process

    Directory of Open Access Journals (Sweden)

    El-Hussiny N.A.

    2011-01-01

    Full Text Available This investigation deals with the effect of replacing some amount of Baharia high barite iron ore concentrate by mill scale waste which was characterized by high iron oxide content on the parameters of the sintering process., and investigation the effect of different amount of coke breeze added on sintering process parameters when using 5% mill scale waste with 95% iron ore concentrate. The results of this work show that, replacement of iron ore concentrate with mill scale increases the amount of ready made sinter, sinter strength and productivity of the sinter machine and productivity at blast furnace yard. Also, the increase of coke breeze leads to an increase the ready made sinter and productivity of the sintering machine at blast furnace yard. The productivity of the sintering machine after 5% decreased slightly due to the decrease of vertical velocity.

  10. Laser sintered thin layer graphene and cubic boron nitride reinforced nickel matrix nanocomposites

    Science.gov (United States)

    Hu, Zengrong; Tong, Guoquan

    2015-10-01

    Laser sintered thin layer graphene (Gr)-cubic boron nitride (CBN)-Ni nanocomposites were fabricated on AISI 4140 plate substrate. The composites fabricating process, composites microstructure and mechanical properties were studied. Scanning electron microscopy (SEM), X-ray diffraction (XRD) and Raman spectroscopy were employed to study the micro structures and composition of the composites. XRD and Raman tests proved that graphene and CBN were dispersed in the nanocomposites. Nanoindentation test results indicate the significant improvements were achieved in the composites mechanical properties.

  11. Postirradiation Examination Of U3O8-AL Plate Type Dispersion Fuel Element

    International Nuclear Information System (INIS)

    Nasution-Hasbullah; Sugondo; Amin, D.L.; Siti-Amini

    1996-01-01

    Postirradiation examination of plate type spent fuel element RIE-01 has been carried out in order to observer its physical changes and performance under irradiation in the reactor. The irradiation has been time more than two years with a declared burnup of 51.04 %. The examination included visual and dimensional measurement, measurement of burn-up distribution, wipe test and metallographic analysis. The results showed that all fuel plates retained their integrity. The colour changes were occurred on most of the plates significant suggesting that it was generated from the oxide layer formation. From gamma-scanning examination it could be deducted that the highest burn-up distribution of the plate was at position of 30 cm from the bottom. A more homogeneous distribution was found in the middle plate of the bundle. The increased plate thickness, as revealed by dimensional measurements as in agreement with the burn-up distribution pattern. Despite the changes observed in could be concluded that all changes occurred were still within the allowable limits and therefore it can recommended that an increase of the burn-up level above 51,04 % is still quite possible

  12. Development of maintenance procedure for plate type heat exchanger taking into account preventing radioactive contamination

    International Nuclear Information System (INIS)

    Terai, Kensuke; Someki, Hiroyuki; Ueda, Yuya

    2017-01-01

    In Japanese pressurized water reactors (PWR), heat loads of spent fuel pools (SFP) is increasing due to rising spent fuels and use of mixed oxide (MOX) fuels. Therefore, SFP cooling capacities are necessary to be enhanced, and replacement of SFP coolers or installation of additional coolers is needed. On the other hand, installation spaces of SFP coolers are limited in existing buildings. Therefore, plate type heat exchangers which can be designed to be compact because of the high heat efficiency have often been adopted for SFP coolers instead of shell and tube type heat exchangers in general use. Plate type heat exchangers have to be overhauled periodically for inspection and gasket replacement. However, in plate type SFP coolers, radioactive SFP water and non-radioactive component cooling water (CCW) alternately run through between each plate. Thus there is a concern that the CCW system may be contaminated by radioactive materials from the SFP water during overhaul of the SFP cooler. In order to solve this problem, we have developed the maintenance procedure of the plate type SFP coolers to prevent CCW side contamination by coating the contaminated surfaces with strippable paint prior to disassembly. Before applying this developed maintenance procedure to actual equipment, we have performed the following verification tests. (1) Confirmation of fundamental characteristics for strippable paint. Firstly, we selected both water-based and solvent-based strippable paints. Secondly, we tested and confirmed the detachability and the drying time of the selected strippable paints respectively. Moreover we also confirmed that the selected strippable paints are appropriate materials from the viewpoint of chemical composition restriction of consumable materials used in nuclear power plant. (2) Confirmation of workability for paint filling, drying and peeling off. The strippable paints need to be peeled off after filling into plate type heat exchanger and draining

  13. Sintering of beryllium oxide

    International Nuclear Information System (INIS)

    Caillat, R.; Pointud, R.

    1955-01-01

    This study had for origin to find a process permitting to manufacture bricks of beryllium oxide of pure nuclear grade, with a density as elevated as possible and with standardized shape. The sintering under load was the technique kept for the manufacture of the bricks. Because of the important toxicity of the beryllium oxide, the general features for the preliminary study of the sintering, have been determined while using alumina. The obtained results will be able to act as general indication for ulterior studies with sintering under load. (M.B.) [fr

  14. Sintering studies on iron-carbon-copper compacts

    Directory of Open Access Journals (Sweden)

    Perianayagam Philomen-D-Anand Raj

    2016-01-01

    Full Text Available Sintered Iron-Carbon-Copper parts are among the most widely used powder metallurgy product in automobile. In this paper, studies have been carried out to find out the sintering characteristics of iron-carbon-copper compacts when sintered in nitrogen atmosphere. The effects of various processing parameters on the sintering characteristics were studied. The various processing parameters considered were compaction pressure, green density and sintering temperature. The sintering characteristics determined were sintered density, porosity, dimensional change, micro hardness and radial crush strength. The results obtained have been discussed on the basis of micro structural observations. The characteristics of SEM fractography were also used to determine the mechanism of fracture. The fracture energy is strongly dependent on density of the compact.

  15. Laser sintering of copper nanoparticles

    International Nuclear Information System (INIS)

    Zenou, Michael; Saar, Amir; Ermak, Oleg; Kotler, Zvi

    2014-01-01

    Copper nanoparticle (NP) inks serve as an attractive potential replacement to silver NP inks in functional printing applications. However their tendency to rapidly oxidize has so far limited their wider use. In this work we have studied the conditions for laser sintering of Cu-NP inks in ambient conditions while avoiding oxidation. We have determined the regime for stable, low-resistivity copper (< ×3 bulk resistivity value) generation in terms of laser irradiance and exposure duration and have indicated the limits on fast processing. The role of pre-drying conditions on sintering outcome has also been studied. A method, based on spectral reflectivity measurements, was used for non-contact monitoring of the sintering process evolution. It also indicates preferred spectral regions for sintering. Finally, we illustrated how selective laser sintering can generate high-quality, fine line (<5 µm wide) and dense copper circuits. (paper)

  16. Conceptual design of control rod regulating system for plate type fuels of Triga-2000 reactor

    International Nuclear Information System (INIS)

    Eko Priyono; Saminto

    2016-01-01

    Conceptual design of the control rod regulating system for plate type fuel of TRIGA-2000 reactor has been made. Conceptual design of the control rod regulating system for plate type fuel of TRIGA-2000 reactor was made with refer to study result of instrument and control system which is used in BATAN'S reactor. Conceptual design of the control rod regulating system for plate type fuel of TRIGA-2000 reactor consist of 4 segments that is control panel, translator, driver and display. Control panel is used for regulating, safety and display control rod, translator is used for signal processing from control panel, driver is used for driving control rod and display is used for display control rod level position. The translator was designed in 2 modes operation i.e operation by using PLC modules and IC TTL modules. These conceptual design can be used as one of reference of control rod regulating system detail design. (author)

  17. Immobilization of high-level wastes into sintered glass: 1

    International Nuclear Information System (INIS)

    Russo, D.O.; Messi de Bernasconi, N.; Audero, M.A.

    1987-01-01

    In order to immobilize the high-level radioactive wastes from fuel elements reprocessing, borosilicate glass was adopted. Sintering experiments are described with the variety VG 98/12 (SiO 2 , TiO 2 , Al 2 O 3 , B 2 O 3 , MgO, CaO and Na 2 O) (which does not present devitrification problems) mixed with simulated calcinated wastes. The hot pressing line (sintering under pressure) was explored in two variants 1: In can; 2: In graphite matrix with sintered pellet extraction. With scanning electron microscopy it is observed that the simulated wastes do not disolve in the vitreous matrix, but they remain dispersed in the same. The results obtained point out that the leaching velocities are independent from the density and from the matrix type employed, as well as from the fact that the wastes do no dissolve in the matrix. (M.E.L.) [es

  18. Determinants of the quality of sintered steel for the automotive industry

    Directory of Open Access Journals (Sweden)

    Barbara Lisiecka

    2016-03-01

    Full Text Available The increasing demand on components obtained using powder metallurgy is driven by economic changes that have turned product quality into the most basic criterion which affects the interest in a component and its successful use. The improvement in quality should be expected in the beginning of the planning of the technological process and selection of adequate raw materials. High requirements concerning product quality management and production improvement stimulates the development of the current automotive industry where sintered steels represent the highest percentage of products. The multiphase sinters investigated in the study were prepared from two types of water–atomized steel powders: 316L and 409L. Optical microscopy, X–ray phase analysis and examinations of microhardness were performed in order to determine the microstructure and basic properties of sintered steels. The main assumption for this study was to analyse the microstructure and mechanical properties of sintered steels used for manufacturing of various car parts.

  19. Fabrication mechanism of FeSe superconductors with high-energy ball milling aided sintering process

    International Nuclear Information System (INIS)

    Zhang, Shengnan; Liu, Jixing; Feng, Jianqing; Wang, Yao; Ma, Xiaobo; Li, Chengshan; Zhang, Pingxiang

    2015-01-01

    FeSe Superconducting bulks with high content of superconducting PbO-type β-FeSe phase were prepared with high-energy ball milling (HEBM) aided sintering process. During this process, precursor powders with certain Fe/Se ratio were ball milled first then sintered. The influences of HEBM process as well as initial Fe/Se ratio on the phase evolution process were systematically discussed. With HEBM process and proper initial Fe/Se ratio, the formation of non-superconducting hexagonal δ-FeSe phase were effectively avoided. FeSe bulk with the critical temperature of 9.0 K was obtained through a simple one-step sintering process with lower sintering temperature. Meanwhile, the phase evolution mechanism of the HEBM precursor powders during sintering was deduced based on both the thermodynamic analysis and step-by-step sintering results. The key function of the HEBM process was to provide a high uniformity of chemical composition distribution, thus to successfully avoide the formation of intermediate product during sintering, including FeSe 2 and Fe 7 Se 8 . Therefore, the fundamental principal for the synthesis of FeSe superconductors were concluded as: HEBM aided sintering process, with the sintering temperature of >635 °C and a slow cooling process. - Highlights: • A novel synthesis technique was developed for FeSe based superconductors. • FeSe bulks with high Tc and high β-FeSe phase content has been obtained. • Phase evolution process for the HEBM aided sintering process was proposed

  20. Report on in-situ studies of flash sintering of uranium dioxide

    Energy Technology Data Exchange (ETDEWEB)

    Raftery, Alicia Marie [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2017-01-24

    Flash sintering is a novel type of field assisted sintering that uses an electric field and current to provide densification of materials on very short time scales. The potential for field assisted sintering techniques to be used in producing nuclear fuel is gaining recognition due to the potential economic benefits and improvements in material properties. The flash sintering behavior has so far been linked to applied and material parameters, but the underlying mechanisms active during flash sintering have yet to be identified. This report summarizes the efforts to investigate flash sintering of uranium dioxide using dilatometer studies at Los Alamos National Laboratory and two separate sets of in-situ studies at Brookhaven National Laboratory’s NSLS-II XPD-1 beamline. The purpose of the dilatometer studies was to understand individual parameter (applied and material) effects on the flash behavior and the purpose of the in-situ studies was to better understand the mechanisms active during flash sintering. As far as applied parameters, it was found that stoichiometry, or oxygen-to-metal ratio, has a significant effect on the flash behavior (time to flash and speed of flash). Composite systems were found to have degraded sintering behavior relative to pure UO2. The critical field studies are complete for UO2.00 and will be analyzed against an existing model for comparison. The in-situ studies showed that the strength of the field and current are directly related to the sample temperature, with temperature-driven phase changes occurring at high values. The existence of an ‘incubation time’ has been questioned, due to a continuous change in lattice parameter values from the moment that the field is applied. Some results from the in-situ experiments, which should provide evidence regarding ion migration, are still being analyzed. Some preliminary conclusions can be made from these results with regard to using field assisted sintering to

  1. Improved microstructure and thermoelectric properties of iodine doped indium selenide as a function of sintering temperature

    Science.gov (United States)

    Dhama, Pallavi; Kumar, Aparabal; Banerji, P.

    2018-04-01

    In this paper, we explored the effect of sintering temperature on the microstructure, thermal and electrical properties of iodine doped indium selenide in the temperature range 300 - 700 K. Samples were prepared by a collaborative process of vacuum melting, ball milling and spark plasma sintering at 570 K, 630 K and 690 K. Single phase samples were obtained at higher sintering temperature as InSe is stable only at lower temperature. With increasing sintering temperature, densities of the samples were found to improve with larger grain size formation. Negative values of Seebeck coefficient were observed which indicates n-type carrier transport. Seebeck coefficient increases with sintering temperature and found to be the highest for the sample sintered at 690 K. Thermal conductivity found to be lower in the samples sintered at lower temperatures. The maximum thermoelectric figure of merit found to be ˜ 1 at 700 K due to the enhanced power factor as a result of improved microstructure.

  2. Pressureless sintering of whisker-toughened ceramic composites

    Science.gov (United States)

    Tiegs, T.N.

    1993-05-04

    A pressureless sintering method is disclosed for use in the production of whisker-toughened ceramic composites wherein the sintered density of composites containing up to about 20 vol. % SiC whiskers is improved by reducing the average aspect ratio of the whiskers to from about 10 to about 20. Sintering aids further improve the density, permitting the production of composites containing 20 vol. % SiC with sintered densities of 94% or better of theoretical density by a pressureless sintering method.

  3. Influence of sintering temperature on mechanical properties of spark plasma sintered pre-alloyed Ti-6Al-4 V powder

    Energy Technology Data Exchange (ETDEWEB)

    Muthuchamy, A.; Patel, Paridh; Rajadurai, M. [VIT Univ., Vellore, Tamil Nadu (India); Chaurisiya, Jitendar K. [NIT, Suratkal (India); Annamalai, A. Raja [VIT Univ., Vellore, Tamil Nadu (India). Centre for Innovative Manufacturing Research

    2018-04-01

    Spark plasma sintering provides faster heating that can create fully, or near fully, dense samples without significant grain growth. In this study, pre-alloyed Ti-6Al-4 V powder compact samples produced through field assisted sintering in a spark plasma sintering machine are compared as a function of consolidation temperature. The effect of sintering temperature on the densification mechanism, microstructural evolution and mechanical properties of spark plasma sintered Ti-6Al-4 V alloy compacts was investigated in detail. The compact, sintered at 1100 C, exhibited near net density, highest hardness and strength as compared to the other compacts processed at a temperature lower than 1100 C.

  4. Parametric study of fission-induced U-Mo fuel creep and structural analysis of fuel plates in view of implications for microstructure evolution

    International Nuclear Information System (INIS)

    Kim, Y.S.; Hofman, G.L.; Choo, Y.S.; Robinson, A.B.

    2010-01-01

    U-Mo fuel deformation during irradiation in U-Mo/Al dispersion plates is investigated by using the irradiation data from the RERTR-3 through -9 tests. The observation of fuel particle sintering during irradiation is also presented and its influence for fuel performance is discussed. Structural analysis was also performed to examine the relationship between the stress distribution in the plate and the location of matrix-pore formation in the plate. (author)

  5. Laser sintering of metal powders on top of sintered layers under multiple-line laser scanning

    International Nuclear Information System (INIS)

    Xiao Bin; Zhang Yuwen

    2007-01-01

    A three-dimensional numerical model for multiple-line sintering of loose powders on top of multiple sintered layers under the irradiation of a moving Gaussian laser beam is carried out. The overlaps between vertically deposited layers and adjacent lines which strengthen bonding are taken into account. The energy equation is formulated using the temperature transforming model and solved by the finite volume method. The effects of the number of the existing sintered layers, porosity and initial temperature coupled with the optimal combination laser intensity and scanning velocity are presented. The results show that the liquid pool moves slightly towards the negative scanning direction and the shape of the liquid pool becomes shallower with higher scanning velocity. A higher laser intensity is needed to achieve the required overlaps when the number of the existing sintered layers increases. Increasing porosity or initial temperature enhances the sintering process and thus less intensity is needed for the overlap requirement

  6. Effect of Sintering Temperature on the Properties of Aluminium-Aluminium Oxide Composite Materials

    Directory of Open Access Journals (Sweden)

    Dewan Muhammad Nuruzzaman

    2016-12-01

    Full Text Available In this study, aluminium-aluminium oxide (Al-Al2O3 metal matrix composites of different weight percentage reinforcements of aluminium oxide were processed at different sintering temperatures. In order to prepare these composite specimens, conventional powder metallurgy (PM method was used. Three types specimens of different compositions such as 95%Al+5%Al2O3, 90%Al+10%Al2O3 and 85%Al+15%Al2O3 were prepared under 20 Ton compaction load. Then, all the specimens were sintered in a furnace at two different temperatures 550oC and 580oC. In each sintering process, two different heating cycles were used. After the sintering process, it was observed that undistorted flat specimens were successfully prepared for all the compositions. The effects of sintering temperature and weight fraction of aluminium oxide particulates on the density, hardness and microstructure of Al-Al2O3 composites were observed. It was found that density and hardness of the composite specimens were significantly influenced by sintering temperature and percentage aluminium oxide reinforcement. Furthermore, optical microscopy revealed that almost uniform distribution of aluminium oxide reinforcement within the aluminium matrix was achieved.

  7. Studies on the sintering of copper powder compacts

    International Nuclear Information System (INIS)

    Elmasry, M.A.A.; Abadir, M.F.; Mahdy, A.N.; Elkinawy, W.S.

    1995-01-01

    Solid state sintering behavior of cylindrical compacts, (1 cm diameter and 1 cm height), made of copper powder was studied within a range of compacting pressure of 75 up to 300 MPa, sintering temperature of 600 up to to 900 degree C, and sintering time of 5 up to 60 min in a reducing atmosphere composed of H2 and N 2 gases with a volumetric ratio 3:1. The green and the sintered densities were found to to increase with the compacting pressure. Higher sintering temperature, and time favour increased sintered density. probable mechanisms during the initial stage of sintering were disclosed. It was found that low pressures cause dilation of closed pores, and vice versa. At low pressures and temperatures the surface diffusion mechanism is favoured, While high temperatures favour lattice diffusion mechanism. at high pressures, the lattice diffusion mechanism is suppressed while surface diffusion predominates. Density and hence shrinkage were also found to increase with the increase of sintering time, While its rate increases with the increase of sintering temperature. the influence of sintering conditions on the hardness of the compacts was studied. An increase in hardness, When higher compacting pressures and higher sintering temperatures were adopted, has bee obtained. 11 figs

  8. Interpretation of Frenkel’s theory of sintering considering evolution of activated pores: III. Determination of equilibrium sintering time

    Directory of Open Access Journals (Sweden)

    Yu C.L.

    2015-01-01

    Full Text Available In this article, the Frenkel’s theory of liquid-phase sintering was interpreted regarding pores as the activated volume. The mathematical model established by Nikolić et al. was used to infer the equilibrium sintering time at varied sintering temperatures during the isothermal sintering of codierite glass by Giess et al. Through the calculation, the equilibrium time at 800ºC, 820ºC, 840ºC and 860ºC is inferred to be 7014.42mins, 1569.65mins, 368.92mins and 114.61mins, respectively. The equilibrium time decreases as the temperature increases. And the theoretical value is in good accordance with the experimental results. Thus, the model established by Nikolić et al. can be applied successfully to predict the equilibrium sintering time of the cordierite glass at varied temperatures during isothermal sintering.

  9. Effects of inclusions on the sintering behavior of YBa2Cu3O6+x

    International Nuclear Information System (INIS)

    Stearns, L.C.; Harmer, M.P.; Chan, H.M.

    1990-01-01

    The sintering behavior of two types of heterogeneous compacts of YBa 2 Cu 3 O 6+x was studied: Soft agglomerates present in the starting powder were used to study the effect of rapidly densifying inclusions on the overall sample densification. In this case, the induced stresses caused severe cracklike damage in the sintered microstructure. On the other hand, when nondensifying inclusions (same composition) were incorporated into the starting powder, no sintering damage was observed. Further, there was no retardation of densification or coarsening due to the presence of these dense inclusions, over a wide range of inclusion size. Several possibilities for this behavior are discussed, based on the distribution of stresses induced by differential sintering rates

  10. Create Your Plate

    Medline Plus

    Full Text Available ... In Memory In Honor Become a Member En Español Type 1 Type 2 About Us Online Community ... Page Text Size: A A A Listen En Español Create Your Plate Create Your Plate is a ...

  11. Spark Plasma Sintering constrained process parameters of sintered silver paste for connection in power electronic modules: Microstructure, mechanical and thermal properties

    Energy Technology Data Exchange (ETDEWEB)

    Alayli, N. [Université Paris 13, Sorbonne Paris Cité, Laboratoire des Sciences des Procédés et des Matériaux, Centre National de la Recherche Scientifique, Unité Propre de Recherche 3407, 99 avenue Jean Baptiste Clément, F-93430 Villetaneuse (France); Université de Versailles-Saint-Quentin-en-Yvelines, Sorbonne Universités, Université Pierre et Marie Curie, Université Paris 06, Centre National de la Recherche Scientifique/INSU, Laboratoire Atmosphères Milieux Observations Spatiales-IPSL, Quartier des Garennes, 11 Boulevard d' Alembert, F-78280 Guyancourt (France); Schoenstein, F., E-mail: frederic.schoenstein@univ-paris13.fr [Université Paris 13, Sorbonne Paris Cité, Laboratoire des Sciences des Procédés et des Matériaux, Centre National de la Recherche Scientifique, Unité Propre de Recherche 3407, 99 avenue Jean Baptiste Clément, F-93430 Villetaneuse (France); Girard, A. [Office National d' Étude et de Recherches Aérospatiales, Laboratoire d' Étude des Microstructures, Centre National de la Recherche Scientifique, Unité Mixte de Recherche 104, 29 avenue de la Division Leclerc, F-92322 Châtillon (France); and others

    2014-11-14

    Processing parameters of Spark Plasma Sintering (SPS) technique were constrained to process nano sized silver particles bound in a paste for interconnection in power electronic devices. A novel strategy combining debinding step and consolidation processes (SPS) in order to elaborate nano-structured silver bulk material is investigated. Optimum parameters were sought for industrial power electronics packaging from the microstructural and morphological properties of the sintered material. The latter was studied by Scanning Electron Microscope (SEM) and X-Ray Diffraction (XRD) to determine the density and the grain size of crystallites. Two types of samples, termed S1 (bulk) and S2 (multilayer) were elaborated and characterized. They are homogeneous with a low degree of porosity and a good adhesion to the substrate and the process parameters are compatible with industrial constraints. As the experimental results show, the mean crystallite size is between 60 nm and 790 nm with a density between 50% and 92% resulting in mechanical and thermal properties that are better than that of lead free solder. The best SPS sintering parameters, the applied pressure, the temperature and the processing time were determined as being 3 MPa, 300 °C and 1 min respectively when the desizing time of the preprocessing step was kept below 5 min at 150 °C. Using these processing parameters, acceptable for automotive packaging industry, a semi-conductor power chip was successfully connected to a metalized substrate by sintered silver with thermal and electrical properties better than those of current solders and with thermomechanical properties allowing absorption of thermoplastic stresses. - Highlights: • The sintered silver joints have nanometric structure. • The grain growth was controlled by the SPS sintering parameters. • New connection material improve thermal and electrical properties of current solders. • Interconnection's plastic strain can absorb thermo

  12. Systematic variations in sinter mineralogy, microtexture and diagenesis in modern siliceous hot springs: Clues for interpreting depositional conditions in ancient deposits

    Science.gov (United States)

    Mills, V. W.; Farmer, J. D.; Ruff, S. W.; Nunez, J.; Jahnke, L. L.

    2011-12-01

    The deposits of siliceous hydrothermal springs are known to capture and preserve a wide range of microbial fossil information. The recent discovery of hydrothermal silica at Home Plate, Columbia Hills, Mars has once again raised interest in the potential importance of ancient spring sinters as targets for future astrobiological mission to Mars. To create additional context information to support future in situ missions to Mars, we have documented systematic changes in the mineralogy and microtexture of modern siliceous hot spring deposits, observed along gradients in temperature, pH and flow velocity. Specific objectives are to: 1) identify chemical and physical factors that promote early diagenetic transformations of amorphous silica (opal-A), to progressively more ordered and crystalline phases (cristobalite, tridymite and quartz); 2) determine the composition and abundance of minor mineral phases, especially clays, in relationship to pH, temperature and paragenesis; and 3) to assess the usefulness of sinter mineralogy and microtexture in reconstructing the paleoenvironmental records preserved in ancient deposits. Study sites for acidic (pH 2-5) sinters included Nymph Creek, located in the Norris Geyser Basin of Yellowstone National Park (YNP). Active alkaline (pH 7-10) springs included Rabbit Creek, Steep Cone and Mound Spring located in the Lower Geyser Basin, YNP. Field measurements in active springs included pH, temperature and flow velocity, along with general microfacies assignments. To better constrain types and rates of silica diagenesis, the study also sampled older (Holocene-Pleistocene-aged) deposits. Laboratory analyses included X-ray powder diffraction (XRPD), thermal infrared spectroscopy (TIR) and thin section petrography for characterizing sinter microtextures and for placing mineral phases (identified by XRPD and TIR) into a time-ordered diagenetic framework. In analyzing the phyllosilicates present in sinters, we applied clay separation and

  13. Modeling the microstructural evolution during constrained sintering

    DEFF Research Database (Denmark)

    Bjørk, Rasmus; Frandsen, Henrik Lund; Tikare, V.

    A numerical model able to simulate solid state constrained sintering of a powder compact is presented. The model couples an existing kinetic Monte Carlo (kMC) model for free sintering with a finite element (FE) method for calculating stresses on a microstructural level. The microstructural response...... to the stress field as well as the FE calculation of the stress field from the microstructural evolution is discussed. The sintering behavior of two powder compacts constrained by a rigid substrate is simulated and compared to free sintering of the same samples. Constrained sintering result in a larger number...

  14. Sintering behavior of porous wall tile bodies during fast single-firing process

    Directory of Open Access Journals (Sweden)

    Sidnei José Gomes Sousa

    2005-06-01

    Full Text Available In ceramic wall tile processing, fast single-firing cycles have been widely used. In this investigation a fast single-firing porous wall tile mixture was prepared using raw materials from the North Fluminense region.Specimens were obtained by uniaxial pressing and sintered in air at various temperatures (1080 - 1200 °C using a fast-firing cycle (60 minutes. Evolution of the microstructure was followed by XRD and SEM. The results revealed that the main phases formed during the sintering step are anorthite, gehlenite and hematite. It appears that the sintering process is characterized by the presence of a small amount of a liquid phase below 1140 °C. As a result, the microstructure of the ceramic bodies showed a network of small dense zones interconnected with a porous phase. In addition, the strength of the material below 1140 °C appeared to be related to the type and quantity of crystalline phases in the sintered bodies.

  15. Baking process of thin plate carbonaceous compact

    Energy Technology Data Exchange (ETDEWEB)

    Suzuki, Yoshio; Shimada, Toyokazu

    1987-06-27

    As a production process of a thin plate carbonaceous compact for separator of phosphoric acid fuel cell, there is a process to knead carbonaceous powder and thermosetting resin solution, to form and harden the kneaded material and then to bake, carbonize and graphitize it. However in this baking and carbonization treatment, many thin plate compacts are set in a compiled manner within a heating furnace and receive a heat treatment from their circumference. Since the above compacts to be heated tend generally to be heated from their peripheries, their baked conditions are not homogeneous easily causing the formation of cracks, etc.. As a process to heat and bake homogeneously by removing the above problematical points, this invention offers a process to set in a heating furnace a laminate consisting of the lamination of thin plate carbonaceous compacts and the heat resistant soaking plates which hold the upper and lower ends of the above lamination, to fill the upper and under peripheries of the laminate above with high heat conductive packing material and its side periphery with low heat conductive packing material respectively and to heat and sinter it. In addition, the invention specifies the high and low heat conductive packing materials respectively. (1 fig, 2 tabs)

  16. Master sintering curves of two different alumina powder compacts

    Directory of Open Access Journals (Sweden)

    Vaclav Pouchly

    2009-12-01

    Full Text Available Concept of Master Sintering Curve is a strong tool for optimizing sintering schedule. The sintering behaviour can be predicted, and sintering activation energy can be calculated with the help of few dilatometric measurements. In this paper an automatic procedure was used to calculate Master Sintering Curves of two different alumina compacts. The sintering activation energies were determined as 640 kJ/mol for alumina with particle size of 240 nm, respective 770 kJ/mol for alumina with particle size of 110 nm. The possibility to predict sintering behaviour with the help of Master Sintering Curve was verified.

  17. Clavicle hook plate fixation for displaced lateral-third clavicle fractures (Neer type II): a functional outcome study.

    LENUS (Irish Health Repository)

    Good, Daniel W

    2012-08-01

    Controversy exists with the use of the acromioclavicular hook plate for the treatment of lateral-third clavicle fractures (Neer type II). This is thought to stem from problems associated with the hook plate causing impingement symptoms, which can cause long-term limitation of movement and pain. Our aim was to evaluate the functional outcomes of patients with lateral-third clavicle fractures treated with the hook plate.

  18. Equivalent linearization method for limit cycle flutter analysis of plate-type structure in axial flow

    International Nuclear Information System (INIS)

    Lu Li; Yang Yiren

    2009-01-01

    The responses and limit cycle flutter of a plate-type structure with cubic stiffness in viscous flow were studied. The continuous system was dispersed by utilizing Galerkin Method. The equivalent linearization concept was performed to predict the ranges of limit cycle flutter velocities. The coupled map of flutter amplitude-equivalent linear stiffness-critical velocity was used to analyze the stability of limit cycle flutter. The theoretical results agree well with the results of numerical integration, which indicates that the equivalent linearization concept is available to the analysis of limit cycle flutter of plate-type structure. (authors)

  19. HAp physical investigation - the effect of sintering temperature

    International Nuclear Information System (INIS)

    Mohd Reusmaazran Yusof; Idris Besar; Rusnah Mustaffa; Cik Rohaida Che Hak

    2004-01-01

    The paper presents the effect of sintering temperature on the physical properties of porous hydroxyapatite (HAp). In this study, the HAp was prepared using polymeric sponge techniques with different binder concentration. The sintering process was carried out in air for temperature ranging from 1200 degree C to 1600 degree C. Different physical properties namely density and porosity were observed at different sintering temperatures. The HAp prepared with higher PVP binder showed a slightly decreased in apparent density with increasing sintering temperature, while those HAp prepared with lower PVP showed a slightly increase in apparent density with increasing sintering temperature. The total porosity was found to be approximately constant in the whole sintering temperature range. However, closed porosity decreases with increasing sintering temperature for HAp prepared by lower binder concentration. On the other hand, the HAp prepared by higher binder concentration HAp showed increasing closed porosity with increasing sintering temperature. Other features such as the influence of sintering temperatures on grain and strut also be presented in this paper. (Author)

  20. Orientation distribution in Bi2Te3-based compound prepared by spark plasma sintering

    International Nuclear Information System (INIS)

    Kim, K.T.; Kim, Y.H.; Lim, C.H.; Cho, D.C.; Lee, Y.S.; Lee, C.H.

    2005-01-01

    P-type Bi 0.5 Sb 1.5 Te 3 compounds doped with 3wt.% Te were fabricated by spark plasma sintering after mixing large powders(P L ) and small powders(P S ). We could obtained the highest figure of merit(Z C ) of 2.89 x 10 -3 /K in sintered compound mixed to P L :P S =80:20. This resulted from the increase of orientation by large powders(P S ) and the reduce of pores by small powders. The figure of merit(Z C ) of the sintered compound using only small powders(P S ) showed lower value of 2.67 x 10 -3 /K compared with that of sintered compound mixed to P L :P S =80:20 due to the increase of electrical resistivity. (orig.)

  1. Apparatus for unloading nuclear fuel pellets from a sintering boat

    International Nuclear Information System (INIS)

    Bucher, G.D.; Raymond, T.E.

    1987-01-01

    An apparatus is described for unloading nuclear fuel pellets from a loaded sintering boat having an open top, comprising: (a) means for receiving the boat in an upright position with the pellets contained therein, the boat receiving means including a platform for supporting the loaded boat in the upright position, the boat supporting platform having first and second portions; (b) means for clamping the boat including a pair of plates disposed at lateral sides of the boat and being movable in a first direction relative to one another for applying clamping forces to the boat on the platform and in a second direction relative to one another for releasing the clamping forces from the boat. The pair of plates have inner surfaces facing toward one another, the first and second platform portions of the boat supporting platform being mounted to the plates on the respective facing surfaces thereof and disposed in a common plane. One of the plates and one of the platform portions mounted thereto are disposed in a stationary position and the other of the plates and the other of the platform portions mounted thereto are movable relative thereto in the first and second directions for applying and releasing clamping forces to and from the boat while the boat is supported in the upright position by the platform portions; (c) means for transferring the clamped boat from the upright position to an inverted position and then back to the upright position; and (d) means of receiving the pellets from the clamped boat as the boat is being transferred from the upright position to the inverted position

  2. First general solutions for unidirectional motions of rate type fluids over an infinite plate

    Directory of Open Access Journals (Sweden)

    Constantin Fetecau

    2015-09-01

    Full Text Available Based on a simple but important remark regarding the governing equation for the non-trivial shear stress corresponding to the motion of a fluid over an infinite plate, exact solutions are established for the motion of Oldroyd-B fluids due to the plate that applies an arbitrary time-dependent shear stress to the fluid. These solutions, that allow us to provide the first exact solutions for motions of rate type fluids produced by an infinite plate that applies constant, constantly accelerating or oscillating shears stresses to the fluid, can easily be reduced to the similar solutions for Maxwell, second grade or Newtonian fluids performing the same motion. Furthermore, the obtained solutions are used to develop general solutions for the motion induced by a moving plate and to correct or recover as special cases different known results from the existing literature. Consequently, the motion problem of such fluids over an infinite plate that is moving in its plane or applies a shear stress to the fluid is completely solved.

  3. The influence of dislocation defects on the sintering kinetics of ferrite powders

    International Nuclear Information System (INIS)

    Fadeeva, I.V.; Portnoi, K.V.; Oleinikov, N.N.; Tretyakov, D.Yu.

    1976-01-01

    In the presented paper are given the results of the X-ray investigations of non-equilibrium defects in powders of nickel-zinc ferrites. The block size, the crystal lattice microdistortions and stacking faults of two types were determined by the method of Fourier's analysis of diffraction line profiles. The influence of similar defects on sintering of ferrite powders was shown. The kinetics data on densification processes occurring during sintering of active powders can adequately be described in terms of the equations which describe reactions in the solid phase, where the interaction limit is on the border of the phases with different geomtery of the border. The correlation between the behaviour of compacts and dislocation defects in powders during sintering is established

  4. Effects of TiN nanoparticles on the microstructure and properties of W–30Cu composites prepared via electroless plating and powder metallurgy

    International Nuclear Information System (INIS)

    Huang, Li-Mei; Luo, Lai-Ma; Zhao, Mei-Ling; Luo, Guang-Nan; Zhu, Xiao-Yong; Cheng, Ji-Gui; Zan, Xiang; Wu, Yu-Cheng

    2015-01-01

    Highlights: • TiN-doped W–Cu composite was successfully prepared by electroless plating and powder metallurgy. • TiN-doped W–Cu significantly affected the microstructure and properties of the composites. • W–Cu composite with 0.25 wt.% TiN possesses the best comprehensive performance. - Abstract: W–30Cu/(0, 0.25, 0.5, 1, and 2) wt.% TiN composites were prepared via electroless plating with simplified pretreatment and powder metallurgy. The phase and morphology of W–Cu/TiN composite powders and sintered W–Cu/TiN samples were characterized via X-ray diffraction and field emission scanning electron microscopy. Transmission electron microscopy was performed to characterize the microstructure of the sintered W–Cu/TiN samples. The relative density, hardness, electrical conductivity, and compressive strength of the sintered samples were examined. Results showed that W–30Cu composite powders with a uniform structure can be obtained using W powder pretreated with nitric acid, ammonium fluoride, and hydrofluoric acid followed by electroless Cu plating. The addition of TiN nanoparticles significantly affected the microstructure and properties of the W–30Cu composites. A good combination of the compressive strength and hardness of the W–30Cu composite material can be obtained by incorporating the TiN additive at 0.25 wt.%. However, the relative density and electrical conductivity slightly decreased

  5. Improvement of visualization efficiency for the nondestructive inspection image of internal defects in plate type nuclear fuel

    International Nuclear Information System (INIS)

    Park, Seung Kyu; Park, Nak Kyu; Baik, Sung Hoon; Lee, Yoon Sang; Cheong, Yong Moo; Kang, Young June

    2012-01-01

    Plate type nuclear fuel has been adopted in most research reactors. The production quality of the fuel is a key part for an efficient and stable generation of thermal energy in research reactors. Thus, a nondestructive quality inspection for the internal defects of plate type nuclear fuel is a key process during the production of nuclear fuel for safety insurance. Nondestructive quality inspections based on X rays and ultrasounds have been widely used for the defect detection of plate type nuclear fuel. X ray testing is a simple and fast inspection method, and provides an image in real time as the inspection results. Thus, the testing can be carried out by a non expert field worker. However, it is hard to detect closed type defects that should be detected during the production of plate type nuclear fuel. Ultrasonic testing is a powerful tool to detect internal defects including open type and closed type defects in plate type nuclear fuel. However, the inspection process is complicated because an immersion test should be carried out in a water tank. It is also a time consuming inspection method because area testing to acquire image is based on the scanning of the point by point inspections. Among nondestructive inspection techniques, the techniques based on laser interferometry and infrared thermography have been widely used in the detection of internal defects of plate type composite materials, such as aircraft, automotive etc. While infrared thermography technique (IRT) analyses the thermal behavior of the specimen surface, laser interferometry technique (LIT) analyses the deformation field. Both techniques are useful tools for detection and evaluation of internal defects in composite materials. Especially, the laser interferometry technique can provide the depth information of internal defects. Laser interferometry technique (LIT) is a non contact inspection method faster than thermography. Also, this technique requires less energy than thermography and the

  6. The influence of green microstructure and sintering parameters on precipitation process during copper-nickel-zinc ferrites sintering

    Directory of Open Access Journals (Sweden)

    Barba, Antonio

    2014-04-01

    Full Text Available Microstructural changes that occur during heat treatment of copper-nickel-zinc ferrites have been studied. The process of precipitation of the two types of crystals that occur during the sintering process has been analyzed. It is found that this process depends on dry relative density of the press specimens and on the following sintering parameters: sintering temperature, sintering time and cooling rate of the thermal cycle. Crystal precipitates characterization have been done by scanning electron microscopy (SEM, energy-dispersive X-ray (EDX analysis, X-ray diffraction (XRD, and X-ray photoelectron spectroscopy (XPS. These techniques have allowed to determine the nature of these crystals, which in this case correspond to zinc and copper oxides. It has been used two chemical reactions to explain the bulk precipitation and subsequent re-dissolution of these crystal precipitates during sintering.En este trabajo se han estudiado los cambios microestructurales que se producen durante el tratamiento térmico de las ferritas de cobre-níquel-cinc y se ha analizado el proceso de precipitación de los dos tipos de cristales que aparecen durante el proceso de sinterización. Se ha encontrado que este proceso depende de la densidad relativa en seco de las muestras compactadas y de las siguientes variables de la etapa de sinterización: temperatura y tiempo de sinterización y velocidad de enfriamiento. La caracterización de los cristales precipitados se ha realizado por microscopía electrónica de barrido (MEB, microanálisis por dispersión de energía de rayos X (EDX, difracción de rayos X (DRX, y espectroscopía de fotoelectrones de rayos X (XPS. Estas técnicas han permitido determinar la naturaleza de estos cristales, que en este caso corresponden a los óxidos de cinc y de cobre. Se han propuesto dos reacciones químicas que permiten explicar el proceso de precipitación y la posterior re-disolución de estos cristales precipitados durante la

  7. Sintering of composite

    International Nuclear Information System (INIS)

    Bordia, R.K.; Scherer, G.W.

    1988-01-01

    Several constitutive laws have been used in the literature to predict the response of sintering bodies under external and internal stress fields. These analyses are based on the assumptions of linear and isotropic behavior. The authors provide a critical examination of these equations and show that some of the available constitutive laws predict a negative Poisson's ratio. These laws have been used to analyze sintering of ceramic matrix composites with rigid inclusions and predict large values of the internal stresses and significant retardation of the densification of composites. Since a negative value of Poisson's ratio has never been observed in sinter - forging experiments, the authors conclude that either the stresses are small (as predicted by the constitutive laws with positive Poisson's ratio) or the basic assumption of linearity and isotropy used in all the analyses is incorrect. Finally, the authors discuss some phenomena that could be important in understanding the densification of ceramic matrix composites

  8. Spark plasma versus conventional sintering in the electrical properties of Nasicon-type materials

    Czech Academy of Sciences Publication Activity Database

    Pérez-Estébanez, Marta; Isasi-Marín, J.; Rivera-Calzada, A.; León, C.; Nygren, M.

    2015-01-01

    Roč. 651, December (2015), s. 636-642 ISSN 0925-8388 R&D Projects: GA MŠk(CZ) LO1219 Keywords : electrode materials * ionic conduction * sintering Subject RIV: BF - Elementary Particles and High Energy Physics Impact factor: 3.014, year: 2015 http://www.sciencedirect.com/science/article/pii/S0925838815308227

  9. [Treatment of type C intercondylar fractures of distal humerus using dual plating].

    Science.gov (United States)

    Liu, Ya-Ke; Xu, Hua; Liu, Fan; Wang, You-Hua; Tao, Ran; Cao, Yi; Wang, Hong; Zhou, Zhen-Yu; Zhu, Yong

    2009-06-15

    To evaluate the clinical outcome of dual plating in the treatment of humeral intercondylar type-C fractures in adults. From June 2004 to October 2007, 38 cases of type-C distal humeral fractures were stabilised with dual plating. There were 21 males and 17 females. The average age was 43 years with a range from 21 to 71 years. According to the AO classification, 9 cases were of type C1, 17 of C2 and 12 of C3. The posterior midline approach was selected. Twenty-one cases were exposed through the trans-olecranon osteotomy, 11 through the Campbell (Van Gorder) approach, 6 through triceps sparing approach. Autogenous bone graft was performed in 5 cases because of severe comminution. Thirty-five patients were followed-up for 14-30 months (mean 24.2 months). At the latest follow-up, the elbow flexion averaged 119 degrees (range 90 degrees - 135 degrees ), and the loss of extension averaged 16.2 degrees (range 5 degrees - 25 degrees ). All the patients got bony healing, the average healing period was 14 weeks. The patients were evaluated using the criteria of Aitken and Rorabeek and the scores were 13 excellent, 16 good, 6 fair. Twenty-nine patients (82.9%) had a good or excellent results. Complications included 4 cases of traumatic osteoarthritis, 2 heterotopic ossification, 1 ulnar neuropathy. Infection as well as loosening or breakage of the implant was not found. The dual plating is able to provide rigid fixation for the humeral intercondylar fractures. In addition, it can allow early functional exercise after operation, decrease the related complications significantly, and improve the functional results.

  10. Science of sintering and its future

    International Nuclear Information System (INIS)

    Ristic, M.M.

    1975-01-01

    Some new books published by M.Yu. Baljshin, V.A. Ivensen, V.V. Skorohod and others are characterized by the wish to give a complete approach to the problems of sintering theory. Bearing just this in mind while writing the book ''An Essay on the Generalization of Sintering Theory'' (G.V.Samsonov, M.M. Ristic with the collaborators) an idea was born: to ask the most eminent scientists in this field to present their own opinions on the theme ''The Science of Sintering and Modern Views on its Future''. There were formed 18 questions, given in the appendix to be answered. The received answers were presented in 10 chapters of this book. The fourth part of the book consists of papers of eminent scientists engaged in the field of sintering science (some of which were published here for the first time). This material is published in the book with the consent of the authors and these original contributions provide a more profound knowledge of sintering. The initial idea, that the book should have a monograph character and in which the answers would serve as some data on the latest notions of the science of sintering, was somewhat changed since the original opinions of individual scientists are given in the book and these, are sometimes very contradictory. This, in fact, gives the book a special charm because the unsolved problems in the science of sintering are most evidently stressed in this way

  11. Factors Affecting the Sintering of UO2 Pellets

    International Nuclear Information System (INIS)

    El-Hakim, E.; Afifi, Y.K.

    1999-01-01

    Sintering of UO 2 pellets is affected by many parameters such as; UO 2 powder parameters, the conditions followed for preparing the green UO 2 pellets and the sintering scheme(heating and cooling rate, soaking time and temperature). The aim of this work is to study the effect of some these parameters on the characteristics of the sintered UO 2 pellets were qualified according to the technical specifications of Candu fuel. Pressed green pellets at different pressing force (15 to 50 k N) were sintered at 1650 ±20 degree for two hours to study the effect of pressing force on the sintered pellets characteristics; visual inspection, pellet dimensions, density and shrinkage ratio. Compacted green pellets at a pressing force of 48 k N were sintered at different sintering temperature (1600± 20 degree, 1650 ±20 degree, 1700± 20 degree) for two hours to study the effect of sintering temperature on the sintered pellets characteristics. The effect of the heating rate (200,300 and 400 degree per hour) on the sintered pellets characteristics was also investigated. It was found that the pressing force used to compact the green pellets had an effect on the density of the sintered pellets. Pellets pressed at 15 k N have a density of 10.3 g/cm 3 while, those pressed at 50 k N have a density of 10.6 g/cm 3. It was observed that increasing the heating rate to 400 degree /h lead to cracked pellets

  12. A new surface fractal dimension for displacement mode shape-based damage identification of plate-type structures

    Science.gov (United States)

    Shi, Binkai; Qiao, Pizhong

    2018-03-01

    Vibration-based nondestructive testing is an area of growing interest and worthy of exploring new and innovative approaches. The displacement mode shape is often chosen to identify damage due to its local detailed characteristic and less sensitivity to surrounding noise. Requirement for baseline mode shape in most vibration-based damage identification limits application of such a strategy. In this study, a new surface fractal dimension called edge perimeter dimension (EPD) is formulated, from which an EPD-based window dimension locus (EPD-WDL) algorithm for irregularity or damage identification of plate-type structures is established. An analytical notch-type damage model of simply-supported plates is proposed to evaluate notch effect on plate vibration performance; while a sub-domain of notch cases with less effect is selected to investigate robustness of the proposed damage identification algorithm. Then, fundamental aspects of EPD-WDL algorithm in term of notch localization, notch quantification, and noise immunity are assessed. A mathematical solution called isomorphism is implemented to remove false peaks caused by inflexions of mode shapes when applying the EPD-WDL algorithm to higher mode shapes. The effectiveness and practicability of the EPD-WDL algorithm are demonstrated by an experimental procedure on damage identification of an artificially-induced notched aluminum cantilever plate using a measurement system of piezoelectric lead-zirconate (PZT) actuator and scanning laser Doppler vibrometer (SLDV). As demonstrated in both the analytical and experimental evaluations, the new surface fractal dimension technique developed is capable of effectively identifying damage in plate-type structures.

  13. Microstructure and mechanical properties of thermoelectric nanostructured n-type silicon-germanium alloys synthesized employing spark plasma sintering

    Energy Technology Data Exchange (ETDEWEB)

    Bathula, Sivaiah [CSIR-Network of Institutes for Solar Energy, CSIR-National Physical Laboratory, Dr. K. S. Krishnan Marg, New Delhi 110012 (India); Department of Applied Physics, Delhi Technological University, Delhi (India); Gahtori, Bhasker; Tripathy, S. K.; Tyagi, Kriti; Srivastava, A. K.; Dhar, Ajay, E-mail: adhar@nplindia.org [CSIR-Network of Institutes for Solar Energy, CSIR-National Physical Laboratory, Dr. K. S. Krishnan Marg, New Delhi 110012 (India); Jayasimhadri, M. [Department of Applied Physics, Delhi Technological University, Delhi (India)

    2014-08-11

    Owing to their high thermoelectric (TE) figure-of-merit, nanostructured Si{sub 80}Ge{sub 20} alloys are evolving as a potential replacement for their bulk counterparts in designing efficient radio-isotope TE generators. However, as the mechanical properties of these alloys are equally important in order to avoid in-service catastrophic failure of their TE modules, we report the strength, hardness, fracture toughness, and thermal shock resistance of nanostructured n-type Si{sub 80}Ge{sub 20} alloys synthesized employing spark plasma sintering of mechanically alloyed nanopowders of its constituent elements. These mechanical properties show a significant enhancement, which has been correlated with the microstructural features at nano-scale, delineated by transmission electron microscopy.

  14. A preliminary electron backscattered diffraction study of sintered NdFeB-type magnets.

    Science.gov (United States)

    Lillywhite, S J; Williams, A J; Davies, B E; Harris, I R

    2002-03-01

    This paper reports, for the first time, the use of electron backscattered diffraction (EBSD) to study orientation in sintered NdFeB type magnets. The magnetic properties of NdFeB magnets are greatly improved if a strong crystallographic texture is firstly achieved, namely, the direction of the c-axis is along the direction of magnetization. A systematic survey of sample preparation techniques showed that samples that were mechanically polished and then etched gave the most reliable EBSD data. Analyses were made using both fully automated EBSD scans and by EBSD measurements taken after manual movement of the beam. The EBSD results are presented as secondary electron SEM micrographs, orientation images and 001 pole figures. For the selection of grains investigated, the deviation of the c-axis was shown to be between 10 degrees and 30 degrees from the ideal [001]//magnetization direction. It is demonstrated that EBSD is a valuable tool for characterizing the microstructure and texture relationships and for assessing the performance of the processing routes of NdFeB magnets.

  15. Properties, structure and machnining capabilities sintered corundum abrasives

    Directory of Open Access Journals (Sweden)

    Cz.J. Niżankowski

    2010-07-01

    Full Text Available The diversity of sintered corundum abrasives used in both bonded and in the embankment of abrasive tools currently poses substantialproblems for their choice of technology to specific tasks. Therefore performed a comparative study of ownership structures and capacitiesof elected representatives machnining sintered corundum abrasives of different generations, and this is normal sintered alumina,submicrocrystalline alumina sintered and nanocrystalline alumina sintered. Were studied some properties of a set of abrasive particles,physicochemical properties and structural and mechanical and technological properties. The studies used the method of microscopicmeasurement to determine the shape of abrasive particles, the pycnometer to determine the density of abrasive, a spectrometer todetermine the chemical composition of the magnetic analyzer for determining the magnetic fraction, scanning electron microscope toanalysis of abrasive grains and a special position to designate the machining capacity abrasive grains. The results showed a significantincrease in machining capacity sintered corundum abrasives with increasing degree of fragmentation of the crystallites sintered corundum abrasives and distinctive bands in the emerging microchip. The originality of the development provides a comparative summary ofproperties of sintered corundum abrasives of different generations and functions obtained by the author making the change in value indexof machininhcapacity grit from cutting speeds for different generations of sintered corundum.

  16. Hydrothermal Cold Sintering

    Science.gov (United States)

    Kang, Xiaoyu

    Solid state sintering transforms particle compact to a physically robust and dense polycrystalline monolith driven by reduction of surface energy and curvature. Since bulk diffusion is required for neck formation and pore elimination, sintering temperature about 2/3 of melting point is needed. It thus places limitations for materials synthesis and integration, and contributes to significant energy consumption in ceramic processing. Furthermore, since surface transport requires lower temperature than bulk processes, grain growth is often rapid and can be undesired for physical properties. For these reasons, several techniques have been developed including Liquid Phase Sintering (LPS), Hot Pressing (HP) and Field Assisted Sintering Technique (FAST), which introduce either viscous melt, external pressure or electric field to speed up densification rates at lower temperature. However, because of their inherent reliability on bulk diffusion, temperatures required are often too high for integrating polymers and non-noble metals. Reduction of sintering temperature below 400 °C would require a different densification mechanism that is based on surface transport with external forces to drive volume shrinkage. Densification method combining uniaxial pressure and solution under hydrothermal condition was first demonstrated by Kanahara's group at Kochi University in 1986 and was brought to our attention by the work of Kahari, etc, from University of Oulu on densification of Li2MoO 4 in 2015. This relatively new process showed promising ultra-low densification temperature below 300 °C, however little was known about its fundamental mechanism and scope of applications, which became the main focus of this dissertation. In this work, a uniaxial hydraulic press, a standard stainless steel 1/2 inch diameter die with heating band were utilized in densifying metal oxides. Applied pressure and sintering temperature were between 100 MPa and 700 MPa and from room temperature to 300

  17. Discrimination symbol applying method for sintered nuclear fuel product

    International Nuclear Information System (INIS)

    Ishizaki, Jin

    1998-01-01

    The present invention provides a symbol applying method for applying discrimination information such as an enrichment degree on the end face of a sintered nuclear product. Namely, discrimination symbols of information of powders are applied by a sintering aid to the end face of a molded member formed by molding nuclear fuel powders under pressure. Then, the molded product is sintered. The sintering aid comprises aluminum oxide, a mixture of aluminum oxide and silicon dioxide, aluminum hydride or aluminum stearate alone or in admixture. As an applying means of the sintering aid, discrimination symbols of information of powders are drawn by an isostearic acid on the end face of the molded product, and the sintering aid is sprayed thereto, or the sintering aid is applied directly, or the sintering aid is suspended in isostearic acid, and the suspension is applied with a brush. As a result, visible discrimination information can be applied to the sintered member easily. (N.H.)

  18. Microstructure and properties of multiphase sintered cermets Fe-Fe{sub 2}B; Mikrostruktura i wlasnosci spiekanych reakcyjnie cermetali Fe-Fe{sub 2}B

    Energy Technology Data Exchange (ETDEWEB)

    Nowacki, J. [Wydzial Inzynierii Materialowej, Politechnika Szczecinska, Szczecin (Poland); Klimek, L. [Instytut Inzynierii Materialowej i Technik Bezwiorowych, Politechnika Lodzka, Lodz (Poland)

    1998-12-31

    The process of multiphase sintering of iron in the vacuum has been analysed. As a result of the process iron-iron boride cermets have been produced. Fe-Fe{sub 2}B cermets were obtained as a result of sintering of the Fe and B pure elements in the vacuum. Attemps at sintering in the solid phase and with the participation of the liquid phase, the Fe-Fe{sub 2}B eutectic, have been made. Metallographic qualitative and quantitative studies, X-ray structural qualitative and qauantitative analysis allowed to determine the structure of Fe{sub 2}B cermets, as well as a description of the kinetics of quantitative changes in phase proportions in the course of sintering. It has been found that their structure varies widely depending on sintering parameters and the composition of the sinters. Measurements of the Fe-Fe{sub 2}B cermets hardness and measurements on wear during dry friction by the pin-on-disc method have shown distinct advantages of the cermets as a modern constructional materials. The hardness of Fe-Fe{sub 2}B cermets, depending on their chemical composition and sintering parameters, ranges widely from 150 to 1500 HV, and their resistance to wear is comparable to that of diffusively boronized steels. FeFe{sub 2}B cermets are a composite material in which iron boride, Fe{sub 2}B, with a hardness of about 1800 HV plays the role of the reinforcement,while iron-iron boride, Fe-Fe{sub 2}B, with a hardness of about 500 HV plays the role of matrix. The eutectic in the spaces between iron boride grains is composed of boron solid solution plates in iron with a hardness of arround 250 HV, and iron boride, Fe{sub 2}B, plates with a hardness of approximaly 1800 HV. The combination of such different materials, a hard reinforcement and a relatively plastic matrix produces favourable properties of the cermet thus produced high hardness (1500 HV) constant over whole cross section of the material, resistance of abrasive wear and acceptable ductility. The properties mentioned above

  19. Porous Composite for Bipolar Plate in Low Emission Hydrogen Fuel Cells

    Directory of Open Access Journals (Sweden)

    Renata Katarzyna Włodarczyk

    2018-01-01

    Full Text Available The paper presents the results of graphite-stainless steel composites for the bipolar plates in low-temperature fuel cells. The sinters were performed by powder metallurgy technology. The influenceof technological parameters, especially molding pressure were examined. Following the requirements formulated by the DOE concerning the parameters of the materials, it indicated by the value of the parameters. The density, flowabilit, particle size of graphite and stainless steel powders have been evaluated. Composites have been tested by microstructure and phase analysis, properties of strength, functional properties: wettability, porosity, roughness. The special attention was paid to the analysis of corrosion resistance obtained sinters and influenceof technological parameters on the corrosion. Corrosion tests were carried out under conditions simulating the environment of the fuel cell under anode and cathode conditions. The effectof pH solution during working of the cell on corrosion resistance of composites have been evaluated. Contact resistance depends on roughness of sinters. Low ICR determined high contact area GDL-BP and high electrical conductivity on the contact surface. The ICR in anode conditions after corrosion tests are not change significantly; composite materials can be used for materials for B in terms of H 2 .

  20. Master sintering curve: A practical approach to its construction

    Directory of Open Access Journals (Sweden)

    Pouchly V.

    2010-01-01

    Full Text Available The concept of a Master Sintering Curve (MSC is a strong tool for optimizing the sintering process. However, constructing the MSC from sintering data involves complicated and time-consuming calculations. A practical method for the construction of a MSC is presented in the paper. With the help of a few dilatometric sintering experiments the newly developed software calculates the MSC and finds the optimal activation energy of a given material. The software, which also enables sintering prediction, was verified by sintering tetragonal and cubic zirconia, and alumina of two different particle sizes.

  1. Three-dimensional simulation of viscous-flow agglomerate sintering.

    Science.gov (United States)

    Kirchhof, M J; Schmid, H -J; Peukert, W

    2009-08-01

    The viscous-flow sintering of different agglomerate particle morphologies is studied by three-dimensional computer simulations based on the concept of fractional volume of fluid. For a fundamental understanding of particle sintering characteristics, the neck growth kinetics in agglomerate chains and in doublets consisting of differently sized primary particles is investigated. Results show that different sintering contacts in agglomerates even during the first stages are not completely independent from each other, even though differences are small. The neck growth kinetics of differently sized primary particles is determined by the smaller one up to a size difference by a factor of approximately 2, whereas for larger size differences, the kinetics becomes faster. In particular, the agglomerate sintering kinetics is investigated for particle chains of different lengths and for different particle morphologies each having ten primary particles and nine initial sintering contacts. For agglomerate chains, the kinetics approximately can be normalized by using the radius of the fully coalesced sphere. In general, different agglomerate morphologies show equal kinetics during the first sintering stages, whereas during advanced stages, compact morphologies show significantly faster sintering progress than more open morphologies. Hence, the overall kinetics cannot be described by simply using constant morphology correction factors such as fractal dimension or mean coordination number which are used in common sintering models. However, for the first stages of viscous-flow agglomerate sintering, which are the most important for many particle processes, a sintering equation is presented. Although we use agglomerates consisting of spherical primary particles, our methodology can be applied to other aggregate geometries as well.

  2. Sintered ceramics having controlled density and porosity

    International Nuclear Information System (INIS)

    Brassfield, H.C.; DeHollander, W.R.; Nivas, Y.

    1980-01-01

    A new method was developed for sintering ceramic uranium dioxide powders, in which ammonium oxalate is admixed with the powder prior to being pressed into a cylindrical green body, so that the end-point density of the final nuclear-reactor fuel product can be controlled. When the green body is heated, the ammonium oxalate decomposes and leaves discrete porosity in the sintered body, which corresponds to the ammonium oxalate regions in the green body. Thus the end-point density of the sintered body is a function of the amount of ammonium oxalate added. The final density of the sintered product is about 90-97% of the theoretical. The addition of ammonium oxalate also allows control of the pore size and distribution throughout the fuel. The process leaves substantially no impurities in the sintered strucuture. (DN)

  3. Two steps sintering alumina doped with niobia

    International Nuclear Information System (INIS)

    Gomes, L.B.; Hatzfeld, J.; Heck, M.; Pokorny, A.; Bergmann, C.P.

    2014-01-01

    In this work, high surface area commercial alumina was doped with niobia and sintered in two steps in order to obtain dense materials with lower processing temperatures. The powders were milled and uniaxially pressed (200 MPa). The first step of sintering took place at 1100°C for 3, 6, 9 and 12 hours, followed by the second step at 1350°C for 3 hours. The relative density, porosity and water absorption of the samples were determined by the Archimedes method. The crystalline phases were analyzed by X-ray Diffraction (XRD) and the morphology of the samples after sintering, evaluated by Scanning Electron Microscopy (SEM). The results indicate that the use of niobia combined with the two steps sintering promotes an increase in the density of the material, even at lower sintering temperatures. (author)

  4. Current state of the Uranium dioxide sintering theory

    International Nuclear Information System (INIS)

    Baranov, V.; Devyatko, Y.; Tenishev, A.; Khlunov, A.; Khomyakov, O.

    2011-01-01

    The basic approaches to the description of the ceramics sintering phenomenon are considered. It is established that diffusive sintering models incorrectly describe an intermediate stage of this process. The physical model of sintering, considering the substance plastic flow of pressing under the influence of internal stress forces and capillary forces, as the basic mechanism defining the shrinkage of sintering oxide nuclear fuel, is offered. (authors)

  5. Sintering and microstructure of ice: a review

    International Nuclear Information System (INIS)

    Blackford, Jane R

    2007-01-01

    Sintering of ice is driven by the thermodynamic requirement to decrease surface energy. The structural morphology of ice in nature has many forms-from snowflakes to glaciers. These forms and their evolution depend critically on the balance between the thermodynamic and kinetic factors involved. Ice is a crystalline material so scientific understanding and approaches from more conventional materials can be applied to ice. The early models of solid state ice sintering are based on power law models originally developed in metallurgy. For pressure sintering of ice, these are based on work on hot isostatic pressing of metals and ceramics. Recent advances in recognizing the grain boundary groove geometry between sintering ice particles require models that use new approaches in materials science. The newer models of sintering in materials science are beginning to incorporate more realistic processing conditions and microstructural complexity, and so there is much to be gained from applying these to ice in the future. The vapour pressure of ice is high, which causes it to sublime readily. The main mechanism for isothermal sintering of ice particles is by vapour diffusion; however other transport mechanisms certainly contribute. Plastic deformation with power law creep combined with recrystallization become important mechanisms in sintering with external pressure. Modern experimental techniques, low temperature scanning electron microscopy and x-ray tomography, are providing new insights into the evolution of microstructures in ice. Sintering in the presence of a small volume fraction of the liquid phase causes much higher bond growth rates. This may be important in natural snow which contains impurities that form a liquid phase. Knowledge of ice microstructure and sintering is beneficial in understanding mechanical behaviour in ice friction and the stability of snow slopes prone to avalanches. (topical review)

  6. Sintered cobalt-rare earth intermetallic product

    International Nuclear Information System (INIS)

    Benz, M.C.

    1975-01-01

    A process is described for preparing novel sintered cobalt--rare earth intermetallic products which can be magnetized to form permanent magnets having stable improved magnetic properties. A cobalt--rare earth metal alloy is formed having a composition which at sintering temperature falls outside the composition covered by the single Co 5 R intermetallic phase on the rare earth richer side. The alloy contains a major amount of the Co 5 R intermetallic phase and a second solid CoR phase which is richer in rare earth metal content than the Co 5 R phase. The specific cobalt and rare earth metal content of the alloy is substantially the same as that desired in the sintered product. The alloy, in particulate form, is pressed into compacts and sintered to the desired density. The sintered product is comprised of a major amount of the Co 5 R solid intermetallic phase and up to about 35 percent of the product of the second solid CoR intermetallic phase which is richer in rare earth metal content than the Co 5 R phase

  7. Design of microreactor by integration of reverse engineering and direct metal laser sintering process

    Energy Technology Data Exchange (ETDEWEB)

    Bineli, Aulus Roberto Romao; Gimenez Perez, Ana Paula; Bernardes, Luiz Fernando; Munhoz, Andre Luiz Jardini; Maciel Filho, Rubens [Universidade de Campinas (LOPCA/UNICAMP), SP (Brazil). School of Chemical Engineering. Laboratory of Optimization, Design and Advanced Process Control], Email: aulus@feq.unicamp.br

    2010-07-01

    The propose of this work is to present high precision microfabrication facilities using computer aided technologies as Reverse Engineering (RE) and Rapid Manufacturing (RM) to analyze, design and construct micro reactors to produce high content hydrogen gas. Micro reactors are very compact, have a high surface to volume ratio, exhibit enhanced heat and mass transfer rates, denotes extremely low pressure drop and allow improved thermal integration in the processes involved. The main goals of micro reactors are the optimization of conventional chemical plants and low footprint, opening different ways to research new process technologies and synthesis of new products. In this work, a microchannels plate and housing structure of these plates were fabricated using DMLS method (Direct Metal Laser Sintering). The plates were analyzed to verify the minimum thickness wall that machine can produce, and the housing structure were digitalized, using a 3D scanning, to perform a 3D inspection and to verify the deflection of the constructed part in comparison with original CAD design models. It was observed that DMLS systems are able to produce micro reactors and microchannels plates with high precision at different metallic materials. However, it is important to choose appropriate conditions to avoid residual stresses and consequently warping parts. (author)

  8. Sintering-alkaline processing of borosilicate ores of Tajikistan

    International Nuclear Information System (INIS)

    Nazarov, F.A.

    2018-01-01

    The aim of the work is to study the processes of decomposition of boron-containing ore by sintering with NaOH, finding the optimal parameters of the decomposition process, studying the kinetics of processes and developing the technological foundations for ore processing. The processes of borosilicate ore processing were studied by sintering with NaOH. Possible mechanisms of chemical reactions of the process of sintering-alkaline decomposition of boron-containing ore are established, the results of which are substantiated by physicochemical methods of analysis. A principal technological scheme for processing of borosilicate ores by a sintering-alkaline method has been developed. In the first chapter, data on alkaline and caking processes for processing boron-containing and aluminium comprising raw materials are available in the literature. Based on this, the directions of our own research are outlined. The second chapter is devoted to the study of the chemical and mineralogical compositions of borosilicate ores and their concentrates with the help of X-ray phase and chemical analysis methods, the stoichiometric calculation of the formation of aluminum, iron, and boron salts has been carried out, and a thermodynamic analysis of the processes of sintering borosilicate ores with alkali has been considered. The third chapter presents the results of a study of sintering-alkaline method of processing of initial borosilicate ore of the Ak-Arkhar Deposit and its concentrate without calcination and after calcination. The kinetics of sintering of borosilicate ores with sodium hydroxide was studied. The optimal conditions of borosilicate ore sintering before and after the preliminary calcination with alkali were determined. Optimal parameters of the sintering process have been found: sintering temperature 800-8500 deg C, duration of the process - 60 minutes, mass ratio of NaOH to raw materials 2: 1. The conditions for sintering of borosilicate concentrate with alkali have been

  9. High pressure sintering (HP-HT) of diamond powders with titanium and titanium carbide

    International Nuclear Information System (INIS)

    Jaworska, L.

    1999-01-01

    Polycrystalline diamond compacts for cutting tools are mostly manufactured using high pressure sintering (HP-HT). The standard diamond compacts are prepared by diamond powders sintering with metallic binding phase. The first group of metallic binder are metals able to solve carbon - Co, Ni. The second group of metal binders are carbide forming elements - Ti, Cr, W and others. The paper describes high pressure sintering of diamond powder with titanium and nonstoichiometry titanium carbide for cutting tool application. A type of binding phase has the significant influence on microstructure and mechanical properties of diamond compacts. Very homogeneous structure was achieved in case of compacts obtained from metalized diamond where diamond-TiC-diamond connection were predominant. In the case of compacts prepared by mechanical mixing of diamond with titanium powders the obtained structure was nonhomogeneous with titanium carbide clusters. They had more diamond to diamond connections. These compacts compared to the compact made of metallized diamond have greater wear resistance. In the case of the diamond and TiC 0.92 sintering the strong bonding of TiC diamond grains was obtained. The microstructure observations for diamond with 5% wt. Ti and diamond with 5% wt. TiC 0.92 (the initial composition) compacts were performed in transmission microscope. For two type of compacts the strong bonding phase TiC without defects is creating. (author)

  10. Improving NASICON Sinterability through Crystallization under High Frequency Electrical Fields

    Directory of Open Access Journals (Sweden)

    Ilya eLisenker

    2016-03-01

    Full Text Available The effect of high frequency (HF electric fields on the crystallization and sintering rates of a lithium aluminum germanium phosphate (LAGP ion conducting ceramic was investigated. LAGP with the nominal composition Li1.5Al0.5Ge1.5(PO43 was crystallized and sintered, both conventionally and under effect of electrical field. Electrical field application, of 300V/cm at 1MHz, produced up to a 40% improvement in sintering rate of LAGP that was crystallized and sintered under the HF field. Heat sink effect of the electrodes appears to arrest thermal runaway and subsequent flash behavior. Sintered pellets were characterized using XRD, SEM, TEM and EIS to compare conventionally and field sintered processes. The as-sintered structure appears largely unaffected by the field as the sintering curves tend to converge beyond initial stages of sintering. Differences in densities and microstructure after 1 hour of sintering were minor with measured sintering strains of 31% vs. 26% with and without field, respectively . Ionic conductivity of the sintered pellets was evaluated and no deterioration due to the use of HF field was noted, though capacitance of grain boundaries due to secondary phases was significantly increased.

  11. Thermal-hydraulic analysis under partial loss of flow accident hypothesis of a plate-type fuel surrounded by two water channels using RELAP5 code

    OpenAIRE

    Itamar Iliuk; José Manoel Balthazar; Ângelo Marcelo Tusset; José Roberto Castilho Piqueira

    2016-01-01

    Thermal-hydraulic analysis of plate-type fuel has great importance to the establishment of safety criteria, also to the licensing of the future nuclear reactor with the objective of propelling the Brazilian nuclear submarine. In this work, an analysis of a single plate-type fuel surrounding by two water channels was performed using the RELAP5 thermal-hydraulic code. To realize the simulations, a plate-type fuel with the meat of uranium dioxide sandwiched between two Zircaloy-4 plates was prop...

  12. Sintered-to-size FBR fuel

    International Nuclear Information System (INIS)

    Rasmussen, D.E.; Schaus, P.S.

    1984-04-01

    Fabrication of sintered-to-size PuO 2 -UO 2 fuel pellets was completed for testing of proposed FBR product specifications. Approximately 6000 pellets were fabricated to two nominal diameters and two densities by cold pressing and sintering to size. Process control and correlation between test and production batches are discussed

  13. Physical and Chemical Properties of Sintering Red Mud and Bayer Red Mud and the Implications for Beneficial Utilization

    Science.gov (United States)

    Wang, Ping; Liu, Dong-Yan

    2012-01-01

    Performances of two common types of red mud, Bayer red mud and Sintering red mud, were investigated in this research. Their compositions, mechanical properties and microstructure characterization were measured through XRD, TG and SEM analysis. Their shear strength, particle size, density and hydraulic characteristics also had been performed. Huge differences between the basic mineral types of these two kinds of red mud also can be found. The comparison of compositions shows that CaCO3 content in Sintering red mud is higher, Bayer red mud has more hazardous elements such as As, Pb and Hg and both have a high concentration of radioactivity. The micro particle of Bayer red mud is finer and more disperse, but the Sintering red mud has higher shear strength. Combining the TG and hydraulic characteristics analysis, it can be shown that Bayer red mud has higher value of water content and Sintering red mud has higher hydraulic conductivity. The paper then illustrates that Sintering red mud can become the main filling material of supporting structure of red mud stocking yard. Bayer red mud has a high reuse value and also can be used as a mixing material of masonry mortar.

  14. Sintering of a class F fly ash

    Energy Technology Data Exchange (ETDEWEB)

    Joseph J. Biernacki; Anil K. Vazrala; H. Wayne Leimer [Tennessee Technological University, Cookeville, TN (United States). Department of Chemical Engineering

    2008-05-15

    The sinterability of a class F fly ash was investigated as a function of processing conditions including sintering temperature (1050-1200{sup o}C) and sintering time (0-90 min). Density, shrinkage, splitting tensile strength, water absorption and residual loss on ignition (RLOI) were evaluated as measures of sintering efficiency. Scanning electron microscopy (SEM), X-ray microanalysis and X-ray diffraction was used to examine microstructure and phase development due to processing. The results show that premature densification can inhibit complete carbon removal and that carbon combustion is influenced by both internal and external mass transfer conditions. 18 refs., 10 figs., 1 tab.

  15. On the Mechanism of Microwave Flash Sintering of Ceramics

    Directory of Open Access Journals (Sweden)

    Yury V. Bykov

    2016-08-01

    Full Text Available The results of a study of ultra-rapid (flash sintering of oxide ceramic materials under microwave heating with high absorbed power per unit volume of material (10–500 W/cm3 are presented. Ceramic samples of various compositions—Al2O3; Y2O3; MgAl2O4; and Yb(LaO2O3—were sintered using a 24 GHz gyrotron system to a density above 0.98–0.99 of the theoretical value in 0.5–5 min without isothermal hold. An analysis of the experimental data (microwave power; heating and cooling rates along with microstructure characterization provided an insight into the mechanism of flash sintering. Flash sintering occurs when the processing conditions—including the temperature of the sample; the properties of thermal insulation; and the intensity of microwave radiation—facilitate the development of thermal runaway due to an Arrhenius-type dependency of the material’s effective conductivity on temperature. The proper control over the thermal runaway effect is provided by fast regulation of the microwave power. The elevated concentration of defects and impurities in the boundary regions of the grains leads to localized preferential absorption of microwave radiation and results in grain boundary softening/pre-melting. The rapid densification of the granular medium with a reduced viscosity of the grain boundary phase occurs via rotation and sliding of the grains which accommodate their shape due to fast diffusion mass transport through the (quasi-liquid phase. The same mechanism based on a thermal runaway under volumetric heating can be relevant for the effect of flash sintering of various oxide ceramics under a dc/ac voltage applied to the sample.

  16. Monitoring Sintering Burn-Through Point Using Infrared Thermography

    Directory of Open Access Journals (Sweden)

    Francisco G. Bulnes

    2013-08-01

    Full Text Available Sintering is a complex industrial process that applies heat to fine particles of iron ore and other materials to produce sinter, a solidified porous material used in blast furnaces. The sintering process needs to be carefully adjusted, so that the combustion zone reaches the bottom of the material just before the discharge end. This is known as the burnthrough point. Many different parameters need to be finely tuned, including the speed and the quantities of the materials mixed. However, in order to achieve good results, sintering control requires precise feedback to adjust these parameters. This work presents a sensor to monitor the sintering burn-through point based on infrared thermography. The proposed procedure is based on the acquisition of infrared images at the end of the sintering process. At this position, infrared images contain the cross-section temperatures of the mixture. The objective of this work is to process this information to extract relevant features about the sintering process. The proposed procedure is based on four steps: key frame detection, region of interest detection, segmentation and feature extraction. The results indicate that the proposed procedure is very robust and reliable, providing features that can be used effectively to control the sintering process.

  17. The quantitative characterization of sintering of urania powders

    International Nuclear Information System (INIS)

    Das, P.; Kulkarni, U.D.

    1981-01-01

    This paper presents a unified approach towards characterization of the sintering behaviour of UO 2 powders in terms of their extrinsic properties. Empirical equations connecting the sintering index with various powder parameters have been set up. The influence of various powder parameters, either individually or as dimensionless/dimensional groups, on the sintering behaviour has been studied. The relative importance of these factors has also been analysed. A good polynomial fit has been obtained for variation of sintering index with some of the powder parameters and dimensionless/dimensional groups. The equations are expected to provide a good basis for assessing the sinterability of UO 2 powders. (Auth.)

  18. Utilization of radiographic and ultrasonic testing for an evaluation of plate type fuel elements during manufacturing stages

    International Nuclear Information System (INIS)

    Brito, Mucio Jose Drummond de; Silva Junior, Silverio Ferreira da; Messias, Jose Marcos; Braga, Daniel Martins; Paula, Joao Bosco de

    2005-01-01

    Structural discontinuities can be introduced in the plate type fuel elements during the manufacturing stages due to mechanical processing conditions. The use of nondestructive testing methods to monitoring the fuel elements during the manufacturing stages presents a significant importance, contributing for manufacturing process improvement and cost reducing. This paper describes a procedure to be used detection and evaluation of structural discontinuities in plate type fuel elements during the manufacturing stages using the ultrasonic testing method and the radiographic testing method. The main results obtained are presented and discussed. (author)

  19. Improving NASICON Sinterability through Crystallization under High-Frequency Electrical Fields

    Energy Technology Data Exchange (ETDEWEB)

    Lisenker, Ilya; Stoldt, Conrad R., E-mail: stoldt@colorado.edu [Department of Mechanical Engineering, University of Colorado Boulder, Boulder, CO (United States)

    2016-03-31

    The effect of high-frequency (HF) electric fields on the crystallization and sintering rates of a lithium aluminum germanium phosphate (LAGP) ion conducting ceramic was investigated. LAGP with the nominal composition Li{sub 1.5}Al{sub 0.5}Ge{sub 1.5}(PO{sub 4}){sub 3} was crystallized and sintered, both conventionally and under effect of electrical field. Electrical field application, of 300 V/cm at 1 MHz, produced up to a 40% improvement in sintering rate of LAGP that was crystallized and sintered under the HF field. Heat sink effect of the electrodes appears to arrest thermal runaway and subsequent flash behavior. Sintered pellets were characterized using X-ray diffraction, scanning electron microscope, TEM, and electrochemical impedance spectroscopy to compare conventionally and field-sintered processes. The as-sintered structure appears largely unaffected by the field as the sintering curves tend to converge beyond initial stages of sintering. Differences in densities and microstructure after 1 h of sintering were minor with measured sintering strains of 31 vs. 26% with and without field, respectively. Ionic conductivity of the sintered pellets was evaluated, and no deterioration due to the use of HF field was noted, though capacitance of grain boundaries due to secondary phases was significantly increased.

  20. On the use of plate-type normal pressure cells in silos

    DEFF Research Database (Denmark)

    Ramirez, Alvaro; Nielsen, Jørgen; Ayuga, F.

    2010-01-01

    the interpretation of results. Once the cells have been delivered from the manufacturer to the researcher, they should be calibrated and validated with reference to the measurement of pressure from a granular material against a silo wall. Two related papers deal with a specific plate-type normal pressure cell...... for use in an installation of three full-scale steel silos with different hopper eccentricities (concentric, half-eccentric and full-eccentric) as part of a silo research project. It was found to be necessary to validate the performance of the cells when measuring pressures in the silos in order to arrive...... at a solid basis for the interpretation of the pressure measurements in the silo installation aforementioned. This paper presents calibration results from three investigated methods as well as results from a finite element analysis of the plate deflection of the pressure cell which were performed to evaluate...

  1. Technical report: technical development on the silicide plate-type fuel experiment at nuclear safety research reactor

    International Nuclear Information System (INIS)

    Yanagisawa, Kazuaki; Soyama, Kazuhiko; Ichikawa, Hiroki

    1991-08-01

    According to a reduction of fuel enrichment from 45 w/o 235 U to 20 w/o, an aluminide plate-type fuel used currently in the domestic research and material testing reactors will be replaced by a silicide plate-type one. One of the major concern arisen from this alternation is to understand the fuel behavior under simulated reactivity initiated accident (RIA) conditions, this is strongly necessary from the safety and licensing point of view. The in-core RIA experiments are, therefore, carried out at Nuclear Safety Research Reactor (NSRR) in Japan Atomic Energy Research Institute (JAERI). The silicide plate-type fuel consisted of the ternary alloy of U-Al-Si as a meat with uranium density up to 4.8 g/cm 3 having thickness by 0.51 mm and the binary alloy of Al-3%Mg as a cladding by thickness of 0.38 mm. Comparison of the physical properties of this metallic plate fuel with the UO 2 -zircaloy fuel rod used conventionally in commercial light water reactors shows that the heat conductivity of the former is of the order of about 13 times greater than the latter, however the melting temperature is only one-half (1570degC). Prior to in-core RIA experiments, there were some difficulties lay in our technical path. This report summarized the technical achievements obtained through our four years work. (J.P.N.)

  2. Microwave sintering of nano size powder β-TCP bioceramics

    Directory of Open Access Journals (Sweden)

    Mirhadi B.

    2014-01-01

    Full Text Available A nano sized beta tricalcium phosphate (β-TCP powder was conventional sintered (CS and microwave sintered (MW, in order to obtain dense β-TCP ceramics. In this work the effect of microwave sintering conditions on the microstructure, phase composition and mechanical properties of materials based on tricalcium phosphate (TCP was investigated by SEM (scanning electron microscopyand XRD(X-ray diffraction and then compared with conventional sintered samples. Nano-size β-TCP powders with average grain size of 80 nm were prepared by the wet chemical precipitation method with calcium nitrate and diammonium hydrogen phosphate as calcium and phosphorus precursors, respectively. The precipitation process employed was also found to be suitable for the production of submicrometre β-TCP powder in situ. The β-TCP samples microwave (MW sintered for 15 min at 1100°C, with average grain size of 3μm, showed better densification, higher density and certainly higher hardness than samples conventionally sintered for 2 h at the same temperature. By comparing sintered and MW sintered β-TCP samples, it was concluded that MW sintered β-TCP samples have superior mechanical properties.

  3. Effect of rigid inclusions on sintering

    International Nuclear Information System (INIS)

    Rahaman, M.N.; De Jonghe, L.C.

    1988-01-01

    The predictions of recent theoretical studies on the effect of inert, rigid inclusions on the sintering of ceramic powder matrices are examined and compared with experimental data. The densification of glass matrix composites with inclusion volume fractions of ≤0.15 can be adequately explained by Scherer's theory for viscous sintering with rigid inclusions. Inclusions cause a vast reduction in the densification rates of polycrystalline matrix composites even at low inclusion volume fractions. Models put forward to explain the sintering of polycrystalline matrix composites are discussed

  4. Evaluation of Electron Beam Welding Performance of AA6061-T6 Plate-type Fuel Assembly

    International Nuclear Information System (INIS)

    Kim, Soo-Sung; Seo, Kyoung-Seok; Lee, Don-Bae; Park, Jong-Man; Lee, Yoon-Sang; Lee, Chong-Tak

    2014-01-01

    As one of the most commonly used heat-treatable aluminum alloys, AA6061-T6 aluminum alloy is available in a wide range of structural materials. Typically, it is used in structural members, auto-body sheet and many other applications. Generally, this alloy is easily welded by conventional GTAW (Gas Tungsten Arc Welding), LBW (Laser Beam Welding) and EBW(Electron Beam Welding). However, certain characteristics, such as solidification cracking, porosity, HAZ (Heat-affected Zone) degradation must be considered during welding. Because of high energy density and low heat input, especially LBW and EBW processes possess the advantage of minimizing the fusing zone and HAZ and producing deeper penetration than arc welding processes. In present study, to apply for the plate-type nuclear fuel fabrication and assembly, a fundamental electron beam welding experiment using AA6061-T6 aluminum alloy specimens was conducted. Furthermore, to establish the suitable welding process, and satisfy the requirements of the weld quality, EBW apparatus using an electron welding gun and vacuum chamber was developed, and preliminary investigations for optimizing the welding parameters of the specimens using AA6061-T6 aluminum plates were also performed. The EB weld quality of AA6061-T6 aluminum alloy for the plate-type fuel assembly has been also studied by the weld penetrations of side plate to end fitting and fixing bar and weld inspections using computed tomography

  5. Thermal-hydraulic analysis under partial loss of flow accident hypothesis of a plate-type fuel surrounded by two water channels using RELAP5 code

    Directory of Open Access Journals (Sweden)

    Itamar Iliuk

    2016-01-01

    Full Text Available Thermal-hydraulic analysis of plate-type fuel has great importance to the establishment of safety criteria, also to the licensing of the future nuclear reactor with the objective of propelling the Brazilian nuclear submarine. In this work, an analysis of a single plate-type fuel surrounding by two water channels was performed using the RELAP5 thermal-hydraulic code. To realize the simulations, a plate-type fuel with the meat of uranium dioxide sandwiched between two Zircaloy-4 plates was proposed. A partial loss of flow accident was simulated to show the behavior of the model under this type of accident. The results show that the critical heat flux was detected in the central region along the axial direction of the plate when the right water channel was blocked.

  6. Low temperature sintering of fluorapatite glass-ceramics

    Science.gov (United States)

    Denry, Isabelle; Holloway, Julie A.

    2014-01-01

    Fluorapatite glass-ceramics have been shown to be excellent candidates as scaffold materials for bone grafts, however, scaffold production by sintering is hindered by concurrent crystallization of the glass. Our goal was to investigate the effect of Ca/Al ratio on the sintering behavior of Nb-doped fluorapatite-based glasses in the SiO2-Al2O3-P2O5-MgO-Na2O-K2O-CaO-CaF2 system. Glass compositions with Ca/Al ratio of 1 (A), 2 (B), 4 (C) and 19 (D) were prepared by twice melting at 1525°C for 3h. Glasses were either cast as cylindrical ingots or ground into powders. Disc-shaped specimens were prepared by either sectioning from the ingots or powder-compacting in a mold, followed by heat treatment at temperatures ranging between 700 and 1050°C for 1h. The density was measured on both sintered specimens and heat treated discs as controls. The degree of sintering was determined from these measurements. XRD showed that fluorapatite crystallized in all glass-ceramics. A high degree of sintering was achieved at 775°C for glass-ceramic D (98.99±0.04%), and 900°C for glass-ceramic C (91.31±0.10). Glass-ceramics A or B were only partially sintered at 1000°C (63.6±0.8% and 74.1±1.5%, respectively). SEM revealed a unique microstructure of micron-sized spherulitic fluorapatite crystals in glass-ceramics C and D. Increasing the Ca/Al ratio promoted low temperature sintering of fluorapatite glass-ceramics, which are traditionally difficult to sinter. PMID:24252652

  7. Sintering of Synroc D

    International Nuclear Information System (INIS)

    Robinson, G.

    1982-01-01

    Sintering has been investigated as a method for the mineralization and densification of high-level nuclear defense waste powder. Studies have been conducted on Synroc D composite powder LS04. Optimal densification has been found to be highly dependent on the characteristics of the starting material. Powder subjected to milling, which was believed to reduce the level of agglomeration and possibly particle size, was found to densify better than powder not subjected to this milling. Densities of greater than 95% of theoretical could be achieved for samples sintered at 1150 to 1200 0 C. Mineralogy was found to be as expected for Synroc D for samples sintered in a CO 2 /CO atmosphere where the Fe +2 /Fe +3 ratio was maintained at 1.0 to 5.75. In a more oxidizing, pure CO 2 atmosphere a new phase, not previously identified in Synroc D, was found

  8. A finite difference model of the iron ore sinter process

    OpenAIRE

    Muller, J.; de Vries, T.L.; Dippenaar, B.A.; Vreugdenburg, J.C.

    2015-01-01

    Iron ore fines are agglomerated to produce sinter, which is an important feed material for blast furnaces worldwide. A model of the iron ore sintering process has been developed with the objective of being representative of the sinter pot test, the standard laboratory process in which the behaviour of specific sinter feed mixtures is evaluated. The model aims to predict sinter quality, including chemical quality and physical strength, as well as key sinter process performance parameters such ...

  9. Enhancing Low-Temperature and Pressureless Sintering of Micron Silver Paste Based on an Ether-Type Solvent

    Science.gov (United States)

    Zhang, Hao; Li, Wanli; Gao, Yue; Zhang, Hao; Jiu, Jinting; Suganuma, Katsuaki

    2017-08-01

    Micron silver paste enables a low-temperature and pressureless sintering process by using an ether-type solvent CELTOL-IA (C x H y O z , x > 10, boiling point of approximately 200°C) for the die attachment of high-powered devices. The conductive patterns formed by the silver paste had a low electrical resistivity of 8.45 μΩ cm at 180°C. The paste also achieved a high bonding strength above 30 MPa at 180°C without the assistance of pressures. These superior performance indicators result from the favorable removal of the solvent, its thermal behavior, and its good wetting on the silver layer. The results suggest that the micron silver paste with a suitable solvent can promote the further spreading of next-generation power devices owing to its marked cost advantage and excellent performance.

  10. A numerical analysis on the heat transfer and pressure drop characteristics of welding type plate heat exchangers

    International Nuclear Information System (INIS)

    Jeong, Jong Yun; Kang, Yong Tae; Nam, Sang Chul

    2008-01-01

    Numerical analysis was carried out to examine the heat transfer and pressure drop characteristics of plate heat exchangers for absorption application using computational Fluid Dynamics(CFD) technique. A commercial CFD software package, FLUENT was used to predict the characteristics of heat transfer, pressure drop and flow distribution within plate heat exchangers. In this paper, a welded plate heat exchanger with the plate of chevron embossing type was numerically analyzed by controlling mass flow rate, solution concentration, and inlet temperatures. The working fluid is H 2 O/LiBr solution with the LiBr concentration of 50∼60% in mass. The numerical simulation show reasonably good agreement with the experimental results. Also, the numerical results show that plate of the chevron shape gives better results than plate of the elliptical shape from the view points of heat transfer and pressure drop. These results provide a guideline to apply the welded PHE for the solution heat exchanger of absorption systems

  11. Lanthanide (Nd, Gd) compounds with garnet and monazite structures. Powders synthesis by “wet” chemistry to sintering ceramics by Spark Plasma Sintering

    Energy Technology Data Exchange (ETDEWEB)

    Potanina, Ekaterina, E-mail: ekaterina.potanina@list.ru [Department of Solid State Chemistry, Lobachevsky State University of Nizhni Novgorod, National Research University, 23 Prospekt Gagarina, BLDG 2, 603950 Nizhny Novgorod (Russian Federation); Golovkina, Ludmila, E-mail: golovkina_lyudmila@mail.ru [Department of Solid State Chemistry, Lobachevsky State University of Nizhni Novgorod, National Research University, 23 Prospekt Gagarina, BLDG 2, 603950 Nizhny Novgorod (Russian Federation); Orlova, Albina, E-mail: albina.orlova@inbox.ru [Department of Solid State Chemistry, Lobachevsky State University of Nizhni Novgorod, National Research University, 23 Prospekt Gagarina, BLDG 2, 603950 Nizhny Novgorod (Russian Federation); Nokhrin, Aleksey, E-mail: nokhrin@nifti.unn.ru [Research Institute of Physics and Technology, Lobachevsky State University of Nizhni Novgorod, National Research University, 23 Prospekt Gagarina, BLDG 3, 603950 Nizhny Novgorod (Russian Federation); Boldin, Maksim, E-mail: boldin@nifti.unn.ru [Research Institute of Physics and Technology, Lobachevsky State University of Nizhni Novgorod, National Research University, 23 Prospekt Gagarina, BLDG 3, 603950 Nizhny Novgorod (Russian Federation); Sakharov, Nikita, E-mail: nvsaharov@nifti.unn.ru [Research Institute of Physics and Technology, Lobachevsky State University of Nizhni Novgorod, National Research University, 23 Prospekt Gagarina, BLDG 3, 603950 Nizhny Novgorod (Russian Federation)

    2016-05-15

    Complex oxide Y{sub 2.5}Nd{sub 0.5}Al{sub 5}O{sub 12} with garnet structure and phosphates NdPO{sub 4} and GdPO{sub 4} with monazite structure were obtained by using precipitation methods. Ceramics Y{sub 2.5}Nd{sub 0.5}Al{sub 5}O{sub 12} and NdPO{sub 4} were processed by Spark Plasma Sintering (SPS). Relative density more 98%, sintering time did not exceed 8 min, sintering temperature 1330–1390 °C. Leaching rates of elements from ceramics were 10{sup −6}–10{sup −7} g/(cm{sup 2} d). The process of ceramics sintering has two-stage character: the first step of sintering-compaction process is related to the plastic flow of the material, the second step–to the process of grain boundary diffusion and grain growth. - Highlights: • Powders were obtained by precipitation (sol–gel) method. • Ceramics were sintering by Spark Plasma Sintering method (ρ{sub rel} > 98%); shrinkage time does not exceed 8 min. • The process of ceramics sintering has two-stage character.

  12. Design of sintering-stable heterogeneous catalysts

    DEFF Research Database (Denmark)

    Gallas-Hulin, Agata

    One of the major issues in the use of metal nanoparticles in heterogeneous catalysis is sintering. Sintering occurs at elevated temperatures because of increased mobility of nanoparticles, leading to their agglomeration and, as a consequence, to the deactivation of the catalyst. It is an emerging...... problem especially for the noble metals-based catalysis. These metals being expensive and scarce, it is worth developing catalyst systems which preserve their activity over time. Encapsulation of nanoparticles inside zeolites is one of the ways to prevent sintering. Entrapment of nanoparticles inside...

  13. Phase characterisation in spark plasma sintered TiPt alloy

    CSIR Research Space (South Africa)

    Chikosha, S

    2011-12-01

    Full Text Available stream_source_info chikosha_2011.pdf.txt stream_content_type text/plain stream_size 4354 Content-Encoding UTF-8 stream_name chikosha_2011.pdf.txt Content-Type text/plain; charset=UTF-8 PHASE CHARACTERISATION IN SPARK... to form “necks”  Radiant Joule heat and pressure drives “neck” growth and material transfer © CSIR 2006 www.csir.co.za Page 6 Objective  Produce TiPt alloy compacts by Spark plasma sintering (SPS) of equiatomic...

  14. Heat conduction in a plate-type fuel element with time-dependent boundary conditions

    International Nuclear Information System (INIS)

    Faya, A.J.G.; Maiorino, J.R.

    1981-01-01

    A method for the solution of boundary-value problems with variable boundary conditions is applied to solve a heat conduction problem in a plate-type fuel element with time dependent film coefficient. The numerical results show the feasibility of the method in the solution of this class of problems. (Author) [pt

  15. Axial holdup in pulsed perforated-plate column of pulser feeder type, (2)

    International Nuclear Information System (INIS)

    Ikeda, Hidematsu; Suzuki, Atsuyuki; Kiyose, Ryohei.

    1987-01-01

    In mathematical models for a pulsed perforated-plate column, the dispersed phase holdup has been considered to be uniform throughout the length of the column, but fairly recently it is treated as being nonuniform. In the previous paper, the axial holdup data were obtained in the dispersed aqueous and the dispersed organic modes. Experimental results showed that the axial holdup data become nonuniform throughout the column. It was also found that both of the plate type and the operation mode affected the axial holdup distribution. The present work is an attempt to formulate the axial holdup by means of a heuristic selforganization method that provides a nonlinear prediction model of complex system, since the holdup data did not directly show so significant trend as to formulate the axial holdup. The Group Method of Data Handling (GMDH) is used for this purpose. The GMDH can be used for selection and synthesis of input variables concerned with the axial holdup for the pulsed perforated-plate column. The axial holdup data have been successfully correlated and the identification models could be useful in discussing mathematical models. (author)

  16. SINTERING EFFECTS ON THE DENSIFICATION OF NANOCRYSTALLINE HYDROXYAPATITE

    Directory of Open Access Journals (Sweden)

    M. Amiriyan

    2011-06-01

    Full Text Available The effects of sintering profiles on the densification behaviour of synthesized nanocrystalline hydroxyapatite (HA powder were investigated in terms of phase stability and mechanical properties. A wet chemical precipitation method was successfully employed to synthesize a high purity and single phase HA powder. Green HA compacts were prepared and subjected to sintering in air atmosphere over a temperature range of 700° C to 1300° C. In this study two different holding times were compared, i.e. 1 minute versus the standard 120 minutes. The results revealed that the 1 minute holding time sintering profile was indeed effective in producing a HA body with high density of 98% theoretical when sintered at 1200° C. High mechanical properties such as fracture toughness of 1.41 MPa.m1/2 and hardness of 9.5 GPa were also measured for HA samples sintered under this profile. Additionally, XRD analysis indicated that decomposition of the HA phase during sintering at high temperatures was suppressed.

  17. Improvement of mechanical strength of sintered Mo alloyed steel by optimization of sintering and cold-forging processes with densification

    Science.gov (United States)

    Kamakoshi, Y.; Shohji, I.; Inoue, Y.; Fukuda, S.

    2017-10-01

    Powder metallurgy (P/M) materials have been expected to be spread in automotive industry. Generally, since sintered materials using P/M ones contain many pores and voids, mechanical properties of them are inferior to those of conventional wrought materials. To improve mechanical properties of the sintered materials, densification is effective. The aim of this study is to improve mechanical strength of sintered Mo-alloyed steel by optimizing conditions in sintering and cold-forging processes. Mo-alloyed steel powder was compacted. Then, pre-sintering (PS) using a vacuum sintering furnace was conducted. Subsequently, coldforging (CF) by a backward extrusion method was conducted to the pre-sintered specimen. Moreover, the cold-forged specimen was heat treated by carburizing, tempering and quenching (CQT). Afterwards, mechanical properties were investigated. As a result, it was found that the density of the PS specimen is required to be more than 7.4 Mg/m3 to strengthen the specimen by heat treatment after CF. Furthermore, density and the microstructure of the PS specimen are most important factors to make the high density and strength material by CF. At the CF load of 1200 kN, the maximum density ratio reached approximately 99% by the use of the PS specimen with proper density and microstructure. At the CF load of 900 kN, although density ratio was high like more than 97.8%, transverse rupture strength decreased sharply. Since densification caused high shear stress and stress concentration in the surface layer, microcracks occurred by the damages of inter-particle sintered connection of the surface layer. On the contrary, in case of the CF load of 1200 kN, ultra-densification of the surface layer occurred by a sufficient plastic flow. Such sufficient compressed specimens regenerated the sintered connections by high temperature heat treatment and thus the high strength densified material was obtained. These processes can be applicable to near net shape manufacturing

  18. Sintering Behavior of Spark Plasma Sintered SiC with Si-SiC Composite Nanoparticles Prepared by Thermal DC Plasma Process

    Science.gov (United States)

    Yu, Yeon-Tae; Naik, Gautam Kumar; Lim, Young-Bin; Yoon, Jeong-Mo

    2017-11-01

    The Si-coated SiC (Si-SiC) composite nanoparticle was prepared by non-transferred arc thermal plasma processing of solid-state synthesized SiC powder and was used as a sintering additive for SiC ceramic formation. Sintered SiC pellet was prepared by spark plasma sintering (SPS) process, and the effect of nano-sized Si-SiC composite particles on the sintering behavior of micron-sized SiC powder was investigated. The mixing ratio of Si-SiC composite nanoparticle to micron-sized SiC was optimized to 10 wt%. Vicker's hardness and relative density was increased with increasing sintering temperature and holding time. The relative density and Vicker's hardness was further increased by reaction bonding using additional activated carbon to the mixture of micron-sized SiC and nano-sized Si-SiC. The maximum relative density (97.1%) and Vicker's hardness (31.4 GPa) were recorded at 1800 °C sintering temperature for 1 min holding time, when 0.2 wt% additional activated carbon was added to the mixture of SiC/Si-SiC.

  19. Low temperature sintering of fluorapatite glass-ceramics.

    Science.gov (United States)

    Denry, Isabelle; Holloway, Julie A

    2014-02-01

    Fluorapatite glass-ceramics have been shown to be excellent candidates as scaffold materials for bone grafts, however, scaffold production by sintering is hindered by concurrent crystallization of the glass. Objective, our goal was to investigate the effect of Ca/Al ratio on the sintering behavior of Nb-doped fluorapatite-based glasses in the SiO2-Al2O3-P2O5-MgO-Na2O-K2O-CaO-CaF2 system. Methods, glass compositions with Ca/Al ratio of 1 (A), 2 (B), 4 (C) and 19 (D) were prepared by twice melting at 1525°C for 3h. Glasses were either cast as cylindrical ingots or ground into powders. Disk-shaped specimens were prepared by either sectioning from the ingots or powder-compacting in a mold, followed by heat treatment at temperatures ranging between 700 and 1050°C for 1h. The density was measured on both sintered specimens and heat treated discs as controls. The degree of sintering was determined from these measurements. Results and Significance XRD showed that fluorapatite crystallized in all glass-ceramics. A high degree of sintering was achieved at 775°C for glass-ceramic D (98.99±0.04%), and 900°C for glass-ceramic C (91.31±0.10). Glass-ceramics A or B were only partially sintered at 1000°C (63.6±0.8% and 74.1±1.5%, respectively). SEM revealed a unique microstructure of micron-sized spherulitic fluorapatite crystals in glass-ceramics C and D. Increasing the Ca/Al ratio promoted low temperature sintering of fluorapatite glass-ceramics, which are traditionally difficult to sinter. Copyright © 2013 Academy of Dental Materials. Published by Elsevier Ltd. All rights reserved.

  20. Influence of high sintering pressure on the microhardness and wear resistance of diamond powder and silicon carbide-based composites

    Directory of Open Access Journals (Sweden)

    Osipov Oleksandr Sergueevitch

    2004-01-01

    Full Text Available The work reported on here involved the development of several samples of "diamond-SiC" composite produced under sintering pressures of up to 9.0 GPa at temperatures of up to 1973 7K. The average size of the diamond micropowder crystals used was 40/28 µm. The sintering process was carried out in a 2500-ton hydraulic press equipped with an anvil-type high-pressure device having a toroidal work surface and a central concavity diameter of 20 mm. The microhardness and wear resistance of the samples were found to be dependent on the sintering pressure. The experimental results indicated that the maximum microhardness and minimum wear resistance coefficients of each compact were attained when the pressure applied during sintering exceeded 6.5 GPa. Based on the established values of pressure, this study served to identify the types of devices applicable for the manufacture of composite material inserts for a variety of rock drilling applications.

  1. Voltage-current characteristics of a pin-plate system with different plate configurations

    International Nuclear Information System (INIS)

    Feng, Zhuangbo; Long, Zhengwei

    2013-01-01

    In this paper, the voltage-current (V-I) characteristics of a pin-plate system with four types of collection plate configurations are studied experimentally. The collection plates consider a single metal plate, a metal plate with a fly ash cake layer, a metal plate with a clean filter media and a metal plate with a dirty filter media. The results show that the clean filter media has no obvious effect on the V-I characteristics. But the dirty filter media reduces the current density because of its high resistance. The thick fly ash cake layer increase current density because of the anti-corona effect but the increment is not very obvious.

  2. Synthesis and magnetic properties of (Eu–Ni) substituted Y-type hexaferrite by surfactant assisted co-precipitation method

    Energy Technology Data Exchange (ETDEWEB)

    Ali, Irshad, E-mail: irshadalibzu@gmail.com [Department of Physics, BahauddinZakariya University, Multan, P.O# 60800 (Pakistan); Islam, M.U. [Department of Physics, BahauddinZakariya University, Multan, P.O# 60800 (Pakistan); Sadiq, Imran [Department of Physics, BahauddinZakariya University, Multan, P.O# 60800 (Pakistan); Centre of Excellence in Solid State Physics, University of The Punjab, Lahore (Pakistan); Karamat, Nazia [Institute of Chemical Science, Bahauddin Zakariya University, Multan 60800 (Pakistan); Iftikhar, Aisha [Department of Physics, BahauddinZakariya University, Multan, P.O# 60800 (Pakistan); Khan, M. Azhar [Department of Physics, Islamia University of Bahawalpur, 63100 Pakistan (Pakistan); Shah, Afzal [Department of Chemistry, Quaid-i-Azam University, Islamabad 45320 (Pakistan); Athar, Muhammad [Institute of Chemical Science, Bahauddin Zakariya University, Multan 60800 (Pakistan); Shakir, Imran [Sustainable Energy Technologies (SET) Center, College of Engineering, King Saud University (Saudi Arabia); Ashiq, Muhammad Naeem, E-mail: naeemashiqqau@yahoo.com [Institute of Chemical Science, Bahauddin Zakariya University, Multan 60800 (Pakistan)

    2015-07-01

    A series of (Eu–Ni) substituted Y-type hexaferrite with composition Sr{sub 2}Co{sub (2−x)}Ni{sub x}Eu{sub y}Fe{sub (12−y)}O{sub 22} (x=0.0–1, Y=0.0–0.1) were prepared by the surfactant assisted co-precipitation method. The present samples were sintered at 1050 °C for 8 h. The shape of the particles is plate-like which is very advantageous for various applications and the grain size varies from 73 to 269 nm. The values of saturation magnetization (M{sub s}), remanent magnetization (M{sub r}) and magnetic moment (n{sub B}) were found to decrease which are attributed to the weakening of super exchange interactions. The values of in-plane Squareness ratios (M{sub r}/M{sub s}) ranging from 0.41 to 0.65 whereas in case of out of plane measurement it varies from 0.30 to 0.62.The investigated samples can be used in perpendicular recording media (PRM) due to high value of coercivity 2300 Oe which is analogous to the those of M-type and W-type hard magnetic. - Highlights: • The present samples sintered at 1050 °C for 8 h. • The grain size varies from 73 to 269 nm. • The magnetic moment varies from 15.27 to 6.07. • The shape of grains is plate like for microwave devices. • The present samples can be used in PRM due to high value of coercivity i.e. 2300 Oe.

  3. A study of pressureless microwave sintering, microwave-assisted hot press sintering and conventional hot pressing on properties of aluminium/alumina nanocomposite

    Energy Technology Data Exchange (ETDEWEB)

    Abedinzadeh, Reza; Safavi, Seyed Mohsen; Karimzadeh, Fathallah [Isfahan University, Isfahan (Iran, Islamic Republic of)

    2016-05-15

    Bulk Al/4wt-%Al{sub 2}O{sub 3} nanocomposites were prepared by consolidating nanocomposite powders using pressureless microwave sintering, microwave-assisted hot press sintering and conventional hot pressing techniques. Microstructural observations revealed that the microwave-assisted hot press sintering at different sintering temperatures of 400.deg.C and 500.deg.C resulted in more densification and smaller grain size for Al/Al{sub 2}O{sub 3} nanocomposite as compared with the conventional hot pressing. Moreover, the application of pressure in microwave sintering process led to more densification and grain growth. Mechanical properties resulting from microhardness and nanoindentation tests were also compared between three-method processed samples. It was found that the microwave-assisted hot-pressed sample exhibited higher hardness and elastic modulus in comparison with microwave-sintered and conventional hot-pressed samples. The improvement in the mechanical properties can be ascribed to lower porosity of microwave-assisted hot-pressed sample.

  4. Create Your Plate

    Medline Plus

    Full Text Available ... of the differences in types of vegetables. When creating your plate at home, remember that half of ... effective for both managing diabetes and losing weight. Creating your plate lets you still choose the foods ...

  5. Create Your Plate

    Medline Plus

    Full Text Available ... Index Low-Calorie Sweeteners Sugar and Desserts Fitness Exercise & Type 1 Diabetes Get Started Safely Get And ... Plate Create Your Plate is a simple and effective way to manage your blood glucose levels and ...

  6. Functional outcome of Schatzker type V and VI tibial plateau fractures treated with dual plates

    Directory of Open Access Journals (Sweden)

    G Thiruvengita Prasad

    2013-01-01

    Full Text Available Background: Dual plate fixation in comminuted bicondylar tibial plateau fractures remains controversial. Open reduction and internal fixation, specifically through compromised soft tissues, has historically been associated with major wound complications. Alternate methods of treatment have been described, each with its own merits and demerits. We performed a retrospective study to evaluate the functional outcome of lateral and medial plate fixation of Schatzker type V and VI fractures through an anterolateral approach, and a medial minimally invasive approach or a posteromedial approach. Materials and Methods: We treated 46 tibial plateau fractures Schatzker type V and VI with lateral and medial plates through an anterolateral approach and a medial minimal invasive approach over an 8 years period. Six patients were lost to followup. Radiographs in two planes were taken in all cases. Immediate postoperative radiographs were assessed for quality of reduction and fixation. The functional outcome was evaluated according to the Oxford Knee Score criteria on followup. Results: Forty patients (33 men and 7 women who completed the followup were included in the study. There were 20 Schatzker type V fractures and 20 Schatzker type VI fractures. The mean duration of followup was 4 years (range 1-8 years. All patients had a satisfactory articular reduction defined as ≤2 mm step-off or gap as assessed on followup. All patients had a good coronal and sagittal plane alignment, and articular width as assessed on supine X-rays of the knee in the anteroposterior (AP and lateral views. The functional outcome, as assessed by the Oxford Knee Score, was excellent in 30 patients and good in 10 patients. All patients returned to their pre-injury level of activity and employment. There were no instances of deep infection. Conclusions: Dual plate fixation of severe bicondylar tibial plateau fractures is an excellent treatment option as it provides rigid fixation and

  7. A Modified Porous Titanium Sheet Prepared by Plasma-Activated Sintering for Biomedical Applications

    Directory of Open Access Journals (Sweden)

    Yukimichi Tamaki

    2010-01-01

    Full Text Available This study aimed to develop a contamination-free porous titanium scaffold by a plasma-activated sintering within an originally developed TiN-coated graphite mold. The surface of porous titanium sheet with or without a coated graphite mold was characterized. The cell adhesion property of porous titanium sheet was also evaluated in this study. The peak of TiC was detected on the titanium sheet processed with the graphite mold without a TiN coating. Since the titanium fiber elements were directly in contact with the carbon graphite mold during processing, surface contamination was unavoidable event in this condition. The TiC peak was not detectable on the titanium sheet processed within the TiN-coated carbon graphite mold. This modified plasma-activated sintering with the TiN-coated graphite mold would be useful to fabricate a contamination-free titanium sheet. The number of adherent cells on the modified titanium sheet was greater than that of the bare titanium plate. Stress fiber formation and the extension of the cells were observed on the titanium sheets. This modified titanium sheet is expected to be a new tissue engineering material in orthopedic bone repair.

  8. Mechanical properties of thermoelectric n-type magnesium silicide synthesized employing in situ spark plasma reaction sintering

    Science.gov (United States)

    Muthiah, Saravanan; Singh, R. C.; Pathak, B. D.; Dhar, Ajay

    2017-07-01

    Thermoelectric devices employing magnesium silicide (Mg2Si) offer an inexpensive and non-toxic solution for green energy generation compared to other existing conventional thermoelectric materials in the mid-temperature range. However, apart from the thermoelectric performance, their mechanical properties are equally important in order to avoid the catastrophic failure of their modules during actual operation. In the present study, we report the synthesis of Mg2Si co-doped with Bi and Sb employing in situ spark plasma reaction sintering and investigate its broad range of mechanical properties. The mechanical properties of the sintered co-doped Mg2Si suggest a significantly enhanced value of hardness ~5.4  ±  0.2 GPa and an elastic modulus ~142.5  ±  6 GPa with a fracture toughness of ~1.71  ±  0.1 MPa  √m. The thermal shock resistance, which is one of the most vital parameter for designing thermoelectric devices, was found to be ~300 W m-1, which is higher than most of the other existing state-of-the-art mid-temperature thermoelectric materials. The friction and wear characteristics of sintered co-doped Mg2Si have been reported for the first time, in order to realize the sustainability of their thermoelectric modules under actual hostile environmental conditions.

  9. Effect Of Compaction Pressure And Sintering Temperature On The Liquid Phase Sintering Behavior Of Al-Cu-Zn Alloy

    Directory of Open Access Journals (Sweden)

    Lee S.H.

    2015-06-01

    Full Text Available The liquid phase sintering characteristics of Al-Cu-Zn alloy were investigated with respect to various powder metallurgy processing conditions. Powders of each alloying elements were blended to form Al-6Cu-5Zn composition and compacted with pressures of 200, 400, and 600 MPa. The sintering process was performed at various temperatures of 410, 560, and 615°C in N2 gas atmosphere. Density and micro-Vickers hardness measurements were conducted at different processing stages, and transverse rupture strength of sintered materials was examined for each condition, respectively. The microstructure was characterized using optical microscope and scanning electron microscopy. The effect of Zn addition on the liquid phase sintering behavior during P/M process of the Al-Cu-Zn alloy was also discussed in detail.

  10. Contribution to the study of the sintering of ex-carbonyl iron in the α and γ phases using the micro-fractographic technique

    International Nuclear Information System (INIS)

    Oxley Gaborit de Montjou, M.Th.

    1966-01-01

    The micro-fractographic study of the sintering of ex-carbonyl iron has shown or confirmed a number of phenomena of which the principal are as followed: Sintering in the a phase: -) existence of two stages of sintering differentiated by the type of rupture (inter or trans-crystalline); -) marked influence of the content of oxygen in the atmosphere and in the initial compressed sample on the speed of sintering; -) formation of striations on the grain-boundary surfaces and on the inner surface of pores caused by the presence of oxygen. Sintering in the γ phase: -) a pronounced decrease in the speed of sintering: the grains in the initial powder remain in the granular state within the final α crystal in the iron sintered in the lower γ range even after several hours of sintering; -) this granular structure can be eliminated by intermediate compression thus enabling the sintering process to proceed. A considerable decrease in the speed of sintering if the A 3 point is passed one or more times in the α range sintering. A high speed sintering if the treatment in the γ range is carried out at or above 1300 C. The results of this study agree with micrographic investigation as well as with dilatometric measurements and known auto-diffusion coefficients. (author) [fr

  11. Comparative sinterability of combustion synthesized and commercial titanium carbides

    International Nuclear Information System (INIS)

    Manley, B.W.

    1984-11-01

    The influence of various parameters on the sinterability of combustion synthesized titanium carbide was investigaged. Titanium carbide powders, prepared by the combustion synthesis process, were sintered in the temperature range 1150 to 1600 0 C. Incomplete combustion and high oxygen contents were found to be the cause of reduced shrinkage during sintering of the combustion syntheized powders when compared to the shrinkage of commercial TiC. Free carbon was shown to inhibit shrinkage. The activation energy for sintering was found to depend on stoichiometry (C/Ti). With decreasing C/Ti, the rate of sintering increased. 29 references, 16 figures, 13 tables

  12. The role of the native oxide shell on the microwave sintering of copper metal powder compacts

    International Nuclear Information System (INIS)

    Mahmoud, Morsi M.; Link, Guido; Thumm, Manfred

    2015-01-01

    Highlights: • Thin oxide native layer had a critical role on microwave sintering of copper. • Explain why microwaves interact with copper powder differently than its bulk. • Abnormal expansion in copper is due to the plastic deformation and crack formation. • In-situ setup gives important insight about the microwave sintering of metals. • Microwave sintering is a promising candidate technology in powder metallurgy. - Abstract: Successful microwave sintering of several metal powders had been reported by many researchers with remarkable improvements in the materials properties and/or in the overall process. However, the concept behind microwave heating of metal powders has not been fully understood till now, as it is well known that bulk metals reflect microwaves. The progress of microwave sintering of copper metal powder compacts was investigated via combining both in-situ electrical resistivity and dilatometry measurements that give important information about microstructural changes with respect to the inter-particle electrical contacts during sintering. The sintering behavior of copper metal powders was depending on the type of the gas used, particle size, the initial green density, the soaking sintering time and the thin oxide layer on the particles surfaces. The thin copper oxide native layer (ceramics) that thermodynamically formed on the particles surfaces under normal handling and ambient environmental conditions had a very critical and important role in the microwave absorption and interaction, the sintering behavior and the microstructural changes. This finding could help to have a fundamental understanding of why MW’s interact with copper metal powder in a different way than its bulk at room temperature, i.e. why a given metal powder could be heated using microwaves while its bulk reflects it

  13. Densification of LSGM electrolytes using activated microwave sintering

    Science.gov (United States)

    Kesapragada, S. V.; Bhaduri, S. B.; Bhaduri, S.; Singh, P.

    Lanthanum gallate doped with alkaline rare earths (LSGM) powders were densified using an activated microwave sintering process for developing a dense stable electrolyte layer for applications in intermediate temperature-solid oxide fuel cells (IT-SOFCs). Due to heat generation in situ, the process of sintering gets activated with faster kinetics compared to a conventional sintering process. The effect of various microwave process parameters on the microstructure and phase formation was studied. The sintered pellets were characterized using scanning electron microscopy-energy dispersive analysis (SEM-EDAX), and X-ray diffraction (XRD). The density of LSGM pellets microwave sintered at 1350 °C for 20 min is greater than 95% theoretical density with a fine grained microstructure (˜2-3 μm) and without the presence of other phase(s).

  14. The sintering behavior of close-packed spheres

    DEFF Research Database (Denmark)

    Bjørk, Rasmus; Tikare, V.; Frandsen, Henrik Lund

    2012-01-01

    The sintering behavior of close-packed spheres is investigated using a numerical model. The investigated systems are the body-centered cubic (bcc), face-centered cubic (fcc) and hexagonal close-packed spheres (hcp). The sintering behavior is found to be ideal, with no grain growth until full dens...... density is reached for all systems. During sintering, the grains change shape from spherical to tetrakaidecahedron, similar to the geometry analyzed by Coble [R.L. Coble, J. Appl. Phys. 32 (1961) 787]....

  15. Sintering Behavior of Spark Plasma Sintered SiC with Si-SiC Composite Nanoparticles Prepared by Thermal DC Plasma Process.

    Science.gov (United States)

    Yu, Yeon-Tae; Naik, Gautam Kumar; Lim, Young-Bin; Yoon, Jeong-Mo

    2017-11-25

    The Si-coated SiC (Si-SiC) composite nanoparticle was prepared by non-transferred arc thermal plasma processing of solid-state synthesized SiC powder and was used as a sintering additive for SiC ceramic formation. Sintered SiC pellet was prepared by spark plasma sintering (SPS) process, and the effect of nano-sized Si-SiC composite particles on the sintering behavior of micron-sized SiC powder was investigated. The mixing ratio of Si-SiC composite nanoparticle to micron-sized SiC was optimized to 10 wt%. Vicker's hardness and relative density was increased with increasing sintering temperature and holding time. The relative density and Vicker's hardness was further increased by reaction bonding using additional activated carbon to the mixture of micron-sized SiC and nano-sized Si-SiC. The maximum relative density (97.1%) and Vicker's hardness (31.4 GPa) were recorded at 1800 °C sintering temperature for 1 min holding time, when 0.2 wt% additional activated carbon was added to the mixture of SiC/Si-SiC.

  16. The Effects of Post-Sintering Treatments on Microstructure and Mechanical Properties of Mn-Mo Steel

    Science.gov (United States)

    Fiał, Ch.

    2017-12-01

    The effect of heat treatment on density, hardness, microstructure and tensile properties of Fe-0.85Mo-1.3Mn-0.6C sintered steel were investigated. Pre-alloyed Astaloy 85Mo, ferromanganese and UF4 graphite powders were mixed for 60 minutes in a Turbula mixer and then pressed in single-action die at 660MPa to produce green compacts (according to PN EN ISO 2740).The compacts were sintered in a specially designed semi-closed container at 1120 or 1250°C for 60 minutes in N2. The chemical composition of the sintering atmosphere was modified by adding getter and/or activator into the container. Two different types of heat treatment in nitrogen were carried out: sinteraustempering at 525°C for 60 minutes; and sinterhardening with additional tempering at 200°C for 60 minutes. The slightly better combination of strength and plasticity of steel for both sintering temperatures were achieved after sinterhardening+tempering variant. Average values of 0.2% offset yield stress, ultimate tensile strength and elongation after sintering in 1250°C, were 415MPa, 700MPa, and 2.0%, respectively.

  17. Analysis of wear in organic and sintered friction materials used in small wind energy converters

    Directory of Open Access Journals (Sweden)

    Jorge Alberto Lewis Esswein Junior

    2008-09-01

    Full Text Available Wind energy converters of small size used in isolated units to generate electrical energy must present low maintenance cost to such facilities economically viable. The aspect to be analyzed in cost reduction is the brake system, since in isolated systems the use of brake is more frequent reducing the brake pads life time. This study aims at analyzing the wear behavior of some materials used in brake pads. An organic material was analyzed comparing it with a commercial brake pad, and the sintered material was developed and tested. The materials behaviors were evaluated in both wear and friction coefficient. The sintered samples were made by powder metallurgy. The composition was compacted at 550 MPa and sintered in a furnace with controlled atmosphere to avoid oxidation. Despite the different compositions of the two types of materials, they presented a very similar wear; however, the sintered material presented a higher friction coefficient. An adjustment in the braking system of the wind generator might be proposed to use the sintered brake pad, due to its higher friction coefficient. Consequently, the braking action becomes lower, reducing the wear rate of the material.

  18. Plate fixation in periprosthetic femur fractures Vancouver type B1-Trochanteric hook plate or subtrochanterical bicortical locking?

    Science.gov (United States)

    Lenz, Mark; Stoffel, Karl; Kielstein, Heike; Mayo, Keith; Hofmann, Gunther O; Gueorguiev, Boyko

    2016-12-01

    Proximal plate fixation in periprosthetic femur fractures can be improved by plate anchorage in the greater trochanter (lateral tension band principle) or bicortical locking screw placement beside the prosthesis stem in an embracement configuration. Both concepts were compared in a biomechanical test using a femoral hook plate (hook) or a locking attachment plate (LAP). After bone mineral density (BMD) measurement in the greater trochanter, six pairs of fresh frozen human femora were assigned to two groups and instrumented with cemented hip endoprostheses. A transverse osteotomy was set distal to the tip of the prosthesis, simulating a Vancouver B1 fracture. Each pair was instrumented using a plate tensioner with either hook or LAP construct. Cyclic testing (2Hz) with physiologic profile and monotonically increasing load was performed until catastrophic failure. Plate stiffness was compared in a four-point-bending-test. Paired student's-t-test was used for statistical evaluation (pTrochanteric fixation is highly BMD dependent and may be restricted to major greater trochanteric involvement requiring stabilization. Copyright © 2016 Elsevier Ltd. All rights reserved.

  19. Effects of sintering temperature on the density and porosity

    African Journals Online (AJOL)

    2013-03-01

    bonding) between the salt beads at all the temperatures in which sintering was performed. .... and the sintering of some covalent solids and low- stability ceramics. The entire sintering process is gen- erally considered to occur in ...

  20. Sintering characteristics of nano-ceramic coatings

    NARCIS (Netherlands)

    de Hosson, J.T.M.; Popma, R.

    2003-01-01

    This paper concentrates on sintering characteristics of nano-sized ceramic SiO2 particles. The sintering process is studied as a function of temperature using a conventional furnace and using a laser beam. The underlying idea is to combine the nanoceramic sol-gel concept with inkjet technology and

  1. Improved HDDR processing route for production of anisotropic powder from sintered NdFeB type magnets

    Energy Technology Data Exchange (ETDEWEB)

    Sheridan, R.S.; Williams, A.J.; Harris, I.R.; Walton, A., E-mail: a.walton@bham.ac.uk

    2014-01-15

    The hydrogenation disproportionation desorption recombination (HDDR) process has been investigated as a possible means of producing bonded magnets from used NdFeB-type sintered magnets with compositions, Nd{sub 13.4}Dy{sub 0.8}Al{sub 0.7}Nb{sub 0.3}Fe{sub 78.5}B{sub 6.3} and Nd{sub 12.5}Dy{sub 1.8}Al{sub 0.9}Nb{sub 0.6}Co{sub 5.0}Fe{sub 72.8}B{sub 6.4} (atomic%). It has been shown that by increasing the processing temperature, an increase in the equilibrium pressure for disproportionation and in the overall reaction time was observed. The magnetic properties of the lower Dy content magnet were affected significantly by the change in processing temperature with a peak in properties observed at 880 °C producing magnetic powder with a remanence of 1.08 (±0.02) T, a coercivity of 840 (±17) kA m{sup −1}, and a maximum energy product of 175 (±2.5) kJ m{sup −3}. Further work on magnets with a significantly higher Dy content has shown that simultaneous processing of sintered magnets with varying compositions can be achieved by increasing the hydrogen pressure, however a range of magnetic properties are produced depending on the initial compositions of the samples in the input feed. - Highlights: • Reduced oxidation during the HDDR processing in this work compared to the previous paper resulted in a powder with a higher coercivity. • Increasing the hydrogen pressure for disproportionation allowed for Dy, Co rich NdFeB compositions to be processed. • Mixed compositions (which will be typical from “real scrap”) can be processed simultaneously in the same equipment. • Mixed feeds produced lower magnetic properties due to overprocessing of the low Dy content compositions.

  2. Fuel assemblies for PWR type reactors: fuel rods, fuel plates. CEA work presentation

    International Nuclear Information System (INIS)

    Delafosse, Jacques.

    1976-01-01

    French work on PWR type reactors is reported: basic knowledge on Zr and its alloys and on uranium oxide; experience gained on other programs (fast neutron and heavy water reactors); zircaloy-2 or zircaloy-4 clad UO 2 fuel rods; fuel plates consisting of zircaloy-2 clad UO 2 squares of thickness varying between 2 and 4mm [fr

  3. Removable partial denture alloys processed by laser-sintering technique.

    Science.gov (United States)

    Alageel, Omar; Abdallah, Mohamed-Nur; Alsheghri, Ammar; Song, Jun; Caron, Eric; Tamimi, Faleh

    2018-04-01

    Removable partial dentures (RPDs) are traditionally made using a casting technique. New additive manufacturing processes based on laser sintering has been developed for quick fabrication of RPDs metal frameworks at low cost. The objective of this study was to characterize the mechanical, physical, and biocompatibility properties of RPD cobalt-chromium (Co-Cr) alloys produced by two laser-sintering systems and compare them to those prepared using traditional casting methods. The laser-sintered Co-Cr alloys were processed by the selective laser-sintering method (SLS) and the direct metal laser-sintering (DMLS) method using the Phenix system (L-1) and EOS system (L-2), respectively. L-1 and L-2 techniques were 8 and 3.5 times more precise than the casting (CC) technique (p laser-sintered and cast alloys were biocompatible. In conclusion, laser-sintered alloys are more precise and present better mechanical and fatigue properties than cast alloys for RPDs. © 2017 Wiley Periodicals, Inc. J Biomed Mater Res Part B: Appl Biomater, 106B: 1174-1185, 2018. © 2017 Wiley Periodicals, Inc.

  4. Uranium dioxide sintering Kinetics and mechanisms under controlled oxygen potentials

    International Nuclear Information System (INIS)

    Freitas, C.T. de.

    1980-06-01

    The initial, intermediate, and final sintering stages of uranium dioxide were investigated as a function of stoichiometry and temperature by following the kinetics of the sintering reaction. Stoichiometry was controlled by means of the oxygen potential of the sintering atmosphere, which was measured continuously by solid-state oxygen sensors. Included in the kinetic study were microspheres originated from UO 2 gels and UO 2 pellets produced by isostatic pressing ceramic grade powders. The microspheres sintering behavior was examined using hot-stage microscopy and a specially designed high-temperature, controlled atmosphere furnace. This same furnace was employed as part of an optical dilatometer, which was utilized in the UO 2 pellet sintering investigations. For controlling the deviations from stoichiometry during heat treatment, the oxygen partial pressure in the sintering atmosphere was varied by passing the gas through a Cu-Ti-Cu oxygen trap. The trap temperature determined the oxygen partial pressure of the outflowing mixture. Dry hydrogen was also used in some of the UO sub(2+x) sintering experiments. The determination of diametrial shrinkages and sintering indices was made utilizing high-speed microcinematography and ultra-microbalance techniques. It was observed that the oxygen potential has a substantial influence on the kinetics of the three sintering stages. The control of the sintering atmosphere oxygen partial pressure led to very fast densification of UO sub(2+x). Values in the interval 95.0 to 99.5% of theoretical density were reached in less than one minute. Uranium volume diffusion is the dominant mechanism in the initial and intermediate sintering stages. For the final stage, uranium grain boundary diffusion was found to be the main sintering mechanism. (Author) [pt

  5. Alumina-zirconium ceramics synthesis by selective laser sintering/melting

    International Nuclear Information System (INIS)

    Shishkovsky, I.; Yadroitsev, I.; Bertrand, Ph.; Smurov, I.

    2007-01-01

    In the present paper, porous refractory ceramics synthesized by selective laser sintering/melting from a mixture of zirconium dioxide, aluminum and/or alumina powders are subjected to optical metallography and X-ray analysis to study their microstructure and phase composition depending on the laser processing parameters. It is shown that high-speed laser sintering in air yields ceramics with dense structure and a uniform distribution of the stabilizing phases. The obtained ceramic-matrix composites may be used as thermal and electrical insulators and wear resistant coating in solid oxide fuel cells, crucibles, heating elements, medical tools. The possibility to reinforce refractory ceramics by laser synthesis is shown on the example of tetragonal dioxide of zirconium with hardened micro-inclusion of Al 2 O 3 . By applying finely dispersed Y 2 O 3 powder inclusions, the type of the ceramic structure is significantly changed

  6. Study on the process of sintering matrix metallic Fe-Cu-25%Nb and Fe-Cu-25%Co during hot pressing

    International Nuclear Information System (INIS)

    Batista, A.C.; Oliveira, H.C.P.; Souza, M.H.; Assis, P.S.

    2016-01-01

    The sintering process promotes densification and the evolution of the microstructure of the material, with consequent significant increase in hardness and mechanical strength. However, few studies show the influence of pressure and temperature during sintering by hot pressing. In this sense, this work aims to evaluate the microstructural changes and properties with the variation of pressure and temperature and the type suffered by sintering metal powders during sintering by hot pressing. For this, two samples were studied by changing the sintering parameters: 25% Fe-50% Cu-25% Nb and 25% Fe-50% Cu-25% Co. Samples were analyzed by SEM / EDS in order to check the morphology and the presence of pores, as well as the interaction between the metallic constituents of each sample by the EDS analysis in line. They also determined the relative density, porosity and Vickers hardness (HV5). At the end of the study it was concluded that niobium alloy composite element by sintering activated suffered together with the liquid phase sintering. For cobalt alloys were observed by liquid phase sintering. The increase in the severity of the sintering conditions (temperature and pressure) led to an improvement in physical and mechanical properties of the alloys, which indicates that these parameters are directly related to the mechanisms of diffusion in the sintering process, improving the properties and diffusivity between elements. (author)

  7. Sintering equation: determination of its coefficients by experiments - using multiple regression

    International Nuclear Information System (INIS)

    Windelberg, D.

    1999-01-01

    Sintering is a method for volume-compression (or volume-contraction) of powdered or grained material applying high temperature (less than the melting point of the material). Maekipirtti tried to find an equation which describes the process of sintering by its main parameters sintering time, sintering temperature and volume contracting. Such equation is called a sintering equation. It also contains some coefficients which characterise the behaviour of the material during the process of sintering. These coefficients have to be determined by experiments. Here we show that some linear regressions will produce wrong coefficients, but multiple regression results in an useful sintering equation. (orig.)

  8. Immobilization of Uranium Silicides in Sintered Glass

    International Nuclear Information System (INIS)

    Mateos, P.; Russo, D.O.; Heredia, A.D.; Sanfilippo, M.

    2003-01-01

    High activity nuclear spent fuels vitrification by fusion is a well known technology which has industrial scale in France, England, Japan, EEUU. Borosilicates glasses are used in this process.Sintered glasses are an alternative to the immobilization task in which there is also a wide experience around the world.The available technics are: cold pressing and sintering , hot-pressing and hot isostatic pressing.This work compares Borosilicates and Iron silicates sintered glasses behaviour when different ammounts of nuclear simulated waste is added

  9. Granulation of coke breeze fine for using in the sintering process

    Directory of Open Access Journals (Sweden)

    Mohamed F.M.

    2010-01-01

    Full Text Available Coke breeze is the main fuel used in the sintering process. The value of -3+1 mm. represents the most favorable particle size for coke breeze in the sintering process. About 20% of total coke fines (-0.5 mm are produced during different steps of preparation. Introducing these fines during the sintering process proves to be very harmful for different operating parameters. Thus ,this study aims at investigating the production of granules resulting from these fines using molasses as organic binder and its application in sintering of an iron ore. The results showed that the granules having the highest mechanical properties were obtained with 14.5 wt % molasses addition. The sintering experiments were performed by using coke breeze in different shapes (-3+1 mm in size, coke breeze without sieving and coke breeze granules -3+1 mm. The reduction experiments, microscopic structure and X-ray analysis for the produced sinter were carried out. The results revealed that, all sinter properties (such as shatter test, productivity of sinter machine and blast furnace, reduction time and chemical composition for produced sinter by using coke breeze with size -3+1 mm and coke breeze granules were almost the same. The iron ore sinter which was produced by using coke breeze without sieving yielded low productivity for both sinter machine and blast furnace. Furthermore, using coke breeze without sieving in sintering of an iron ore decreases the vertical velocity of sinter machine and increases the reduction time.

  10. PRODUCTION OF PROTOTYPE PARTS USING DIRECT METAL LASER SINTERING TECHNOLOGY

    Directory of Open Access Journals (Sweden)

    Josef Sedlak

    2015-08-01

    Full Text Available Unconventional methods of modern materials preparation include additive technologies which involve the sintering of powders of different chemical composition, granularity, physical, chemical and other utility properties. The technology called Rapid Prototyping, which uses different technological principles of producing components, belongs to this type of material preparation. The Rapid Prototyping technology facilities use photopolymers, thermoplastics, specially treated paper or metal powders. The advantage is the direct production of metal parts from input data and the fact that there is no need for the production of special tools (moulds, press tools, etc.. Unused powder from sintering technologies is re-used for production 98% of the time, which means that the process is economical, as well as ecological.The present paper discusses the technology of Direct Metal Laser Sintering (DMLS, which falls into the group of additive technologies of Rapid Prototyping (RP. The major objective is a detailed description of DMLS, pointing out the benefits it offers and its application in practice. The practical part describes the production and provides an economic comparison of several prototype parts that were designed for testing in the automotive industry.

  11. Microstructural Analysis of Sintered Gradient Materials Based on Distaloy SE Powder

    Directory of Open Access Journals (Sweden)

    Zarębski K.

    2016-06-01

    Full Text Available The study describes the microstructural analysis of cylindrically-shaped functionally graded products sintered from iron powder with scheduled graded structure on the cross-section running from the core to the surface layer of the sinter. Different types of structure were produced using Distaloy SE powder in two compositions - one without the addition of carbon, and another with 0.6wt% C. Two methods were used to fill the die cavity and shape the products. The first method involving a two-step compaction of individual layers. The second method using an original technique of die filling enabled the formation of transition zone between the outer layer and the core still at the stage of product shaping. As part of microstructural analysis, structural constituents were identified and voids morphology was examined. Studies covered the effect of the type of the applied method on properties of the graded zone obtained in the manufactured products

  12. Low-cost zinc-plated photoanode for fabric-type dye-sensitized solar cells

    Science.gov (United States)

    Kong, Lingfeng; Bao, Yunna; Guo, Wanwan; Cheng, Li; Du, Jun; Liu, Renlong; Wang, Yundong; Fan, Xing; Tao, Changyuan

    2016-02-01

    Fabric-type flexible solar cells have been recently proposed as a very promising power source for wearable electronics. To increase the photocurrent of fabric-type flexible solar cells, low-cost zinc-plated wire and mesh photoanodes are assembled for the first time through a mild wet process. Given the protection of the compact protection layer, the DSSC device could benefit from the low work function of Zn and self-repairing behavior on the Zn/ZnO interface. An evident current increase by ∼6 mA/cm2 could be observed after coating a layer of metal Zn on various metal substrates, such as traditional stainless steel wire. Given the self-repairing behavior on Zn/ZnO interface, the Zn layer can help to improve the interfacial carrier transfer, leading to better photovoltaic performance, for both liquid-type and solid-type cells.

  13. Synergistic effect of carbon nanotube as sintering aid and toughening agent in spark plasma sintered molybdenum disilicide-hafnium carbide composite

    Energy Technology Data Exchange (ETDEWEB)

    Mukherjee, Biswajyoti; Asiq Rahman, O.S.; Sribalaji, M [Materials Science and Engineering, Indian Institute of Technology Patna, Bihta Kanpa Road, Bihta, Patna, Bihar 801103 (India); Bakshi, Srinivasa Rao [Department of Metallurgical and Materials Engineering, Indian Institute of Technology Madras, Chennai 600036 (India); Keshri, Anup Kumar, E-mail: anup@iitp.ac.in [Materials Science and Engineering, Indian Institute of Technology Patna, Bihta Kanpa Road, Bihta, Patna, Bihar 801103 (India)

    2016-12-15

    Hafnium carbide (HfC) along with sintering aids was consolidated at a relatively lower temperature i.e. 1600 °C (i.e. T=~0.41 T{sub m}) under a uniaxial load of 50 MPa by spark plasma sintering. Two different sintering aids such as molybdenum disilicide (MoSi{sub 2}) and carbon nanotube (CNT) were added to enhance the densification and lower the extent of grain growth in the sintered pellets. Density of the sintered pellet increased from 96.0±0.8% in HfC +5 wt% MoSi{sub 2} (HM) to 99.0±0.5% with the addition of 2 wt% CNT in HfC+5 wt% MoSi{sub 2} (HMC) at sintering temperature of 1600 °C. Further, the extent of grain growth drastically reduced from 204% in HM to 50% in HMC. Analysis of linear shrinkage during densification revealed that CNT addition increased densification rate and decreased the time required to reach the density of 99.0±0.5% at 1600 °C. Increased densification and lower degree of grain growth could be due to the synergistic effect offered by the CNT, which are as follows: (i) Lubrication effect of CNT, (ii) Lower activation energy for grain boundary diffusion (iii) Reduction in liquid phase sintering temperature and (iv) Grain boundary pinning. Fracture toughness of the sintered HM and HMC composite was obtained using indentation technique. By the addition of 2 wt% CNT in HM, drastic increase of 91% in fracture toughness was seen. This significant improvement in fracture toughness was due to the enhanced densification and relatively lower grain size of HMC. Also crack bridging, crack deflection, crack arrest, CNT and graphene sheet pull-out and swording played major role in toughening of HMC pellet.

  14. Sintering and Microstructures of SUS 316L Powder Produced by 3D Printing Process

    Directory of Open Access Journals (Sweden)

    Kim W.J.

    2017-06-01

    Full Text Available Selective laser sintering (SLS is a type of laminating sintering technique, using CO2 laser with (metal, polymer, and ceramic powders. In this result, the flake SUS 316L was used to achieve a high porous product, and compare to spherical type. After SLS, the porosity of flake-type sample with 34% was quite higher than that of the spherical-type one that had only 11%. The surface roughness of the flake SLS sample were also investigated in both inner and surface parts. The results show that the deviation of the roughness of the surface part is about 64.40μm, while that of the internal one was about 117.65μm, which presents the containing of high porosity in the uneven surfaces. With the process using spherical powder, the sample was quite dense, however, some initial particles still remained as a result of less energy received at the beneath of the processing layer.

  15. Effect of sintering time on the physical characteristics of CaCu_3Ti_4O_1_2

    International Nuclear Information System (INIS)

    Carvalho, E. de; Muccillo, E.N.S.

    2011-01-01

    Polycrystalline CaCu_3Ti_4O_1_2 (CCTO) with the perovskite type structure has a high dielectric constant that can do up to 10"5, at room temperature, which make it an interesting material to be applied at several microelectronic devices. In this work, CCTO was prepared by the conventional solid state method, in order to identify the influence of process parameters in its properties. Powders were homogenized in a mechanical mixer, calcined at 900 °C for 18 hours, pressed into 10 mm diameter pellets and sintered at 1050 °C for 12 and 18 hours. Density achieved was 94 and 87%, pellets sintered for 12 and 18 hours, respectively. X-ray diffraction confirms the presence of the cubic phase of perovskite type. The observation of micrographs shows an increase of the grain size with the sintering time. Dielectric properties present a dependence on the sample process. (author)

  16. Sintering diagrams of UO2

    International Nuclear Information System (INIS)

    Mohan, A.; Soni, N.C.; Moorthy, V.K.

    1979-01-01

    Ashby's method (see Acta Met., vol. 22, p. 275, 1974) of constructing sintering diagrams has been modified to obtain contribution diagrams directly from the computer. The interplay of sintering variables and mechanisms are studied and the factors that affect the participation of mechanisms in UO 2 are determined. By studying the physical properties, it emerges that the order of inaccuracies is small in most cases and do not affect the diagrams. On the other hand, even a 10% error in activation energies, which is quite plausible, would make a significant difference to the diagram. The main criticism of Ashby's approach is that the numerous properties and equations used, communicate their inaccuracies to the diagrams and make them unreliable. The present study has considerably reduced the number of factors that need to be refined to make the sintering diagrams more meaningful. (Auth.)

  17. The technique for determination of surface contamination by uranium on U3Si2-Al plate-type fuel elements

    International Nuclear Information System (INIS)

    Li Shulan; He Fengqi; Wang Qingheng; Han Jingquan

    1993-04-01

    The NDT method for determining the surface contamination by uranium on U 3 Si 2 -Al plate-type fuel elements, the process of standard specimen preparation and the graduation curve are described. The measurement results of U 3 Si 2 -Al plate-type fuel elements show that the alpha counting method to measure the surface contamination by uranium on fuel plate is more reliable. The UB-1 type surface contamination meter, which was recently developed, has many advantages such as high sensitivity to determine the uranium pollution, short time in measuring, convenience for operation, and the minimum detectable amount of uranium is 5 x 10 -10 g/cm 2 . The measuring device is controlled by a microcomputer. Besides data acquisition and processing, it has functions of statistics, output data on terminal or to printer and alarm. The procedures of measurement are fully automatic. All of these will meet the measuring needs in batch process

  18. Powder metallurgy: Solid and liquid phase sintering of copper

    Science.gov (United States)

    Sheldon, Rex; Weiser, Martin W.

    1993-01-01

    Basic powder metallurgy (P/M) principles and techniques are presented in this laboratory experiment. A copper based system is used since it is relatively easy to work with and is commercially important. In addition to standard solid state sintering, small quantities of low melting metals such as tin, zinc, lead, and aluminum can be added to demonstrate liquid phase sintering and alloy formation. The Taguchi Method of experimental design was used to study the effect of particle size, pressing force, sintering temperature, and sintering time. These parameters can be easily changed to incorporate liquid phase sintering effects and some guidelines for such substitutions are presented. The experiment is typically carried out over a period of three weeks.

  19. Rapid laser sintering of metal nano-particles inks.

    Science.gov (United States)

    Ermak, Oleg; Zenou, Michael; Toker, Gil Bernstein; Ankri, Jonathan; Shacham-Diamand, Yosi; Kotler, Zvi

    2016-09-23

    Fast sintering is of importance in additive metallization processes and especially on sensitive substrates. This work explores the mechanisms which set limits to the laser sintering rate of metal nano-particle inks. A comparison of sintering behavior of three different ink compositions with laser exposure times from micro-seconds to seconds reveals the dominant factor to be the organic content (OC) in the ink. With a low OC silver ink, of 2% only, sintering time falls below 100 μs with resistivity <×4 bulk silver. Still shorter exposure times result in line delamination and deformation with a similar outcome when the OC is increased.

  20. W/Cu composites produced by low temperature Pulse Plasma Sintering

    International Nuclear Information System (INIS)

    Rosinski, M.S.; Fortuna, E.; Michalski, A.J.; Kurzydlowski, K.J.

    2006-01-01

    conditions of milling, mixing and sintering have been examined. The chemistry and microstructure of powders and composites were investigated. Mechanical properties were measured at room temperature in tensile tests (microsamples) and by hardness measurements. Measurements of coefficients of thermal expansion were also carried out. It has been found that PPS method can be used to obtain material of 98% TD. The experiments of joining the composite material to tungsten and copper plates gave promising results. (author)

  1. Constrained sintering of an air-plasma-sprayed thermal barrier coating

    International Nuclear Information System (INIS)

    Cocks, A.C.F.; Fleck, N.A.

    2010-01-01

    A micromechanical model is presented for the constrained sintering of an air-plasma-sprayed, thermal barrier coating upon a thick superalloy substrate. The coating comprises random splats with intervening penny-shaped cracks. The crack faces make contact at asperities, which progressively sinter in-service by interfacial diffusion, accommodated by bulk creep. Diffusion is driven by the reduction in interfacial energy at the developing contacts and by the local asperity contact stress. At elevated operating temperature, both sintering and creep strains accumulate within the plane of the coating. The sensitivities of sintering rate and microstructure evolution rate to the kinetic parameters and thermodynamic driving forces are explored. It is demonstrated that the sintering response is governed by three independent timescales, as dictated by the material and geometric properties of the coating. Finally, the role of substrate constraint is assessed by comparing the rate of constrained sintering with that for free sintering.

  2. Gas response properties of citrate gel synthesized nanocrystalline MgFe2O4: Effect of sintering temperature

    International Nuclear Information System (INIS)

    Patil, J.Y.; Mulla, I.S.; Suryavanshi, S.S.

    2013-01-01

    Graphical abstract: Display Omitted Highlights: ► Synthesis of nanocrystalline MgFe 2 O 4 by economical citrate gel combustion method. ► Structural, morphological, and gas response properties of MgFe 2 O 4 . ► Enhancement in selectivity of MgFe 2 O 4 towards LPG with sintering temperature. ► Use of MgFe 2 O 4 to detect different gases at different operating temperatures. -- Abstract: Spinel type MgFe 2 O 4 material was synthesized by citrate gel combustion method. The effect of sintering temperature on structural, morphological, and gas response properties was studied. The powder X-ray diffraction pattern and transmission electron microscope study confirms nanocrystalline spinel structure of the synthesized powder. The material was tested for response properties to various reducing gases like liquid petroleum gas (LPG), acetone, ethanol, and ammonia. The results demonstrated n-type semiconducting behavior of MgFe 2 O 4 material. It was revealed that MgFe 2 O 4 sintered at 973 K was most sensitive to LPG at 648 K and to acetone at 498 K. However MgFe 2 O 4 sintered at 1173 K exhibited higher response and selectivity to LPG with marginal increase in the operating temperature. Furthermore, the sensor exhibited a fast response and a good recovery. It was observed that the particles size, porosity, and surface activity of the sensor material is affected by the sintering temperature.

  3. The pressureless sintering and mechanical properties of AlON ceramic

    Energy Technology Data Exchange (ETDEWEB)

    Zhang, N., E-mail: zhangning5832@163.com [Key Lab. of Advanced Materials and Manufacturing Technology of Liaoning Province, Shenyang University, Shenyang, Liaoning 110044 (China); Liang, B.; Wang, X.Y.; Kan, H.M.; Zhu, K.W. [Key Lab. of Advanced Materials and Manufacturing Technology of Liaoning Province, Shenyang University, Shenyang, Liaoning 110044 (China); Zhao, X.J. [Department of Materials Science and Engineering, School of Materials and Metallurgy, Northeastern University, Shenyang, Liaoning 110004 (China)

    2011-07-25

    Highlights: {yields} A one-step pressureless sintering process was proposed, which is simple and viable. {yields} Cheap and easily available {alpha}-Al{sub 2}O{sub 3} and aluminum powders were chosen as raw materials substituting for expensive AlN ultrafine powders. {yields} The sintering temperature of AlON ceramic was reduced by 50 deg. C and the flexural strength was enhanced by 29.4%. - Abstract: Aluminum oxynitride (AlON) ceramic was synthesized by one-step pressureless sintering technology using low cost and easily available {alpha}-Al{sub 2}O{sub 3} and aluminum powders as raw materials. The sintering temperature was reduced because aluminum powders were nitridized into high activity AlN under the flowing nitrogen atmosphere. The curves of thermal analysis, microstructure and atomic distribution were investigated. The influence of sintering temperatures on phase composition, sintering densification and flexural strength was also explored. The experimental results showed that {alpha}-Al{sub 2}O{sub 3} and aluminum powders were acceptable substitutes for more expensive AlN ultrafine powders. Under the optimum sintering process at 1750 deg. C for 2 h, the sintered density and flexural strength of AlON ceramic were higher, 3.62 g/cm{sup 3} and 321 MPa, respectively. The sintering temperature was decreased by 50 deg. C because newly formed high activity AlN in situ reacted with Al{sub 2}O{sub 3} into Al{sub 23}O{sub 27}N{sub 5}, enhancing flexural strength by 29.4%. However, the sintering temperature could not be too high because grain growth and displacement of oxygen atoms from AlON ceramics by nitrogen atoms caused a decline in sintering densification and flexural strength.

  4. [Triple no loop Endobutton plate combined with Orthcord line for the treatment of acromioclavicular dislocation of Tossy type III].

    Science.gov (United States)

    Xia, Ming-Hua; Xie, Shui-Hua; Wu, Jun; Zhang, Wen-Qing; Chen, Wei-Dong; He, Jian-Hua; Ding, Hao; Hu, Qian-Qin; Wang, Xiao-Peng

    2016-07-25

    To explore the clinical effects of the triple no loop Endobutton plate combined with Orthcord line in treating acromioclavicular dislocation of Tossy type III. Between February 2011 and September 2013, 36 patients with acromioclavicular dislocation of Tossy type III were treated with triple no loop Endobutton plate and Orthcord line. There were 21 males and 15 females, aged from 9 to 48 years old with an average of (26.41±14.05) years. Couse of disease was from 2 to 7 days in the patients. The patients had the clinical manifestations such as shoulder pain, extension limited, acromioclavicular tenderness, positive organ point sign. Clinical effects were assessed by acromioclavicular scoring system. Thirty six patients were followed up from 8 to 15 months with an average of (12.2±4.3) months. All incisions got primary healing. At the final follow up, all shoulder pain vanished, acromioclavicular joints without tenderness, negative organ point sign. No redislocation and steel plate loosening were found. According to the acromioclavicular scoring system, 31 cases obtained excellent results, 5 good. The method of triple no loop Endobutton plate combined with Orthcord line for acromioclavicular dislocation of Tossy type III has advantage of less risk and complication, good functional rehabilitation and is an ideal method.

  5. Coarsening-densification transition temperature in sintering of uranium dioxide

    International Nuclear Information System (INIS)

    Balakrishna, Palanki; Narasimha Murty, B.; Chakraborthy, K.P.; Jayaraj, R.N.; Ganguly, C.

    2001-01-01

    The concept of coarsening-densification transition temperature (CDTT) has been proposed to explain the experimental observations of the study of sintering undoped uranium dioxide and niobia-doped uranium dioxide powder compacts in argon atmosphere in a laboratory tubular furnace. The general method for deducing CDTT for a given material under the prevailing conditions of sintering and the likely variables that influence the CDTT are described. Though the present work is specific in nature for uranium dioxide sintering in argon atmosphere, the concept of CDTT is fairly general and must be applicable to sintering of any material and has immense potential to offer advantages in designing and/or optimizing the profile of a sintering furnace, in the diagnosis of the fault in the process conditions of sintering, and so on. The problems of viewing the effect of heating rate only in terms of densification are brought out in the light of observing the undesirable phenomena of coring and bloating and causes were identified and remedial measures suggested

  6. Recrystallization and embrittlement of sintered tungsten

    International Nuclear Information System (INIS)

    Bega, N.D.; Babak, A.V.; Uskov, E.I.

    1982-01-01

    The recrystallization of sintered tungsten with a cellular structure of deformation is studied as related to its embrittlement. It is stated that in case of preliminary recrystallization the sintered tungsten crack resistance does not depend on the testing temperature. The tungsten crack resistance is shown to lower with an increase of the structure tendency to primary recrystallization [ru

  7. Stable and unstable crack growth in Type 304 stainless steel plate

    International Nuclear Information System (INIS)

    Yagawa, G.

    1984-01-01

    Experimental and theoretical results on stable as well as unstable fractures for Type 304 stainless steel plates with a central crack subjected to tension force are given. In the experiment using a testing machine with a special spring for high compliance, the transition points from the stable to the unstable crack growth are observed and comparisons are made between the test results and the finite element solutions. A round robin calculation for the elastic-plastic stable crack growth using one of the specimens mentioned above is also given. (orig.)

  8. Solid state synthesis and sintering of monazite-type ceramics: application to minor actinides conditioning

    International Nuclear Information System (INIS)

    Bregiroux, D.

    2005-11-01

    In the framework of the French law of 1991 concerning the nuclear waste management, several studies are undertaken to develop specific crystalline conditioning matrices. Monazite, a rare earth (TR 3+ ) orthophosphate with a general formula TR 3+ PO 4 , is a natural mineral containing significant amount of thorium and uranium. Monazite has been proposed as a host matrix for the minor actinides (Np, Am and Cm) specific conditioning, thanks to its high resistance to self irradiation and its low solubility. Its is now of prime importance to check the conservation of these properties on synthesized materials, which implies to master all the stages of the elaboration process, from the powder synthesis to the sintering of controlled microstructure pellets. This work can be divided into two main parts: The first part deals with the synthesis by high temperature solid state route of TR 3+ PO 4 powders (with TR 3+ = La 3+ to Gd 3+ , Pu 3+ and Am 3+ ). The chemical reactions occurring during the firing of starting reagents are described in the case of monazite with only one or several cations. From these results, a protocol of synthesis is described. The incorporation of tetravalent cations (Ce 4+ , U 4+ , Pu 4+ ) in the monazite structure was also studied. The second part of the present work deals with the elaboration of controlled density and microstructure monazite pellets and their related mechanical and thermal properties. The study of crushing and sintering is presented. For the first time, experimental results are confronted with theoretical models in order to deduce the densification and grain growth mechanisms. By the comprehension of the various physicochemical phenomena occurring during the various stages of the monazite pellets elaboration process (powder synthesis, crushing, sintering...), this work allowed the development of a protocol of elaboration of controlled microstructure monazite TR 3+ PO 4 pellets. The determination of some mechanical and thermal

  9. Preparation of Nd–Fe–B sintered magnets from HDDR-processed powder

    Energy Technology Data Exchange (ETDEWEB)

    Takagi, Kenta, E-mail: k-takagi@aist.go.jp [Green Innovative Magnetic Materials Research Center, National Institute of Advanced Industrial Science and Technology (AIST), Nagoya 463-8560 (Japan); Akada, Misaho [Magnetic Materials R& D Center, Research Associations of Magnetic Materials for High-Efficiency Motors (MagHEM), Nagoya 463-8560 (Japan); Soda, Rikio; Ozaki, Kimihiro [Green Innovative Magnetic Materials Research Center, National Institute of Advanced Industrial Science and Technology (AIST), Nagoya 463-8560 (Japan)

    2015-11-01

    The electric-current sintering technique was used to fully densify hydrogenation–disproportionation–desorption–recombination (HDDR)-processed Nd–Fe–B powder at temperatures below the grain growth temperature in order to produce high-coercive bulk magnets. However, the sintered magnets exhibited anomalous coercivity reduction that depended on sintered density. Reheating examination of the sintered magnets revealed that the reduced coercivity was increased in proportion to the heating temperature, resulting in complete recovery of coercivity. As a result, the combination of electric-current sintering and post-annealing produced sintered magnets with a coercivity of 15 kOe. Scanning and transmission electron microscopy revealed no evidence that associated the anomalous coercivity reduction and recovery with grain boundary morphology. On the other hand, various HDDR powders with different particle sizes were sintered, and finer powders yielded lower coercivity after sintering, implying that the anomalous coercivity reduction was associated with particle surface oxides of the raw powder. - Highlights: • We conduct a sintering of HDDR-processed Nd–Fe–B powder without coercivity reduction. • Rapid current sintering allows densification of this powder without grain growth. • However, the sintered magnets show an anomalous coercivity reduction phenomenon. • It is found that post-annealing completely recovers the reduced coercivity. • The anomalous coercivity reduction would be due to surface oxide of the raw powder.

  10. Preparation of Ti3Al intermetallic compound by spark plasma sintering

    Science.gov (United States)

    Ito, Tsutomu; Fukui, Takahiro

    2018-04-01

    Sintered compacts of single phase Ti3Al intermetallic compound, which have excellent potential as refractory materials, were prepared by spark plasma sintering (SPS). A raw powder of Ti3Al intermetallic compound with an average powder diameter of 176 ± 56 μm was used in this study; this large powder diameter is disadvantageous for sintering because of the small surface area. The samples were prepared at sintering temperatures (Ts) of 1088, 1203, and 1323 K, sintering stresses (σs) of 16, 32, and 48 MPa, and a sintering time (ts) of 10 min. The calculated relative densities based on the apparent density of Ti3Al provided by the supplier were approximately 100% under all sintering conditions. From the experimental results, it was evident that SPS is an effective technique for dense sintering of Ti3Al intermetallic compounds in a short time interval. In this report, the sintering characteristics of Ti3Al intermetallic compacts are briefly discussed and compared with those of pure titanium compacts.

  11. Real-time operation guide system for sintering process with artificial intelligence

    Institute of Scientific and Technical Information of China (English)

    FAN Xiao-hui; CHEN Xu-ling; JIANG Tao; LI Tao

    2005-01-01

    In order to optimize the sintering process, a real-time operation guide system with artificial intelligence was developed, mainly including the data acquisition online subsystem, the sinter chemical composition controller, the sintering process state controller, and the abnormal conditions diagnosis subsystem. Knowledge base of the sintering process controlling was constructed, and inference engine of the system was established. Sinter chemical compositions were controlled by the strategies of self-adaptive prediction, internal optimization and center on basicity. And the state of sintering was stabilized centering on permeability. In order to meet the needs of process change and make the system clear, the system has learning ability and explanation function. The software of the system was developed in Visual C++ programming language. The application of the system shows that the hitting accuracy of sinter compositions and burning through point prediction are more than 85%; the first-grade rate of sinter chemical composition, stability rate of burning through point and stability rate of sintering process are increased by 3%, 9% and 4%, respectively.

  12. Ceramic powders of CaZrO3. Preparation and sintering

    International Nuclear Information System (INIS)

    Tamborenea, S.; Coronel, A.; Mazzoni, A.D.; Aglietti, E.F.

    2003-01-01

    Calcium zirconate (CaZrO 3 ) is a compound belonging to the perovskite family of the A 2+ B 4+ O 3 6- type with orthorhombic crystalline structure (distorted perovskite).CaZrO 3 is used in the manufacture of sensors of oxygen, humidity, hydrogen and hydrocarbides.Additionally, it is also being studied for the manufacture of thermistors.The calcium zirconate preparation by solid state reaction from stoichiometric mixtures of CaCO 3 and ZrO 2 is studied.The formation reaction was followed by thermal analysis techniques (DTA-TG-DTG) and X-ray diffraction (XRD).The different behaviour of the mixtures was studied according to the milling type employed.It could be observed a shift of some peaks, mainly of TG (gravimetry) with a tendency to a temperature decrease.These changes are mainly influenced by the amorphization effects on the carbonate and by the mixing caused by the milling type used.The powder (CaZrO 3 ) was isostatically pressed obtaining then green densities of 50% of the theoretical one.Sintering was made in air between 1300 and 1600degC at times between 0 and 240.Densities reached were between 90 and 95% increasing with the temperature and the sintering time

  13. U3O8 microspheres sintering kinetics

    International Nuclear Information System (INIS)

    Godoy, A.L.E.

    1986-01-01

    U 3 O 8 microspheres sintering kinetics was determined using a hot-stage optical microscopy apparatus, able to reach temperature up to 1350 0 C in controlled atmospheres. The sintered material had its microstructure analysed by optical and electron microscopy. The microspheres were characterized initialy utilizing X-ray diffractometry and thermogravimetry. The equation which describes the microspheres shrinkage in function of the time was obtained using finite difference analysis X-ray diffractometry indicated hexagonal structure for the microspheres main starting material, ammonium diuranate thermogravimetric analysis showed reduction of this material to U 3 O 8 at 600 0 C. Ceramography results showed 5 hours sintered microspheres grain sizes G vary with the temperature. Sintered U 3 O 8 micrographs compared with published results for UO 2 , indicate similar homogeneity microstructural characteristics and suggest the processed micorspheres to be potentially useful as nuclear fuels. (Author) [pt

  14. Thermally stable sintered porous metal articles

    International Nuclear Information System (INIS)

    Gombach, A.L.; Thellmann, E.L.

    1980-01-01

    A sintered porous metal article is provided which is essentially thermally stable at elevated temperatures. In addition, a method for producing such an article is also provided which method comprises preparing a blend of base metal particles and active dispersoid particles, forming the mixture into an article of the desired shape, and heating the so-formed article at sintering temperatures

  15. Method of sintering ceramic materials

    Science.gov (United States)

    Holcombe, Cressie E.; Dykes, Norman L.

    1992-01-01

    A method for sintering ceramic materials is described. A ceramic article is coated with layers of protective coatings such as boron nitride, graphite foil, and niobium. The coated ceramic article is embedded in a container containing refractory metal oxide granules and placed within a microwave oven. The ceramic article is heated by microwave energy to a temperature sufficient to sinter the ceramic article to form a densified ceramic article having a density equal to or greater than 90% of theoretical density.

  16. Gasification reactivity and ash sintering behaviour of biomass feedstocks

    Energy Technology Data Exchange (ETDEWEB)

    Moilanen, A.; Nasrullah, M.

    2011-12-15

    Char gasification reactivity and ash sintering properties of forestry biomass feedstocks selected for large-scale gasification process was characterised. The study was divided into two parts: (1) Internal variation of the reactivity and the ash sintering of feedstocks. (2) Measurement of kinetic parameters of char gasification reactions to be used in the modelling of a gasifier. The tests were carried out in gases relevant to pressurized oxygen gasification, i.e. steam and carbon dioxide, as well as their mixtures with the product gases H{sub 2} and CO. The work was based on experimental measurements using pressurized thermobalance. In the tests, the temperatures were below 1000 deg C, and the pressure range was between 1 and 20 bar. In the first part, it was tested the effect of growing location, storage, plant parts and debarking method. The following biomass types were tested: spruce bark, pine bark, aspen bark, birch bark, forestry residue, bark feedstock mixture, stump chips and hemp. Thick pine bark had the lowest reactivity (instantaneous reaction rate 14%/min) and hemp the highest (250%/min); all other biomasses laid between these values. There was practically no difference in the reactivities among the spruce barks collected from the different locations. For pine bark, the differences were greater, but they were probably due to the thickness of the bark rather than to the growth location. For the spruce barks, the instantaneous reaction rate measured at 90% fuel conversion was 100%/min, for pine barks it varied between 14 and 75%/min. During storage, quite large local differences in reactivity seem to develop. Stump had significantly lower reactivity compared with the others. No clear difference in the reactivity was observed between barks obtained with the wet and dry debarking, but, the sintering of the ash was more enhanced for the bark from dry debarking. Char gasification rate could not be modelled in the gas mixture of H{sub 2}O + CO{sub 2} + H{sub 2

  17. Preliminary investigation of liquid phase sintering in ferrous systems

    International Nuclear Information System (INIS)

    Klein, J.

    1975-04-01

    Liquid phase sintering was utilized to achieve, by a simple compaction and sintering procedure involving short times and moderate temperatures, a virtually full dense high carbon Fe:C alloy and high boron Fe:B alloy. Parameters such as powder characteristics and mixing, compacting pressure, heating program and the liquid phase fraction were found to influence the sintered density. The response of the Fe:C alloy to a heat treatment is reported along with preliminary experiments in the iron base ternary system Fe:W:C. Residual porosities observed in microstructures of certain liquid phase sintered compacts were accounted for by a proposed capillary flow of the liquid phase and a local densification competing against an overall densification. Some general recommendations are made for liquid phase sintering of powder aggregates. 15 fig., 7 tables

  18. Effects of pressure and temperature on sintering of Cr-doped Al2O3 by pulsed electric current sintering process

    Science.gov (United States)

    Dang, K. Q.; Nanko, M.

    2011-03-01

    The aluminium oxide crystal, Al2O3, which contains a small amount of chromium, Cr, is called ruby. Pulsed electric current sintering (PECS) was applied to sinter ruby polycrystals. Cr2O3-Al2O3 powder mixture prepared by drying an aqueous slurry containing amounts of Al2O3 and Cr(NO3)3 was consolidated by PECS process. The PECS process was performed in vacuum at sintering temperature raging from 1100 to 1300°C with heating rate of 2 K/min under applied uniaxial pressure varied from 40 to 100 MPa. This study found that highly densified and transparent Cr-doped Al2O3 can be obtained by the PECS process with the high applied pressure at sintering temperature of 1200°C.

  19. Evaluation of plate type fuel options for small power reactors; Avaliacao de alternativas de combustivel tipo placa para reatores de pequeno porte

    Energy Technology Data Exchange (ETDEWEB)

    Andrzejewski, Claudio de Sa

    2005-07-01

    Plate type fuels are generally used in research reactor. The utilization of this kind of configuration improves significantly the overall performance fuel. The conception of new fuels for small power reactors based in plate-type configuration needs a complete review of the safety criteria originally used to conduce power and research reactor projects. In this work, a group of safety criteria is established for the utilization of plate-type fuels in small power reactors taking into consideration the characteristics of power and research reactors. The performance characteristics of fuel elements are strongly supported by its materials properties and the adopted configuration for its fissile particles. The present work makes an orientated bibliographic investigation searching the best material properties (structural materials and fuel compounds) related to the performance fuel. Looking for good parafermionic characteristics and manufacturing exequibility associated to existing facilities in national research centres, this work proposes several alternatives of plate type fuels, considering its utilization in small power reactors: dispersions of UO{sub 2} in stainless steel, of UO{sub 2} in zircaloy, and of U-Mo alloy in zircaloy, and monolithic plates of U-Mo cladded with zircaloy. Given the strong dependency of radiation damage with temperature increase, the safety criteria related to heat transfer were verified for all the alternatives, namely the DNBR; coolant temperature lower than saturation temperature; peak meat temperature to avoid swelling; peak fuel temperature to avoid meat-matrix reaction. It was found that all alternatives meet the safety criteria including the 0.5 mm monolithic U-Mo plate cladded with zircaloy. (author)

  20. Integrated analysis of oxide nuclear fuel sintering

    International Nuclear Information System (INIS)

    Baranov, V.; Kuzmin, R.; Tenishev, A.; Timoshin, I.; Khlunov, A.; Ivanov, A.; Petrov, I.

    2011-01-01

    Dilatometric and thermal-gravimetric investigations have been carried out for the sintering process of oxide nuclear fuel in gaseous Ar - 8% H 2 atmosphere at temperatures up to 1600 0 C. The pressed compacts were fabricated under real production conditions of the OAO MSZ with application of two different technologies, so called 'dry' and 'wet' technologies. Effects of the grain size growth after the heating to different temperatures were observed. In order to investigate the effects produced by rate of heating on properties of sintered fuel pellets, the heating rates were varied from 1 to 8 0 C per minute. Time of isothermal overexposure at maximal temperature (1600 0 C) was about 8 hours. Real production conditions were imitated. The results showed that the sintering process of the fuel pellets produced by two technologies differs. The samples sintered under different heating rates were studied with application of scanning electronic microscopy analysis for determination of mean grain size. A simulation of heating profile for industrial furnaces was performed to reduce the beam cycles and estimate the effects of variation of the isothermal overexposure temperatures. Based on this data, an optimization of the sintering conditions was performed in operations terms of OAO MSZ. (authors)

  1. Inkjet Printing and Ebeam Sintering Approach to Fabrication of GHz Meta material Absorber

    International Nuclear Information System (INIS)

    Park, J. W.; Kim, Y. J.; Lee, Y. P.; Park, I. S.; Kang, J. H.; Lim, Jongwoo; Kim, Jonghee; Kim, Hyotae

    2013-01-01

    Metamaterial absorber structure of GHz range is fabricated by inkjet printing and e-beam sintering. The inkjet printing is of interest, which give the easier and quicker way to fabricate large scale metamaterials than the approaches by the lithographic process, Furthermore it is more suitable to make flexible electronics, which has yet been great technologic trend. Usual post process of inkjet printing is the sintering to ensure solvent-free from the printed pattern and to its better conductivity comparable to the ordinary vacuum deposition process. E-beam irradiation sintering of the pattern is promising because it is inherently local and low temperature process. The main procedure of metamaterials fabrication is printing a resonator structure with lossy metal such as Ag or Au. We designed two types of Ag based multiband absorber which are double and quadruple bands. Those adsorber patterns are printed on polyimide substrate with commercially available Ag ink (DGP 40LT-15C, 25C). The absorbance performance of fabricated metamaterials is characterized by Hewlett-Packard E836B network analyzer in microwave anechoic chamber. The conductivity enhancement after e-beam or other sintering process is checked by measuring sheet resistance. The absorbance of the fabricated metamaterial is measured around 60% for the types designed. The absorbance is not high enough to practical use, which is attributed to low conductivity of the printed pattern. The spectrum shows, however, quite interesting large broadness, which come in the interval between each pack absorbance, witch needs further study. Though the extent of its effectiveness of inkjet printing in metamaterials needs more experimental studies, the demonstrated capability of quick and large area fabrication to flexible substrate is excellent

  2. Zone refining of sintered, microwave-derived YBCO superconductors

    International Nuclear Information System (INIS)

    Warrier, K.G.K.; Varma, H.K.; Mani, T.V.; Damodaran, A.D.; Balachandran, U.

    1993-07-01

    Post-sintering treatments such as zone melting under thermal gradient has been conducted on sintered YBCO tape cast films. YBCO precursor powder was derived through decomposition of a mixture of nitrates of cations in a microwave oven for ∼4 min. The resulting powder was characterized and made into thin sheets by tape casting and then sintered at 945 C for 5 h. The sintered tapes were subjected to repeated zone refining operations at relatively high speeds of ∼30 mm/h. A microstructure having uniformly oriented grains in the a-b plane throughout the bulk of the sample was obtained by three repeated zone refining operations. Details of precursor preparation, microwave processing and its advantages, zone refining conditions, and microstructural features are presented in this paper

  3. The behaviour of doped elements in tungsten sintering

    International Nuclear Information System (INIS)

    Scheiner, L.

    1975-01-01

    The lecture deals with the occurrence of bubbles in the sintering of doped tungsten. The doping of tungsten normally takes place by the addition of K, Al and Si compounds. A part of the doping substances disappears with sintering which can easily be proved by chemical analyses. In the process described here, the evaporation is non-destructively observed during sintering with an absorption spectrometer. Temperature, absorption slope and sintering resistance are recorded. The evaluation of the absorption curves gives a diffusion equation. The discussion of the curves resulted so far in that a doped substance compound sets free the single elements of the compound at high temperature. Aluminium and silicon diffuse out. In the case of aluminium, the activation energy can be determined. (GSC/LH) [de

  4. Liquid Phase Sintering of (Ti,Zr)C with WC-Co.

    Science.gov (United States)

    Ma, Taoran; Borrajo-Pelaez, Rafael; Hedström, Peter; Blomqvist, Andreas; Borgh, Ida; Norgren, Susanne; Odqvist, Joakim

    2017-01-11

    (Ti,Zr)C powder was sintered with WC-Co following an industrial process, including an isotherm at 1410 °C. A series of interrupted sintering trials was performed with the aim of studying the sintering behavior and the microstructural evolution during both solid-state and liquid-state sintering. Reference samples, using the same elemental compositions but with the starting components TiC and ZrC instead of (Ti,Zr)C, were also sintered. The microstructure was investigated using scanning electron microscopy and energy dispersive X-ray spectroscopy. It is found that the (Ti,Zr)C phase decomposes into Ti-rich and Zr-rich nano-scale lamellae before the liquid-state of the sintering initiates. The final microstructure consists of the binder and WC as well as two different γ phases, rich in either Ti (γ₁) or Zr (γ₂). The γ₂ phase grains have a core-shell structure with a (Ti,Zr)C core following the full sintering cycle. The major differences observed in (Ti,Zr)C with respect to the reference samples after the full sintering cycle were the referred core-shell structure and the carbide grain sizes; additionally, the microstructural evolution during sintering differs. The grain size of carbides (WC, γ₁, and γ₂) is about 10% smaller in WC-(Ti,Zr)C-Co than WC-TiC-ZrC-Co. The shrinkage behavior and hardness of both composites are reported and discussed.

  5. Liquid Phase Sintering of (Ti,ZrC with WC-Co

    Directory of Open Access Journals (Sweden)

    Taoran Ma

    2017-01-01

    Full Text Available (Ti,ZrC powder was sintered with WC-Co following an industrial process, including an isotherm at 1410 °C. A series of interrupted sintering trials was performed with the aim of studying the sintering behavior and the microstructural evolution during both solid-state and liquid-state sintering. Reference samples, using the same elemental compositions but with the starting components TiC and ZrC instead of (Ti,ZrC, were also sintered. The microstructure was investigated using scanning electron microscopy and energy dispersive X-ray spectroscopy. It is found that the (Ti,ZrC phase decomposes into Ti-rich and Zr-rich nano-scale lamellae before the liquid-state of the sintering initiates. The final microstructure consists of the binder and WC as well as two different γ phases, rich in either Ti (γ1 or Zr (γ2. The γ2 phase grains have a core-shell structure with a (Ti,ZrC core following the full sintering cycle. The major differences observed in (Ti,ZrC with respect to the reference samples after the full sintering cycle were the referred core-shell structure and the carbide grain sizes; additionally, the microstructural evolution during sintering differs. The grain size of carbides (WC, γ1, and γ2 is about 10% smaller in WC-(Ti,ZrC-Co than WC-TiC-ZrC-Co. The shrinkage behavior and hardness of both composites are reported and discussed.

  6. Use of information technologies when designing multilayered plates and covers with filler of various types

    Science.gov (United States)

    Golova, T. A.; Magerramova, I. A.; Ivanov, S. A.

    2018-05-01

    Calculation of multilayered plates and covers does not consider anisotropic properties of a construction. Calculation comes down to uniform isotropic covers and definition of one of intense and deformation conditions of constructions. The existing techniques consider work of multilayered designs by means of various coefficients. The article describes the optimized algorithm of operations when designing multilayered plates and covers with filler of various types on the basis of the conducted researches. It is dealt with a development engineering algorithm of calculation of multi-layer constructions of walls. Software is created which allows one to carry out assessment of intense and deformation conditions of constructions of walls.

  7. Impulse Magnetization of Nd-Fe-B Sintered Magnets for Sensors

    Directory of Open Access Journals (Sweden)

    Marek Przybylski

    2016-04-01

    Full Text Available Magnetization of large Nd-Fe-B sintered permanent magnets is still challenging. This type of permanent magnet is electrically conductive, so impulse magnetization causes a flow of eddy currents which prevent magnetization of the whole volume of the magnet. The paper deals with the impulse magnetization of sintered Nd-Fe-B permanent magnets and shows a method for the determination of suitable parameters for the supply system. The necessary magnetic field strength for magnetization of the magnet to saturation was determined. The optimal magnetizing fixture supply voltage for magnetization to saturation was determined from simulations in PSpice software, finite element analyses in Maxwell 15 and measurements. Measurements of magnetic induction on the surface of the Nd-Fe-B magnet are also presented to ensure that a magnet with 70 mm diameter and 20 mm in height is fully saturated.

  8. The physical chemistry and materials science behind sinter-resistant catalysts.

    Science.gov (United States)

    Dai, Yunqian; Lu, Ping; Cao, Zhenming; Campbell, Charles T; Xia, Younan

    2018-06-18

    Catalyst sintering, a main cause of the loss of catalytic activity and/or selectivity at high reaction temperatures, is a major concern and grand challenge in the general area of heterogeneous catalysis. Although all heterogeneous catalysts are inevitably subjected to sintering during their operation, the immediate and drastic consequences can be mitigated by carefully engineering the catalytic particles and their interactions with the supports. In this tutorial review, we highlight recent progress in understanding the physical chemistry and materials science involved in sintering, including the discussion of advanced techniques, such as in situ microscopy and spectroscopy, for investigating the sintering process and its rate. We also discuss strategies for the design and rational fabrication of sinter-resistant catalysts. Finally, we showcase recent success in improving the thermal stability and thus sinter resistance of supported catalytic systems.

  9. Ferritic oxide dispersion strengthened alloys by spark plasma sintering

    Energy Technology Data Exchange (ETDEWEB)

    Allahar, Kerry N., E-mail: KerryAllahar@boisestate.edu [Materials and Science Engineering Department, Boise State University, 1910 University Blvd., Boise, ID 83725 (United States); Center for Advanced Energy Studies, 995 University Blvd., Idaho Falls, ID 83401 (United States); Burns, Jatuporn [Materials and Science Engineering Department, Boise State University, 1910 University Blvd., Boise, ID 83725 (United States); Center for Advanced Energy Studies, 995 University Blvd., Idaho Falls, ID 83401 (United States); Jaques, Brian [Materials and Science Engineering Department, Boise State University, 1910 University Blvd., Boise, ID 83725 (United States); Wu, Y.Q. [Materials and Science Engineering Department, Boise State University, 1910 University Blvd., Boise, ID 83725 (United States); Center for Advanced Energy Studies, 995 University Blvd., Idaho Falls, ID 83401 (United States); Charit, Indrajit [Department of Chemical and Materials Engineering, University of Idaho, McClure Hall Room 405D, Moscow, ID 83844 (United States); Cole, James [Idaho National Laboratory, Idaho Falls, ID 83401 (United States); Butt, Darryl P. [Materials and Science Engineering Department, Boise State University, 1910 University Blvd., Boise, ID 83725 (United States); Center for Advanced Energy Studies, 995 University Blvd., Idaho Falls, ID 83401 (United States)

    2013-11-15

    Spark plasma sintering (SPS) was used to consolidate a Fe–16Cr–3Al (wt.%) powder that was mechanically alloyed with Y{sub 2}O{sub 3} and Ti powders to produce 0.5 Y{sub 2}O{sub 3} and 0.5 Y{sub 2}O{sub 3}–1Ti powders. The effects of mechanical alloying and sintering conditions on the microstructure, relative density and hardness of the sintered oxide dispersion strengthened (ODS) alloys are presented. Scanning electron microscopy indicated a mixed fine-grain and coarse-grain microstructure that was attributed to recrystallization and grain growth during sintering. Analysis of the transmission electron microscopy (TEM) and atom probe tomography (APT) data identified Y–O and Y–O–Ti nanoclusters. Elemental ratios of these nanoclusters were consistent with that observed in hot-extruded ODS alloys. The influence of Ti was to refine the grains as well as the nanoclusters with there being greater number density and smaller sizes of the Y–O–Ti nanoclusters as compared to the Y–O nanoclusters. This resulted in the Ti-containing samples being harder than the Ti-free alloys. The hardness of the alloys with the Y–O–Ti nanoclusters was insensitive to sintering time while smaller hardness values were associated with longer sintering times for the alloys with the Y–O nanoclusters. Pressures greater than 80 MPa are recommended for improved densification as higher sintering temperatures and longer sintering times at 80 MPa did not improve the relative density beyond 97.5%.

  10. Sintering of ultra high molecular weight polyethylene

    Indian Academy of Sciences (India)

    Abstract. Ultra high molecular weight polyethylene (UHMWPE) is a high performance polymer having low coefficient of friction, good abrasion resistance, good chemical ... In this study, we report our results on compaction and sintering behaviour of two grades of UHMWPE with reference to the powder morphology, sintering ...

  11. Two-step sintering of ultrafine-grained barium cerate proton conducting ceramics

    International Nuclear Information System (INIS)

    Wang, Siwei; Zhang, Lei; Zhang, Lingling; Brinkman, Kyle; Chen, Fanglin

    2013-01-01

    Ultra-fine grained dense BaZr 0.1 Ce 0.7 Y 0.1 Yb 0.1 O 3−δ (BZCYYb) ceramics have been successfully prepared via a two-step sintering method. Co-precipitation method has been adopted to prepare nano-sized BZCYYb precursors with an average particle size of 30 nm. By controlling the sintering profile, an average grain size of 184 nm was obtained for dense BZCYYb ceramics via the two-step sintering method, compared to 445 nm for the conventional sintered samples. The two-step sintered BZCYYb samples showed less impurity and an enhanced electrical conductivity compared with the conventional sintered ones. Further, the two-step sintering method was applied to fabricate anode supported solid oxide fuel cells (SOFCs) using BZCYYb as the electrolyte, resulting in dense ultrafine-grained electrolyte membranes and porous anode substrates with fine particles. Due to the reduced ohmic as well as polarization resistances, the maximum power output of the cells fabricated from the two-step sintering method reached 349 mW m −2 at 700 °C, significantly improved from 172 mW cm −2 for the conventional sintered cells, suggesting that two-step sintering method is very promising for optimizing the microstructure and thus enhancing the electrochemical performances for barium cerate based proton-conducting SOFCs.

  12. Foam glass obtained through high-pressure sintering

    DEFF Research Database (Denmark)

    Østergaard, Martin Bonderup; Petersen, Rasmus Rosenlund; König, Jakob

    2018-01-01

    Foam glasses are usually prepared through a chemical approach, that is, by mixing glass powder with foaming agents, and heating the mixture to a temperature above the softening point (106.6 Pa s) of the glass. The foaming agents release gas, enabling expansion of the sintered glass. Here, we use...... a physical foaming approach to prepare foam glass. First, closed pores filled with inert gases (He, Ar, or N2) are physically introduced into a glass body by sintering cathode ray tube (CRT) panel glass powder at high gas pressure (5‐25 MPa) at 640°C and, then cooled to room temperature. The sintered bodies...... are subjected to a second heat treatment above the glass transition temperature at atmospheric pressure. This heat treatment causes expansion of the pores due to high internal gas pressure. We found that the foaming ability strongly depends on the gas pressure applied during sintering, and on the kinetic...

  13. Phosphorus containing sintered alloys (review)

    International Nuclear Information System (INIS)

    Muchnik, S.V.

    1984-01-01

    Phosphorus additives are considered for their effect on the properties of sintered alloys of different applications: structural, antifriction, friction, magnetic, hard, superhard, heavy etc. Data are presented on compositions and properties of phosphorus-containing materials produced by the powder metallurgy method. Phosphorus is shown to be an effective activator of sintering in some cases. When its concentration in the material is optimal it imparts the material such properties as strength, viscosity, hardness, wear resistance. Problems concerning powder metallurgy of amorphous phosphorus-containing alloys are reported

  14. Microwave sintering of zirconia toughened alumina at 28GHz

    International Nuclear Information System (INIS)

    Samandi, M.; Ji, H.; Miyake, S.

    1998-01-01

    Microwave radiation from a 10 kW, CW gyrotron operating at 28 GHz was employed to sinter 10% zirconia toughened alumina (ZTA) ceramic samples. It has been established that the use of millimetre wave radiation circumvents the difficulties encountered during the sintering of ceramics, i e. formation of hot spot, by radiation at industrially permissible frequency of 2.45GHz. Further, careful density measurement and microstructural characterisation of mm- wave and conventionally sintered samples by XRD, SEM and TEM has unequivocally demonstrated the effectiveness of mm-wave radiation for obtaining high density ceramics at lower sintering temperatures. Copyright (1998) Australasian Ceramic Society

  15. Prediction for the flow distribution and the pressure drop of a plate type fuel assembly

    International Nuclear Information System (INIS)

    Park, Jong Hark; Jo, Dea Sung; Chae, Hee Taek; Lee, Byung Chul

    2011-01-01

    A plate type fuel assembly widely used in many research reactors does not allow the coolant to mix with neighboring fuel channels due to the completely separated flow channels. If there is a serious inequality of coolant distribution among channels, it can reduce thermal-hydraulic safety margin, as well as it can cause a deformation of fuel plates by the pressure difference between neighboring channels, thus the flow uniformity in the fuel assembly should be confirmed. When designing a primary cooling system (PCS), the pressure drop through a reactor core is a dominant value to determine the PCS pump size. The major portion of reactor core pressure drop is caused by the fuel assemblies. However it is not easy to get a reasonable estimation of pressure drop due to the geometric complexity of the fuel assembly and the thin gaps between fuel assemblies. The flow rate through the gap is important part to determine the total flow rate of PCS, so it should be estimated as reasonable as possible. It requires complex and difficult jobs to get useful data. In this study CFD analysis to predict the flow distribution and the pressure drop were conducted on the plate type fuel assembly, which results would be used to be preliminary data to determine the PCS flow rate and to improve the design of a fuel assembly

  16. Kinetics of UO{sub 2} sintering; Kinetika sinterovanja UO{sub 2}

    Energy Technology Data Exchange (ETDEWEB)

    Ristic, M M [Institute of Nuclear Sciences Vinca, Laboratorija za reaktorske materijale, Beograd (Serbia and Montenegro)

    1962-10-15

    Detailed conclusions related to the UO{sub 2} sintering can be drawn from investigating the kinetics of the sintering process. This report gives an thorough analysis of the the data concerned with sintering available in the literature taking into account the Jander and Arrhenius laws. This analysis completes the study of influence of the O/U ratio and the atmosphere on the sintering. Results presented are fundamentals of future theoretical and experimental work related to characterisation of the UO{sub 2} sintering process.

  17. Microstructure evolution during pressureless sintering of bulk oxide ceramics

    Directory of Open Access Journals (Sweden)

    Karel Maca

    2009-06-01

    Full Text Available The author’s experience concerning the infl uence of the choice of different pressureless heating schedules on the fi nal microstructure of oxide ceramic materials is summarized in the paper. Alumina, ceria, strontium titanate, as well as tetragonal (3 mol% Y2O3 and cubic (8 mol% Y2O3 zirconia were cold isostatically pressed or injection moulded and pressureless sintered with different heating schedules – namely with Constant-Rate of Heating with different dwell temperatures (CRH, with Rate-Controlled Sintering (RCS and with Two-Step Sintering (TSS. It was examined whether some of these three sintering schedules, with the same fi nal density achieved, can lead to a decrease of the grain size of sintered ceramics. The results showed that only TSS (and only for selected materials brought significant decrease of the grain size.

  18. Sintering and microstructure evolution in columnar thermal barrier coatings

    International Nuclear Information System (INIS)

    Krishnamurthy, Ramanathan; Srolovitz, David J.

    2009-01-01

    Sintering of thermal barrier coatings changes their key properties, such as thermal conductivity and thermal shock resistance, thus adversely impacting their reliability. We present a novel modeling approach to study the evolution of coating structure during sintering. We model the sintering of individual columns using a thermodynamic principle, and incorporate the center-to-center approach rates for the columns calculated using this principle in a larger scale discrete dynamics model for the evolution of a large number of columns. Surface energies, grain boundary energies and strain energies associated with the deformation of the columns are all included in this framework, while sintering is assumed to occur by the concerted action of surface and grain boundary diffusion. Two sets of initial conditions corresponding to different extents of pre-sintering among neighboring columns are considered. When the extent of pre-sintering is small, we observe that small clusters containing 5-20 columns are formed. In contrast, where a larger amount of pre-sintering exists, we observe, especially at large column densities, that clusters containing 50-100 columns separated by large inter-cluster pores/channels that appear to organize themselves into a network are formed. These observations are in good agreement with recently published experimental observations. We also explain how these results can explain the development of a 'mud-crack'-like pattern

  19. Microstructure and properties of sintered silicon carbides fabricated by different methods

    International Nuclear Information System (INIS)

    Maruyama, Tadashi; Kitamura, Hideya; Iseki, Takayoshi

    1986-01-01

    Studies were made of effects of fabrication methods on the properties and microstructure of sintered silicon carbides. The specimens used in this investigation were three kinds of commercially available SiC bodies which were fabricated by reaction bonding, pressureless sintering and hot-pressing. The hot-pressed SiC contained a small amount of BeO. Measurements were carried out on density, the polytype by X-ray diffraction method and 4-point bend strength. Microstructural observation was also carried out using an optical microscope, a scanning electron microscope (SEM) and a transmission electron microscope (TEM). The results of density measurement showed that the open porosities of three specimens were negligibly small and that the density of the hot pressed SiC had nearly the theoretical density. The measurement of 4-point bend strength indicated that the reaction bonded SiC had the highest value and the hot-pressed SiC the lowest. The analysis of the polytype indicated that all the specimens consisted mainly of α-SiC of 6 H type. In the reaction bonded SiC, about 11 % of 3 C type (β-SiC) and 9 % of free Si were recognized. The average grain diameter and fracture mode of each specimen were determined from observation with an optical microscope and SEM. In the hot-pressed SiC, the fracture occurred mainly at grain boundaries, whereas it occurred mostly in grains in the reaction bonded and pressureless sintered SiC. A lot of stacking faults were observed in all the specimens with a TEM. In addition, small closed pores were often recognized in the pressureless sintered SiC. In the hot-pressed SiC, a contrast originated from strain field within grains was observed, and dislocations near grain boundaries were a characteristic feature of this material. Small short partial dislocations accompanied by stacking fault were often observed in the reaction bonded SiC. (author)

  20. [Study on preparation and physicochemical properties of surface modified sintered bone].

    Science.gov (United States)

    Li, Jingfeng; Zheng, Qixin; Guo, Xiaodong

    2012-06-01

    The aim of this study is to investigate a new method for preparing a biomimetic bone material-surface modified sintered bovine cancellous bone, and to improve its bioactivity as a tissue engineering bone. The prepared sintered bovine cancellous bones with the same size were randomly divided into two groups, immersing in 1 and 1. 5 times simulated body fluid (SBF), respectively. The three time periods of soak time were 7, 14, and 21 days. After sintered bone was dried, the surface morphology of sintered bone and surface mineralization composition were observed under scanning electron microscopy (SEM). By comparing the effect of surface modification of sintered bone materials, we chose the most ideal material and studied its pore size, the rate of the porosity, the compress and bend intensity. And then the material and the sintered bone material without surface modification were compared. The study indicated that sintered bone material immersed in SBF (1.5 times) for 14 days showed the best effect of surface modification, retaining the original physico-chemical properties of sintered bone.

  1. Benefits and harms of locking plate osteosynthesis in intraarticular (OTA Type C) fractures of the proximal humerus: A systematic review

    DEFF Research Database (Denmark)

    Brorson, Stig; Rasmussen, Jeppe Vejlgaard; Frich, Lars Henrik

    2012-01-01

    stable plates in AO/OTA Type C fractures of the proximal humerus. METHODS: We conducted an iterative search in PubMed, Embase, Cochrane Library, Web of Science, Cinahl, and PEDro in all languages from 1999 to November 2010. Eligible studies should study the outcome for Type C fractures after primary...... according to study type and synthesised qualitatively. No randomised clinical trials were identified. Two comparative, observational studies reported a mean CS of 71 (relative to contralateral shoulder) and 75 (non-adjusted Constant Score) for Type C fractures. For all studies mean non-adjusted CS ranged......INTRODUCTION: Locking plate osteosynthesis of proximal humeral fractures are widely recommended and used, even in complex intraarticular fracture patterns such as AO/OTA Type C fractures. We systematically reviewed clinical studies assessing the benefits and harms of osteosynthesis with angle...

  2. In situ Transmission Electron Microscopy of catalyst sintering

    DEFF Research Database (Denmark)

    DeLaRiva, Andrew T.; Hansen, Thomas Willum; Challa, Sivakumar R.

    2013-01-01

    Recent advancements in the field of electron microscopy, such as aberration correctors, have now been integrated into Environmental Transmission Electron Microscopes (TEMs), making it possible to study the behavior of supported metal catalysts under operating conditions at atomic resolution. Here......, we focus on in situ electron microscopy studies of catalysts that shed light on the mechanistic aspects of catalyst sintering. Catalyst sintering is an important mechanism for activity loss, especially for catalysts that operate at elevated temperatures. Literature from the past decade is reviewed...... along with our recent in situ TEM studies on the sintering of Ni/MgAl2O4 catalysts. These results suggest that the rapid loss of catalyst activity in the earliest stages of catalyst sintering could result from Ostwald ripening rather than through particle migration and coalescence. The smallest...

  3. Preparation and cellular response of porous A-type carbonated hydroxyapatite nanoceramics

    International Nuclear Information System (INIS)

    Li Bo; Liao Xiaoling; Zheng Li; He Huawei; Wang Hong; Fan Hongsong; Zhang Xingdong

    2012-01-01

    Microwave sintering using the activated carbon as embedding material was applied in preparation of porous A-type carbonated hydroxyapatite ceramics with nano(nCHA) and submicron (mCHA) structure. By examining the linear shrinkages and the compressive strengths of samples at different temperatures, a suitable microwave sintering temperature was achieved. The microwave sintering method was successfully used to prepare A-type CHA with nano or submicron structure, and the mechanism of the formation of A-type carbonate groups was discussed also. Compared with the samples prepared by the conventional sintering method (mHA), the nCHA bioceramics synthesized by the microwave sintering approach had smaller grain size and more uniform microstructure, and showed a compressive strength similar to the conventional samples. In vitro dissolution test proved that nCHA exhibits better degradation property in comparison to pure HA. Rat osteoblasts were cultured with nCHA, mCHA and mHA to evaluate their biocompatibility, and nCHA showed significant enhancement of cells in attachment, proliferation and differentiation. In conclusion, carbonate groups can be easily introduced to HA crystal structure using the activated carbon as embedding material, and microwave sintering is an effective and simple method in preparing A-type CHA with a nanostructure. Results from this in vitro biological study suggest that porous A-type carbonated hydroxyapatite nanoceramics may be a much better candidate for clinical use in terms of bioactivity. - Highlights: ► We prepared porous A-type carbonated hydroxyapatite nanoceramics with microwave sintering. ► We examined physico-chemical characterization and osteoblast response. ► The nanoceramics have a comparable compressive strength to samples with conventional sintering method. ► The nanoceramics enhance degradation property, osteoblast proliferation and differentiation. ► The activated carbon is favorable for preheating samples and providing

  4. Peculiarities of formation and sintering of fine dispersed molybdenum powders

    International Nuclear Information System (INIS)

    Kalamazov, R.U.; Pak, V.I.; Tsvetkov, Yu.V.; Lem, I.N.

    1989-01-01

    Pressing of fine dispersed Mo powders sintering of compacts in H 2 and vacuum is studied. It is shown that powder preannealing at 600 deg C in H 2 for 2 hours is necessary for formation of dense sintered compacts. Qualitatively choice of pressing conditions is possible when using electron-positron annihilation method. Peculiarities of compacting and sintering of fine- and coarse-dispersed powder mixtures are considered. The obtained results are discussed from the view point of sintering recrystallization mechanism

  5. Non-pressurized sintered silicon carbide with titanium carbide reinforcement

    International Nuclear Information System (INIS)

    Adler, J.

    1992-01-01

    A non-pressurized compression of SiC-TiC composite materials can be achieved via liquid phase sintering by the application of oxidic additives. Materials with TiC proportions up to 40% by volume of TiC and densities of 97 to 98% TD were produced at sintering temperatures around 1875 C. With SiC sintered in the liquid phase an increase of toughness at fracture of 80% compared with conventionally non-pressurized sintered SiC was achieved with B/C additive. No further increase could be achieved by the addition of TiC particles. However, the oxidation resistance at 1200 C was worsened. (orig.) [de

  6. Modeling sintering of multilayers under influence of gravity

    DEFF Research Database (Denmark)

    Frandsen, Henrik Lund; Olevsky, Eugene; Tadesse Molla, Tesfaye

    2013-01-01

    , which describes the combined effect of sintering and gravity of thin multilayers, is derived and later compared with experimental results. It allows for consideration of both uniaxial and biaxial stress states. The model is based on the Skorohod-Olevsky viscous sintering framework, the classical...... laminate theory and the elastic-viscoelastic correspondence principle. The modeling approach is then applied to illustrate the effect of gravity during sintering of thin layers of cerium gadolinium oxide (CGO), and it is found to be significant. © 2012 The American Ceramic Society....

  7. Low temperature spark plasma sintering of YIG powders

    International Nuclear Information System (INIS)

    Fernandez-Garcia, L.; Suarez, M.; Menendez, J.L.

    2010-01-01

    A transition from a low to a high spin state in the magnetization saturation between 1000 and 1100 o C calcination temperature is observed in YIG powders prepared by oxides mixture. Spark plasma sintering of these powders between 900 and 950 o C leads to dense samples with minimal formation of YFeO 3 , opening the way to co-sintering of YIG with metals or metallic alloys. The optical properties depend on the sintering stage: low (high) density samples show poor (bulk) optical absorption.

  8. Influence of the silicon content on the core corrosion properties of dispersion type fuel plates

    International Nuclear Information System (INIS)

    Calvo, C.; Saenz de Tejada, L. M.; Diaz Diaz, J.

    1969-01-01

    A new process to produce aluminium base dispersion type fuel plates has been developed at the Spanish JEN (Junta de Energia Nuclear). The dispersed fuel material is obtained by an aluminothermic process to render a stoichiometric cermet of UAI 3 and AI 2 O 3 according to the reaction. (Author)

  9. Mechanical characteristics of microwave sintered silicon carbide

    Indian Academy of Sciences (India)

    In firing of products by conventionally sintered process, SiC grain gets oxidized producing SiO2 (∼ 32 wt%) and deteriorates the quality of the product substantially. Partially sintered silicon carbide by such a method is a useful material for a varieties of applications ranging from kiln furniture to membrane material.

  10. Transmission type Sc/Cr multilayers as a quarter-wave plate for 398.6 eV

    International Nuclear Information System (INIS)

    Kimura, H.; Hirono, T.; Tamenori, Y.; Saitoh, Y.; Salashchenko, N.N.; Ishikawa, T.

    2004-01-01

    Full text: Full polarization measurement using a phase shifter and a polarizer is needed to determine the degree of circular polarization. A quarter-wave plate, which is a phase shifter having retardation of 90 deg., is especially desired for accurate determination of the full polarization measurement for highly circularly polarized light. In the soft x-ray region, a self-standing multilayer with high reflectance can be used as a phase shifter having large retardation angle under transmission geometry. In this region, Mo/Si multilayer has been reported as a quarter-wave plate for photon energy of 97 eV. To perform the full polarization measurement in higher photon energy, we newly developed a quarter-wave plate by transmission type Sc/Cr multilayer. Polarization characteristics of the multilayer were measured by mean of rotating analyzer ellipsometry method using a linearly polarized SR of 398.6 eV. Figure 1 shows the retardation of the multilayer (Sc/Cr, d = 3.15 nm, 300 pairs). As is shown the phase shifter can be used as a quarter-wave plate at the incident angle of 59.7 deg. At this angle its transmittance for p-component and the ratio of those for p- and s-component were 0.4 % and 1.47, respectively

  11. One step sintering of homogenized bauxite raw material and kinetic study

    Science.gov (United States)

    Gao, Chang-he; Jiang, Peng; Li, Yong; Sun, Jia-lin; Zhang, Jun-jie; Yang, Huan-ying

    2016-10-01

    A one-step sintering process of bauxite raw material from direct mining was completed, and the kinetics of this process was analyzed thoroughly. The results show that the sintering kinetics of bauxite raw material exhibits the liquid-phase sintering behavior. A small portion of impurities existed in the raw material act as a liquid phase. After X-ray diffraction analyses, scanning electron microscopy observations, and kinetics calculations, sintering temperature and heating duration were determined as the two major factors contributing to the sintering process and densification of bauxite ore. An elevated heating temperature and longer duration favor the densification process. The major obstacle for the densification of bauxite material is attributed to the formation of the enclosed blowhole during liquid-phase sintering.

  12. Development and sintering of alumina based mixed oxide ceramic products for sensor applications in petroleum industries

    Energy Technology Data Exchange (ETDEWEB)

    Yadava, Y.P.; Muniz, L.B.; Aguiar, L.A.R.; Sanguinetti Ferreira, R.A. [Departamento de Engenharia Mecanica, Universidade Federal de Pernambuco, CEP 50741-530, Recife-PE (Brazil); Albino Aguiar, J. [Departamento de Fisica, Universidade Federal de Pernambuco, CEP 50670-901 Recife-PE (Brazil)

    2005-07-01

    In petroleum production, different types of sensors are required to monitor temperature, pressure, leakage of inflammable gases, etc. These sensors work in very hostile environmental conditions and frequently suffer from abrasion and corrosion problems. Presently perovskite oxide based ceramic materials are increasingly being used for such purposes, due to their highly inert behavior in hostile environment. In the present work, we have developed and characterized alumina based complex perovskite oxide ceramics, Ba{sub 2}AlSnO{sub 5.5}. These ceramics were prepared by solid state reaction process and produced in the form of circular discs by uniaxial pressure compaction technique. Green ceramic bodies were sintered at different sintering temperatures (1200 to 1500 deg. C) in air atmosphere. Structural and microstructural characteristics of sintered Ba{sub 2}AlMO{sub 5.5} were studied by XRD and SEM techniques. Mechanical properties were tested by Vickers microhardness tests. Ceramics sintered in the temperature range 1300 deg. C 1400 deg. C presented best results in terms of microstructural characteristics and mechanical performance. (authors)

  13. Sintering behavior of LZSA glass-ceramics

    Directory of Open Access Journals (Sweden)

    Oscar Rubem Klegues Montedo

    2009-06-01

    Full Text Available The LZSA glass-ceramic system (Li2O-ZrO2-SiO2-Al2O 3 shows interesting properties, such as good chemical resistance, low thermal expansion, high abrasion resistance, and a low dielectric constant. However, in order to obtain a high performance material for specific applications, the sintering behavior must be better understood so that the porosity may be reduced and other properties improved. In this context, a sintering investigation for a specific LZSA glass-ceramic system composition was carried out. A 18.8Li2O-8.3ZrO2-64.2SiO2-8.7Al 2O3 glass was prepared by melting the solids, quenching the melt in water, and grinding the resulting solid in order to obtain a powder (3.68 μm average particle diameter. Subsequently, the glass powder was characterized (chemical analysis and determination of thermal properties and the sintering behavior was investigated using optical non-contact dilatometry measurements. The results showed that the crystallization process strongly reduced the sintering in the temperature interval from 785 to 940 °C, and a maximum thermal shrinkage of 15.4% was obtained with operating conditions of 1020 °C and 180 minutes.

  14. Laser Sintering Technology and Balling Phenomenon.

    Science.gov (United States)

    Oyar, Perihan

    2018-02-01

    The aim of this review was to evaluate the balling phenomenon which occurs typically in Selective Laser Sintering (SLS). The balling phenomenon is a typical SLS defect, and observed in laser sintered powder, significantly reduces the quality of SLS, and hinders the further development of SLS Technology. Electronic database searches were performed using Google Scholar. The keywords "laser sintering, selective laser sintering, direct metal laser melting, and balling phenomenon" were searched in title/abstract of publications, limited to December 31, 2016. The inclusion criteria were SLS, balling phenomenon, some alloys (such as Cr-Co, iron, stainless steel, and Cu-based alloys) mechanical properties, microstructure and bond strength between metal-ceramic crown, laboratory studies, full text, and in English language. A total of 100 articles were found the initial search and yielded a total of 50 studies, 30 of which did not fulfill the inclusion criteria and were therefore excluded. In addition, 20 studies were found by screening the reference list of all included publications. Finally, 40 studies were selected for this review. The method in question is regulated by powder material characteristics and the conditions of laser processing. The procedure of formation, affecting factors, and the mechanism of the balling effect are very complex.

  15. Effect of High Speed Sintering on the Properties of Zirconia Oxide Materials

    Science.gov (United States)

    2018-03-22

    12. REPORT TYPE 22/03/2018 Poster 4. TITLE AND SUBTITLE Effect of High-Speed Sintering on the Properties ofZirconia-Oxide Materials 6. AUTHOR(S...2018-03/24/2018 Sa. CONTRACT NUMBER Sb. GRANT NUMBER Sc. PROGRAM ELEMENT NUMBER Sd. PROJECT NUMBER Se. TASK NUMBER Sf. WORK UNIT NUMBER 8

  16. Debinding and Sintering of an Injection-Moulded Hypereutectic Al⁻Si Alloy.

    Science.gov (United States)

    Ni, Jiaqi; Yu, Muhuo; Han, Keqing

    2018-05-16

    Hypereutectic Al⁻Si (20 wt.%) alloy parts were fabricated by employing a powder injection moulding (PIM) technique with a developed multi-component binder system composed of high-density polyethylene (35 wt.%), carnauba wax (62 wt.%) and stearic acid (3 wt.%). The feedstocks contained 83 wt.% metal powders. The debinding process was carried out by a combination of solvent extraction and thermal decomposition. The effects of solvent debinding variables such as kind of solvents, debinding temperatures and time, and the bulk surface area to volume ratios on the debinding process were investigated. Thermal debinding and the subsequent sintering process were carried out in a heating sequence under a nitrogen atmosphere. The influences of sintering temperature and sintering time on the mechanical properties and structure were considered. Under the optimal sintering condition, sintering at 550 °C for 3 h, the final sintering parts were free of distortion and exhibited good mechanical properties. Relative sintered density, Brinell hardness, and tensile strength were ~95.5%, 58 HBW and ~154, respectively.

  17. Sintered glass ceramic composites from vitrified municipal solid waste bottom ashes

    International Nuclear Information System (INIS)

    Aloisi, Mirko; Karamanov, Alexander; Taglieri, Giuliana; Ferrante, Fabiola; Pelino, Mario

    2006-01-01

    A glass ceramic composite was obtained by sinter-crystallisation of vitrified municipal solid waste bottom ashes with the addition of various percentages of alumina waste. The sintering was investigated by differential dilatometry and the crystallisation of the glass particles by differential thermal analysis. The crystalline phases produced by the thermal treatment were identified by X-ray diffraction analysis. The sintering process was found to be affected by the alumina addition and inhibited by the beginning of the crystal-phase precipitation. Scanning electron microscopy was performed on the fractured sintered samples to observe the effect of the sintering. Young's modulus and the mechanical strength of the sintered glass ceramic and composites were determined at different heating rates. The application of high heating rate and the addition of alumina powder improved the mechanical properties. Compared to the sintered glass ceramic without additives, the bending strength and the Young's modulus obtained at 20 deg. C/min, increased by about 20% and 30%, respectively

  18. A review of microstructural analysis on U3Si2-Al plate-type fuel

    International Nuclear Information System (INIS)

    Ti Zhongxin; Guo Yibai

    1995-12-01

    The microstructure of U 3 Si 2 -Al plate-type fuel, that is the microstructure of fuel particles, compatibility of the fuel particles and Al matrix, fuel particles distribution, dogbone area morphology, clad and meat thickness, bone quality of clad/frame and clad/fuel core, and the effect of these factors on products quality were comprehensively investigated and analyzed by means of optical microscopy (OM), scanning electron microscopy (SEM), X-ray diffraction (XRD), energy dispersive X-ray spectrometry (EDX), image processing technique, etc.. The main results are as following: U-7.7%Si alloy contains two phases: primary U 3 Si 2 and small amount of USi (about 12%), free-uranium was not detected in fuel particles; the dogbone area is the key factor affecting fuel plate quality (1 ref., 16 figs., 4 tabs.)

  19. Pressureless sintering behavior of injection molded alumina ceramics

    Directory of Open Access Journals (Sweden)

    Liu W.

    2014-01-01

    Full Text Available The pressureless sintering behaviors of two widely used submicron alumina (MgOdoped and undoped with different solid loadings produced by injection molding have been studied systematically. Regardless of the sinterability of different powders depending on their inherent properties, solid loading plays a critical role on the sintering behavior of injection molded alumina, which greatly determines the densification and grain size, and leads to its full densification at low temperatures. As compared to the MgO-doped alumina powder, the undoped specimens exhibit a higher sinterability for its smaller particle size and larger surface area. While full densification could be achieved for MgO-doped powders with only a lower solid loading, due to the fact that MgO addition can reduce the detrimental effect of the large pore space on the pore-boundary separation.

  20. Two step sintering of zirconia-escandia-ceria

    International Nuclear Information System (INIS)

    Grosso, R.L.; Muccillo, E.N.S.

    2011-01-01

    Recent reports show that the ceramic system based on zirconia-scandia-ceria is a good candidate to act as solid electrolyte in solid oxide fuel cells operating at intermediate temperatures (600-800 °C). In this work, commercial ZrO_2 containing 10 mol% scandium oxide and 1 mol% cerium oxide was sintered by the two stage method. This technique was proposed to in order to obtain ceramic materials with high density along with fine grain sizes, because it avoids the grain growth occurring in the last stage of sintering. A number of experimental conditions were fully exploited by varying the dwell temperature (T_2) and the dwell time. The peak temperature (T_1) was chosen from linear shrinkage results. High (>98%) density values were obtained using this method. The medium grain size was evaluated for selected sintered samples. X-ray diffraction patterns reveal a secondary (rhombohedral) phase in sintered samples. The intensity of the secondary phase is a function of T_1 being small for relatively higher peak temperatures. (author)

  1. Sintering unalloyed titanium in DC electrical abnormal glow discharge

    Directory of Open Access Journals (Sweden)

    Allan Seeber

    2010-03-01

    Full Text Available Powder metallurgy is widely used in the manufacture of components that have complex geometry. The good dimensional control, reduction in manufacturing steps and operating costs which has favored the use of this technique for manufacturing of titanium alloys components. However, the high affinity of this material with oxygen hinders strongly the sintering process. For this, the sintering associated with plasma technology can be considered an alternative technique for the processing of this material. The strict control of sintering atmosphere performed at low pressures and the reactive species present in the plasma environment can help to improve the sintering of this material. The results presented in this paper show a good correlation between the parameters used for the compaction of the samples and the microstructure develop during the plasma sintering of samples. The microstructure of the plasma assisted samples is also affected by the particular configuration used in the plasma reactor.

  2. Sintered nuclear fuel compact and method for its production

    International Nuclear Information System (INIS)

    Peehs, M.; Dorr, W.

    1988-01-01

    This patent describes a method of producing a sintered nuclear fuel compact with which reactivity losses in a nuclear reactor having long fuel element cycles are avoided, which comprises, forming a compact of a mixture of powders containing at least one nuclear fuel oxide selected from the group consisting of UO/sub 2/, PuO/sub 2/, ThO/sub 2/, mixed oxide (U, Pu)O/sub 2/ and mixed oxide (U, Th)O/sub 2/, at least one neutron poison selected from the group consisting of UB/sub x/, where x=2; 4 and/or 12 and B/sub 4/C, and sintering the compact of the mixture of powders so that the neutron piston is embedded in a sintered matrix of the nuclear fuel oxide at a treatment temperature in a range from 1000 0 C to 1400 0 C in an oxidizing sintering atmosphere, and then heat treating the sintered compact in a reducing gas atmosphere

  3. Effect of particle size distribution on sintering of tungsten

    International Nuclear Information System (INIS)

    Patterson, B.R.; Griffin, J.A.

    1984-01-01

    To date, very little is known about the effect of the nature of the particle size distribution on sintering. It is reasonable that there should be an effect of size distribution, and theory and prior experimental work examining the effects of variations in bimodal and continuous distributions have shown marked effects on sintering. Most importantly, even with constant mean particle size, variations in distribution width, or standard deviation, have been shown to produce marked variations in microstructure and sintering rate. In the latter work, in which spherical copper powders were blended to produce lognormal distributions of constant geometric mean particle size by weight frequency, blends with larger values of geometric standard deviation, 1nσ, sintered more rapidly. The goals of the present study were to examine in more detail the effects of variations in the width of lognormal particle size distributions of tungsten powder and determine the effects of 1nσ on the microstructural evolution during sintering

  4. Plutonium Immobilization Project Binder Burnout and Sintering Studies (Milestone 6.6a)

    International Nuclear Information System (INIS)

    Chandler, G.

    1999-01-01

    The Plutonium Immobilization Team has developed an integrated test program to understand and optimize the controlling variables for the sintering step of the plutonium immobilization process. Sintering is the key process step that controls the product mineralogy. It is expected that the sintering will be the limiting process step that controls the throughput of the production line. The goal of the current sintering test program is to better understand factors that affect the sintering process

  5. Plutonium Immobilization Project Binder Burnout and Sintering Studies (Milestone 6.6a)

    Energy Technology Data Exchange (ETDEWEB)

    Chandler, G.

    1999-10-28

    The Plutonium Immobilization Team has developed an integrated test program to understand and optimize the controlling variables for the sintering step of the plutonium immobilization process. Sintering is the key process step that controls the product minerology. It is expected that the sintering will be the limiting process step that controls the throughput of the production line. The goal of the current sintering test program is to better understand factors that affect the sintering process.

  6. Microwave sintering of ZnO nanopowders and characterization for gas sensing

    International Nuclear Information System (INIS)

    Bai Zikui; Xie Changsheng; Zhang Shunping; Xu Weilin; Xu Jie

    2011-01-01

    Thick film gas sensors based on ZnO nanopowders were fabricated by using microwave sintering. The surface and cross section morphologies were characterized by field-emission scanning electron microscopy (FE-SEM). The stability of the microstructure was studied by impedance spectroscopy. The results showed that the shape of the nanoparticles was not changed through microwave sintering, and the thick films had the more dense microstructures than that by muffle oven sintering. The resistance-temperature characteristic and the responses to toluene, methanol and formaldehyde revealed that the microwave sintering technique could effectively control the growth of ZnO nanoparticles, realize the uniform sintering of thick film, gain the stable microstructure and improve the response of sensor. In addition, the formative mechanism of the thick film microstructure was proposed according to microwave sintering mechanism.

  7. Fabrication and microstructure of CNTs activated sintered W–Nb alloys

    International Nuclear Information System (INIS)

    Sha, J.J.; Hao, X.N.; Li, J.; Wang, Z.

    2014-01-01

    Highlights: • Fabrication and microstructure of CNTs activated sintered W-Nb alloys were investigated. • CNTs could significantly enhance the sintering ability of W-Nb alloys at a low temperature. • The improved sintering was due to the enhanced diffusion of W atoms along the GBs induced by CNTs. • The grain size in CNTs activated sintered W-Nb alloys decreased with increasing the Nb content. -- Abstract: In order to fabricate highly dense W-based alloys at low temperature, in the present work, high-energy ball milling and hot pressing were applied to fabricate W–Nb alloys (mass fraction of Nb varied from 0.5% to 5%), where CNTs were used as the activated sintering additives. The phase composition and microstructure were characterized by XRD and SEM equipped with EDS, respectively. The study found coupled effects of CNTs activated sintering and Nb addition on the enhanced sintering ability and refined microstructure of W at 1500 °C. The main results are: (i) XRD characterization revealed that the high-energy ball milling could significantly reduce the crystallite size of W particles and increase lattice distortion, which would enhance the sintering behavior of W alloys. (ii) The addition of CNTs to W (W–0.1CNTs) led to the formation of nanoscale interfacial layer between W grains during hot pressing, resulting in considerable densification and grain growth. Based on this result, it suggested that the activated sintering of W in the present work is due to an enhanced diffusion of W atoms along the GBs induced by CNTs. (iii) With the addition of CNTs to W–Nb alloys, the densification was improved again, but was not so obvious. The optimal densification was obtained for the W–0.1CNTs–1Nb specimen. Moreover, the microstructure characterization in CNTs activated sintered W–Nb alloys indicated that the distribution of sphere-like W(Nb) solid solution particles and decreased W grain sizes with increasing Nb content are the main microstructure features

  8. [Effectiveness comparison of suspension fixation plus hinged external fixator and double plate internal fixation in treatment of type C humeral intercondylar fractures].

    Science.gov (United States)

    Zhang, Jian; Lin, Xu; Zhong, Zeli; Wu, Chao; Tan, Lun

    2017-07-01

    To compare the effectiveness of suspension fixation plus hinged external fixator with double plate internal fixation in the treatment of type C humeral intercondylar fractures. Between January 2014 and April 2016, 30 patients with type C (Association for the Study of Internal Fixation, AO/ASIF) humeral intercondylar fractures were treated. Kirschner wire suspension fixation plus hinged external fixator was used in 14 cases (group A), and double plate internal fixation in 16 cases (group B). There was no significant difference in gender, age, injury cause, disease duration, injury side, and type of fracture between 2 groups ( P >0.05). There was no significant difference in operation time and hospitalization stay between 2 groups ( P >0.05). But the intraoperative blood loss in group A was significantly less than that in group B ( P internal fixation removal, the intraoperative blood loss, and VAS score at 1 day and 3 days after operation in group A were significant better than those in group B ( P external fixator and double plate internal fixation for the treatment of type C humeral intercondylar fractures have ideal outcome in elbow function. But the suspension fixation plus hinged external fixator is better than double plate internal fixation in intraoperative blood loss, postoperative VAS score, and time of internal fixation removal.

  9. Verification of the Skorohod-Olevsky Viscous Sintering (SOVS) Model

    Energy Technology Data Exchange (ETDEWEB)

    Lester, Brian T. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-11-16

    Sintering refers to a manufacturing process through which mechanically pressed bodies of ceramic (and sometimes metal) powders are heated to drive densification thereby removing the inherit porosity of green bodies. As the body densifies through the sintering process, the ensuing material flow leads to macroscopic deformations of the specimen and as such the final configuration differs form the initial. Therefore, as with any manufacturing step, there is substantial interest in understanding and being able to model the sintering process to predict deformation and residual stress. Efforts in this regard have been pursued for face seals, gear wheels, and consumer products like wash-basins. To understand the sintering process, a variety of modeling approaches have been pursued at different scales.

  10. The electric conductivity of some forms of sintered synthetic zeolites

    International Nuclear Information System (INIS)

    Susic, M.; Petrovic, V.; Ristic, M.; Petranovic, N.

    1978-01-01

    Some forms of synthetic zeolites were sintered and their electric conductivity was measured. The conductivity was observed in correlation with the conductivity of non-sintered pressed samples. Also the change in microstructural constituents in the course of the process of sintering was observed with an optical microscope. It has been found that there is a considerable change in conductivity due to sintering as well as a change in the activation energy for conduction. Also the porosity is noticeably changed. A marked affect of the nature of counter ions on the electric conductivity is shown

  11. Studies on the Sintering Behaviour of UO2-Gd2O3 Nuclear Fuel

    International Nuclear Information System (INIS)

    Durazzo, Michelangelo; Gracher Riella, Humberto

    2008-01-01

    The incorporation of gadolinium directly into nuclear power reactor fuel is important from the point of reactivity compensation and adjustment of power distribution enabling thus longer fuel cycles and optimized fuel utilization. The incorporation of Gd 2 O 3 powder directly into the UO 2 powder by dry mechanical blending is the most attractive process because of its simplicity. Nevertheless, processing by this method leads to difficulties while obtaining sintered pellets with the minimum required density. This is due to blockages during the sintering process. There is little information in published literature about the possible mechanism for this blockage and this is restricted to the hypothesis based on formation of a low diffusivity Gd rich (U,Gd)O 2 phase. Experimental evidences indicated the existence of phases in the (U,Gd)O 2 system with structure different from the fluorite type structure of UO 2 . The apparition of these new phases coincides with the lowering of the density after sintering and with the lowering of the interdiffusion coefficient. However, it has been shown experimentally that the sintering blockage phenomena cannot be explained on the basis of the formation of low diffusivity Gd rich (U,Gd)O 2 phases. The work was continued to investigate other possible blocking mechanism. (authors)

  12. Fission rate measurements in fuel plate type assembly reactor cores

    International Nuclear Information System (INIS)

    Rogers, J.W.

    1988-01-01

    The methods, materials and equipment have been developed to allow extensive and precise measurement of fission rate distributions in water moderated, U-Al fuel plate assembly type reactor cores. Fission rate monitors are accurately positioned in the reactor core, the reactor is operated at a low power for a short time, the fission rate monitors are counted with detectors incorporating automated sample changers and the measurements are converted to fission rate distributions. These measured fission rate distributions have been successfully used as baseline information related to the operation of test and experimental reactors with respect to fission power and distribution, fuel loading and fission experiments for approximately twenty years at the Idaho National Engineering Laboratory (INEL). 7 refs., 8 figs

  13. Cell with scrolled electrodes. Uzumaki jo denkyokutai wo sonaeta denchi

    Energy Technology Data Exchange (ETDEWEB)

    Kamibayashi, M.; Morioka, Y. (Sanyo Electric Co. Ltd., Osaka (Japan))

    1990-10-03

    Non-sintered electrode plates produced by direct filling of paste state active materials in metal fiber felt type porous body are proposed recently for use as electrode plates for alkali cells and the like. Although this type of electrode plates can be produced with a simple facility because sintering process is not required, it has a shorcoming of internal short circuiting because metal fibers pass through the separator due to fuzzing of metal fiber. According to this invention, a sheet comprising metallic fibers oriented at right angles against the scrolled direction of the electrode plate is stacked on the surface of the metal fiber felt type porous body sheet when it is scrolled with the interposed separator. As the result, fibers are not bent and does not protrude from the surface of sheet to pass through the separator because each metallic fiber comprising the metallic sheet on the surface are arranged at a right angle against the direction of scrolling of the porous sheet. 2 figs., 1 tab.

  14. Investigation of plate-type barrier ozonizers with AC and pulse power supplies

    International Nuclear Information System (INIS)

    Krasnij, V.V.; Gubarev, S.P.; Pogoghev, D.P.; Sokolova, O.T.

    2002-01-01

    In this paper the experimental results on the investigation of plate-type reactors operated on the base of barrier discharge have been presented. Different reactors with planar, strip, and trench electrodes were investigated. Such reactors operated under atmospheric pressure with ac and pulse power sources with voltage of up to 10 kV, frequency up to 12 kHz. Using atomized spectroscopy system the measurements of the main specifications of the reactors such as ozone yielding rate, the temperature in the reactor and the air flow rate were carried out

  15. Quality prediction modeling for sintered ores based on mechanism models of sintering and extreme learning machine based error compensation

    Science.gov (United States)

    Tiebin, Wu; Yunlian, Liu; Xinjun, Li; Yi, Yu; Bin, Zhang

    2018-06-01

    Aiming at the difficulty in quality prediction of sintered ores, a hybrid prediction model is established based on mechanism models of sintering and time-weighted error compensation on the basis of the extreme learning machine (ELM). At first, mechanism models of drum index, total iron, and alkalinity are constructed according to the chemical reaction mechanism and conservation of matter in the sintering process. As the process is simplified in the mechanism models, these models are not able to describe high nonlinearity. Therefore, errors are inevitable. For this reason, the time-weighted ELM based error compensation model is established. Simulation results verify that the hybrid model has a high accuracy and can meet the requirement for industrial applications.

  16. Model development of UO_2-Zr dispersion plate-type fuel behavior at early phase of severe accident and molten fuel meat relocation

    International Nuclear Information System (INIS)

    Zhang Zhuohua; Yu Junchong; Peng Shinian

    2014-01-01

    According to former study on oxygen diffusion, Nb-Zr solid reaction and UO_2-Zr solid reaction, the models of oxidation, solid reaction in fuel meat and relocation of molten fuel meat are developed based on structure and material properties of UO_2-Zr dispersion plate-type fuel, The new models can supply theoretical elements for the safety analysis of the core assembled with dispersion plate-type fuel under severe accident. (authors)

  17. Stiffness Analysis of Nail-Plate Joints Subjected to Short-Term Loads

    DEFF Research Database (Denmark)

    Nielsen, Jacob

    nail-plates are designed for trusses. For many years, joints were made of boards with nails, but the increasing industrialism and the need for quick and usable assembly had the result that today nearly all trusses are pre-fabricated with nail-plates. The word "nail-plate" has been used for different...... types of plates. There are two main types of nail-plates: steel plates perforated with holes in which separate nails are used and steel plates perforated by a stamping machine, so the nails are made from the plate, see figur 1.2 on page 7. This type is sometimes called "punching metal plate...

  18. The Effects of Solid Phase Additives on Sintering Properties of Alumina Bioceramic

    Institute of Scientific and Technical Information of China (English)

    WANG Xin-yu; LI Shi-pu; HE Jian-hua; JIANG Xin; LI Jian-hua

    2003-01-01

    In order to reduce the sintering temperature and improve the preparing conditions of alumina bioceramics,the Mg-Zr-Y composite solid phase additives were added into high purity Al2O3 micro-powder by chemical coprecipitation method.The powder was shaped under 200MPa cold isostatic pressure,and then the biscuits were sintered at 1600℃ under normal pressure.The sintered alumina materials were tested and the sintering mechanism was discussed.The results show that physical properties of the material were improved comparatively.The Mg-Zr-Y composite solid additives could promote the sintering of alumina bioceramics and the mechanism is solid phase sintering.

  19. Burnup-dependent core neutronics analysis of plate-type research reactor using deterministic and stochastic methods

    International Nuclear Information System (INIS)

    Liu, Shichang; Wang, Guanbo; Liang, Jingang; Wu, Gaochen; Wang, Kan

    2015-01-01

    Highlights: • DRAGON & DONJON were applied in burnup calculations of plate-type research reactors. • Continuous-energy Monte Carlo burnup calculations by RMC were chosen as references. • Comparisons of keff, isotopic densities and power distribution were performed. • Reasons leading to discrepancies between two different approaches were analyzed. • DRAGON & DONJON is capable of burnup calculations with appropriate treatments. - Abstract: The burnup-dependent core neutronics analysis of the plate-type research reactors such as JRR-3M poses a challenge for traditional neutronics calculational tools and schemes for power reactors, due to the characteristics of complex geometry, highly heterogeneity, large leakage and the particular neutron spectrum of the research reactors. Two different theoretical approaches, the deterministic and the stochastic methods, are used for the burnup-dependent core neutronics analysis of the JRR-3M plate-type research reactor in this paper. For the deterministic method the neutronics codes DRAGON & DONJON are used, while the continuous-energy Monte Carlo code RMC (Reactor Monte Carlo code) is employed for the stochastic one. In the first stage, the homogenizations of few-group cross sections by DRAGON and the full core diffusion calculations by DONJON have been verified by comparing with the detailed Monte Carlo simulations. In the second stage, the burnup-dependent calculations of both assembly level and the full core level were carried out, to examine the capability of the deterministic code system DRAGON & DONJON to reliably simulate the burnup-dependent behavior of research reactors. The results indicate that both RMC and DRAGON & DONJON code system are capable of burnup-dependent neutronics analysis of research reactors, provided that appropriate treatments are applied in both assembly and core levels for the deterministic codes

  20. Influence of spark plasma sintering conditions on the sintering and functional properties of an ultra-fine grained 316L stainless steel obtained from ball-milled powder

    Energy Technology Data Exchange (ETDEWEB)

    Keller, C., E-mail: clement.keller@insa-rouen.fr [Groupe de Physique des Matériaux, CNRS-UMR 6634, Université de Rouen, INSA de Rouen, Avenue de l' Université, 76800 Saint-Etienne du Rouvray (France); Tabalaiev, K.; Marnier, G. [Groupe de Physique des Matériaux, CNRS-UMR 6634, Université de Rouen, INSA de Rouen, Avenue de l' Université, 76800 Saint-Etienne du Rouvray (France); Noudem, J. [Laboratoire de Cristallographie des Matériaux, CNRS-UMR 6508, Université de Caen, ENSICAEN, 7 bd du Maréchal Juin, 14050 Caen (France); Sauvage, X. [Groupe de Physique des Matériaux, CNRS-UMR 6634, Université de Rouen, INSA de Rouen, Avenue de l' Université, 76800 Saint-Etienne du Rouvray (France); Hug, E. [Laboratoire de Cristallographie des Matériaux, CNRS-UMR 6508, Université de Caen, ENSICAEN, 7 bd du Maréchal Juin, 14050 Caen (France)

    2016-05-17

    In this work, 316L samples with submicrometric grain size were sintered by spark plasma sintering. To this aim, 316L powder was first ball-milled with different conditions to obtain nanostructured powder. The process control agent quantity and milling time were varied to check their influence on the crystallite size of milled powder. Samples were then sintered by spark plasma sintering using different sets of sintering parameters (temperature, dwell time and pressure). For each sample, grain size and density were systematically measured in order to investigate the influence of the sintering process on these two key microstructure parameters. Results show that suitable ball-milling and subsequent sintering can be employed to obtain austenitic stainless steel samples with grain sizes in the nanometer range with porosity lower than 3%. However, ball-milling and subsequent sintering enhance chromium carbides formation at the sample surface in addition to intragranular and intergranular oxides in the sample as revealed by X-ray diffraction and transmission electron microscopy. It has been shown that using Boron nitride together with graphite foils to protect the mold from powder welding prevent such carbide formation. For mechanical properties, results show that the grain size refinement strongly increases the hardness of the samples without deviation from Hall-Petch relationship despite the oxides formation. For corrosion resistance, grain sizes lower than a few micrometers involve a strong decrease in the pitting potential and a strong increase in passivation current. As a consequence, spark plasma sintering can be considered as a promising tool for ultra-fine grained austenitic stainless steel.

  1. Pseudo-cubic thin-plate type Spline method for analyzing experimental data

    Energy Technology Data Exchange (ETDEWEB)

    Crecy, F de

    1994-12-31

    A mathematical tool, using pseudo-cubic thin-plate type Spline, has been developed for analysis of experimental data points. The main purpose is to obtain, without any a priori given model, a mathematical predictor with related uncertainties, usable at any point in the multidimensional parameter space. The smoothing parameter is determined by a generalized cross validation method. The residual standard deviation obtained is significantly smaller than that of a least square regression. An example of use is given with critical heat flux data, showing a significant decrease of the conception criterion (minimum allowable value of the DNB ratio). (author) 4 figs., 1 tab., 7 refs.

  2. Pseudo-cubic thin-plate type Spline method for analyzing experimental data

    International Nuclear Information System (INIS)

    Crecy, F. de.

    1993-01-01

    A mathematical tool, using pseudo-cubic thin-plate type Spline, has been developed for analysis of experimental data points. The main purpose is to obtain, without any a priori given model, a mathematical predictor with related uncertainties, usable at any point in the multidimensional parameter space. The smoothing parameter is determined by a generalized cross validation method. The residual standard deviation obtained is significantly smaller than that of a least square regression. An example of use is given with critical heat flux data, showing a significant decrease of the conception criterion (minimum allowable value of the DNB ratio). (author) 4 figs., 1 tab., 7 refs

  3. Patient satisfaction with laser-sintered removable partial dentures: A crossover pilot clinical trial.

    Science.gov (United States)

    Almufleh, Balqees; Emami, Elham; Alageel, Omar; de Melo, Fabiana; Seng, Francois; Caron, Eric; Nader, Samer Abi; Al-Hashedi, Ashwaq; Albuquerque, Rubens; Feine, Jocelyne; Tamimi, Faleh

    2018-04-01

    Clinical data regarding newly introduced laser-sintered removable partial dentures (RPDs) are needed before this technique can be recommended. Currently, only a few clinical reports have been published, with no clinical studies. This clinical trial compared short-term satisfaction in patients wearing RPDs fabricated with conventional or computer-aided design and computer-aided manufacturing (CAD-CAM) laser-sintering technology. Twelve participants with partial edentulism were enrolled in this pilot crossover double-blinded clinical trial. Participants were randomly assigned to wear cast or CAD-CAM laser-sintered RPDs for alternate periods of 30 days. The outcome of interest was patient satisfaction as measured using the McGill Denture Satisfaction Instrument. Assessments was conducted at 1, 2, and 4 weeks. The participant's preference in regard to the type of prosthesis was assessed at the final evaluation. The linear mixed effects regression models for repeated measures were used to analyze the data, using the intention-to-treat principle. To assess the robustness of potential, incomplete adherence, sensitivity analyses were conducted. Statistically significant differences were found in patients' satisfaction between the 2 methods of RPD fabrication. Participants were significantly more satisfied with laser-sintered prostheses than cast prostheses in regard to general satisfaction, ability to speak, ability to clean, comfort, ability to masticate, masticatory efficiency, and oral condition (Premovable partial dentures may lead to better outcomes in terms of patient satisfaction in the short term. The conclusion from this pilot study requires confirmation by a larger randomized controlled trial. ClinicalTrials.gov. A study about patient satisfaction with laser-sintered removable partial dentures; NCT02769715. Copyright © 2017 Editorial Council for the Journal of Prosthetic Dentistry. Published by Elsevier Inc. All rights reserved.

  4. Electro sinter forging of titanium disks

    DEFF Research Database (Denmark)

    Cannella, Emanuele; Nielsen, Chris Valentin; Bay, Niels Oluf

    by measuring the electrical resistance during the sintering process [5], since low electrical resistance corresponds to high density. It is, however, necessary to be aware that increased temperature, on the other hand, increases the resistance. SEM micrographs and Computed Tomography (CT) are carried out......Electro sinter forging (ESF) is a new sintering process based on the principle of electrical Joule heating. In the present work, middle frequency direct current (MFDC) was flowing through the powder compact, which was under mechanical pressure. The main parameters are the high electrical current......, up to 10 kA, and the low voltage, 1-2 V, resulting in heat generation in the powder. Figure 1 shows the experimental setup. The punches were made of a conductive material; namely a copper alloy. The die, which has to be electrically insulating, was made of alumina. The ESF process takes 3-4s...

  5. Method of manufacturing sintered nuclear fuel

    International Nuclear Information System (INIS)

    Watarumi, Kazutoshi.

    1984-01-01

    Purpose: To obtain composite pellets with an improved strength. Method: A core mainly composed of fuel materials is previously prepared, embedded into the central portion of a pellet, silted therearound with cladding material, and then pressmolded and sintered. For instance, a rugby-ball like core body with the maximum outer diameter of 6 mm and the height of 6 mm is made by compressive molding with uranium dioxide powder, then coating material comprising the same powder incorporated with 0.1 % by weight of SiC fibers is filled around the core body, which is molded into a composite pellet by means of pressing and then sintered at 1600 0 C, to obtain a sintered pellet of 93.5 % theoretical density. As the result of the compression test for the pellet, it showed a strength greater by 15 % than that of the similar mono-layer pellet. (Kamimura, M.)

  6. Manufacture of sintered bricks of high density from beryllium oxide

    International Nuclear Information System (INIS)

    Pointud, R.; Rispal, Ch.; Le Garec, M.

    1959-01-01

    Beryllium oxide bricks of nuclear purity 100 x 100 x 50 and 100 x 100 x 100 mm of very high density (between 2.85 and 3.00) are manufactured by sintering under pressure in graphite moulds at temperatures between 1,750 and 1,850 deg. C, and under a pressure of 150 kg/cm 2 . The physico-chemical state of the saw material is of considerable importance with regard to the success of the sintering operation. In addition, a study of the sintering of a BeO mixture with 3 to 5 per cent of boron introduced in the form of boric acid, boron carbide or elementary boron shows that high densities can only be obtained by sintering under pressure. For technical reasons of manufacture, only the mixture based on boron carbide is used. The sintering is carried out in graphite moulds at 1500 deg. C under 150 kg/cm 2 pressure, and bricks can be obtained with density between 2,85 and 2,90. Laboratory studies and the industrial manufacture of various sinters are described in detail. (author) [fr

  7. Nd-Fe-B sintered magnets fabrication by using atomized powders

    International Nuclear Information System (INIS)

    Goto, R; Sugimoto, S; Matsuura, M; Tezuka, N; Une, Y; Sagawa, M

    2011-01-01

    Nd-Fe-B sintered magnets are required to achieve high coercivity for improvement of their thermal stability. Dy is added to increase coercivity, however, this element decrease magnetization and energy products. Therefore, Dy-lean Nd-Fe-B sintered magnets with high coercivity are strongly demanded. To increase coercivity, it is necessary that microstructure of sintered magnets is consisted of both fine main phase particles and homogeneously distributed Nd-rich phases around the main phase. To meet those requirements, Nd-Fe-B atomized powders were applied to the fabrication process of sintered magnets. Comparing with the case of using strip casting (SC) alloys, jet-milled powders from atomized powders show homogeneous distribution of Nd-rich phase. After optimized thermal treatment, coercivities of sintered magnets from atomized powders and SC alloys reach 1050 kA·m-1 and 1220 kA·m-1, respectively. This difference in coercivity was due to initial oxygen concentration of starting materials. Consequently, Nd-rich phases became oxides with high melting points, and did not melt and spread during sintering and annealing.

  8. Uniaxial ratcheting behavior of sintered nanosilver joint for electronic packaging

    International Nuclear Information System (INIS)

    Chen, Gang; Yu, Lin; Mei, Yunhui; Li, Xin; Chen, Xu; Lu, Guo-Quan

    2014-01-01

    Uniaxial ratcheting behavior and the fatigue life of sintered nanosilver joint were investigated at room temperature. All tests were carried out under stress-controlled mode. Force–displacement data were recorded during the entire fatigue lifespan by a non-contact displacement detecting system. Effects of stress amplitude, mean stress, stress rate, and stress ratio on the uniaxial ratcheting behavior of the sintered nanosilver joint were discussed. Stress-life (S–N) curves of the sintered joints were also obtained. The Smith–Watson–Topper (SWT) model, the Gerber model and the modified Goodman model, all of which took effect of mean stress into consideration, were compared for predicting the fatigue life of the sintered joint. Both the ratcheting strain and its rate increased with increasing stress amplitude or mean stress. The increase in stress amplitude and mean stress both reduced the fatigue life of the sintered joint, while the fatigue life prolonged with the increase in stress rate and stress ratio. The modified Goodman model predicted the fatigue life of the sintered joints well

  9. Debinding and Sintering of an Injection-Moulded Hypereutectic Al–Si Alloy

    Directory of Open Access Journals (Sweden)

    Jiaqi Ni

    2018-05-01

    Full Text Available Hypereutectic Al–Si (20 wt.% alloy parts were fabricated by employing a powder injection moulding (PIM technique with a developed multi-component binder system composed of high-density polyethylene (35 wt.%, carnauba wax (62 wt.% and stearic acid (3 wt.%. The feedstocks contained 83 wt.% metal powders. The debinding process was carried out by a combination of solvent extraction and thermal decomposition. The effects of solvent debinding variables such as kind of solvents, debinding temperatures and time, and the bulk surface area to volume ratios on the debinding process were investigated. Thermal debinding and the subsequent sintering process were carried out in a heating sequence under a nitrogen atmosphere. The influences of sintering temperature and sintering time on the mechanical properties and structure were considered. Under the optimal sintering condition, sintering at 550 °C for 3 h, the final sintering parts were free of distortion and exhibited good mechanical properties. Relative sintered density, Brinell hardness, and tensile strength were ~95.5%, 58 HBW and ~154, respectively.

  10. Investigation of the Sintering Process Using Non-Contact Electromagnetic Acoustic Transducers

    International Nuclear Information System (INIS)

    James C. Foley; David K. Rehbein; Daniel J. Barnard

    2001-01-01

    In-situ characterizations of green state part density and sintering state have long been desired in the powder metal community. Recent advances in non-contact electromagnetic acoustic transducer (EMAT) technology have enabled in-situ monitoring of acoustic amplitude and velocity as sintering proceeds. Samples were made from elemental powders of Al (99.99%), Al (99.7%), Ag, (99.99%), Cu (99.99%) and Fe (99.9%). The powders were pressed in a uniaxial die and examined with acoustic waves for changes in velocity and amplitude during sintering for the samples containing Al, Ag, and Cu. The changes in acoustic properties were correlated with sample microstructures and mechanical properties. Evolution of a series of reverberating echoes during sintering is shown to provide information on the state of sintering, and changes in sintering kinetics as well as having the potential for detection of interior flaws

  11. Process parameter influence on Electro-sinter-forging (ESF) of titanium discs

    DEFF Research Database (Denmark)

    Cannella, Emanuele; Nielsen, Chris Valentin; Bay, Niels

    Electro-sinter-forging (ESF) is an innovative sintering process based on the principle of electrical Joule heating. The electrical current is flowing through the powder compact, which is under mechanical pressure. As compared to conventional sintering [1] and spark plasma sintering [2], the main...... advantages are the decreased sintering time and high relative density [3]. Near net-shape components can be manufactured and post-removal processing is limited to surface polishing. The present work is focused on analysing the influence of the main process parameters, namely compacting pressure, sintering...... time and electrical current density, on the final density of a disc sample made from commercially pure titanium powder. The maximum achieved relative density was 94% of the bulk density of pure titanium. The density estimation was carried out by using both Archimedes’ and 3D scanning....

  12. Microstructure and mechanical properties of 2.5 vol. % TiBw/Ti6Al4V composites plates fabricated by hot-hydrostatic canned extrusion

    Science.gov (United States)

    Zhang, Wencong; Zhang, Lingjia; Feng, Yangju; Cui, Guorong; Chen, Wenzhen

    2018-04-01

    Plates of 2.5 vol. % TiB whisker-reinforced Ti6Al4V titanium matrix composites (TiBw/Ti64) with network structure were successfully fabricated by hot-hydrostatic extrusion with steel cup at 1100 °C. The dimensions of plates were about 150mm in length, 27mm in width and 2mm in thickness. After extrusion, the original equiaxed-network structure formed by TiB whiskers still existed, but was compressed in cross-section and stretched in longitudinal section and then the TiB whiskers were directional distribution along the extrusion direction. Furthermore, the mechanical properties results showed that the strength, hardness and ductility of the plates were significantly improved compared to as-sintered composites.

  13. Low density, variation in sintered density and high nitrogen in uranium dioxide

    International Nuclear Information System (INIS)

    Balakrishna, Palanki; Murty, B.N.; Anuradha, M.; Nageshwara Rao, P.; Jayaraj, R.N.; Ganguly, C.

    2000-01-01

    Low sintered density and density variation in sintered UO 2 were found to have been caused by non uniformity in the granule feed characteristics to the compacting press. The nitrogen impurity content of sintered UO 2 was found to be sintering furnace related and associated with low sintered density pellets. The problems of low density, variation in sintered density and high nitrogen could be solved by the replacement of the prevailing four punch precompaction by a single punch process; by the introduction of a vibro-sieve for the separation of fine particles from the press feed granules; by innovation in the powder feed shoe design for simultaneous and uniform dispensing of powder in all the die holes; by increasing the final compaction pressure and by modifying the gas flows and preheat temperature in the sintering furnace. (author)

  14. Mechanical characteristics of microwave sintered silicon carbide

    Indian Academy of Sciences (India)

    Unknown

    sintered process, SiC grain gets oxidized producing SiO2 (∼ 32 wt%) and deteriorates the quality of the product substantially. Partially sintered .... product, could be due to oxidation of SiC, e.g. 50% weight gain of a green SiC sample ... because, the charging current is 90° advanced in phase, ideally, with respect to the ...

  15. Selective laser sintering: A qualitative and objective approach

    Science.gov (United States)

    Kumar, Sanjay

    2003-10-01

    This article presents an overview of selective laser sintering (SLS) work as reported in various journals and proceedings. Selective laser sintering was first done mainly on polymers and nylon to create prototypes for audio-visual help and fit-to-form tests. Gradually it was expanded to include metals and alloys to manufacture functional prototypes and develop rapid tooling. The growth gained momentum with the entry of commercial entities such as DTM Corporation and EOS GmbH Electro Optical Systems. Computational modeling has been used to understand the SLS process, optimize the process parameters, and enhance the efficiency of the sintering machine.

  16. Fracture toughness of yttria-stabilized zirconia sintered in conventional and microwave ovens.

    Science.gov (United States)

    Marinis, Aristotelis; Aquilino, Steven A; Lund, Peter S; Gratton, David G; Stanford, Clark M; Diaz-Arnold, Ana M; Qian, Fang

    2013-03-01

    The fabrication of zirconium dioxide (ZrO2) dental prosthetic substructures requires an extended sintering process (8 to 10 hours) in a conventional oven. Microwave sintering is a shorter process (2 hours) than conventional sintering. The purpose of this study was to compare the fracture toughness of 3 mol % Y2O3-stabilized ZrO2 sintered in a conventional or microwave oven. Partially sintered ZrO2 specimens from 3 manufacturers, KaVo, Lava 3M, and Crystal HS were milled (KaVo Everest engine) and randomly divided into 2 groups: conventional sintering and microwave sintering (n=16 per group). The specimens were sintered according to the manufacturers' recommendations and stored in artificial saliva for 10 days. Fracture toughness was determined by using a 4-point bend test, and load to fracture was recorded. Mean fracture toughness for each material was calculated. A 2-way ANOVA followed by the Tukey HDS post hoc test was used to assess the significance of sintering and material effects on fracture toughness, including an interaction between the 2 factors (α=.05). The 2-way ANOVA suggested a significant main effect for ZrO2 manufacturer (P.05). The main effect of the sintering process (Conventional [5.30 MPa·m(1/2) ±1.00] or Microwave [5.36 MPa·m(1/2) ±0.92]) was not significant (P=.76), and there was no interaction between sintering and ZrO2 manufacturer (P=.91). Based on the results of this study, no statistically significant difference was observed in the fracture toughness of ZrO2 sintered in microwave or conventional ovens. Copyright © 2013 The Editorial Council of the Journal of Prosthetic Dentistry. Published by Mosby, Inc. All rights reserved.

  17. Thermally induced dispersion mechanisms for aluminum-based plate-type fuels under rapid transient energy deposition

    International Nuclear Information System (INIS)

    Georgevich, V.; Taleyarkham, R.P.; Navarro-Valenti, S.; Kim, S.H.

    1995-01-01

    A thermally induced dispersion model was developed to analyze for dispersive potential and determine onset of fuel plate dispersion for Al-based research and test reactor fuels. Effect of rapid energy deposition in a fuel plate was simulated. Several data types for Al-based fuels tested in the Nuclear Safety Research Reactor in Japan and in the Transient Reactor Test in Idaho were reviewed. Analyses of experiments show that onset of fuel dispersion is linked to a sharp rise in predicted strain rate, which futher coincides with onset of Al vaporization. Analysis also shows that Al oxidation and exothermal chemical reaction between the fuel and Al can significantly affect the energy deposition characteristics, and therefore dispersion onset connected with Al vaporization, and affect onset of vaporization

  18. Laterally Loaded Nail-Plates

    DEFF Research Database (Denmark)

    Nielsen, Jacob; Rathkjen, Arne

    Load-displacement curves from about 200 short-term and laterally loaded nail-plate joints are analysed. The nail-plates are from Gang-Nail Systems, type GNA 20 S. The test specimens and the measuring systems are described. The tests are divided into 32 different series. The influence of the number...

  19. Sintering, microstructural and dilatometric studies of combustion synthesized Synroc phases

    International Nuclear Information System (INIS)

    Muthuraman, M.; Patil, K.C.; Senbagaraman, S.; Umarji, A.M.

    1996-01-01

    Sintering, microstructure, and linear thermal expansion properties of Synroc-B and constituent phases, viz. perovskite CaTiO 3 , zirconolite ZrTi 2 O 7 , hollandite (ideal formula BaAl2Ti 6 O 16 ) have been investigated. Synroc-B powder when pelletized and sintered at 1250 C for 2 h achieved >95% theoretical density. Sintered Synroc-B has a linear thermal expansion coefficient α of 8.72 x 10 -6 K -1 and Vicker's microhardness 9.88 GPa. The linear thermal expansion curves did not show any hysteresis indicating the absence of microcracking in the sintered bodies

  20. Stress Intensity of Delamination in a Sintered-Silver Interconnection: Preprint

    Energy Technology Data Exchange (ETDEWEB)

    DeVoto, D. J.; Paret, P. P.; Wereszczak, A. A.

    2014-08-01

    In automotive power electronics packages, conventional thermal interface materials such as greases, gels, and phase-change materials pose bottlenecks to heat removal and are also associated with reliability concerns. The industry trend is toward high thermal performance bonded interfaces for large-area attachments. However, because of coefficient of thermal expansion mismatches between materials/layers and resultant thermomechanical stresses, adhesive and cohesive fractures could occur, posing a reliability problem. These defects manifest themselves in increased thermal resistance. This research aims to investigate and improve the thermal performance and reliability of sintered-silver for power electronics packaging applications. This has been experimentally accomplished by the synthesis of large-area bonded interfaces between metalized substrates and copper base plates that have subsequently been subjected to thermal cycles. A finite element model of crack initiation and propagation in these bonded interfaces will allow for the interpretation of degradation rates by a crack-velocity (V)-stress intensity factor (K) analysis. A description of the experiment and the modeling approach are discussed.

  1. Experimental Research on Seismic Performance of a New-Type of R/C Beam-Column Joints with End Plates

    Directory of Open Access Journals (Sweden)

    Shufeng Li

    2017-01-01

    Full Text Available This paper presents a new-type of fabricated beam-column connections with end plates. The joint details are as follows: the concrete beams are connected to column by end plates and six high strength long bolts passing through the core area. In addition, in order to increase the stiffness and shear strength, stirrups are replaced by the steel plate hoop in the core zone. To examine the fail behavior of the fabricated beam-column connection specimens, a quasi-static test is conducted for nine full-scale models to obtain the hysteresis curves, skeleton curves, ductility, energy dissipation capacity, and other seismic indicators. The experimental results show that all specimens failed in bending in a malleable way with a beam plastic hinge and the hysteresis curves are excellently plump for the end plate connections. From the seismic indexes, the fabricated connection specimens exhibit better seismic performance, which can provide reference for the application of prefabricated frame structure in the earthquake area.

  2. Assessment of polyphase sintered iron-cobalt-iron boride cermets

    International Nuclear Information System (INIS)

    Nowacki, J.; Pieczonka, T.

    2004-01-01

    Sintering of iron, cobalt and boron powders has been analysed. As a result iron-iron boride, Fe-Fe 2 B and iron/cobalt boride with a slight admixture of molybdenum, Fe - Co - (FeMoCo) 2 B cermets have been produced. Iron was introduced to the mixture as the Astalloy Mo Hoeganaes grade powder. Elemental amorphous boron powder was used, and formation of borides occurred both during heating and isothermal sintering periods causing dimensional changes of the sintered body. Dilatometry was chosen to control basic phenomena taking place during multiphase sintering of investigated systems. The microstructure and phase constituents of sintered compacts were controlled as well. The cermets produced were substituted to: metallographic tests, X-ray analysis, measurements of hardness and of microhardness, and of wear in the process of sliding dry friction. Cermets are made up of two phases; hard grains of iron - cobalt boride, (FeCo) 2 B (1800 HV) constituting the reinforcement and a relatively soft and plastic eutectic mixture Fe 2 B - Co (400-500 HV) constituting the matrix. (author)

  3. Thermal Properties of Silver Nanoparticle Sintering Bonding Paste for High-Power LED Packaging

    Directory of Open Access Journals (Sweden)

    Ping Zhang

    2016-01-01

    Full Text Available This paper describes the preparation of low-temperature sintered nanosilver paste with inverse microemulsion method with Span-80/Triton X-100 as the mixed-surfactant and analyzes the influence of different sintering parameters (temperature, pressure on the shear properties of low-temperature sintering of nanosilver. Experimental results show that the shear strength of the low-temperature sintering of nanosilver increases as the temperature and pressure increase. But there are many pores and relative fewer cracks on the sintering layer after low-temperature sintered. The test thermal resistance of low-temperature sintered nanosilver paste is 0.795 K/W which is greater than SAC305 weld layer with a T3ster thermal analyzer. The adhesive performance and the heat dispersion of low-temperature sintered nanosilver paste need to be further researched and improved.

  4. Preparation and cellular response of porous A-type carbonated hydroxyapatite nanoceramics

    Energy Technology Data Exchange (ETDEWEB)

    Li Bo, E-mail: Leewave@126.com [Institute of Biomaterials and Living Cell Imaging Technology, School of Metallurgy and Materials Engineering, Chongqing University of Science and Technology, Chongqing 401331 (China) and National Engineering Research Center for Biomaterials, Sichuan University, Chengdu 610064 (China); Liao Xiaoling [Institute of Biomaterials and Living Cell Imaging Technology, School of Metallurgy and Materials Engineering, Chongqing University of Science and Technology, Chongqing 401331 (China); Zheng Li [National Engineering Research Center for Biomaterials, Sichuan University, Chengdu 610064 (China); He Huawei [Department of Prosthodontics, Beijing Stomatological Hospital, Capital Medical University, Beijing, 100050 (China); Wang Hong [National Engineering Research Center for Biomaterials, Sichuan University, Chengdu 610064 (China); Fan Hongsong, E-mail: hsfan68@hotmail.com [National Engineering Research Center for Biomaterials, Sichuan University, Chengdu 610064 (China); Zhang Xingdong [National Engineering Research Center for Biomaterials, Sichuan University, Chengdu 610064 (China)

    2012-05-01

    Microwave sintering using the activated carbon as embedding material was applied in preparation of porous A-type carbonated hydroxyapatite ceramics with nano(nCHA) and submicron (mCHA) structure. By examining the linear shrinkages and the compressive strengths of samples at different temperatures, a suitable microwave sintering temperature was achieved. The microwave sintering method was successfully used to prepare A-type CHA with nano or submicron structure, and the mechanism of the formation of A-type carbonate groups was discussed also. Compared with the samples prepared by the conventional sintering method (mHA), the nCHA bioceramics synthesized by the microwave sintering approach had smaller grain size and more uniform microstructure, and showed a compressive strength similar to the conventional samples. In vitro dissolution test proved that nCHA exhibits better degradation property in comparison to pure HA. Rat osteoblasts were cultured with nCHA, mCHA and mHA to evaluate their biocompatibility, and nCHA showed significant enhancement of cells in attachment, proliferation and differentiation. In conclusion, carbonate groups can be easily introduced to HA crystal structure using the activated carbon as embedding material, and microwave sintering is an effective and simple method in preparing A-type CHA with a nanostructure. Results from this in vitro biological study suggest that porous A-type carbonated hydroxyapatite nanoceramics may be a much better candidate for clinical use in terms of bioactivity. - Highlights: Black-Right-Pointing-Pointer We prepared porous A-type carbonated hydroxyapatite nanoceramics with microwave sintering. Black-Right-Pointing-Pointer We examined physico-chemical characterization and osteoblast response. Black-Right-Pointing-Pointer The nanoceramics have a comparable compressive strength to samples with conventional sintering method. Black-Right-Pointing-Pointer The nanoceramics enhance degradation property, osteoblast

  5. Sinterization of manganese ore tailings under natural air

    Energy Technology Data Exchange (ETDEWEB)

    Lima, M.M.F.; Souza, L.G.P.R.M.F. [Universidade Federal de Ouro Preto (UFOP), MG (Brazil)

    2014-07-01

    The manganese ore has wide application in metallurgy. However, from each of three hundred concentrations found, only one can be seen as a deposit. The aim of this study was to obtain and characterize a sinter from manganese ore tailing. The tailing was milled, classified (<400 ⧣) and calcinated (800°C - 3600s). The mixture had 12% moisture, 7 and 9% of activated charcoal. After homogenization, the sintering were carried out at 1140, 1145 and 1150°C during 1800, 7200 and 14400s at natural air. The sintered products were characterized by EDS analysis, BET surface area, apparent density, X-rays diffraction and SEM/EDS. The mass loss was approximately 14% and 16% in the calcination and sintering, respectively, due to the elimination of volatile products and water. The main phases characterized: SiO2, silicate with high content of manganese in the matrix and other silicates with different proportions of Ti, Na, Mn, Mg and Ca. (author)

  6. Sintering of dioxide pellets in an oxidizing atmosphere (CO2)

    International Nuclear Information System (INIS)

    Santos, G.R.T.

    1992-01-01

    This work consists in the study of the sintering process of U O 2 pellets in an oxidizing atmosphere. Sintering tests were performed in an CO 2 atmosphere and the influence of temperature and time on the pellets density and microstructure were verified. The results obtained were compared to those from the conventional sintering process and its efficiency was confirmed. (author)

  7. Sintering method for nuclear fuel pellet

    International Nuclear Information System (INIS)

    Omuta, Hirofumi; Nakabayashi, Shigetoshi.

    1997-01-01

    When sintering a compressed nuclear fuel powder in an atmosphere of a mixed gas comprising hydrogen and nitrogen, steams are added to the mixed gas to suppress the nitrogen content in sintered nuclear fuel pellets. In addition, the content of nitrogen impurities in the nuclear fuel pellets can be controlled by controlling the amount of steams to be added to the mixed gas, namely, by controlling the dew point as an index thereof. If the addition amount of steams to the mixed gas is determined by controlling the dew point as an index, the content of nitrogen impurities in the sintered nuclear fuel pellets can be controlled reliably to a specified value of 0.0075% or less. If ammonolyzed gas is used as the mixed gas, a more economical mixed gas can be obtained than in the case of forming mixed gas by mixing the hydrogen gas and the nitrogen gas. (N.H.)

  8. Sintered cobalt-rare earth intermetallic product

    International Nuclear Information System (INIS)

    Benz, M.G.

    1975-01-01

    This patent describes a sintered product having substantially stable permanent magnet properties in air at room temperature. It comprises compacted particulate cobalt--rare earth alloy consisting essentially of a Co 5 R intermetallic phase and a CoR intermetallic phase which is richer in rare earth metal content than the Co 5 R phase, where R is a rare earth metal. The Co 5 R intermetallic phase is present in an amount of at least 65 percent by weight of the sintered product and the CoR intermetallic phase which is richer in rare earth metal content than the Co 5 R phase is present in a positive amount having a value ranging up to about 35 percent by weight of the product. The sintered product has a density of at least 87 percent and has pores which are substantially noninterconnecting and wherein the component grains have an average size less than 30 microns

  9. Two-step flash light sintering of copper nanoparticle ink to remove substrate warping

    Energy Technology Data Exchange (ETDEWEB)

    Ryu, Chung-Hyeon; Joo, Sung-Jun [Department of Mechanical Convergence Engineering, Hanyang University, Haengdang-dong, Seongdong-gu, Seoul 133-791 (Korea, Republic of); Kim, Hak-Sung, E-mail: kima@hanyang.ac.kr [Department of Mechanical Convergence Engineering, Hanyang University, Haengdang-dong, Seongdong-gu, Seoul 133-791 (Korea, Republic of); Institute of Nano Science and Technology, Hanyang University, Seoul, 133-791 (Korea, Republic of)

    2016-10-30

    Highlights: • We performed the two-step flash light sintering for copper nanoparticle ink to remove substrate warping. • 12 J/cm{sup 2} of preheating and 7 J/cm{sup 2} of main sintering energies were determined as optimum conditions to sinter the copper nanoparticle ink. • The resistivity of two-step sintered copper nanoparticle ink was 3.81 μΩ cm with 5B adhesion level, 2.3 times greater than that of bulk copper. • The two-step sintered case showed a high conductivity without any substrate warping. - Abstract: A two-step flash light sintering process was devised to reduce the warping of polymer substrates during the sintering of copper nanoparticle ink. To determine the optimum sintering conditions of the copper nanoparticle ink, the flash light irradiation conditions (pulse power, pulse number, on-time, and off-time) were varied and optimized. In order to monitor the flash light sintering process, in situ resistance and temperature monitoring of copper nanoink were conducted during the flash light sintering process. Also, a transient heat transfer analysis was performed by using the finite-element program ABAQUS to predict the temperature changes of copper nanoink and polymer substrate. The microstructures of the sintered copper nanoink films were analyzed by scanning electron microscopy. Additionally, an X-ray diffraction and Fourier transform infrared spectroscopy were used to characterize the crystal phase change of the sintered copper nanoparticles. The resulting two-step flash light sintered copper nanoink films exhibited a low resistivity (3.81 μΩ cm, 2.3 times of that of bulk copper) and 5B level of adhesion strength without warping of the polymer substrate.

  10. Magnetic Glass Ceramics by Sintering of Borosilicate Glass and Inorganic Waste

    Directory of Open Access Journals (Sweden)

    Inès M. M. M. Ponsot

    2014-07-01

    Full Text Available Ceramics and glass ceramics based on industrial waste have been widely recognized as competitive products for building applications; however, there is a great potential for such materials with novel functionalities. In this paper, we discuss the development of magnetic sintered glass ceramics based on two iron-rich slags, coming from non-ferrous metallurgy and recycled borosilicate glass. The substantial viscous flow of the glass led to dense products for rapid treatments at relatively low temperatures (900–1000 °C, whereas glass/slag interactions resulted in the formation of magnetite crystals, providing ferrimagnetism. Such behavior could be exploited for applying the obtained glass ceramics as induction heating plates, according to preliminary tests (showing the rapid heating of selected samples, even above 200 °C. The chemical durability and safety of the obtained glass ceramics were assessed by both leaching tests and cytotoxicity tests.

  11. Gas response properties of citrate gel synthesized nanocrystalline MgFe{sub 2}O{sub 4}: Effect of sintering temperature

    Energy Technology Data Exchange (ETDEWEB)

    Patil, J.Y. [School of Physical Sciences, Solapur University Solapur-413255 (India); Mulla, I.S. [Emeritus Scientist (CSIR), Centre for Materials for Electronic Technology(C-MET) Pune-411 008 (India); Suryavanshi, S.S., E-mail: sssuryavanshi@rediffmail.com [School of Physical Sciences, Solapur University Solapur-413255 (India)

    2013-02-15

    Graphical abstract: Display Omitted Highlights: ► Synthesis of nanocrystalline MgFe{sub 2}O{sub 4} by economical citrate gel combustion method. ► Structural, morphological, and gas response properties of MgFe{sub 2}O{sub 4}. ► Enhancement in selectivity of MgFe{sub 2}O{sub 4} towards LPG with sintering temperature. ► Use of MgFe{sub 2}O{sub 4} to detect different gases at different operating temperatures. -- Abstract: Spinel type MgFe{sub 2}O{sub 4} material was synthesized by citrate gel combustion method. The effect of sintering temperature on structural, morphological, and gas response properties was studied. The powder X-ray diffraction pattern and transmission electron microscope study confirms nanocrystalline spinel structure of the synthesized powder. The material was tested for response properties to various reducing gases like liquid petroleum gas (LPG), acetone, ethanol, and ammonia. The results demonstrated n-type semiconducting behavior of MgFe{sub 2}O{sub 4} material. It was revealed that MgFe{sub 2}O{sub 4} sintered at 973 K was most sensitive to LPG at 648 K and to acetone at 498 K. However MgFe{sub 2}O{sub 4} sintered at 1173 K exhibited higher response and selectivity to LPG with marginal increase in the operating temperature. Furthermore, the sensor exhibited a fast response and a good recovery. It was observed that the particles size, porosity, and surface activity of the sensor material is affected by the sintering temperature.

  12. Spark plasma sintering of SiC and ZrC

    Energy Technology Data Exchange (ETDEWEB)

    Guillard, F.; Galy, J. [CEMES-CNRS, 29 rue Jeanne Marvig BP94347 31055 Toulouse Cx 4 (France); Allemand, A. [CEA Saclay, DRT/DTEN/S3ME/LTMEx, 91191 Gif-sur-Yvette (France)

    2005-07-01

    Spark plasma sintering a relative new technique allows sintering material powders in a reduced time compared to formal process of densification. In order to analyse densification mechanisms and to compare with hot isostatic pressing technique, pellets of silicon carbide and zirconium carbide were sintered by HIP and by SPS from 1750 to 1950 deg. C, with different pressures (50 to 75 MPa) and various holding times (0 to 10 min). Their densities were determined and their microstructures were SEM analysed. (authors)

  13. Sintering prevention and phase transformation of FePt nanoparticles

    International Nuclear Information System (INIS)

    Ding, Y.; Majetich, S.A.; Kim, J.; Barmak, K.; Rollins, H.; Sides, P.

    2004-01-01

    Two approaches attempted to overcome FePt nanoparticle sintering during the transformation to the high coercivity L1 0 phase, which currently limits the use of these nanoparticles in data storage media. High-pressure treatment of dilute nanoparticle solutions failed to prevent sintering due to surfactant decomposition above 360 deg. C. By pre-annealing nanoparticle monolayers to decompose the surfactant, and then coating with an immiscible SiO 2 matrix, sintering was prevented with annealing temperatures up to 700 deg. C

  14. Photoacoustic spectroscopy investigation of sintered zinc-tin-oxide ceramics

    Directory of Open Access Journals (Sweden)

    Ivetić Tamara B.

    2007-01-01

    Full Text Available In this paper the changes that occurred in differently activated ZnO-SnO2 and sintered samples were investigated using photoacoustic spectroscopy. ZnO and SnO2 powders, mixed in the molar ratio 2:1, were mechanically activated in a planetary ball mill for 10-160 min. The mixtures were pres­sed and isothermally sintered at 1300°C for two hours. X-ray diffraction analysis of the obtained sintered samples was performed in order to investigate changes of the phase composition and confirmed only the presence of a pure zinc stannate (Zn2SnO4 phase in all the sintered samples as a result of the solid state reaction and reaction sintering between the starting ZnO and SnO2 powders. The microstructure of the sintered sam­ples was examined by scanning electron microscopy and showed that mechanical activation leads to the formation of a structure with reduced particle size which accelerates spinel formation. Grain growth of the spinel phase slows down the densification process and together with the agglomerates formed during mechanical activation causes the appearance of a porous microstructure. The photoacoustic (PA phase and amplitude spectra of the sintered samples were recorded as a function of the chopped frequency of the laser beam used (red laser with a power of 25 mW, λ=632 nm in a thermal-transmission detection configuration. PA experimental data were analyzed using the Rosenzweig-Gersho thermal-piston model, which enabled determination of the thermal diffusivity, ZT (m2s-1, diffusion coefficient of the minority free carriers D (m2s-1 and the optical absorption coefficient (m-1. The detected differences of the measured thermal-electrical properties of the obtained Zn2SnO4 ceramics indicate changes in the material induced by the different preparation procedure of the starting powders before the sintering process.

  15. Investigations of a type 316L steam dryer plate material suffering from IGSCC after few years in BWRs

    International Nuclear Information System (INIS)

    Autio, J.M.; Ehrnsten, U.; Pakarinen, J.; Mouginot, R.; Cocco, M.

    2015-01-01

    A steam dryer plate material suffered from intergranular stress corrosion cracking after only one and two years of operation in two BWR plants. Numerous indications were observed on the inner roof plates of the steam dryers adjacent to the support beam welds. The material was Type 316L austenitic stainless steel with carbon content below 0.02%. The material was subjected to detailed investigations using optical microscopy, EBSD/SEM, TEM, hardness and nano-indentation. The material showed macro-segregation through the plate thickness. These bands coincided with the location of delta-ferrite islands indicating non-optimal solution heat treatment. α'-martensite was observed deep in the plate indicating cold deformation after solution annealing. A nonhomogeneous distribution of grain orientation was also observed through the plate thickness. Further, surface deformation, although not extending very deep, was observed using EBSD and surface hardness values above 300 HV when measured using small loads. Although the material fulfills the set requirements, the material characteristics have obviously increased the susceptibility of the material to IGSCC. The paper will discuss the possible role of changes in manufacturing over the years and the challenges in quality definitions in material specifications. (authors)

  16. Extension of the master sintering curve for constant heating rate modeling

    Science.gov (United States)

    McCoy, Tammy Michelle

    The purpose of this work is to extend the functionality of the Master Sintering Curve (MSC) such that it can be used as a practical tool for predicting sintering schemes that combine both a constant heating rate and an isothermal hold. Rather than just being able to predict a final density for the object of interest, the extension to the MSC will actually be able to model a sintering run from start to finish. Because the Johnson model does not incorporate this capability, the work presented is an extension of what has already been shown in literature to be a valuable resource in many sintering situations. A predicted sintering curve that incorporates a combination of constant heating rate and an isothermal hold is more indicative of what is found in real-life sintering operations. This research offers the possibility of predicting the sintering schedule for a material, thereby having advanced information about the extent of sintering, the time schedule for sintering, and the sintering temperature with a high degree of accuracy and repeatability. The research conducted in this thesis focuses on the development of a working model for predicting the sintering schedules of several stabilized zirconia powders having the compositions YSZ (HSY8), 10Sc1CeSZ, 10Sc1YSZ, and 11ScSZ1A. The compositions of the four powders are first verified using x-ray diffraction (XRD) and the particle size and surface area are verified using a particle size analyzer and BET analysis, respectively. The sintering studies were conducted on powder compacts using a double pushrod dilatometer. Density measurements are obtained both geometrically and using the Archimedes method. Each of the four powders is pressed into ¼" diameter pellets using a manual press with no additives, such as a binder or lubricant. Using a double push-rod dilatometer, shrinkage data for the pellets is obtained over several different heating rates. The shrinkage data is then converted to reflect the change in relative

  17. Vacuum-sintered body of a novel apatite for artificial bone

    Science.gov (United States)

    Tamura, Kenichi; Fujita, Tatsushi; Morisaki, Yuriko

    2013-12-01

    We produced regenerative artificial bone material and bone parts using vacuum-sintered bodies of a novel apatite called "Titanium medical apatite (TMA®)" for biomedical applications. TMA was formed by chemically connecting a Ti oxide molecule with the reactive [Ca10(PO4)6] group of Hydroxyapatite (HAp). The TMA powders were kneaded with distilled water, and solid cylinders of compacted TMA were made by compression molding at 10 MPa using a stainless-steel vessel. The TMA compacts were dried and then sintered in vacuum (about 10-3 Pa) or in air using a resistance heating furnace in the temperature range 1073-1773 K. TMA compacts were sintered at temperatures greater than 1073 K, thus resulting in recrystallization. The TMA compact bodies sintered in the range 1273-1773 K were converted into mixtures composed of three crystalline materials: α-TCP (tricalcium phosphate), β-TCP, and Perovskite-CaTiO3. The Perovskite crystals were stable and hard. In vacuum-sintering, the Perovskite crystals were transformed into fibers (approximately 1 µm in diameter × 8 µm in length), and the fiber distribution was uniform in various directions. We refer to the TMA vacuum-sintered bodies as a "reinforced composite material with Perovskite crystal fibers." However, in atmospheric sintering, the Perovskite crystals were of various sizes and were irregularly distributed as a result of the effect of oxygen. After sintering temperature at 1573 K, the following results were obtained: the obtained TMA vacuum-sintered bodies (1) were white, (2) had a density of approximately 2300 kg/m3 (corresponding to that of a compact bone or a tooth), and had a thermal conductivity of approximately 31.3 W/(m·K) (corresponding to those of metal or ceramic implants). Further, it was possible to cut the TMA bodies into various forms with a cutting machine. An implant made of TMA and inserted into a rabbit jaw bone was covered by new bone tissues after just one month because of the high

  18. Grain-growth law during Stage 1 sintering of materials

    International Nuclear Information System (INIS)

    He Zeming; Ma, J.

    2002-01-01

    This work investigates the grain-growth behaviour of powder compact during Stage 1 sintering (<90{%} theoretical density). It is widely accepted that grain size is an important state variable in the constitutive modelling in material sintering. However, it is noted that all the existing grain-growth laws proposed in the literature do not incorporate the effect of externally applied stress independently. In this work, a grain-growth law with externally applied stress as a variable was proposed. Alumina powders were forge-sintered at different applied stresses to examine the proposed grain-growth relationship. The proposed grain-growth law was then applied to model the grain-growth process on the sinter forging of tool steel. It is shown that the present proposed grain-growth law provides a good description on the experimental results. (author)

  19. Evaluation of Sintering Behavior of Premix Al-Zn-Mg-Cu Alloy Powder

    Directory of Open Access Journals (Sweden)

    Haris Rudianto

    2015-01-01

    Full Text Available Sintering of light aluminium alloys powder has been investigated as a way to substitute steels in automotive and aerospace industries. Premix Al-5.5Zn-2.5Mg-0.5Cu composite powder called Alumix 431D was analyzed in this research. Sintering was carried out under ultra high purity nitrogen gas and before reaching sintering temperature, green samples were delubricated at 400°C for 30 min. The powder possesses high sinterability by reaching 96% relative density at 580°C sintering temperature. Formation of liquid phase seems to support achieving high sintering density. Optimum mechanical properties also were obtained under those conditions. T6 heat treatment was done to improve the mechanical properties by formation of precipitation strengthening, and MgZn2 appears to be dominant strengthening precipitate. X-ray diffraction, optical microscopy, and SEM-EDS were used to characterize powder, and sintered and heat treated samples.

  20. Effects of sintering temperature on electrical properties of sheep enamel hydroxyapatite

    Science.gov (United States)

    Dumludag, F.; Gunduz, O.; Kılıc, O.; Kılıc, B.; Ekren, N.; Kalkandelen, C.; Oktar, F. N.

    2017-12-01

    Bioceramics, especially calcium phosphate based bioceramics, whose examples are hydroxyapatite, and calcium phosphate powders have been widely used in the biomedical engineering applications. Hydroxyapatite (HA) is one of the most promising biomaterials, which are derived from natural sources, chemical method, animal like dental enamel and corals. The influence of sintering temperature on the electrical properties (i.e. DC conductivity, AC conductivity) of samples of sintered sheep enamel (SSSE) was studied in air and in vacuum ambient at room temperature. The sheep enamel were sintered at varying temperatures between 1000°C and 1300°C. DC conductivity results revealed that while dc conductivity of the SSSE decreases with increasing the sintering temperature in air ambient the values increased with increasing the sintering temperature in vacuum ambient. AC conductivity measurements were performed in the frequency range of 40 Hz - 105 Hz. The results showed that ac conductivity values decrease with increasing the sintering temperature.

  1. Reactive Sintering of Bimodal WC-Co Hardmetals

    Directory of Open Access Journals (Sweden)

    Marek Tarraste

    2015-09-01

    Full Text Available Bimodal WC-Co hardmetals were produced using novel technology - reactive sintering. Milled and activated tungsten and graphite powders were mixed with commercial coarse grained WC-Co powder and then sintered. The microstructure of produced materials was free of defects and consisted of evenly distributed coarse and fine tungsten carbide grains in cobalt binder. The microstructure, hardness and fracture toughness of reactive sintered bimodal WC-Co hardmetals is exhibited. Developed bimodal hardmetal has perspective for demanding wear applications for its increased combined hardness and toughness. Compared to coarse material there is only slight decrease in fracture toughness (K1c is 14.7 for coarse grained and 14.4 for bimodal, hardness is increased from 1290 to 1350 HV units.DOI: http://dx.doi.org/10.5755/j01.ms.21.3.7511

  2. High performance sinter-HIP for hard metals

    International Nuclear Information System (INIS)

    Hongxia Chen; Deming Zhang; Yang Li; Jingping Chen

    2001-01-01

    The horizontal sinter-HIP equipment with great charge capacity and high performance, developed and manufactured by Central Iron and Steel Research Institute(CISRI), is mainly used for sintering and condensation of hard metals. This equipment is characterized by large hot zone, high heating speed, good temperature uniformity and fast cooling system. The equipment can provide uniform hot zone with temperature difference less than 6 o C at 1500-1600 o C and 6-10 MPa by controlling temperature, pressure and circulation of gas precisely. Using large scale horizontal sinter-HIP equipment to produce hard matals have many advantages such as stable quality, high efficiency of production, high rate of finished products and low production cost, so this equipment is a good choice for manufacturer of hard metals. (author)

  3. Recent Advances and Research Status in Energy Conservation of Iron Ore Sintering in China

    Science.gov (United States)

    Wang, Yao-Zu; Zhang, Jian-Liang; Liu, Zheng-Jian; Du, Cheng-Bo

    2017-11-01

    For the ferrous burden of blast furnaces in China, sinter generally accounts for more than 70% and the sintering process accounts for approximately 6-10% of the total energy consumption of the iron and steel enterprise. Therefore, saving energy during the sintering process is important to reduce the energy consumption in the iron and steel industry. This paper aims to illustrate recent advances and the research status of energy conservation of iron ore sintering in China. It focuses on the development and application of energy-saving technologies such as the composite agglomeration process, sintering with high-proportion flue gas recirculation sintering, recovery of sensible heat from the sinter cooling process, homogeneous deep-bed sintering technology, and comprehensive treatment technology of leakage of sintering. Moreover, some suggestions for the future development of energy-saving technologies are put forward.

  4. Microstructure and properties of TiC-high manganese steel cermet prepared by different sintering processes

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Zhi; Lin, Tao, E-mail: lintao@ustb.edu.cn; He, Xinbo; Shao, Huiping; Zheng, Jianshu; Qu, Xuanhui

    2015-11-25

    In the paper, the TiC −50 wt.% high manganese steel cermet was made with different sintering processes including vacuum sintering, hot pressing, microwave sintering and spark plasma sintering (SPS). The microstructure, porosity and fracture morphology of the samples were analyzed with scanning electron microscopy (SEM). Phase analysis was carried out using X-ray diffraction (XRD). The density, hardness, transverse rupture strength (TRS) and wear resistance were investigated for the effect of the sintering processes. The results showed that the core–shell structure was not clearly observed for the TiC particles in microstructures and the high manganese steel matrix is BCC structure. Hot pressing, microwave sintering and SPS are useful processes for densification of the cermet. Nearly full density and higher hardness can be reached by these three processes at a lower sintering temperature and in a shorter sintering time. However, higher TRS can be reached by means of alloying completely in a longer sintering time, for example vacuum sintering. Pre-sintering in a long sintering time at a lower sintering temperature is also useful for improving the TRS. Finally, vacuum sintering is an effective process for producing this composite with the lowest cost in the mass production. - Highlights: • TiC-high manganese steel cermets were prepared by four sintering processes. • The core–shell structure was not clearly observed for the TiC particles in microstructures. • Th high manganese steel matrix is BCC structure instead of FCC structure. • Pre-sintering before microwave sintering is also useful for improving the TRS. • Vacuum sintering can be effective way for prepare this cermet in mass production.

  5. Enhanced pressureless bonding by Tin Doped Silver Paste at low sintering temperature

    Energy Technology Data Exchange (ETDEWEB)

    Yang, Cheng-Xiang [School of Material Science and Engineering, and Tianjin Key Laboratory of Advanced Joining Technology, Tianjin University, Tianjin (China); Department of Material Science and Engineering, Virginia Tech (United States); Li, Xin, E-mail: xinli@tju.edu.cn [School of Material Science and Engineering, and Tianjin Key Laboratory of Advanced Joining Technology, Tianjin University, Tianjin (China); Lu, Guo-Quan [School of Material Science and Engineering, and Tianjin Key Laboratory of Advanced Joining Technology, Tianjin University, Tianjin (China); Department of Material Science and Engineering, Virginia Tech (United States); Mei, Yun-Hui [School of Material Science and Engineering, and Tianjin Key Laboratory of Advanced Joining Technology, Tianjin University, Tianjin (China)

    2016-04-13

    The nanosilver sintering die-attach technique has been a promising alternative for wide band gap semiconductors. However, it is less preferable in industry because of its high sintering temperature. Recently research has been initiated to develop transient liquid phase sintering (TLPS) solder paste for use in electronics packaging. In this article, in order to lower the sintering temperature of nanosilver paste, we develop a novel tin (up to 10 wt%) doped silver paste (TDSP) and a sintering profile with the highest processing temperature of 235 °C based on TLPS. Sintered TDSP is Ag/Ag{sub 3}Sn/Ag–Sn solid solution composites. The composites have a microstructure of Ag matrix grains reinforced by Ag{sub 3}Sn and Ag–Sn solid solution within the matrix grains. And this microstructure endows the sintered Ag+4%Sn with a pressureless bonding strength of 23 MPa. The improved mechanical properties of sintered TDSP are attributed to second-phase strengthening and solid solution strengthening mechanisms. However, the overmuch formation of brittle Ag{sub 3}Sn phase is the main reason resulting in sharp decrease of bonding strength when the Sn content over 5 wt%. The new TDSP technology is expected to be applicable to a wide range of power semiconductors devices, such as organic devices and printed circuit boards. Furthermore, it provides new strategies for low-temperature sintering.

  6. Spark plasma sintering of titanium aluminide intermetallics and its composites

    Science.gov (United States)

    Aldoshan, Abdelhakim Ahmed

    Titanium aluminide intermetallics are a distinct class of engineering materials having unique properties over conventional titanium alloys. gamma-TiAl compound possesses competitive physical and mechanical properties at elevated temperature applications compared to Ni-based superalloys. gamma-TiAl composite materials exhibit high melting point, low density, high strength and excellent corrosion resistance. Spark plasma sintering (SPS) is one of the powder metallurgy techniques where powder mixture undergoes simultaneous application of uniaxial pressure and pulsed direct current. Unlike other sintering techniques such as hot iso-static pressing and hot pressing, SPS compacts the materials in shorter time (< 10 min) with a lower temperature and leads to highly dense products. Reactive synthesis of titanium aluminide intermetallics is carried out using SPS. Reactive sintering takes place between liquid aluminum and solid titanium. In this work, reactive sintering through SPS was used to fabricate fully densified gamma-TiAl and titanium aluminide composites starting from elemental powders at different sintering temperatures. It was observed that sintering temperature played significant role in the densification of titanium aluminide composites. gamma-TiAl was the predominate phase at different temperatures. The effect of increasing sintering temperature on microhardness, microstructure, yield strength and wear behavior of titanium aluminide was studied. Addition of graphene nanoplatelets to titanium aluminide matrix resulted in change in microhardness. In Ti-Al-graphene composites, a noticeable decrease in coefficient of friction was observed due to the influence of self-lubrication caused by graphene.

  7. Effect of Power Characteristics on the Densification of Sintered Alumina

    International Nuclear Information System (INIS)

    Al-Sarraj, Z.S.A.; Noor, S.S.

    2011-01-01

    The effect of particle size distribution, soaking time and sintering temperatures on the densification behaviors of α-Al 2 O 3 was investigated. Two different average particle sizes of 36 and 45μ were examined as a variable to analyze the difference in density, radial and axial shrinkage, densification, and microstructure developments. Conventional powder technology route was used to prepare disc-shaped green pellets sintered at 1200-1600 0 C for different periods. Density measurements for both green and sintered compacts allow for the refinement of processing parameters to obtain dense sintered bodies. Compacts with particle size of 36 μm were noticed to attain higher relative densities as compared with those of 45μm. Densification parameter (ΔP) calculations clearly reveals the presence of definite temperatures and times in which limited densification retardation occurred, which permits the suggesting of suitable sintering schemes for this material. Scanning electron micrographs analysis revealed a pore structure assist the observed behaviours for the different schemes. (author)

  8. Sintering with a chemical reaction as applied to uranium monocarbide

    International Nuclear Information System (INIS)

    Accary, A.; Caillat, R.

    1960-01-01

    The present paper provides a survey of different investigations whose aim was the preparation and fabrication of uranium monocarbide for nuclear use. If a chemical reaction takes place in the sample during the sintering operation, it may be expected that the atom rearrangements involved in this reaction should favour the sintering process and thereby lower the temperature needed to yield a body of a given density. With this hypothesis in mind, the following methods have been studied: - Sintering of U-C mixtures; - Sintering of UO 2 -C mixtures; - Hot pressing of U-C mixtures; - Extrusion of U-C mixtures. To generalize our result, it could be said that a chemical reaction does not lead to high densification, if one depends on a simple contact between discrete particles. On the contrary, a chemical reaction can help sintering if, as our hot pressing experiments shows, the densification can be achieved prior to the reaction. (author) [fr

  9. Two-step flash light sintering process for crack-free inkjet-printed Ag films

    International Nuclear Information System (INIS)

    Park, Sung-Hyeon; Kim, Hak-Sung; Jang, Shin; Lee, Dong-Jun; Oh, Jehoon

    2013-01-01

    In this paper, a two-step flash light sintering process for inkjet-printed Ag films is investigated with the aim of improving the quality of sintered Ag films. The flash light sintering process is divided into two steps: a preheating step and a main sintering step. The preheating step is used to remove the organic binder without abrupt vaporization. The main sintering step is used to complete the necking connections among the silver nanoparticles and achieve high electrical conductivity. The process minimizes the damage on the polymer substrate and the interface between the sintered Ag film and polymer substrate. The electrical conductivity is calculated by measuring the resistance and cross-sectional area with an LCR meter and 3D optical profiler, respectively. It is found that the resistivity of the optimal flash light-sintered Ag films (36.32 nΩ m), which is 228.86% of that of bulk silver, is lower than that of thermally sintered ones (40.84 nΩ m). Additionally, the polyimide film used as the substrate is preserved with the inkjet-printed pattern shape during the flash light sintering process without delamination or defects. (paper)

  10. Quartz crystal reinforced quartz glass by spark plasma sintering

    International Nuclear Information System (INIS)

    Torikai, D.; Barazani, B.; Ono, E.; Santos, M.F.M.; Suzuki, C.K.

    2011-01-01

    The Spark Plasma Sintering presents fast processing time when compared to conventional sintering techniques. This allows to control the grain growth during sintering as well as the diffusion rate of a multi-material compounds, and make possible obtainment of functionally graded materials and nanostructured compounds. Powders of high purity silica glass and crystalline silica were sintered in a SPS equipment at temperatures around 1350° C, i.e., above the softening temperature of silica glass and below the melting temperature of quartz crystal. As a result, glass ceramics with pure silica glass matrix reinforced with crystalline alpha-quartz grains were fabricated at almost any desired range of composition, as well as controlled size of the crystalline reinforcement. X-ray diffraction and density measurements showed the possibility to manufacture a well controlled density and crystallinity glass-ceramic materials. (author)

  11. Process parameter influence on Electro-sinter-forging (ESF) of titanium discs

    DEFF Research Database (Denmark)

    Cannella, Emanuele; Nielsen, Chris Valentin; Bay, Niels

    Electro-sinter-forging (ESF) is a sintering process based on the resistance heating principle, which makes it faster than conventional sintering. The process is investigated as a function of the main process parameters, namely compacting pressure, electrical current density and sintering time....... The present work is focused on analysing the influence of these process parameters on the final density of a disc sample made from commercially pure titanium powder. Applying the design of experiments (DoE) approach, the electrical current was seen to be of largest influence. The maximum obtained density...

  12. The effect of lanthanum boride on the sintering, sintered microstructure and mechanical properties of titanium and titanium alloys

    Energy Technology Data Exchange (ETDEWEB)

    Yang, Y.F. [RMIT University, Centre for Additive Manufacturing, School of Aerospace, Mechanical and Manufacturing Engineering, GPO Box 2476, Melbourne VIC 3001 (Australia); Luo, S.D. [The University of Queensland, School of Mechanical and Mining Engineering, Brisbane, QLD 4072 (Australia); Qian, M., E-mail: ma.qian@rmit.edu.au [RMIT University, Centre for Additive Manufacturing, School of Aerospace, Mechanical and Manufacturing Engineering, GPO Box 2476, Melbourne VIC 3001 (Australia)

    2014-11-17

    An addition of ≤0.5 wt% lanthanum boride (LaB{sub 6}) to powder metallurgy commercially pure Ti (CP-Ti), Ti–6Al–4V and Ti–10V–2Fe–3Al (all in wt%) resulted in improved sintered density, substantial microstructural refinement, and noticeably increased tensile elongation. The addition of LaB{sub 6} led to scavenging of both oxygen (O) and chlorine (Cl) from the titanium powder during sintering, evidenced by the formation of La{sub 2}O{sub 3} and LaCl{sub x}O{sub y}. The pinning effect of La{sub 2}O{sub 3}, LaCl{sub x}O{sub y} and TiB inhibited prior-β grain growth and resulted in subsequent smaller α-laths. The formation of nearly equiaxed α-Ti phase is partially attributed to the nucleation effect of α-Ti on TiB. The improved sintered density was caused by B from LaB{sub 6} rather than La, while excessive formation of La{sub 2}O{sub 3} and TiB with an addition of >0.5 wt% LaB{sub 6} resulted in a noticeable decrease in sintered density. The improved tensile elongation with an addition of ≤0.5 wt% LaB{sub 6} was mainly attributed to the scavenging of oxygen by LaB{sub 6}, partially assisted by the improved sintered density. However, an addition of >0.5 wt% LaB{sub 6} led to the formation of large La{sub 2}O{sub 3} aggregates and more brittle TiB whiskers and therefore decreased tensile elongation. Balanced scavenging of O is thus important. The optimal addition of LaB{sub 6} was 0.5 wt% but this may change depending on the powder size of the LaB{sub 6} to be used.

  13. The effect of lanthanum boride on the sintering, sintered microstructure and mechanical properties of titanium and titanium alloys

    International Nuclear Information System (INIS)

    Yang, Y.F.; Luo, S.D.; Qian, M.

    2014-01-01

    An addition of ≤0.5 wt% lanthanum boride (LaB 6 ) to powder metallurgy commercially pure Ti (CP-Ti), Ti–6Al–4V and Ti–10V–2Fe–3Al (all in wt%) resulted in improved sintered density, substantial microstructural refinement, and noticeably increased tensile elongation. The addition of LaB 6 led to scavenging of both oxygen (O) and chlorine (Cl) from the titanium powder during sintering, evidenced by the formation of La 2 O 3 and LaCl x O y . The pinning effect of La 2 O 3 , LaCl x O y and TiB inhibited prior-β grain growth and resulted in subsequent smaller α-laths. The formation of nearly equiaxed α-Ti phase is partially attributed to the nucleation effect of α-Ti on TiB. The improved sintered density was caused by B from LaB 6 rather than La, while excessive formation of La 2 O 3 and TiB with an addition of >0.5 wt% LaB 6 resulted in a noticeable decrease in sintered density. The improved tensile elongation with an addition of ≤0.5 wt% LaB 6 was mainly attributed to the scavenging of oxygen by LaB 6 , partially assisted by the improved sintered density. However, an addition of >0.5 wt% LaB 6 led to the formation of large La 2 O 3 aggregates and more brittle TiB whiskers and therefore decreased tensile elongation. Balanced scavenging of O is thus important. The optimal addition of LaB 6 was 0.5 wt% but this may change depending on the powder size of the LaB 6 to be used

  14. Mechanisms of sintering

    International Nuclear Information System (INIS)

    Mohan, Ashok; Soni, N.C.; Moorthy, V.K.

    1980-01-01

    The basic mechanisms by which the material moves during sintering have not only held a strange fascination but are also very important in determining the properties of the end product. Kuczynski's exponent method has been subsequently refined by several schools to make it increasingly reliable. There is now a fairly good understanding of mechanisms in some of the materials. However in others the issue is complicated by their basic nature. The problems of ambiguity in criterion and that of more than one mechanism being simultaneously operative have been tackled with dexterity by Ashby for drawing sintering mechanism diagrams. The method has been modified to give Relative Contribution Diagrams (RCD). These yield additional information and have been used for analysis. The main criticism against this is that it uses a very large number of rate equations and material properties, which can communicate their inaccuracies to the diagram. A case study of UO 2 was undertaken and it has been shown quantitatively that inaccuracies in a smaller number of properties only affect the diagrams to any significant extent. (auth.)

  15. Uranium dioxide. Sintering test

    International Nuclear Information System (INIS)

    Anon.

    Description of a sintering method and of the equipment devoted to uranium dioxide powder caracterization and comparison between different samples. Determination of the curve giving specific volume versus pressure and micrographic examination of a pellet at medium pressure [fr

  16. Fabrication of AA6061-T6 Plate Type Fuel Assembly Using Electron Beam Welding Process

    International Nuclear Information System (INIS)

    Kim, Soosung; Seo, Kyoungseok; Lee, Donbae; Park, Jongman; Lee, Yoonsang; Lee, Chongtak

    2014-01-01

    AA6061-T6 aluminum alloy is easily welded by conventional GTAW (Gas Tungsten Arc Welding), LBW (Laser Beam Welding) and EBW. However, certain characteristics, such as solidification cracking, porosity, HAZ (Heat-affected Zone) degradation must be considered during welding. Because of high energy density and low heat input, especially LBW and EBW processes possess the advantage of minimizing the fusing zone and HAZ and producing deeper penetration than arc welding processes. In present study, to apply for the nuclear fuel plate fabrication and assembly, a fundamental EBW experiment using AA6061-T6 aluminum alloy specimens was conducted. Furthermore, to establish the welding process, and satisfy the requirements of the weld quality, EBW apparatus using an electron welding gun and vacuum chamber was developed, and preliminary investigations for optimizing the welding parameters of the specimens using AA6061-T6 aluminum plates were also performed. The EB weld quality of AA6061-T6 aluminum alloy for the fuel plate assembly has been also studied by the shrinkage measurement and weld inspection using computed tomography. This study was carried out to determine the suitable welding parameters and to evaluate tensile strength of AA6061-T6 aluminum alloy. In the present experiment, satisfactory electron beam welding process of the full-sized sample was being developed. Based on this fundamental study, fabrication of the plate-type fuel assembly will be provided for the future Ki-Jang research reactor project

  17. Microstructure characteristics of high borated stainless steel fabricated by hot-pressing sintering

    Energy Technology Data Exchange (ETDEWEB)

    Zhou, Xuan; Wang, Mingjia, E-mail: mingjiawangysu@126.com; Zhao, Hongchang

    2016-04-25

    The present study investigated the microstructure of powder metallurgy (P/M) high borated stainless steel through hot-pressing sintering in a temperature range of 1000–1150 °C within 30 min under 30 MPa. Microstructure and phase examinations were carried out by applying scanning electron microscope, electron backscatter diffraction and X-ray diffraction analysis. The results of as-atomized powders demonstrated that many powders kept egg-type structure with an austenite outer layer and the eutectic borides were much finer than those in traditional cast products. Microstructure studies revealed that borides suffered Ostwald ripening and were significantly influenced by the sintering temperature. Orientation maps indicated that the inter-particle contact areas consisted of equiaxed grains and the regions consisting of large elongated grains partly inherited the microstructure characteristics of as-atomized powder particles. Furthermore, the mechanisms governing the morphological changes in microstructure were discussed. - Highlights: • Near-complete densification could be obtained through hot-pressing sintering. • There was no phase transformation and present phases were M{sub 2}B and austenite. • Borides suffered Ostwald ripening and were significantly influenced by temperature. • Inter-particle contact areas consisted of equiaxed grains for recrystallization. • Deformation-free zones exhibited elongated grains for dendritic arms coarsening.

  18. Create Your Plate

    Medline Plus

    Full Text Available ... Plate Gluten Free Diets Meal Planning for Vegetarian Diets Cook with Heart-Healthy Foods Holiday ... Carbohydrates Types of Carbohydrates Carbohydrate Counting Make Your Carbs ...

  19. Neutronics comparative analysis of plate-type research reactor using deterministic and stochastic methods

    International Nuclear Information System (INIS)

    Liu, Shichang; Wang, Guanbo; Wu, Gaochen; Wang, Kan

    2015-01-01

    Highlights: • DRAGON and DONJON are applied and verified in calculations of research reactors. • Continuous-energy Monte Carlo calculations by RMC are chosen as the references. • “ECCO” option of DRAGON is suitable for the calculations of research reactors. • Manual modifications of cross-sections are not necessary with DRAGON and DONJON. • DRAGON and DONJON agree well with RMC if appropriate treatments are applied. - Abstract: Simulation of the behavior of the plate-type research reactors such as JRR-3M and CARR poses a challenge for traditional neutronics calculation tools and schemes for power reactors, due to the characteristics of complex geometry, highly heterogeneity and large leakage of the research reactors. Two different theoretical approaches, the deterministic and the stochastic methods, are used for the neutronics analysis of the JRR-3M plate-type research reactor in this paper. For the deterministic method the neutronics codes DRAGON and DONJON are used, while the continuous-energy Monte Carlo code RMC (Reactor Monte Carlo code) is employed for the stochastic approach. The goal of this research is to examine the capability of the deterministic code system DRAGON and DONJON to reliably simulate the research reactors. The results indicate that the DRAGON and DONJON code system agrees well with the continuous-energy Monte Carlo simulation on both k eff and flux distributions if the appropriate treatments (such as the ECCO option) are applied

  20. Properties of Mo-alloyed sintered manganese steels

    International Nuclear Information System (INIS)

    Romanski, A.; Cias, A.

    1998-01-01

    Sintered alloy steels are needed for mostly PM structural parts. Powder metallurgy techniques provide a means of fabricating high quality steel parts with tailored mechanical properties. It is now possible to produce sintered steel parts with properties equal to an even superior to those of parts made by more traditional routes. Challenges arise both with the material selection and component fabrication. This work outlines the processing for high performance structural application. (author)

  1. Direct laser sintering of metal powders: Mechanism, kinetics and microstructural features

    International Nuclear Information System (INIS)

    Simchi, A.

    2006-01-01

    In the present work, the densification and microstructural evolution during direct laser sintering of metal powders were studied. Various ferrous powders including Fe, Fe-C, Fe-Cu, Fe-C-Cu-P, 316L stainless steel, and M2 high-speed steel were used. The empirical sintering rate data was related to the energy input of the laser beam according to the first order kinetics equation to establish a simple sintering model. The equation calculates the densification of metal powders during direct laser sintering process as a function of operating parameters including laser power, scan rate, layer thickness and scan line spacing. It was found that when melting/solidification approach is the mechanism of sintering, the densification of metals powders (D) can be expressed as an exponential function of laser specific energy input (ψ) as ln(1 - D) = -Kψ. The coefficient K is designated as 'densification coefficient'; a material dependent parameter that varies with chemical composition, powder particle size, and oxygen content of the powder material. The mechanism of particle bonding and microstructural features of the laser sintered powders are addressed

  2. Tribological behaviour and statistical experimental design of sintered iron-copper based composites

    Science.gov (United States)

    Popescu, Ileana Nicoleta; Ghiţă, Constantin; Bratu, Vasile; Palacios Navarro, Guillermo

    2013-11-01

    The sintered iron-copper based composites for automotive brake pads have a complex composite composition and should have good physical, mechanical and tribological characteristics. In this paper, we obtained frictional composites by Powder Metallurgy (P/M) technique and we have characterized them by microstructural and tribological point of view. The morphology of raw powders was determined by SEM and the surfaces of obtained sintered friction materials were analyzed by ESEM, EDS elemental and compo-images analyses. One lot of samples were tested on a "pin-on-disc" type wear machine under dry sliding conditions, at applied load between 3.5 and 11.5 × 10-1 MPa and 12.5 and 16.9 m/s relative speed in braking point at constant temperature. The other lot of samples were tested on an inertial test stand according to a methodology simulating the real conditions of dry friction, at a contact pressure of 2.5-3 MPa, at 300-1200 rpm. The most important characteristics required for sintered friction materials are high and stable friction coefficient during breaking and also, for high durability in service, must have: low wear, high corrosion resistance, high thermal conductivity, mechanical resistance and thermal stability at elevated temperature. Because of the tribological characteristics importance (wear rate and friction coefficient) of sintered iron-copper based composites, we predicted the tribological behaviour through statistical analysis. For the first lot of samples, the response variables Yi (represented by the wear rate and friction coefficient) have been correlated with x1 and x2 (the code value of applied load and relative speed in braking points, respectively) using a linear factorial design approach. We obtained brake friction materials with improved wear resistance characteristics and high and stable friction coefficients. It has been shown, through experimental data and obtained linear regression equations, that the sintered composites wear rate increases

  3. [Treatment type C fracture of the distal radius with locking compression plate and external fixators].

    Science.gov (United States)

    Yang, Xiang; Zhao, You-ming; Chen, Lin; Ye, Cong-cong; Guo, Wei-jun; Wang, Bo

    2013-12-01

    To compare efficacy of unilateral external fixators and locking compression plates in treating type C fractures of the distal radius. From January 2009 to June 2010, 76 patients with distal radius fracture were treated with LCP and external fixators, 54 patients were followed up. Among them, 29 cases were male and 25 cases were female with an average age of 45.31 (ranged, 24 to 68) years old. There were 29 patients in LCP group. According to AO classification, 8 cases were type C1, 7 cases were type C2 and 14 cases were type C3. There were 25 cases in external fixators group. According to AO classification, 6 cases were type C1, 8 cases were type C2 and 11 cases were type C3. Radial height, volar tilt and radial inclination were compared, advanced Gartland-Werley scoring were used to assessed wrist joint function after 6 and 12 months' following up. Two cases were suffered from nail infection in external fixators group. Fifty-four patients were followed up from 12 to 24 months with an average of 21.3 months. Radial height was (9.60 +/- 0.72) mm, volar tilt was (9.55 +/- 0.80) degrees and radial inclination was (21.40 +/- 0.78) degrees in LCP group,while those were (9.40 +/- 0.70) mm, (9.47 +/- 0.71) degrees and (21.20 +/- 0.73) degrees in external fixtors group, and with no statistical significance (P>0.05). Advanced Gartland-Werley score after 6 months' following up was 3.31 +/- 1.17 in LCP group, 5.56 +/- 1.58 in external fixtors group, and with significant difference (t=-5.99,Pmeaning (t=-1.55, P>0.05). LCP and external fixtors can receive good curative effects in treating type C distal radius fracture, and LCP can obtain obviously short-term efficacy, while there is no significant difference between two groups in long-term results. For serious distal radius comminuted fracture which unable to plate internal fixation, external fixators is a better choice.

  4. Effect of recycling blast furnace flue dust as pellets on the sintering performance

    Directory of Open Access Journals (Sweden)

    El-Hussiny N.A.

    2010-01-01

    Full Text Available The Egyptian Iron and Steel Company generates a great amount of blast furnace flue dust. The recovery of metals and carbon from this flue dust becomes a very important demand due to the increase of the price of coke breeze and the decrease of the primary source of metals. At the same time, it make the environment more safe by decreasing pollution. Introducing these dust fines in the sintering process proves to be very harmful for different operating parameters. Thus, this study aims at investigating the production of pellets resulting from these fines, using molasses as organic binder and its application in sintering of iron ore. The sintering experiments were performed using flue dust as pellets as a substitute of coke breeze. The results revealed that, sintering properties such as inter strength increases with using the flue dust pellets, while productivity of both the sinter machine and sinter machine at blast furnace yard decreases. Also the vertical velocity of the sinter machine and the weight loss during the reduction of produced the sinter by hydrogen decrease.

  5. Blast furnace sinter performance improvement; Melhoria do rendimento de sinter de alto forno

    Energy Technology Data Exchange (ETDEWEB)

    Santos, Ricardo Baeta; Ferreira, Antonio Marcos M.; Perez, Jose Antonio; Nobrega, Carlos A.; Madeira Filho, Nelson Santos; Silva, Jose Coutinho da; Sampaio, Silvio; Larcher, Marcos A.; Silva Filho, Jose Maximo da; Nogueira, Carlos Alberto; Ramalho Filho, Wilson; Costa, Jose Luiz Lage da; Silva, Mauro Correa da [Companhia Siderurgica de Tubarao (CST), Serra, ES (Brazil)

    1995-07-01

    The article discusses the following issues of methodology maid and the accomplished actions aiming at the blast furnace sinter performance improvement: performance concept; performance historical evolution; problem boarding; influence factors; interpretation of the results; actions implementation; and economic benefit.

  6. Model for the evaluation and prediction of production rate of sinter ...

    African Journals Online (AJOL)

    A model has been derived for evaluation and prediction of production rate of sinter machine operating on vertical mode. The quadratic model expressed as: P = 0.4395 V – 0.0526 V2 + 0.54, showed that the production rate of the sinter machine was dependent on the vertical sintering height. The maximum deviation of the ...

  7. Create Your Plate

    Medline Plus

    Full Text Available ... Type 2 Diabetes Know Your Rights Employment Discrimination Health Care Professionals Law ... Your Plate Gluten Free Diets Meal Planning for Vegetarian Diets Cook with Heart- ...

  8. Simplified CFD model of coolant channels typical of a plate-type fuel element: an exhaustive verification of the simulations

    Energy Technology Data Exchange (ETDEWEB)

    Mantecón, Javier González; Mattar Neto, Miguel, E-mail: javier.mantecon@ipen.br, E-mail: mmattar@ipen.br [Instituto de Pesquisas Energéticas e Nucleares (IPEN/CNEN-SP), São Paulo, SP (Brazil)

    2017-07-01

    The use of parallel plate-type fuel assemblies is common in nuclear research reactors. One of the main problems of this fuel element configuration is the hydraulic instability of the plates caused by the high flow velocities. The current work is focused on the hydrodynamic characterization of coolant channels typical of a flat-plate fuel element, using a numerical model developed with the commercial code ANSYS CFX. Numerical results are compared to accurate analytical solutions, considering two turbulence models and three different fluid meshes. For this study, the results demonstrated that the most suitable turbulence model is the k-ε model. The discretization error is estimated using the Grid Convergence Index method. Despite its simplicity, this model generates precise flow predictions. (author)

  9. Simplified CFD model of coolant channels typical of a plate-type fuel element: an exhaustive verification of the simulations

    International Nuclear Information System (INIS)

    Mantecón, Javier González; Mattar Neto, Miguel

    2017-01-01

    The use of parallel plate-type fuel assemblies is common in nuclear research reactors. One of the main problems of this fuel element configuration is the hydraulic instability of the plates caused by the high flow velocities. The current work is focused on the hydrodynamic characterization of coolant channels typical of a flat-plate fuel element, using a numerical model developed with the commercial code ANSYS CFX. Numerical results are compared to accurate analytical solutions, considering two turbulence models and three different fluid meshes. For this study, the results demonstrated that the most suitable turbulence model is the k-ε model. The discretization error is estimated using the Grid Convergence Index method. Despite its simplicity, this model generates precise flow predictions. (author)

  10. Preparation of silicon carbide/carbon fiber composites through high-temperature spark plasma sintering

    Directory of Open Access Journals (Sweden)

    Ehsan Ghasali

    2017-12-01

    Full Text Available This study discusses the potentials of spark plasma sintering (SPS integrated with high temperature process that can enable sintering of SiC/Cf composites without any sintering aids. The random distribution of carbon fibers was obtained through mixing composite components in ethanol by using a shaker mill for 10 min. The corresponding sintering process was carried out at 1900 and 2200 °C with 50 MPa pressure applied at maximum temperature. The results showed that 89 ± 0.9 and 97 ± 0.8% of the theoretical density can be obtained for sintering temperatures of 1900 and 2200 °C, respectively. The densification curves were plotted to monitor sintering behavior with punch displacement changes. The appropriate bonding between SiC particles and carbon fibers was detected using FE-SEM for sample which was sintered at 2200 °C. The clear maximum in hardness (2992 ± 33 Vickers, bending strength (427 ± 26 MPa and fracture toughness (4.2 ± 0.3 MPa m1/2 were identified for sample sintered at 2200 °C. XRD investigations supposed that SiC and carbon were the only crystalline phases in both sintered samples.

  11. Effects of surrounding powder in sintering process on the properties of Sb and Mn- doped barium-strontium titanate PTCR ceramics

    Directory of Open Access Journals (Sweden)

    Pornsuda Bomlai

    2006-05-01

    Full Text Available In this research, the effects of surrounding powder used during sintering of Sb and Mn doped bariumstrontium titanate (BST ceramics were studied. The ceramic samples were prepared by a conventional mixed-oxide method and placed on different powders during sintering. Phase formation, microstructure and PTCR behavior of the samples were then observed. Microstructures and PTCR behavior varied with the type of surrounding powder, whereas the crystal structure did not change. The surrounding powder has more effects on the shape of the grain than on the size. The grain size of samples was in the range of 5-20 μm. The most uniform grain size and the highest increase of the ratio of ρmax/ρRT were found to be about 106 for samples which had been sintered on Sb-doped BST powder. This value was an order of magnitude greater than for samples sintered on a powder of the equivalent composition to that of the sample pellet.

  12. Addition of niobia in alumina and its effects at its sintered microstructure

    International Nuclear Information System (INIS)

    Gomes, L.B.; Lima, M.M.O.; Pereira, A.S.; Bergmann, C.P.

    2016-01-01

    In this work, niobia was used as sintering additive of alumina in concentrations of 0.15, 0.5, 2 and 4 wt%. Homogenized powders was uniaxially pressed (200MPa) forming ceramic pellets with 10 mm diameter. The green bodies were sintered at 1400, 1500 and 1600°C for 60 minutes using a heating rate of 2,5°C.min -1 . After sintering, the specimens were polished using diamond paste with different particle sizes. The specimen's microstructure was analyzed by Scanning Electron Microscopy (SEM) and crystalline phases were determined by X-ray Diffraction (XRD). Results indicate that when niobia and alumina react they form AlNbO4 by liquid phase sintering. This phase is located among alumina grain. It was also verified that niobia addition promotes grain growth, acting as sintering agent, and this effect grows as niobia content and sintering temperature increase. (author)

  13. Sintering of Multilayered Porous Structures: Part I-Constitutive Models

    DEFF Research Database (Denmark)

    Olevsky, Eugene; Tadesse Molla, Tesfaye; Frandsen, Henrik Lund

    2013-01-01

    Theoretical analyses of shrinkage and distortion kinetics during sintering of bilayered porous structures are carried out. The developed modeling framework is based on the continuum theory of sintering; it enables the direct assessment of the cofiring process outcomes and of the impact of process...

  14. Design of safety monitor system for operation sintering furnace ME-06

    International Nuclear Information System (INIS)

    Sugeng Rianto; Triarjo; Djoko Kisworo; Agus Sartono

    2013-01-01

    Design of safety monitoring system for safety operation of sinter furnace ME-06 has been done. Parameters monitored during this operation include: temperature, gas pressure, flow rate of gas, voltage and current furnace. For sintering furnace temperature system that monitored were the temperature of the furnace temperature, the temperature of the cooling water system inlet and outlet, temperature of flow hydrogen gas inlet and outlet. For pressure system and flow rate gas sinter furnace which monitored the pressure and flow rate of hydrogen gas inlet and outlet. The system also monitors current and voltage applied to the sinter furnace heating system. Monitor system hardware consists of: the system temperature sensor, pressure, rate and data acquisition systems. While software systems using the labview driver interface that connects the hard and software systems. Function test results during sintering operation for setting the temperature 1700 °C sintering temperature increases the ramp function by 250 °C/hour average measurements obtained when the sintering time 1707.016 °C with a standard deviation of 0.38 °C. The maximum temperature of the hydrogen gas temperature 35.4 °C. The maximum temperature of the cooling water system 27.4 °C. The maximum pressure of 1,911 bar Gas Inlet and outlet of 0,051 bar. Maximum inlet gas flow 12.996 L / min and outlet 14.086 L / min. (author)

  15. Liquid phase sintered SiC. Processing and transformation controlled microstructure tailoring

    Directory of Open Access Journals (Sweden)

    V.A. Izhevskyi

    2000-10-01

    Full Text Available Microstructure development and phase formation processes during sintering of silicon carbide based materials with AlN-Y2O3, AlN-Yb2O3, and AlN-La2O3 sintering additives were investigated. Densification of the materials occurred by liquid-phase sintering mechanism. Proportion of alpha- and beta-SiC powders in the initial mixtures was a variable parameter, while the molar ratio of AlN/RE2O3, and the total amount of additives (10 vol. % were kept constant. Shrinkage behavior during sintering in interrelation with the starting composition of the material and the sintering atmosphere was investigated by high temperature dilatometry. Kinetics of b-SiC to a-SiC phase transformation during post-sintering heat treatment at temperatures 1900-1950 °C was studied, the degree of phase transformation being determined by quantitative x-ray analysis using internal standard technique. Evolution of microstructure resulting from beta-SiC to alpha-SiC transformation was followed up by scanning electron microscopy on polished and chemically etched samples. Transformation-controlled grain growth mechanism similar to the one observed for silicon nitride based ceramics was established. Possibility of in-situ platelet reinforced dense SiC-based ceramics fabrication with improved mechanical properties by means of sintering was shown.

  16. Influence of Coke Ratio on the Sintering Behavior of High-Chromium Vanadium-Titanium Magnetite

    Directory of Open Access Journals (Sweden)

    Songtao Yang

    2017-06-01

    Full Text Available High-chromium vanadium and titanium magnetite (HCVTM sinter has poor properties. The coke ratio has an important effect on the behavior of HCVTM sintering as it affects the mineral phases in the high-chromium vanadium and titanium sinter (HCVTS via changing the sintering temperature and atmosphere. In this work, the sintering behavior of HCVTM mixed with varying coke ratios was investigated through sintering pot tests, X-ray diffraction (XRD, gas chromatographic analysis, and mineral phase analysis. The results show that, with the increase of the coke ratio from 4.0% to 6.0%, leading to the increase of the combustion ratio of the flue gas, the vertical sintering rate and sinter productivity decrease. Meanwhile, with the change of the coke ratio, the content of magnetite, silicate, and perovskite increase, while the hematite and calcium ferrite decrease. In addition, the tumble strength and reduction ability of HCVTS decrease, and its degradation strength increase. It was found that the appropriate coke ratio for the sintering process was 5.0 wt %.

  17. Techniques for ceramic sintering using microwave energy

    International Nuclear Information System (INIS)

    Kimrey, H.D.; Janney, M.A.; Becher, P.F.

    1987-01-01

    The use of microwave energy for ceramic sintering offers exciting new possibilities for materials processing. Based on experience gathered in microwave processing associated with the heating of fusion plasmas, we have developed hardware and methods for uniformly heating ceramic parts of large volume and irregular shape to temperatures in excess of 1600 0 C, in vacuum or pressurized atmosphere. Microwave processing at 28 GHz yields enhanced densification rates with a corresponding reduction in sintering temperatures. 6 refs

  18. Ultrasonic and mechanical behavior of green and partially sintered alumina: Effects of slurry consolidation chemistry

    Energy Technology Data Exchange (ETDEWEB)

    Schilling, C.H.; Garcia, V.J.; Smith, R.M. [Ames Lab., IA (United States)]|[Iowa State Univ., Ames, IA (United States). Dept. of Materials Science and Engineering; Roberts, R.A. [Iowa State Univ., Ames, IA (United States)

    1998-10-01

    Green and partially sintered compacts of {alpha}-Al{sub 2}O{sub 3} powder were made by filtration of aqueous suspensions under three conditions: (i) electrostatic stabilization without any organic additive, (ii) strong flocculation near the isoelectric point without any organic additive, and (iii) weak flocculation by the use of maltodextrin or oxalic acid additives. The authors evaluated relationships between the macroscopic and interparticle mechanical behavior of these compacts using model correlations with measurements of diametral compression, ultrasonic velocity, and ultrasonic attenuation. Although type iii green specimens were less dense than type i, type iii exhibited significant increases in velocity, macroscopic Young`s modulus, interparticle-contact stiffness, and diametral compressive strength, suggesting that the mechanism of stiffening/strengthening entailed interparticle bridging of maltodextrin or oxalic acid. These properties were significantly reduced upon heating type iii specimens to 500 C, suggesting that pyrolysis of surface-adsorbed maltodextrin and oxalic acid may have reduced the interparticle stiffness and strength. In contrast, negligible changes in these properties occurred upon heating type i specimens to the same temperature. Despite small increases in packing density, significant decreases in attenuation and significant increases in velocity, interparticle-contact stiffness, and Young`s modulus occurred upon heating all specimens to {ge}700 C, suggesting the formation of interparticle necks by solid-state sintering.

  19. Preparation and mechanism of the sintered bricks produced from Yellow River silt and red mud

    International Nuclear Information System (INIS)

    He, Hongtao; Yue, Qinyan; Su, Yuan; Gao, Baoyu; Gao, Yue; Wang, Jingzhou; Yu, Hui

    2012-01-01

    Highlights: ► The best condition was red mud content of 40% and sintering at 1050 °C for 2 h. ► Bricks’ weight loss was caused by the removal of absorbed water and crystal water. ► Bricks’ sintering shrinkage depended on the sodium and iron compounds of red mud. ► Sintering can strengthen bricks and decrease leaching concentration of toxic metal. - Abstract: The preparation, characteristics and mechanisms of sintered bricks manufactured by Yellow River silt and red mud were studied. The sintering shrinkage, weight loss on ignition, water absorption and compressive strength were tested to determine the optimum preparation condition. Sintering mechanisms were discussed through linear regression analysis. Crystalline components of raw materials and bricks were analyzed by X-ray diffraction. Leaching toxicity of raw materials and bricks were measured according to sulphuric acid and nitric acid method. Radiation safety of the sintered bricks was characterized by calculating internal exposure index and external exposure index. The results showed that at the chosen best parameters (red mud content of 40%, sintering temperature of 1050 °C and sintering time of 2 h), the best characteristics of sintered bricks could be obtained. The weight loss on ignition of sintered bricks was principally caused by the removal of absorbed water and crystal water. The sintering shrinkage of sintered bricks mainly depended on sodium compounds and iron compounds of red mud. The sintering process made some components of raw materials transform into other crystals having better thermostability. Besides, the leaching toxicity and radioactivity index of sintered bricks produced under the optimum condition were all below standards.

  20. Low sintering temperature glass waste forms for sequestering radioactive iodine

    Science.gov (United States)

    Nenoff, Tina M.; Krumhansl, James L.; Garino, Terry J.; Ockwig, Nathan W.

    2012-09-11

    Materials and methods of making low-sintering-temperature glass waste forms that sequester radioactive iodine in a strong and durable structure. First, the iodine is captured by an adsorbant, which forms an iodine-loaded material, e.g., AgI, AgI-zeolite, AgI-mordenite, Ag-silica aerogel, ZnI.sub.2, CuI, or Bi.sub.5O.sub.7I. Next, particles of the iodine-loaded material are mixed with powdered frits of low-sintering-temperature glasses (comprising various oxides of Si, B, Bi, Pb, and Zn), and then sintered at a relatively low temperature, ranging from 425.degree. C. to 550.degree. C. The sintering converts the mixed powders into a solid block of a glassy waste form, having low iodine leaching rates. The vitrified glassy waste form can contain as much as 60 wt % AgI. A preferred glass, having a sintering temperature of 500.degree. C. (below the silver iodide sublimation temperature of 500.degree. C.) was identified that contains oxides of boron, bismuth, and zinc, while containing essentially no lead or silicon.

  1. Sintering uranium oxide using a preheating step

    International Nuclear Information System (INIS)

    Jensen, N.J.; Nivas, Y.; Packard, D.R.

    1977-01-01

    Compacted pellets of uranium oxide or uranium oxide with one or more additives are heated in a kiln in a process having a preheating step, a sintering step, a reduction step, and a cooling step in a controlled atmosphere. The process is practiced to give a range of temperature and atmosphere conditions for obtaining optimum fluoride removal from the compacted pellets along with optimum sintering in a single process. The preheating step of this process is conducted in a temperature range of about 600 0 to about 900 0 C and the pellets are held for at least twenty min, and preferably about 60 min, in an atmosphere having a composition in the range of about 10 to about 75 vol % hydrogen with the balance being carbon dioxide. The sintering step is conducted at a temperature in the range of about 900 0 C to 1500 0 C in the presence of an atmosphere having a composition in the range of about 0.5 to about 90 vol % hydrogen with the balance being carbon dioxide. The reduction step reduces the oxygen to metal ratio of the pellets to a range of about 1.98 to 2.10:1 and this is accomplished by gradually cooling the pellets for about 30 to about 120 min from the temperature of the sintering step to about 1100 0 C in an atmosphere of about 10 to 90 vol % hydrogen with the balance being carbon dioxide. Thereafter the pellets are cooled to about 100 0 C under a protective atmosphere, and in one preferred practice the same atmosphere used in the reduction step is used in the cooling step. The preheating, sintering and reduction steps may also be conducted with their respective atmospheres having an initial additional component of water vapor and the water vapor can comprise up to about 20 vol %

  2. Fusibility and sintering characteristics of ash

    Energy Technology Data Exchange (ETDEWEB)

    Ots, A. A., E-mail: aots@sti.ttu.ee [Tallinn University of Technology (Estonia)

    2012-03-15

    The temperature characteristics of ash fusibility are studied for a wide range of bituminous and brown coals, lignites, and shales with ratios R{sub B/A} of their alkaline and acid components between 0.03 and 4. Acritical value of R{sub B/A} is found at which the fusion temperatures are minimal. The sintering properties of the ashes are determined by measuring the force required to fracture a cylindrical sample. It is found that the strength of the samples increases sharply at certain temperatures. The alkali metal content of the ashes has a strong effect on their sintering characteristics.

  3. Vertical steam generator with slab-type tube-plate with even tube bundle washing

    International Nuclear Information System (INIS)

    Manek, O.; Masek, V.; Motejl, V.; Quitta, R.

    1980-01-01

    A shielding plate supporting the tubes attached to the tube plate of a vertical steam generator is mounted above the tube plate. Tube sleeves are designed with a dimensional tolerance relative to the heat transfer tubes and the sleeve end and the tube plate end. A separate space is thus formed above the tube plate in which circulation or feed water is introduced to flow between the branch and the heat transfer tube. This provides intensive washing of heat transfer tubes at a critical point and prevents deposit formation, thus excluding heat transfer tube failures. (J.B.)

  4. Effects of sintering atmosphere and initial particle size on sintering of gadolinia-doped ceria; Efeitos da atmosfera de sinterizacao e do tamanho de particula na sinterizacao da ceria-gadolinia

    Energy Technology Data Exchange (ETDEWEB)

    Batista, Rafael Morgado

    2014-07-01

    The effects of the sintering atmosphere and initial particle size on the sintering of ceria containing 10 mol% gadolinia (GdO{sub 1.5}) were systematically investigated. The main physical parameter was the specific surface area of the initial powders. Nanometric powders with three different specific surface areas were utilized, 210 m{sup 2}/g, 36,2 m{sup 2}/g e 7,4 m{sup 2}/g. The influence on the densification, and micro structural evolution were evaluated. The starting sintering temperature was verified to decrease with increasing on the specific surface area of raw powders. The densification was accelerated for the materials with smaller particle size. Sintering paths for crystallite growth were obtained. Master sintering curves for gadolinium-doped ceria were constructed for all initial powders. A computational program was developed for this purpose. The results for apparent activation energy showed noticeable dependence with specific surface area. In this work, the apparent activation energy for densification increased with the initial particle size of powders. The evolution of the particle size distributions on non isothermal sintering was investigated by WPPM method. It was verified that the grain growth controlling mechanism on gadolinia doped ceria is the pore drag for initial stage and beginning of intermediate stage. The effects of the sintering atmosphere on the stoichiometry deviation of ceria, densification, microstructure evolution, and electrical conductivity were analyzed. Inert, oxidizing, and reducing atmospheres were utilized on this work. Deviations on ceria stoichiometry were verified on the bulk materials. The deviation verified was dependent of the specific surface area and sintering atmosphere. Higher reduction potential atmospheres increase Ce{sup 3+} bulk concentration after sintering. Accelerated grain growth and lower electrical conductivities were verified when reduction reactions are significantly present on sintering. (author)

  5. Study parameters process for production of red glazed ceramic plates with waste of stones

    International Nuclear Information System (INIS)

    Santos, J.C.; Taguchi, S.P.; Silva, A.C.

    2014-01-01

    The volume of fine waste's solid dimension stone industry has required a destination appropriate for them due to environmental and economic issues. The main goal of this work was to study the produce plates of glazed pottery with dimension stone waste. For analyzing the crystal structure, the test was conducted X-ray and X-ray fluorescence to determine the chemical composition of clay and the waste. Particle size was analysed too. Ceramic duo type (120x30x10mm) were sintered at 1280° C for 15 and 60 minutes. Characterized the samples for water absorption. The glaze had a strong anchorage in the ceramic base, but the high melting temperature caused cracks in the ceramic base, increasing the water absorption values. Thus, flux was added, based on the phase diagram Na_2O: CaO: SiO_2, which reduced the melting temperature of the glaze to 980 °C, enabling to produce the ceramic at 1100°C for 30 minutes, more uniform surface and best technological properties. (author)

  6. Process for the production of metal nitride sintered bodies and resultant silicon nitride and aluminum nitride sintered bodies

    Science.gov (United States)

    Yajima, S.; Omori, M.; Hayashi, J.; Kayano, H.; Hamano, M.

    1983-01-01

    A process for the manufacture of metal nitride sintered bodies, in particular, a process in which a mixture of metal nitrite powders is shaped and heated together with a binding agent is described. Of the metal nitrides Si3N4 and AIN were used especially frequently because of their excellent properties at high temperatures. The goal is to produce a process for metal nitride sintered bodies with high strength, high corrosion resistance, thermal shock resistance, thermal shock resistance, and avoidance of previously known faults.

  7. Quantitative determination of uranium distribution homogeneity in MTR fuel type plates

    International Nuclear Information System (INIS)

    Ferrufino, Felipe Bonito Jaldin

    2011-01-01

    IPEN/CNEN-SP produces the fuel to supply its nuclear research reactor IEA-R1. The fuel is assembled with fuel plates containing an U 3 Si 2 -Al composite meat. A good homogeneity in the uranium distribution inside the fuel plate meat is important from the standpoint of irradiation performance. Considering the lower power of reactor IEA-R1, the uranium distribution in the fuel plate has been evaluated only by visual inspection of radiographs. However, with the possibility of IPEN to manufacture the fuel for the new Brazilian Multipurpose Reactor (RMB), with higher power, it urges to develop a methodology to determine quantitatively the uranium distribution into the fuel. This paper presents a methodology based on X-ray attenuation, in order to quantify the uranium concentration distribution in the meat of the fuel plate by using optical densities in radiographs and comparison with standards. The results demonstrated the inapplicability of the method, considering the current specification for the fuel plates due to the high intrinsic error to the method. However, the study of the errors involved in the methodology, seeking to increase their accuracy and precision, can enable the application of the method to qualify the final product. (author)

  8. Computational simulation of the microstructure of irradiation damaged regions for the plate type fuel of UO2 microspheres dispersed in stainless steel matrix

    International Nuclear Information System (INIS)

    Reis, S.C. dos; Lage, A.F.; Braga, D.; Ferraz, W.B.

    2006-01-01

    Plate type fuel elements have high efficiency of thermal transference what benefits the heat flux with high rates of power output. In reactor cores, fuel elements, in general, are subject to a high neutrons flux, high working temperatures, severe corrosion conditions, direct interference of fission products that result from nuclear reactions and radiation interaction-matter. For plate type fuels composed of ceramic particles dispersed in metallic matrix, one can observe the damage regions that arise due to the interaction fission products in the metallic matrix. Aiming at evaluating the extension of the damage regions in function of the particles and its diameters, in this paper, computational geometric simulations structure of plate type fuel cores, composed of UO 2 microspheres dispersed in stainless steel in several fractions of volume and diameters were carried out. The results of the simulations were exported to AutoCAD R where it was possible its visualization and analysis. (author)

  9. Sintering and electrical properties of strontium-doped lanthanum manganite

    Energy Technology Data Exchange (ETDEWEB)

    Tarrago, Diego Pereira; Sousa, Vania Caldas de [Universidade Federal do Rio Grande do Sul (LABIOMAT/PPGEM/UFRGS), Porto Alegre, RS (Brazil). Programa de Pos-Graduacao em Engenharia de Minas, Metalurgica e de Materiais. Lab. de Biomateriais], Email: dptarrago@gmail.com; Moreno Buriel, Berta; Chinarro Martini, Eva; Jurado Egea, Jose Ramon [Consejo Superior de Investigaciones Cientificas (ICV/CSIC), Madrid (Spain). Inst. de Ceramica y Vidrio; Malfatti, Celia de Fraga [Universidade Federal do Rio Grande do Sul (LAPEC/PPGEM/UFRGS), Porto Alegre, RS (Brazil). Programa de Pos-Graduacao em Engenharia de Minas, Metalurgica e de Materiais. Lab. de Pesquisa em Corrosao

    2010-07-01

    Lanthanum strontium manganites (LSM) are potential materials for cathode applications in solid oxide fuel cells (SOFC) due to their good catalytic activity, chemical stability and compatibility with electrolyte materials in high temperatures. The sinterability of single phase La{sub 1-x}Sr{sub x}Mn{sub O3} (x=0.18) perovskite powders and the electrical properties of the resulting samples are analyzed in this study. Using a heating microscope, the powders were pressed and sintered at different pressures and temperatures, resulting in an open porosity of 33.36% when compacted at 125 MPa and sintered at 1200 degree C. Top and cross-section s canning electron microscopy (SEM) micrographs revealed interconnected pores in the sintered body and, hence, a suitable microstructure for the application. The activation energy for conductance was 0.04 eV and the tested LSM bulk started to exhibit adequate electrical properties at about 500 degree C. (author)

  10. Low temperature sintering of hyperstoichiometric uranium dioxide

    International Nuclear Information System (INIS)

    Chevrel, H.

    1991-12-01

    In the lattice of uranium dioxide with hyperstoichiometric oxygen content (UO 2+x ), each additional oxygen atoms is introduced by shifting two anions from normal sites to interstitial ones, thereby creating two oxygen vacancies. The point defects then combine to form complex defects comprising several interstitials and vacancies. The group of anions (3x) in the interstitial position participate in equilibria promoting the creation of uranium vacancies thereby considerably increasing uranium self-diffusion. However, uranium grain boundaries diffusion governs densification during the first two stages of sintering of uranium dioxide with hyperstoichiometric oxygen content, i.e., up to 93% of the theoretical density. Surface diffusion and evaporation-condensation, which are considerably accentuated by the hyperstoichiometric deviation, play an active role during sintering by promoting crystalline growth during the second and third stages of sintering. U 8 O 8 can be added to adjust the stoichiometry and to form a finely porous structure and thus increase the pore area subjected to surface phenomena. The composition with an O/U ratio equal to 2.25 is found to densify the best, despite a linear growth in sintering activation energy with hyperstoichiometric oxygen content, increasing from 300 kj.mol -1 for UO 2.10 to 440 kJ.mol -1 for UO 2.25 . Seeds can be introduced to obtain original microstructures, for example the presence of large grains in small-grain matrix

  11. Stress-dislocation interaction mechanism in low-temperature thermo-compression sintering of Ag NPs

    Science.gov (United States)

    Wang, Fuliang; Tang, Zikai; He, Hu

    2018-04-01

    The sintering of metal nanoparticles (NPs) has been widely studied in the field of nanotechnology, and low-temperature sintering has become the industry standard. In this study, a molecular dynamics (MD) model was established to study the sintering behaviour of silver NPs during low-temperature thermo-compression. Primarily, we studied the sintering process, in which the ratio of neck radius to particle radius (x/r) changes. Under a uniaxial pressure, the maximum ratio in the temperature range 420-425 K was 1. According to the change of x/r, the process can be broken down into three stages: the neck-formation stage, neck-growth stage, and neck-stability stage. In addition, the relationship between potential energy, internal stress, and dislocation density during sintering is discussed. The results showed that cycling internal stress played an important role in sintering. Under the uniaxial pressure, the stress-dislocation interaction was found to be the major mechanism for thermo-compression sintering because the plastic deformation product dislocation intensified the diffusion of atoms. Also, the displacement vector, the mean square displacement, and the changing crystal structure during sintering were studied.

  12. Stress-dislocation interaction mechanism in low-temperature thermo-compression sintering of Ag NPs

    Directory of Open Access Journals (Sweden)

    Fuliang Wang

    2018-04-01

    Full Text Available The sintering of metal nanoparticles (NPs has been widely studied in the field of nanotechnology, and low-temperature sintering has become the industry standard. In this study, a molecular dynamics (MD model was established to study the sintering behaviour of silver NPs during low-temperature thermo-compression. Primarily, we studied the sintering process, in which the ratio of neck radius to particle radius (x/r changes. Under a uniaxial pressure, the maximum ratio in the temperature range 420–425 K was 1. According to the change of x/r, the process can be broken down into three stages: the neck-formation stage, neck-growth stage, and neck-stability stage. In addition, the relationship between potential energy, internal stress, and dislocation density during sintering is discussed. The results showed that cycling internal stress played an important role in sintering. Under the uniaxial pressure, the stress-dislocation interaction was found to be the major mechanism for thermo-compression sintering because the plastic deformation product dislocation intensified the diffusion of atoms. Also, the displacement vector, the mean square displacement, and the changing crystal structure during sintering were studied.

  13. Reactive synthesis of Ti-W-Cr-B mixing powder by spark plasma sintering; Hoden plasma shoketsu ni yoru Ti-W-Cr-B kongo funmatsu no hanno gosei

    Energy Technology Data Exchange (ETDEWEB)

    Kaga, H. [Hokkaido Industrial Technology Center, Sapporo (Japan); Carrillo-Heian, E.M.; Munir, Z.A. [University of California, CA, (United States)

    2000-08-15

    The reactive sintered compacts of Ti-W-Cr-B mixed powders were manufactured by a pulse electric current technique. Identification and characterization of the resulting boride phase were done using EPMA, XRD and other methods. The density of the sintered compacts rose rapidly with sintering temperature up to 1,773 K, at which temperature the relative density was 94%. Above this temperature, the density rose only slightly with increasing sintering temperature. The borides of Ti and W were synthesized from mixed metal powders by this method. The type of boride formed and its composition depended on sintering temperature. Compacts sintered at lower temperatures consisted of WB{sub 2} and TiB{sub 2} phases, but at the highest sintering temperature, 2,173K, the main phase was (Ti, W, Cr)B{sub 2} solid solution, in which W and Cr were dissolved in TiB{sub 2}. There was also a very small amount of {beta}-(W, Ti, Cr)B phase. By annealing compact sintered at high temperature, the (Ti, W, Cr)B{sub 2} solid solution phase decomposed and the amount decreased. (author)

  14. Properties of Bulk Sintered Silver As a Function of Porosity

    Energy Technology Data Exchange (ETDEWEB)

    Wereszczak, Andrew A [ORNL; Vuono, Daniel J [ORNL; Wang, Hsin [ORNL; Ferber, Mattison K [ORNL; Liang, Zhenxian [ORNL

    2012-06-01

    This report summarizes a study where various properties of bulk-sintered silver were investigated over a range of porosity. This work was conducted within the National Transportation Research Center's Power Device Packaging project that is part of the DOE Vehicle Technologies Advanced Power Electronics and Electric Motors Program. Sintered silver, as an interconnect material in power electronics, inherently has porosity in its produced structure because of the way it is made. Therefore, interest existed in this study to examine if that porosity affected electrical properties, thermal properties, and mechanical properties because any dependencies could affect the intended function (e.g., thermal transfer, mechanical stress relief, etc.) or reliability of that interconnect layer and alter how its performance is modeled. Disks of bulk-sintered silver were fabricated using different starting silver pastes and different sintering conditions to promote different amounts of porosity. Test coupons were harvested out of the disks to measure electrical resistivity and electrical conductivity, thermal conductivity, coefficient of thermal expansion, elastic modulus, Poisson's ratio, and yield stress. The authors fully recognize that the microstructure of processed bulk silver coupons may indeed not be identical to the microstructure produced in thin (20-50 microns) layers of sintered silver. However, measuring these same properties with such a thin actual structure is very difficult, requires very specialized specimen preparation and unique testing instrumentation, is expensive, and has experimental shortfalls of its own, so the authors concluded that the herein measured responses using processed bulk sintered silver coupons would be sufficient to determine acceptable values of those properties. Almost all the investigated properties of bulk sintered silver changed with porosity content within a range of 3-38% porosity. Electrical resistivity, electrical conductivity

  15. Microwave sintering of Ag-nanoparticle thin films on a polyimide substrate

    Energy Technology Data Exchange (ETDEWEB)

    Fujii, S., E-mail: fujii.s.ap@m.titech.ac.jp [Department of Applied Chemistry, Tokyo Institute of Technology, Tokyo 152-8522 (Japan); Department of Information and Communication System Engineering, National Institute of Technology, Okinawa College, Nago, Okinawa 905-2192 (Japan); Kawamura, S.; Maitani, M. M.; Suzuki, E.; Wada, Y. [Department of Applied Chemistry, Tokyo Institute of Technology, Tokyo 152-8522 (Japan); Mochizuki, D. [Interdisciplinary Cluster for Cutting Edge Research, Center for Energy and Environmental Science, Shinshu University, Ueda, Nagano 386-8567 (Japan)

    2015-12-15

    Ag-nanoparticle thin films on a polyimide substrate were subjected to microwave sintering by use of a single-mode waveguide applicator. A two-step sintering process was employed. First, at low conductivities of the film, the film sample was placed at the site of the maximum electric field and subjected to microwave irradiation. Second, when the conductivity of the film increased, the film sample was placed at the site of the maximum magnetic field and again subjected to microwave irradiation. The microwave sintering process was completed within 1.5 min, which is significantly lower than the time required for the oven heating process. The resulting conductivity of the film, albeit only 30% of that of the bulk material, was seven times that of a film annealed at the same temperature in a furnace. Scanning electron microscopy images revealed that the nanoparticles underwent both grain necking and grain growth during microwave sintering. In addition, this sintering process was equivalent to the oven heating process performed at a 50 °C higher annealing temperature. An electromagnetic wave simulation and a heat transfer simulation of the microwave sintering process were performed to gain a thorough understanding of the process.

  16. Microwave sintering of Ag-nanoparticle thin films on a polyimide substrate

    Directory of Open Access Journals (Sweden)

    S. Fujii

    2015-12-01

    Full Text Available Ag-nanoparticle thin films on a polyimide substrate were subjected to microwave sintering by use of a single-mode waveguide applicator. A two-step sintering process was employed. First, at low conductivities of the film, the film sample was placed at the site of the maximum electric field and subjected to microwave irradiation. Second, when the conductivity of the film increased, the film sample was placed at the site of the maximum magnetic field and again subjected to microwave irradiation. The microwave sintering process was completed within 1.5 min, which is significantly lower than the time required for the oven heating process. The resulting conductivity of the film, albeit only 30% of that of the bulk material, was seven times that of a film annealed at the same temperature in a furnace. Scanning electron microscopy images revealed that the nanoparticles underwent both grain necking and grain growth during microwave sintering. In addition, this sintering process was equivalent to the oven heating process performed at a 50 °C higher annealing temperature. An electromagnetic wave simulation and a heat transfer simulation of the microwave sintering process were performed to gain a thorough understanding of the process.

  17. Effect of Ca-Fe oxides additives on NOx reduction in iron ore sintering

    Institute of Scientific and Technical Information of China (English)

    Zhi-yuan Yu; Xiao-hui Fan; Min Gan; Xu-ling Chen

    2017-01-01

    As the emission control regulations get stricter, the NOx reduction in the sintering process becomes an important environmental concern owing to its role in the formation of photochemical smog and acid rain. The NOx emissions from the sintering machine account for 48% of total amount from the iron and steel industry.Thus, it is essential to reduce NOx emissions from the sintering machine, for the achievement of clean production of sinter.Ca-Fe oxides, serving as the main binding phase in the sinter, are therefore used as additives into the sintering mixture to reduce NOx emissions.The results show that the NOx re-duction ratio achieves 27.76% with 8% Ca-Fe oxides additives since the Ca-Fe oxides can advance the ig-nition and inhibit the nitrogen oxidation compared with the conventional condition.Meanwhile, the exist-ence of Ca-Fe oxides was beneficial to the sinter quality since they were typical low melting point com-pounds.The optimal mass fraction of Ca-Fe oxides additives should be less than 8% since the permeability of sintering bed was significantly decreased with a further increase of the Ca-Fe oxides fines, inhibiting the mineralization reaction of sintering mixture.Additionally, the appropriate particle size can be obtained when mixing an equal amount of Ca-Fe oxides additives of -0.5 mm and 0.5-3.0 mm in size.

  18. Bonding evolution with sintering temperature in low alloyed steels with chromium

    Directory of Open Access Journals (Sweden)

    Fuentes-Pacheco L.

    2009-01-01

    Full Text Available At present, high performance PM steels for automotive applications follow a processing route that comprises die compaction of water-atomized powder, followed by sintering and secondary treatments, and finishing operations. This study examines Cr-alloyed sintered steels with two level of alloying. In chromium-alloyed steels, the surface oxide on the powder is of critical importance for developing the bonding between the particles during sintering. Reduction of this oxide depends mainly on three factors: temperature, dew point of the atmosphere, and carbothermic reduction provided by the added graphite. The transformation of the initial surface oxide evolves sequence as temperature increases during sintering, depending on the oxide composition. Carbothermic reduction is supposed to be the controlling mechanism, even when sintering in hydrogen-containing atmospheres. The effect of carbothermic reduction can be monitored by investigating the behavior of the specimens under tensile testing, and studying the resultant fracture surfaces.

  19. Sintering process of Eu doped luminescent glass prepared from porous glass

    International Nuclear Information System (INIS)

    Akai, T; Murakami, M; Yamashita, M; Okajima, T; Umesaki, N

    2011-01-01

    Eu doped high silica glass prepared by sintering porous glass exhibits blue luminescence with high quantum efficiency. In this work, we studied effects of sintering temperature on valance state of europium ion. To investigate a change of valance state of Eu, X-ray absorption near edge structure (XANES) spectroscopy measurements were carried out. Intensity of blue emission at around 430nm drastically increases when the sintering temperature is above 1000 deg. C. From XANES spectra, it is found that almost all the Eu exist as Eu 3+ in a samples sintered below 900 deg. C, while more than 70% of Eu exist as Eu 2+ in the sample sintered at 1050 deg. C and 1100 deg. C. The drastic change of oxidation state of europium ion between 900 and 1050 deg. C is discussed in relation to the structural change probed by infrared (IR) spectroscopy.

  20. Functional Results of Unstable (Type 2 Distal Clavicle Fractures Treated with Superior Anterior Locking Plate

    Directory of Open Access Journals (Sweden)

    Rajesh Govindasamy

    2017-11-01

    Full Text Available Background: The treatment of distal clavicle fracture is always a challenge, as it is mostly unstable and has higherrate of delayed union, malunion, non-union and associated acromioclavicular arthritis. So the management of thesefractures remains controversial. The purpose of this study is to evaluate the functional results of Type 2 distal endclavicle fractures treated with superior anterior locking plate.Methods: From June 2011 to August 2015 a retrospective study of12 male patients (mean age of 41.3 years 11 withunilateral and 1 with bilateral distal clavicle fractures treated with superior anterior locking plate was done. They wereevaluated at regular intervals with mean follow up of 14 months(12-18 months.Those with minimum one year followup were included in our study. All were evaluated for the functioning of the shoulder joint by both Oxford shoulder scoreand Quick DASH scores, rate of bone union, complications and earliest time for return to work.Results: All fractures union seen within 6-8 weeks (mean time: 7.1 weeks.All had good shoulder range of motion. Theaverage oxford shoulder and Quick DASH score were 46.2 and 6.5.There were no major complications in our studyviz. non-union, plate failure, secondary fracture. But one patient had superficial wound infection. All patients returned towork within 3 months of postoperative period.Conclusion: Displaced distal clavicle fractures treated with superior anterior locking plates achieved excellent resultsin terms of bony union with rarely any complications and demonstrate promising results with this novel technique.

  1. Predicting sintering deformation of ceramic film constrained by rigid substrate using anisotropic constitutive law

    International Nuclear Information System (INIS)

    Li Fan; Pan Jingzhe; Guillon, Olivier; Cocks, Alan

    2010-01-01

    Sintering of ceramic films on a solid substrate is an important technology for fabricating a range of products, including solid oxide fuel cells, micro-electronic PZT films and protective coatings. There is clear evidence that the constrained sintering process is anisotropic in nature. This paper presents a study of the constrained sintering deformation using an anisotropic constitutive law. The state of the material is described using the sintering strains rather than the relative density. In the limiting case of free sintering, the constitutive law reduces to a conventional isotropic constitutive law. The anisotropic constitutive law is used to calculate sintering deformation of a constrained film bonded to a rigid substrate and the compressive stress required in a sinter-forging experiment to achieve zero lateral shrinkage. The results are compared with experimental data in the literature. It is shown that the anisotropic constitutive law can capture the behaviour of the materials observed in the sintering experiments.

  2. Method of manufacturing gadolinium oxide-incorporated nuclear fuel sintering products

    International Nuclear Information System (INIS)

    Komono, Akira; Seki, Makoto; Omori, Sadayuki.

    1987-01-01

    Purpose: To manufacture nuclear fuel sintering products excellent in burning property and mechanical property. Constitution: In the manufacturing step for nuclear fuel sintering products, specific metal oxides are added for promoting the growth of crystal grains in the sintering. Those metal oxides melted at a temperature lower than the sintering temperature of a mixture of nuclear fuel oxide powder and oxide power, or those metal oxides causing eutectic reaction are used as the metal oxide. Particularly, those compounds having oxygen atom - metal atom ratio (O/M) of not less than 2 are preferably used. As such metal oxides usable herein transition metal oxides, e.g., Nb 2 O 5 , TiO 2 , MoO 3 and WO 3 are preferred, with Nb 2 O 3 and TiO 2 being preferred particularly. (Seki, T.)

  3. Study on the Applicability of Electron Beam Welding Methods to Assembly a Fuel Compact and Al Cover Plate of Research Reactor Plate Type Fuel

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Hae In; Lee, Yoon Sang; Lee, Don Dae; Jeong, Yong Jin; Kwon, Sun Chil; Kim, Soo Sung; Park, Jong Man [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2012-05-15

    Among the research reactor plate type fuel fabrication processes, there is an assembly process between fuel meat compact and Al cover plates using a welding method prior to rolling process. The assembly process is such as the Al frame and Al cover plate should be welded properly as shown in Fig. 1. For welding, TIG(Tungsten Inert Gas) welding methods has been used conventionally, but in this study an electron beam welding(EB welding) technique which uses the electron beam of a high velocity for joining two materials is introduced to the assembly. The work pieces are melted as the kinetic energy of the electron beam is transformed into heat to join the two parts of the weld. The welding is often done in the conditions in a vacuum to prevent dispersion of the electron beam. The electron beam welding process has many ad-vantages such as contamination of the welds could be prevented, the penetration of the weld is deep, and also the strain of the welding area is less than other methods. In this study, to find optimal condition of the EB welding process, a welding speed, a beam current and an acceleration voltage were changed. To analyzing the welding results, the shape of the beads and defects of welding area was used. The width and depth of the beads were measured as well

  4. Study on the Applicability of Electron Beam Welding Methods to Assembly a Fuel Compact and Al Cover Plate of Research Reactor Plate Type Fuel

    International Nuclear Information System (INIS)

    Lee, Hae In; Lee, Yoon Sang; Lee, Don Dae; Jeong, Yong Jin; Kwon, Sun Chil; Kim, Soo Sung; Park, Jong Man

    2012-01-01

    Among the research reactor plate type fuel fabrication processes, there is an assembly process between fuel meat compact and Al cover plates using a welding method prior to rolling process. The assembly process is such as the Al frame and Al cover plate should be welded properly as shown in Fig. 1. For welding, TIG(Tungsten Inert Gas) welding methods has been used conventionally, but in this study an electron beam welding(EB welding) technique which uses the electron beam of a high velocity for joining two materials is introduced to the assembly. The work pieces are melted as the kinetic energy of the electron beam is transformed into heat to join the two parts of the weld. The welding is often done in the conditions in a vacuum to prevent dispersion of the electron beam. The electron beam welding process has many ad-vantages such as contamination of the welds could be prevented, the penetration of the weld is deep, and also the strain of the welding area is less than other methods. In this study, to find optimal condition of the EB welding process, a welding speed, a beam current and an acceleration voltage were changed. To analyzing the welding results, the shape of the beads and defects of welding area was used. The width and depth of the beads were measured as well

  5. Deposition of indium tin oxide thin films by cathodic arc ion plating

    International Nuclear Information System (INIS)

    Yang, M.-H.; Wen, J.-C.; Chen, K.-L.; Chen, S.-Y.; Leu, M.-S.

    2005-01-01

    Indium tin oxide (ITO) thin films have been deposited by cathodic arc ion plating (CAIP) using sintered oxide target as the source material. In an oxygen atmosphere of 200 deg. C, ITO films with a lowest resistivity of 2.2x10 -4 Ω-cm were obtained at a deposition rate higher than 450 nm/min. The carrier mobility of ITO shows a maximum at some medium pressures. Although morphologically ITO films with a very fine nanometer-sized structure were observed to possess the lowest resistivity, more detailed analyses based on X-ray diffraction are attempted to gain more insight into the factors that govern electron mobility in this investigation

  6. Effect of sintering process parameters on the properties of 3Y-PSZ ceramics

    International Nuclear Information System (INIS)

    Chu, H L; Chen, R S; Wang, C L; Hwang, W S; Lee, H E; Sie, Y Y; Wang, M C

    2013-01-01

    The effect of sintering process parameters on the properties of 3 mol% yttria partially stability zirconia (3Y-PSZ) ceramics has been investigated. The relative density of the sintered pellet rapidly increases from 70.5 to 93.6% with rose temperature from 1473 to 1573 K. In addition, the relative density only slightly increases from 94.9 to 96.6 %, when rose sintered temperature from 1573 to 1773 K. This result shows that no significant influence on the densification behavior when sintering at 1573 to 1773 K for 2 h. The Vickers hardness and toughness also increase with the sintered temperature

  7. Translucence in dental prosthesis based on zirconia ceramics: effect of the sintering parameters

    International Nuclear Information System (INIS)

    Santos, C.

    2011-01-01

    In this work the translucence of Zirconia dental ceramics was evaluated as function of sintering conditions (temperature and isothermal holding time). Samples with 15x15x1mm, were sintered at 1450 to 1600 deg C, with holding of 2h or 4h. Sintered samples were characterized by relative density, crystalline phases and microstructural aspects. Full density was obtained in samples sintered at 1530 and 1600 deg C, which presented higher grain sizes. Na increasing of translucence was observed in samples sintered at 1530 and 1600, correlating these properties with increasing of density and grain size of the samples. (author)

  8. Investigation of rye straw ash sintering characteristics and the effect of additives

    International Nuclear Information System (INIS)

    Wang, Liang; Skreiberg, Øyvind; Becidan, Michael; Li, Hailong

    2016-01-01

    Highlights: • Rye straw ash has a high sintering tendency at elevated temperatures. • Addition of additive increases melting temperature of the rye straw ash. • Kaolin addition leads to formation of silicates binding K in the ash. • Calcite and Ca-sludge promotes formation of silicates and phosphates in the ash. • Calcite addition restrains attaching and accumulation of rye straw ash melts. - Abstract: The understanding of ash sintering during combustion of agricultural residues is far from complete, because of the high heterogeneity of the content and composition of ash forming matters and the complex transformation of them. In order to make agricultural residues competitive fuels on the energy market, further research efforts are needed to investigate agricultural residues’ ash sintering behavior and propose relevant anti-sintering measures. The aim of this work was to investigate the ash characteristics of rye straw and effects of additives. Three additives were studied regarding their abilities to prevent and abate rye straw ash sintering. Standard ash fusion characterization and laboratory-scale sintering tests were performed on ashes from mixtures of rye straw and additives produced at 550 °C. Ash residues from sintering tests at higher temperatures were analyzed using a combination of X-ray diffraction (XRD) and scanning electron microscopy–energy dispersive X-ray spectrometry (SEM–EDX). High sintering and melting tendency of the rye straw ash at elevated temperatures was observed. Severe sintering of the rye straw ash was attributed to the formation and fusion of low temperature K–silicates and K–phosphates with high K/Ca ratios. Among the three additives, calcite served the best one to mitigate sintering of the rye straw ash. Ca from the calcite promoted formation of high temperature silicates and calcium rich K–phosphates. In addition, calcite may hinder aggregating of ash melts and further formation of large ash slag. Therefore

  9. Sintering of anorthite based ceramics prepared from kaolin DD2 and calcite

    Energy Technology Data Exchange (ETDEWEB)

    Zaiou, S.; Harabi, A.; Harabi, E.; Guechi, A.; Karboua, N.; Benhassine, M.-T.; Zouai, S.; Guerfa, F., E-mail: Zaiou_21@yahoo.fr, E-mail: harabi52@gmail.com, E-mail: semouni84@gmail.com, E-mail: guechia@yahoo.fr, E-mail: kanour17@yahoo.fr, E-mail: mtb25dz@gmail.com, E-mail: zouaisouheila@yahoo.fr, E-mail: guerfatiha@gmail.com [Ceramics Lab., Faculty of Exact Science, Physics Department, Mentouri University of Constantine (Algeria)

    2016-10-15

    In this work, the preparation of anorthite based ceramics using a modified milling system and 80 wt% kaolin (DD2 type) and 20 wt% calcium oxide extracted from CaCO{sub 3} is shown. The choice of these raw materials was dictated by their natural abundance. Previous studies have shown that a simple and vibratory multidirectional milling system using a bimodal distribution of highly resistant ceramics can be successfully used for obtaining fine powders. The prepared samples were sintered at different temperatures ranging between 800 and 1100 °C. It has been found that the relative density of samples sintered at 900 °C for 1 h with a heating rate of 5 °C/min was about 96% of the theoretical density of anorthite (2.75 g/cm{sup 3} ). Finally, the prepared samples were also characterized by scanning electron microscopy, X-ray diffraction and Raman spectroscopy. (author)

  10. Sintering of anorthite based ceramics prepared from kaolin DD2 and calcite

    Directory of Open Access Journals (Sweden)

    S. Zaiou

    Full Text Available Abstract In this work, the preparation of anorthite based ceramics using a modified milling system and 80 wt% kaolin (DD2 type and 20 wt% calcium oxide extracted from CaCO3 is shown. The choice of these raw materials was dictated by their natural abundance. Previous studies have shown that a simple and vibratory multidirectional milling system using a bimodal distribution of highly resistant ceramics can be successfully used for obtaining fine powders. The prepared samples were sintered at different temperatures ranging between 800 and 1100 °C. It has been found that the relative density of samples sintered at 900 °C for 1 h with a heating rate of 5 °C/min was about 96% of the theoretical density of anorthite (2.75 g/cm3. Finally, the prepared samples were also characterized by scanning electron microscopy, X-ray diffraction and Raman spectroscopy.

  11. Sintering of anorthite based ceramics prepared from kaolin DD2 and calcite

    International Nuclear Information System (INIS)

    Zaiou, S.; Harabi, A.; Harabi, E.; Guechi, A.; Karboua, N.; Benhassine, M.-T.; Zouai, S.; Guerfa, F.

    2016-01-01

    In this work, the preparation of anorthite based ceramics using a modified milling system and 80 wt% kaolin (DD2 type) and 20 wt% calcium oxide extracted from CaCO 3 is shown. The choice of these raw materials was dictated by their natural abundance. Previous studies have shown that a simple and vibratory multidirectional milling system using a bimodal distribution of highly resistant ceramics can be successfully used for obtaining fine powders. The prepared samples were sintered at different temperatures ranging between 800 and 1100 °C. It has been found that the relative density of samples sintered at 900 °C for 1 h with a heating rate of 5 °C/min was about 96% of the theoretical density of anorthite (2.75 g/cm 3 ). Finally, the prepared samples were also characterized by scanning electron microscopy, X-ray diffraction and Raman spectroscopy. (author)

  12. Sintered nuclear fuel and method of preparing same

    International Nuclear Information System (INIS)

    Abate-Daga, G.; Amato, I.

    1975-01-01

    A description is given of a method of preparing a nuclear fuel containing a consumable nuclear poison uniformly distributed therein in the form of coated micro-spheres of between 10 and 2,000 microns diameter, consisting in preparing sintered micro-spheres of the consumable poison, covering those micro-spheres with a protective coating and incorporating the coated micro-spheres into uranium dioxide powder, followed by sintering

  13. Microwave sintering of ceramic materials

    Science.gov (United States)

    Karayannis, V. G.

    2016-11-01

    In the present study, the potential of microwave irradiation as an innovative energy- efficient alternative to conventional heating technologies in ceramic manufacturing is reviewed, addressing the advantages/disadvantages, while also commenting on future applications of possible commercial interest. Ceramic materials have been extensively studied and used due to several advantages they exhibit. Sintering ceramics using microwave radiation, a novel technology widely employed in various fields, can be an efficient, economic and environmentally-friendlier approach, to improve the consolidation efficiency and reduce the processing cycle-time, in order to attain substantial energy and cost savings. Microwave sintering provides efficient internal heating, as energy is supplied directly and penetrates the material. Since energy transfer occurs at a molecular level, heat is generated throughout the material, thus avoiding significant temperature gradients between the surface and the interior, which are frequently encountered at high heating rates upon conventional sintering. Thus, rapid, volumetric and uniform heating of various raw materials and secondary resources for ceramic production is possible, with limited grain coarsening, leading to accelerated densification, and uniform and fine-grained microstructures, with enhanced mechanical performance. This is particularly important for manufacturing large-size ceramic products of quality, and also for specialty ceramic materials such as bioceramics and electroceramics. Critical parameters for the process optimization, including the electromagnetic field distribution, microwave-material interaction, heat transfer mechanisms and material transformations, should be taken into consideration.

  14. Study on Sintering Mechanism of Stainless Steel Fiber Felts by X-ray Computed Tomography

    Directory of Open Access Journals (Sweden)

    Jun Ma

    2016-01-01

    Full Text Available The microstructure evolution of Fe-17 wt. % Cr-12 wt. % Ni-2 wt. % Mo stainless steel fiber felts during the fast sintering process was investigated by the synchrotron radiation X-ray computed tomography technique. The equation of dynamics of stable inter-fiber neck growth was established for the first time based on the geometry model of sintering joints of two fibers and Kucsynski’s two-sphere model. The specific evolutions of different kinds of sintering joints were observed in the three-dimensional images. The sintering mechanisms during sintering were proposed as plastic flow and grain boundary diffusion, the former leading to a quick growth of sintering joints.

  15. Study of automatic boat loading unit and horizontal sintering process of uranium dioxide pellet

    International Nuclear Information System (INIS)

    He Zhongjing; Chen Yu; Yao Dengfeng; Wang Youliang; Shu Binhua; Wu Genjiu

    2014-01-01

    Sintering process is a key process for the manufacture of nuclear fuel UO_2 pellet. In our factory, the continuous high temperature sintering furnace is used for sintering process. During the sintering of green pellets, the furnace, the boat and the accumulation way can influence the quality of the final product. In this text, on the basis of early process research, The automatic loading boat Unit and horizontal sintering process is studied successively. The results show that the physical and chemical properties of the products manufactured by automatic loading boat unit and horizontal sintering process can meet the technique requirements completely, and this system is reliable and continuous. (authors)

  16. Solidification of high level liquid waste (HLLW) into ceramics by sintering process

    International Nuclear Information System (INIS)

    Masuda, Sumio; Oguino, Naohiko; Tsunoda, Naomi; O-oka, Kazuo; Ohta, Takao.

    1979-01-01

    One of the alternatives to vitrified solid which is acceptable and well characterized for storing radioactive HLLW with desirable long-term stability is ceramics. On the other hand, the solidification process of highly radioactive wastes should be simple and suitable for continuous production. On the above described basis, the authors have made preliminary study on the production of sintered ceramics by the addition of several oxides to HLLW. The simulated waste and additive oxides were pressed in a mold to make the preforms of 50 mm diameter and 10 to 15 mm thick. The preforms were then normally sintered at temperature from 1000 to 1400 deg C for 2 to 4 hours. The characterization of the sintered solids revealed the following facts. (1) X-ray diffraction analysis showed that the expected crystals were formed by normal-sintering as well as by hot-pressing. (2) The bulk density of the ceramics by normal-sintering was around 90 to 95% of the assumed theoretical values. (3) The leach-rate of the solids was affected by the bulk density. (4) Other properties of the solids, such as thermal expansion or thermal conductivity, are dominantly determined by those of main crystals in the solids. Sintering process is generally simple and productive as far as normal sintering is concerned. However, hot-pressing is an intermittent and time consuming process. From this fact, the authors intended to adopt the normal sintering process for the ceramic solidification of high level liquid wastes. (Wakatsuki, Y.)

  17. LOW TEMPERATURE SINTERING OF ALUMINA BIOCERAMIC UNDER NORMAL PRESSURE

    Institute of Scientific and Technical Information of China (English)

    2000-01-01

    Superfine alumina powder with high purity (mean particle size is less than 0. 35μm) were used as main starting material for sintering alumina ceramic. A multiple additive MgO-ZrO2 (Y2O3) was homogeneously added into the batch by the chemical coprecipitation method. Sintering of alumina bioceramic at low tempera ture (<1600C) was achieved resulting in a dense and high strength alumina ceramic with the bending strength up to 382 MPa and an improved fracture toughness. Mechanism that the multiple additives promote the sintering of alumina ceramic is discussed on the base of XRD and SEM analysis.

  18. Cleanable sintered metal filters in hot off-gas systems

    International Nuclear Information System (INIS)

    Schurr, G.A.

    1981-01-01

    Filters with sintered metal elements, arranged as tube bundles with backflush air cleaning, are the equivalent of bag filters for high-temperature, harsh environments. They are virtually the only alternative for high-temperature off-gas systems where a renewable, highly efficient particle trap is required. Tests were conducted which show that the sintered metal elements installed in a filter system provide effective powder collection in high-temperature atmospheres over thousands of cleaning cycles. Such a sintered metal filter system is now installed on the experimental defense waste calciner at the Savannah River Laboratory. The experimental results included in this paper were used as the basis for its design

  19. Microwave-assisted sintering of non-stoichiometric strontium bismuth niobate ceramic: Structural and dielectric properties

    Energy Technology Data Exchange (ETDEWEB)

    Singh, Rajveer [Department of Physics and Astrophysics, University of Delhi, New Delhi 110007 (India); Department of Physics, Atmaram Sanatan Dharma College, University of Delhi, Dhaula Kuan, New Delhi 110021 (India); Luthra, Vandna [Department of Physics, Gargi College, University of Delhi, Siri Fort Road, New Delhi 110049 (India); Tandon, R.P., E-mail: ram_tandon@hotmail.com [Department of Physics and Astrophysics, University of Delhi, New Delhi 110007 (India)

    2016-11-01

    In recent years the microwave sintering has been utilized for the synthesis of materials in enhancement of the properties. In this paper strontium bismuth niobate (Sr{sub 0.8}Bi{sub 2.2}Nb{sub 2}O{sub 9}:SBN) bulk ceramic has been synthesized by microwave reactive sintering and conventional heating techniques. A relative density of 99.6% has been achieved for microwave sintered SBN, which is higher than that of (98.81%) conventionally sintered SBN. The phase formation of SBN synthesized by both processes has been confirmed by X-ray diffraction (XRD). The surface morphology of SBN was observed by scanning electron microscopy (SEM). The microstructure was found to be more uniform in case of SBN sintered by microwave sintering. The dielectric properties of SBN were studied as a function of frequency in the temperature range of 30–500 °C. Both the samples synthesized by two different processes were found to follow Curie–Weiss law above the transition temperature. The Curie temperature was found to be higher for microwave sintered SBN. The dielectric constant and the transition temperature were observed to be higher for SBN ceramic synthesized by microwave sintering technique. The ac and dc activation energy values were also found to be higher for microwave sintered SBN as compared to conventional sintering technique.

  20. High efficiency particulate removal with sintered metal filters

    International Nuclear Information System (INIS)

    Kirstein, B.E.; Paplawsky, W.J.; Pence, D.T.; Hedahl, T.G.

    1981-01-01

    Because of their particle removal efficiencies and durability, sintered metal filters have been chosen for HEPA filter protection in the off-gas treatment system for the proposed Idaho National Engineering Laboratory Transuranic Waste Treatment Facility. Process evaluation of sintered metal filters indicated a lack of sufficient process design data to assume trouble-free operation. Subsequent pilot-scale testing was performed with fly ash as the test particulate. The test results showed that the sintered metal filters can have an efficiency greater than 0.9999999 for the specific test conditions used. Stable pressure drop characteristics were observed in pulsed and reversed flow blowback modes of operation. Over 4900 hours of operation were obtained with operating conditions ranging up to approximately 90 0 C and 24 volume percent water vapor in the gas stream

  1. High efficiency particulate removal with sintered metal filters

    International Nuclear Information System (INIS)

    Kirstein, B.E.; Paplawsky, W.J.; Pence, D.T.; Hedahl, T.G.

    1981-01-01

    Because of their particle removal efficiencies and durability, sintered metal filters have been chosen for high efficiency particulate air (HEPA) filter protection in the off-gas treatment system for the proposed Idaho National Engineering Laboratory Transuranic Waste Treatment Facility. Process evaluation of sintered metal filters indicated a lack of sufficient process design data to ensure trouble-free operation. Subsequence pilot scale testing was performed with flyash as the test particulate. The test results showed that the sintered metal filters can have an efficiency greater than 0.9999999 for the specific test conditions used. Stable pressure drop characteristics were observed in pulsed and reversed flow blowback modes of operation. Over 4900 hours of operation were obtained with operating conditions ranging up to approximately 90 0 C and 24 vol % water vapor in the gas stream

  2. Thermoelectric Coolers with Sintered Silver Interconnects

    Science.gov (United States)

    Kähler, Julian; Stranz, Andrej; Waag, Andreas; Peiner, Erwin

    2014-06-01

    The fabrication and performance of a sintered Peltier cooler (SPC) based on bismuth telluride with sintered silver interconnects are described. Miniature SPC modules with a footprint of 20 mm2 were assembled using pick-and-place pressure-assisted silver sintering at low pressure (5.5 N/mm2) and moderate temperature (250°C to 270°C). A modified flip-chip bonder combined with screen/stencil printing for paste transfer was used for the pick-and-place process, enabling high positioning accuracy, easy handling of the tiny bismuth telluride pellets, and immediate visual process control. A specific contact resistance of (1.4 ± 0.1) × 10-5 Ω cm2 was found, which is in the range of values reported for high-temperature solder interconnects of bismuth telluride pellets. The realized SPCs were evaluated from room temperature to 300°C, considerably outperforming the operating temperature range of standard commercial Peltier coolers. Temperature cycling capability was investigated from 100°C to 235°C over more than 200 h, i.e., 850 cycles, during which no degradation of module resistance or cooling performance occurred.

  3. Multi-type Tectonic Responses to Plate Motion Changes of Mega-Offset Transform Faults at the Pacific-Antarctic Ridge

    Science.gov (United States)

    Zhang, F.; Lin, J.; Yang, H.; Zhou, Z.

    2017-12-01

    Magmatic and tectonic responses of a mid-ocean ridge system to plate motion changes can provide important constraints on the mechanisms of ridge-transform interaction and lithospheric properties. Here we present new analysis of multi-type responses of the mega-offset transform faults at the Pacific-Antarctic Ridge (PAR) system to plate motion changes in the last 12 Ma. Detailed analysis of the Heezen, Tharp, and Udintsev transform faults showed that the extensional stresses induced by plate motion changes could have been released through a combination of magmatic and tectonic processes: (1) For a number of ridge segments with abundant magma supply, plate motion changes might have caused the lateral transport of magma along the ridge axis and into the abutting transform valley, forming curved "hook" ridges at the ridge-transform intersection. (2) Plate motion changes might also have caused vertical deformation on steeply-dipping transtensional faults that were developed along the Heezen, Tharp, and Udintsev transform faults. (3) Distinct zones of intensive tectonic deformation, resembling belts of "rift zones", were found to be sub-parallel to the investigated transform faults. These rift-like deformation zones were hypothesized to have developed when the stresses required to drive the vertical deformation on the steeply-dipping transtensional faults along the transform faults becomes excessive, and thus deformation on off-transform "rift zones" became favored. (4) However, to explain the observed large offsets on the steeply-dipping transtensional faults, the transform faults must be relatively weak with low apparent friction coefficient comparing to the adjacent lithospheric plates.

  4. Optimization of the sintering atmosphere for high-density hydroxyapatite–carbon nanotube composites

    Science.gov (United States)

    White, Ashley A.; Kinloch, Ian A.; Windle, Alan H.; Best, Serena M.

    2010-01-01

    Hydroxyapatite–carbon nanotube (HA–CNT) composites have the potential for improved mechanical properties over HA for use in bone graft applications. Finding an appropriate sintering atmosphere for this composite presents a dilemma, as HA requires water in the sintering atmosphere to remain phase pure and well hydroxylated, yet CNTs oxidize at the high temperatures required for sintering. The purpose of this study was to optimize the atmosphere for sintering these composites. While the reaction between carbon and water to form carbon monoxide and hydrogen at high temperatures (known as the ‘water–gas reaction’) would seem to present a problem for sintering these composites, Le Chatelier's principle suggests this reaction can be suppressed by increasing the concentration of carbon monoxide and hydrogen relative to the concentration of carbon and water, so as to retain the CNTs and keep the HA's structure intact. Eight sintering atmospheres were investigated, including standard atmospheres (such as air and wet Ar), as well as atmospheres based on the water–gas reaction. It was found that sintering in an atmosphere of carbon monoxide and hydrogen, with a small amount of water added, resulted in an optimal combination of phase purity, hydroxylation, CNT retention and density. PMID:20573629

  5. Preparation and electromagnetic properties of low-temperature sintered ferroelectric-ferrite composite ceramics

    International Nuclear Information System (INIS)

    Yue Zhenxing; Chen Shaofeng; Qi Xiwei; Gui Zhilun; Li Longtu

    2004-01-01

    For the purpose of multilayer chip EMI filters, the new ferroelectric-ferrite composite ceramics were prepared by mixing PMZNT relaxor ferroelectric powder with composition of 0.85Pb(Mg 1/3 Nb 2/3 )O 3 -0.1Pb(Ni 1/3 Nb 2/3 )O 3 -0.05PbTiO 3 and NiCuZn ferrite powder with composition of (Ni 0.20 Cu 0.20 Zn 0.60 )O(Fe 2 O 3 ) 0.97 at low sintering temperatures. A small amount of Bi 2 O 3 was added to low sintering temperature. Consequently, the dense composite ceramics were obtained at relative low sintering temperatures, which were lower than 940 deg. C. The X-ray diffractometer (XRD) identifications showed that the sintered ceramics retained the presence of distinct ferroelectric and ferrite phases. The sintering studies and scanning electron microscope (SEM) observations revealed that the co-existed two phases affect the sintering behavior and grain growth of components. The electromagnetic properties, such as dielectric constant and initial permeability, change continuously between those of two components. Thus, the low-temperature sintered ferroelectric-ferrite composite ceramics with tunable electromagnetic properties were prepared by adjusting the relative content of two components. These materials can be used for multilayer chip EMI filters with various properties

  6. Initial results of a high-power microwave sintering experiment at ORNL

    International Nuclear Information System (INIS)

    Kimrey, H.D.; White, T.L.; Bigelow, T.S.; Becher, P.F.

    1986-01-01

    Experiments have recently begun at Oak Ridge National Laboratory to develop microwave sintering techniques suitable for large ceramic parts. Microwave sintering offers the advantages of faster heating rates, more uniform heating, and greater energy efficiency than conventional sintering techniques. We are using 28-GHz, 200-kW cw gyrotrons as the heating source. An untuned cavity is used as the applicator to eliminate geometry sensitivity in coupling efficiency

  7. Concentrated solar energy used for sintering magnesium titanates for electronic applications

    Science.gov (United States)

    Apostol, Irina; Rodríguez, Jose; Cañadas, Inmaculada; Galindo, Jose; Mendez, Senen Lanceros; de Abreu Martins, Pedro Libȃnio; Cunha, Luis; Saravanan, Kandasamy Venkata

    2018-04-01

    Solar energy is an important renewable source of energy with many advantages: it is unlimited, clean and free. The main objective of this work was to sinter magnesium titanate ceramics in a solar furnace using concentrated solar energy, which is a novel and original process. The direct conversion of solar power into high temperature makes this process simple, feasible and ecologically viable/environmentally sustainable. We performed the solar sintering experiments at Plataforma Solar de Almeria-CIEMAT, Spain. This process takes place in a vertical axis solar furnace (SF5-5 kW) hosting a mobile flat mirror heliostat, a fixed parabolic mirror concentrator, an attenuator and a test table the concentrator focus. We sintered (MgO)0.63(TiO2)0.37, (MgO)0.49(TiO2)0.51, (MgO)0.50(TiO2)0.50 ceramics samples in air at about 1100 °C for a duration of 16 min, 1 h, 2 h and 3 h in the solar furnace. The MgO/TiO2 ratio and the dwell time was varied in order to obtain phase pure MgTiO3 ceramic. We obtained a pure MgTiO3 geikielite phase by solar sintering of (MgO)0.63(TiO2)0.37 samples at 1100 °C (16 min-3 h). Samples of (MgO)0.63(TiO2)0.37, solar sintered at 1100 °C for 3 h, resulted in well-sintered, non-porous samples with good density (3.46 g/cm3). The sintered samples were analyzed by XRD for phase determination. The grain and surface morphology was observed using SEM. Electrical measurements were carried out on solar sintered samples. The effect of processing parameters on microstructure and dielectric properties were investigated and is presented.

  8. In vitro biodegradation testing of Mg-alloy EZK400 and manufacturing of implant prototypes using PM (powder metallurgy) methods.

    Science.gov (United States)

    Wolff, M; Luczak, M; Schaper, J G; Wiese, B; Dahms, M; Ebel, T; Willumeit-Römer, R; Klassen, T

    2018-09-01

    The study is focussing towards Metal Injection Moulding (MIM) of Mg-alloys for biomedical implant applications. Especially the influence of the sintering processing necessary for the consolidation of the finished part is in focus of this study. In doing so, the chosen high strength EZK400 Mg-alloy powder material was sintered using different sintering support bottom plate materials to evaluate the possibility of iron impurity pick up during sintering. It can be shown that iron pick up took place from the steel bottom plate into the specimen. Despite the fact that a separating boron nitrite (BN) barrier layer was used and the Mg-Fe phase diagram is not predicting any significant solubility to each other. As a result of this study a new bottom plate material not harming the sintering and the biodegradation performance of the as sintered material, namely a carbon plate material, was found.

  9. Highly transparent Tb3Al5O12 magneto-optical ceramics sintered from co-precipitated powders with sintering aids

    Science.gov (United States)

    Dai, Jiawei; Pan, Yubai; Xie, Tengfei; Kou, Huamin; Li, Jiang

    2018-04-01

    Highly transparent terbium aluminum garnet (Tb3Al5O12, TAG) magneto-optical ceramics were fabricated from co-precipitated nanopowders with tetraethoxysilane (TEOS) as sintering aid by vacuum sintering combined with hot isostatic pressing (HIP) post-treatment. The ball milled TAG powder shows better dispersity than the as-synthesized powder, and its average particle size is about 80 nm. For the ceramic sample pre-sintered at 1720 °C for 20 h with HIP post-treated at 1700 °C for 3 h, the in-line transmittance exceeds 76% in the region of 400-1580nm (except the absorption band), reaching a maximum value of 81.8% at the wavelength of 1390 nm. The microstructure of the TAG ceramic is homogeneous and its average grain size is approximately 19.7 μm. The Verdet constant of the sample is calculated to be -182.7 rad·T-1·m-1 at room temperature.

  10. Porous copper template from partially spark plasma-sintered Cu–Zn ...

    Indian Academy of Sciences (India)

    Administrator

    analysis. Keywords. Metal; corrosion; porous structure; sintering; powder metallurgy. 1. Introduction ... well as in the case, when the overall electrode potential of the final ... at 100 °C/min to reach sintering temperature and load was applied ...

  11. An investigation on preparation of CIGS targets by sintering process

    Energy Technology Data Exchange (ETDEWEB)

    Zhang Ning, E-mail: zhn98@126.co [Department of Mechanical Engineering, Tsinghua University, Beijing 100084 (China); Zhuang Daming; Zhang Gong [Department of Mechanical Engineering, Tsinghua University, Beijing 100084 (China)

    2010-01-15

    Pressureless sintering process was used to fabricate CIGS targets with Cu{sub 2}Se, In{sub 2}Se{sub 3}, and Ga{sub 2}Se{sub 3} as raw powders mixed according to the stoichiometry of CuIn{sub 0.72}Ga{sub 0.28}Se{sub 2} (CIGS). The results showed that only CuIn{sub 0.7}Ga{sub 0.3}Se{sub 2} phase can be detected in the sintered targets. The pores in sintered specimen become smaller and distribute more homogeneously under the conditions of finer powders and higher cold pressure. Both mass loss caused by the formation of volatile phase relating to Ga and volume expansion occur during the sintering process, which result in the decrease of density. The tendency of anti-densification becomes stronger under the conditions of coarser powders and higher cold pressure. The sintering process and causes for anti-densification were discussed. Finally, a hot pressing process was carried out, which was proved to be fairly effective to increase the density of CIGS target. The fabricated target can be used for magnetron-sputtering deposition of CIGS absorbers.

  12. Field assisted sintering of refractory carbide ceramics and fiber reinforced ceramic matrix composites

    Science.gov (United States)

    Gephart, Sean

    The sintering behaviors of silicon carbide (SiC) and boron carbide (B4C) based materials were investigated using an emerging sintering technology known as field assisted sintering technology (FAST), also known as spark plasma sintering (SPS) and pulse electric current sintering (PECS). Sintering by FAST utilizes high density electric current, uniaxial pressure, and relatively high heating rate compared to conventional sintering techniques. This effort investigated issues of scaling from laboratory FAST system (25 ton capacity) to industrial FAST system (250 ton capacity), as well as exploring the difference in sintering behavior of single phase B4C and SiC using FAST and conventional sintering techniques including hot-pressing (HP) and pressure-less sintering (PL). Materials were analyzed for mechanical and bulk properties, including characterization of density, hardness, fracture toughness, fracture (bend) strength, elastic modulus and microstructure. A parallel investigation was conducted in the development of ceramic matrix composites (CMC) using SiC powder impregnation of fiber compacts followed by FAST sintering. The FAST technique was used to sinter several B4C and SiC materials to near theoretical density. Preliminary efforts established optimized sintering temperatures using the smaller 25 ton laboratory unit, targeting a sample size of 40 mm diameter and 8 mm thickness. Then the same B4C and SiC materials were sintered by the larger 250 ton industrial FAST system, a HP system, and PL sintering system with a targeted dense material geometry of 4 x 4 x 0.315 inches3 (101.6 x 101.6 x 8 mm3). The resulting samples were studied to determine if the sintering dynamics and/or the resulting material properties were influenced by the sintering technique employed. This study determined that FAST sintered ceramic materials resulted in consistently higher averaged values for mechanical properties as well as smaller grain size when compared to conventionally sintered

  13. Production and processing of spinel semi-porous sintered blocks to CAD-CAM with lanthanum-glass infiltration for dental applications

    International Nuclear Information System (INIS)

    Lourenco, A.A.C.; Ogasawara, T.; Costa Neto, C.A.; Santos, F.V.C.

    2009-01-01

    The objective of this research was to obtain direct synthesis and sintering spinel by using powder mixing method for CAD-CAM ceramics manufacturing. Powders of alumina and magnesia (71.8 wt% Al2O3 and 28.2 wt% MgO) were mixed with 5 wt% of PVA and PEG binders and homogenized using ball mill (12h), then deagglomerated and submitted to uniaxial pressing into discs and plates (54 to 221.96 MPa), followed by isostatic pressing (186.03 MPa) and sintering at 1500 deg C(GrI) , 1600 C(GrII) and 1700 deg C(GrIII). Characterizations: XRD, density and four-point flexural strength and (for GrIII) elasticity modulus and Vickers microhardness. Lanthanum-glass was infiltrated into samples from all three Groups. Conclusions: (1) Plenty success for the pediatrician method; (2) Maximum density achieved for GrIII, best mechanical strength for GrII (compared to that of commercial product ), this last one being the most indicated for In-Ceram manufacturing via CAD-CAM route; (3) The flexural strength of GrI might be improved a lot after Lanthanum-glass infiltration. (author)

  14. Process for preparing sintered uranium dioxide nuclear fuel

    International Nuclear Information System (INIS)

    Carter, R.E.

    1975-01-01

    Uranium dioxide is prepared for use as fuel in nuclear reactors by sintering it to the desired density at a temperature less than 1300 0 C in a chemically controlled gas atmosphere comprised of at least two gases which in equilibrium provide an oxygen partial pressure sufficient to maintain the uranium dioxide composition at an oxygen/uranium ratio of at least 2.005 at the sintering temperature. 7 Claims, No Drawings

  15. Modeling constrained sintering of bi-layered tubular structures

    DEFF Research Database (Denmark)

    Tadesse Molla, Tesfaye; Kothanda Ramachandran, Dhavanesan; Ni, De Wei

    2015-01-01

    Constrained sintering of tubular bi-layered structures is being used in the development of various technologies. Densification mismatch between the layers making the tubular bi-layer can generate stresses, which may create processing defects. An analytical model is presented to describe the densi...... and thermo-mechanical analysis. Results from the analytical model are found to agree well with finite element simulations as well as measurements from sintering experiment....

  16. Effect of bioglass additions on the sintering of Y-TZP bioceramics

    Energy Technology Data Exchange (ETDEWEB)

    Habibe, A.F.; Maeda, L.D.; Souza, R.C.; Barboza, M.J.R.; Daguano, J.K.M.F. [USP-EEL, Universidade de Sao Paulo, Escola de Engenharia de Lorena, Polo Urbo-Industrial, Gleba AI6, s/n, P.O. Box 116, CEP 12600-970, Lorena-SP (Brazil); Rogero, S.O. [IPEN/CNEN-SP, Instituto de Pesquisas Energeticas e Nucleares, Av. Prof. Lineu Prestes, 2242, Sao Paulo-SP, CEP 05508-900 (Brazil); Santos, C., E-mail: claudinei@demar.eel.usp.br [USP-EEL, Universidade de Sao Paulo, Escola de Engenharia de Lorena, Polo Urbo-Industrial, Gleba AI6, s/n, P.O. Box 116, CEP 12600-970, Lorena-SP (Brazil)

    2009-08-01

    The objective of this work was to evaluate the influence of bioglass additions on the sintering and mechanical properties of yttria-stabilized zirconia ceramics, Y-TZP. Samples containing different bioglass additions, varying between 0 and 30 wt.%, were cold uniaxial pressed at 80 MPa and sintered in air at 1200 deg. C or 1300 deg. C for 120 min. Sintered samples were characterized by X-ray Diffractometry and Scanning Electron Microscopy. Hardness and fracture toughness were determined using Vickers indentation method. As a preliminary biological evaluation, in vitro cytotoxicity tests by Neutral Red Uptake method (using mouse connective tissue cells, NCTC clone L929 from ATCC bank) were realized to determine the cytotoxicity level of ZrO{sub 2}-bioglass ceramics. The increasing of bioglass amount leads to the decreasing of relative density due to martensitic (tetragonal-monoclinic) transformation during cooling of the sintered samples. Y-TZP samples sintered at 1300 deg. C containing 5 wt.% of bioglass presented the best results, with high relative density, hardness and fracture toughness of 11.3 GPa and 6.1 MPa m{sup 1/2}, respectively. Furthermore, the un-cytotoxic behavior was observed in all sintering conditions and bioglass amounts used in this study.

  17. Fabrication and study of double sintered TiNi-based porous alloys

    Science.gov (United States)

    Sergey, Anikeev; Valentina, Hodorenko; Timofey, Chekalkin; Victor, Gunther; Ji-hoon, Kang; Ji-soon, Kim

    2017-05-01

    Double-sintered porous TiNi-based alloys were fabricated and their structural characteristics and physico-mechanical properties were investigated. A fabrication technology of powder mixtures is elaborated in this article. Sintering conditions were chosen experimentally to ensure good structure and properties. The porous alloys were synthesized by solid-state double diffusion sintering (DDS) of Ti-Ni powder and prepare to obtain dense, crack-free, and homogeneous samples. The Ti-Ni compound sintered at various temperatures was investigated by scanning electron microscopy. Phase composition of the sintered alloys was determined by x-ray diffraction. Analysis of the data confirmed the morphology and structural parameters. Mechanical and physical properties of the sintered alloys were evaluated. DDS at 1250 °C was found to be optimal to produce porous samples with a porosity of 56% and mean pore size of 90 μm. Pore size distribution was unimodal within the narrow range of values. The alloys present enhanced strength and ductility, owing to both the homogeneity of the macrostructure and relative elasticity of the bulk, which is hardened by the Ni-rich precipitates. These results suggest the possibility to manufacture porous TiNi-based alloys for application as a new class of dental implants.

  18. Double Step Sintering Behavior Of 316L Nanoparticle Dispersed Micro-Sphere Powder

    Directory of Open Access Journals (Sweden)

    Jeon Byoungjun

    2015-06-01

    Full Text Available 316L stainless steel is a well-established engineering material and lots of components are fabricated by either ingot metallurgy or powder metallurgy. From the viewpoints of material properties and process versatility, powder metallurgy has been widely applied in industries. Generally, stainless steel powders are prepared by atomization processes and powder characteristics, compaction ability, and sinterability are quite different according to the powder preparation process. In the present study, a nanoparticle dispersed micro-sphere powder is synthesized by pulse wire explosion of 316L stainless steel wire in order to facilitate compaction ability and sintering ability. Nanoparticles which are deposited on the surface of micro-powder are advantageous for a rigid die compaction while spherical micro-powder is not to be compacted. Additionally, double step sintering behavior is observed for the powder in the dilatometry of cylindrical compact body. Earlier shrinkage peak comes from the sintering of nanoparticle and later one results from the micro-powder sintering. Microstructure as well as phase composition of the sintered body is investigated.

  19. Simulated UO{sub 2} fuel containing CsI by spark plasma sintering

    Energy Technology Data Exchange (ETDEWEB)

    Wangle, T. [European Commission, Joint Research Centre (JRC), Institute for Transuranium Elements (ITU), Postfach 2340, 76125 Karlsruhe (Germany); Czech Technical University in Prague, Faculty of Nuclear Sciences and Physical Engineering, Břehová 7, Praha 1, 115 19 (Czech Republic); Tyrpekl, V. [European Commission, Joint Research Centre (JRC), Institute for Transuranium Elements (ITU), Postfach 2340, 76125 Karlsruhe (Germany); Cologna, M., E-mail: marco.cologna@ec.europa.eu [European Commission, Joint Research Centre (JRC), Institute for Transuranium Elements (ITU), Postfach 2340, 76125 Karlsruhe (Germany); Somers, J. [European Commission, Joint Research Centre (JRC), Institute for Transuranium Elements (ITU), Postfach 2340, 76125 Karlsruhe (Germany)

    2015-11-15

    Herein, an innovative preparation procedure has been deployed enabling, for the first time, the incorporation of volatile fission product simulant into highly dense nuclear fuel pellets. Highly volatile fission products were embedded in a dense UO{sub 2} matrix in the form of CsI by simply mixing starting materials and consolidation in a Spark Plasma Sintering step at 1000 °C with a 5 min dwell time. CsI particles were evenly distributed throughout the pellet and were located at the grain boundaries. The sintering rate is dependent on the O/U ratio of the powder. Addition of CsI also acts as a sintering aid, reducing the temperature of maximum densification. - Highlights: • A new method was developed to incorporation of volatile fission products simulants into dense nuclear fuel pellets. • CsI doped UO{sub 2} pellets were synthetized for the first time, by Spark Plasma Sintering. • The sintering rate in Spark Plasma Sintering is dependent on the O/U ratio of UO{sub 2+x}.

  20. A PROBLEM OF CUTTING OFF THE LAMINATED SEMIS TYPE PLATE

    Directory of Open Access Journals (Sweden)

    Florin Ciofu

    2012-11-01

    Full Text Available A problem often coped on many domains such as wood manufacturing, glass, plastics and metallic platework industry, is the shaping or cutting off a big plate in many pieces. With this purpose there are algorithms of optimizing for positioning the parts following to be cut off from a row plate. From mathematical point of view, in positioning the parts on a raw plate the number of solutions increase four times evrey time a new part is added, and in case of finding the best solution for about few hundreds of pieces or parts would require years of processing on the most performant computers nowadays – for an analogy remember the famous story with the rice beads which the King had to pay to the master teaching him the chess: twice more for each square of the chessboard; for the total quantity assessment, King ascertained that the crops in his whole life wouldn’t have been enough.

  1. An in situ Study of NiTi Powder Sintering Using Neutron Diffraction

    Directory of Open Access Journals (Sweden)

    Gang Chen

    2015-04-01

    Full Text Available This study investigates phase transformation and mechanical properties of porous NiTi alloys using two different powder compacts (i.e., Ni/Ti and Ni/TiH2 by a conventional press-and-sinter means. The compacted powder mixtures were sintered in vacuum at a final temperature of 1373 K. The phase evolution was performed by in situ neutron diffraction upon sintering and cooling. The predominant phase identified in all the produced porous NiTi alloys after being sintered at 1373 K is B2 NiTi phase with the presence of other minor phases. It is found that dehydrogenation of TiH2 significantly affects the sintering behavior and resultant microstructure. In comparison to the Ni/Ti compact, dehydrogenation occurring in the Ni/TiH2 compact leads to less densification, yet higher chemical homogenization, after high temperature sintering but not in the case of low temperature sintering. Moreover, there is a direct evidence of the eutectoid decomposition of NiTi at ca. 847 and 823 K for Ni/Ti and Ni/TiH2, respectively, during furnace cooling. The static and cyclic stress-strain behaviors of the porous NiTi alloys made from the Ni/Ti and Ni/TiH2 compacts were also investigated. As compared with the Ni/Ti sintered samples, the samplessintered from the Ni/TiH2 compact exhibited a much higher porosity, a higher close-to-total porosity, a larger pore size and lower tensile and compressive fracture strength.

  2. Fabrication and testing of the sintered ceramic UO2 fuel - I - III, Part III - testing of sintered uranium dioxide properties dependent on the fabrication procedure

    International Nuclear Information System (INIS)

    Novakovic, M.; Ristic, M.M.

    1961-12-01

    The objective of this task was testing the influence of some parameters on the properties of sintered UO 2 . The influence of parameters tested were as follows: adhesives; pressure in the pressing procedure; temperature of sintering of the UO 2 powder. Other parameters were chosen according to the theoretical study. Sintering was done in argon atmosphere. Characterization of the UO 2 powder was performed meaning determining the needed chemical, physical and physico-chemical properties. Some new methods were developed within this task: SET method for measuring the specific surfaces, DTA, TGA, high-temperature torsion

  3. Conventional and two step sintering of PZT-PCN ceramics

    Science.gov (United States)

    Keshavarzi, Mostafa; Rahmani, Hooman; Nemati, Ali; Hashemi, Mahdieh

    2018-02-01

    In this study, PZT-PCN ceramic was made via sol-gel seeding method and effects of conventional sintering (CS) as well as two-step sintering (TSS) were investigated on microstructure, phase formation, density, dielectric and piezoelectric properties. First, high quality powder was achieved by seeding method in which the mixture of Co3O4 and Nb2O5 powder was added to the prepared PZT sol to form PZT-PCN gel. After drying and calcination, pyrochlore free PZT-PCN powder was synthesized. Second, CS and TSS were applied to achieve dense ceramic. The optimum temperature used for 2 h of conventional sintering was obtained at 1150 °C; finally, undesired ZrO2 phase formed in CS procedure was removed successfully with TSS procedure and dielectric and piezoelectric properties were improved compared to the CS procedure. The best electrical properties obtained for the sample sintered by TSS in the initial temperature of T 1 = 1200 °C and secondary temperature of T 2 = 1000 °C for 12 h.

  4. Creation and Validation of Sintered PTFE BRDF Targets & Standards.

    Science.gov (United States)

    Durell, Christopher; Scharpf, Dan; McKee, Greg; L'Heureux, Michelle; Georgiev, Georgi; Obein, Gael; Cooksey, Catherine

    2015-09-21

    Sintered polytetrafluoroethylene (PTFE) is an extremely stable, near-perfect Lambertian reflecting diffuser and calibration standard material that has been used by national labs, space, aerospace and commercial sectors for over two decades. New uncertainty targets of 2 % on-orbit absolute validation in the Earth Observing Systems community have challenged the industry to improve is characterization and knowledge of almost every aspect of radiometric performance (space and ground). Assuming "near perfect" reflectance for angular dependent measurements is no longer going to suffice for many program needs. The total hemispherical spectral reflectance provides a good mark of general performance; but, without the angular characterization of bidirectional reflectance distribution function (BRDF) measurements, critical data is missing from many applications and uncertainty budgets. Therefore, traceable BRDF measurement capability is needed to characterize sintered PTFE's angular response and provide a full uncertainty profile to users. This paper presents preliminary comparison measurements of the BRDF of sintered PTFE from several laboratories to better quantify the BRDF of sintered PTFE, assess the BRDF measurement comparability between laboratories, and improve estimates of measurement uncertainties under laboratory conditions.

  5. Experimental study on the heat transfer characteristics in corrugated and flat plate type heat exchanger

    Energy Technology Data Exchange (ETDEWEB)

    Park, Jung Hun; Jeong, Yong Ki; Jeon, Chung Hwan; Chang, Young June [Busan National Univ., Busan (Korea, Republic of); Lim, Hyeok [DHT, Busan (Korea, Republic of)

    2003-07-01

    An experiment was performed to study heat transfer characteristics between corrugated heat exchanger and flat plate type one. While heat capacity(13.86kW) was provided constantly and the flow speed was varied from 2.8 to 17.9m/s, the temperature and the pressure drop were measured. Furthermore, heat transfer coefficient, Colburn factor and Nusselt number were calculated using them. With increase of the flow speed for both exchangers, the coefficient and the pressure drop increased, but Colburn factor decreased. The coefficient, pressure drop and Colburn factor of the corrugated type were all higher than those of the flat one, which is due to the flow interruption with recirculation and reattachment of the corrugated type. The empirical correlations of Nusselt number were suggested for the tested two heat exchangers.

  6. Sintering and microstructure of ZnO varistor

    International Nuclear Information System (INIS)

    Leite, E.R.; Longo, E.; Varela, J.A.

    1987-01-01

    The sintering and microstructure of ZnO-Bi 2 O 3 (ZB) and ZuO-Sb 2 O 3 -CoO-Bi 2 O 3 (ZSCB) varistors in several temperatures, for one hour in dry air temperature were studied. The compounds were analyzed by scanning electron microscopy, X-ray diffraction, differential thermal analysis and the density and porosity were determined by mercury picnometry. The experimental results showed that the ZB and ZSCB system sinters by liquid means and that liquid will control the density and grain growth mechanisms. (E.G.) [pt

  7. Influence of Various Process Parameters on the Density of Sintered Aluminium Alloys

    Directory of Open Access Journals (Sweden)

    Mateusz Laska

    2012-01-01

    Full Text Available This paper presents the results of density measurements carried out on Alumix sintered parts. ECKA Alumix aluminium powders were used because of their wide application in the powder metallurgy industry. The compacts were produced using a wide range of compaction pressures for three different chemical compositions. The compacts were then sintered under a pure dry nitrogen atmosphere at three different temperatures. The heating and cooling rates were the same throughout the entire test. The results showed that the green density increases with compaction pressure, but that sintered density is independent of green density (compaction pressure for each sintering temperature.

  8. Final Report on Initial Samples Supplied by LLNL for Task 3.3 Binder Burnout and Sintering Schedule Optimisation

    Energy Technology Data Exchange (ETDEWEB)

    Walls, P

    1999-01-04

    Sixteen of the twenty-one samples have been investigated using the scanning laser dilatometer. This includes all three types of samples with different preparation routes and organic content. Cracks were observed in all samples, even those only heated to 300 C. It was concluded that the cracking was occurring in the early part of the heat treatment before the samples reached 300 C. Increase in the rate of dilation of the samples occurred above 170 C which coincided with the decomposition of the binder/wax additives as determined by differential thermal analysis. A comparison was made with SYNROC C material (Powder Run 143), samples of which had been CIPed and green machined to a similar diameter and thickness as the 089mm SRTC pucks. These samples contained neither binder nor other organic processing aids and had been kept in the same desiccator as the SRTC samples. The CIPed Synroc C samples sintered to high density with zero cracks. As the cracks made up only a small contribution to the change in diameter of the sample compared to the sintering shrinkage, useful information could still be gained from the runs. The sintering curves showed that there was much greater shrinkage of the Type III samples containing only the 5% PEG binder compared to the Type I which contained polyolefin wax as processing aid. Slight changes in gradient of the sintering curve were observed, however, due to the masking effect of the cracking, full analysis of the sintering kinetics cannot be conducted. Even heating the samples to 300 C at 1.0 or 0.5 C/min could not prevent crack formation. This indicated that heating rate was not the critical parameter causing cracking of the samples. Sectioning of green bodies revealed the inhomogeneous nature of the binder/lubricant distribution in the samples. Increased homogeneity would reduce the amount of binder/lubricant required, which should in turn, reduce the degree of cracking observed during heating to the binder burnout temperature. A

  9. Direct laser sintered WC-10Co/Cu nanocomposites

    Science.gov (United States)

    Gu, Dongdong; Shen, Yifu

    2008-04-01

    In the present work, the direct metal laser sintering (DMLS) process was used to prepare the WC-Co/Cu nanocomposites in bulk form. The WC reinforcing nanoparticles were added in the form of WC-10 wt.% Co composite powder. The microstructural features and mechanical properties of the laser-sintered sample were characterized by X-ray diffraction (XRD), atomic force microscope (AFM), scanning electron microscope (SEM), energy dispersive X-ray spectroscope (EDX), and nanoindentation tester. It showed that the original nanometric nature of the WC reinforcing particulates was well retained without appreciable grain growth after laser processing. A homogeneous distribution of the WC reinforcing nanoparticles with a coherent particulate/matrix interfacial bonding was obtained in the laser-sintered structure. The 94.3% dense nanocomposites have a dynamic nanohardness of 3.47 GPa and a reduced elastic modulus of 613.42 GPa.

  10. Direct laser sintered WC-10Co/Cu nanocomposites

    Energy Technology Data Exchange (ETDEWEB)

    Gu Dongdong [College of Materials Science and Technology, Nanjing University of Aeronautics and Astronautics, 29 Yudao Street, Nanjing 210016 (China)], E-mail: dongdonggu@nuaa.edu.cn; Shen Yifu [College of Materials Science and Technology, Nanjing University of Aeronautics and Astronautics, 29 Yudao Street, Nanjing 210016 (China)

    2008-04-30

    In the present work, the direct metal laser sintering (DMLS) process was used to prepare the WC-Co/Cu nanocomposites in bulk form. The WC reinforcing nanoparticles were added in the form of WC-10 wt.% Co composite powder. The microstructural features and mechanical properties of the laser-sintered sample were characterized by X-ray diffraction (XRD), atomic force microscope (AFM), scanning electron microscope (SEM), energy dispersive X-ray spectroscope (EDX), and nanoindentation tester. It showed that the original nanometric nature of the WC reinforcing particulates was well retained without appreciable grain growth after laser processing. A homogeneous distribution of the WC reinforcing nanoparticles with a coherent particulate/matrix interfacial bonding was obtained in the laser-sintered structure. The 94.3% dense nanocomposites have a dynamic nanohardness of 3.47 GPa and a reduced elastic modulus of 613.42 GPa.

  11. Direct laser sintered WC-10Co/Cu nanocomposites

    International Nuclear Information System (INIS)

    Gu Dongdong; Shen Yifu

    2008-01-01

    In the present work, the direct metal laser sintering (DMLS) process was used to prepare the WC-Co/Cu nanocomposites in bulk form. The WC reinforcing nanoparticles were added in the form of WC-10 wt.% Co composite powder. The microstructural features and mechanical properties of the laser-sintered sample were characterized by X-ray diffraction (XRD), atomic force microscope (AFM), scanning electron microscope (SEM), energy dispersive X-ray spectroscope (EDX), and nanoindentation tester. It showed that the original nanometric nature of the WC reinforcing particulates was well retained without appreciable grain growth after laser processing. A homogeneous distribution of the WC reinforcing nanoparticles with a coherent particulate/matrix interfacial bonding was obtained in the laser-sintered structure. The 94.3% dense nanocomposites have a dynamic nanohardness of 3.47 GPa and a reduced elastic modulus of 613.42 GPa

  12. Reinforcement of a plate weakened by multiple holes with several patches for different types of plate-patch attachment

    KAUST Repository

    Zemlyanova, A.

    2014-01-24

    The most general situation of the reinforcement of a plate with multiple holes by several patches is considered. There is no restriction on the number and the location of the patches. Two types of patch attachment are considered: only along the boundary of the patch or both along the boundary of the patch and the boundaries of the holes which this patch covers. The unattached boundaries of the holes may be loaded with given in-plane stresses. The mechanical problem is reduced to a system of singular integral equations which can be further reduced to a system of Fredholm equations. A new numerical procedure for the solution of the system of singular integral equations is proposed in this paper. It is demonstrated on numerical examples that this procedure has advantages in the case of multiple patches and holes and allows achievement of better numerical convergence with less computational effort.

  13. Direct Metal Laser Sintering: A Digitised Metal Casting Technology

    OpenAIRE

    Venkatesh, K. Vijay; Nandini, V. Vidyashree

    2013-01-01

    Dental technology is undergoing advancements at a fast pace and technology is being imported from various other fields. One such imported technology is direct metal laser sintering technology for casting metal crowns. This article will discuss the process of laser sintering for making metal crowns and fixed partial dentures with a understanding of their pros and cons.

  14. Direct metal laser sintering: a digitised metal casting technology.

    Science.gov (United States)

    Venkatesh, K Vijay; Nandini, V Vidyashree

    2013-12-01

    Dental technology is undergoing advancements at a fast pace and technology is being imported from various other fields. One such imported technology is direct metal laser sintering technology for casting metal crowns. This article will discuss the process of laser sintering for making metal crowns and fixed partial dentures with a understanding of their pros and cons.

  15. Selective light sintering of Aerosol-Jet printed silver nanoparticle inks on polymer substrates

    International Nuclear Information System (INIS)

    Schuetz, K.; Hoerber, J.; Franke, J.

    2014-01-01

    Printing silver nanoparticle inks to generate conductive structures for electronics on polymer substrates has gained increasing relevance in recent years. In this context, the Aerosol-Jet Technology is well suited to print silver ink on 3D-Molded Interconnect Devices (MID). The deposited ink requires thermal post-treatment to obtain sufficient electrical conductivity and adhesion. However, commonly used oven sintering cannot be applied for many thermoplastic substrates due to low melting temperatures. In this study a new sintering technology, selective light sintering, is presented, based on the focused, continuous light beam of a xenon lamp. Sintering experiments were conducted with Aerosol-Jet printed structures on various polycarbonate (PC) substrates. Especially on neat, light transparent PC, silver tracks were evenly sintered with marginal impact to the substrate. Electrical conductivities significantly exceed the values obtained with conventional oven sintering. Adhesive strength is sufficient for conductive tracks. Experiments with non-transparent PC substrates led to substrate damage due to increased light absorption. Therefore a concept for a variation of light sintering was developed, using optical filters. First experiments showed significant reduction of substrate damage and good sintering qualities. The highly promising results of the conducted experiments provide a base for further investigations to increase adhesion and qualifying the technology for MID applications and a broad spectrum of thermoplastic substrates

  16. Inkjet printable nanosilver suspensions for enhanced sintering quality in rapid manufacturing

    International Nuclear Information System (INIS)

    Bai, John G; Creehan, Kevin D; Kuhn, Howard A

    2007-01-01

    Inkjet printable nanosilver suspensions were prepared by dispersing 30 nm silver particles into a water-based binder system to enhance the sintering quality in rapid manufacturing. During three-dimensional printing (3DP), the nanosilver suspensions were inkjet printed onto repetitively spread microsilver powder for selective joining. Since the nanosilver particles in the suspensions can be sintered at relatively low temperatures to bond the neighbouring microsilver powder, they were used to provide the continuous bonding strength of the manufacturing parts during the heat-up procedure of the sintering operation. Comparative study shows that the silver parts printed using the nanosilver suspension were significantly enhanced in sintering quality than those printed using the binder system, especially when the silver parts had thin or small features with high aspect ratios

  17. Critical issues and future directions in sintering science

    International Nuclear Information System (INIS)

    Brook, R.J.; Tuan, W.H.; Xue, L.A.

    1988-01-01

    The quality of available powders and the emphasis on direct microstructural observation have continued to improve the value of sintering studies for the processing of ceramics. Future concerns will relate to mechanisms for the correction of microstructural inhomogeneity so that pressureless processing of composites can be reliably achieved and to more systematic exploitation of dopants (sintering additives). These themes are illustrated using examples from the processing of alumina composites and doped barium titanate compositions

  18. Borax as flux on sintering of iron Ancor Steel 1000® under glow discharge

    Science.gov (United States)

    Ariza Suarez, H. G.; Sarmiento Santos, A.; Ortiz Otálora, C. A.

    2016-02-01

    This work studies the flux effect of borax (di sodium tetraborate decahydrate) on sintering of iron Ancor Steel 1000® in abnormal glow discharge. The incidence of the percentage by weight of borax and the sintering temperature in the process were observed. Samples of powder metallurgical iron were prepared with proportions of 0.50%, 2.0%, 4.0% and 6.0% by weight of borax using the procedures of powder metallurgy. The samples were sintered at 800 and 1100°C for 30min, by glow discharge at low pressure in a reducing atmosphere composed of 20% H2+80% Ar. The samples in compact green-state were analyzed by TGA-DSC to determine the fusion process and mass loss during sintering. The analysis of microhardness and density, shows that at a sintering temperature of 800°C the sample density decreases and the sample microhardness increases with respect to sintered samples without borax. Sintered samples were analysed by DRX showing the absence of precipitates.

  19. Coercivity enhancements of Nd–Fe–B sintered magnets by diffusing DyHx along different axes

    International Nuclear Information System (INIS)

    Ma, Tianyu; Wang, Xuejiao; Liu, Xiaolian; Wu, Chen; Yan, Mi

    2015-01-01

    Diffusing heavy rare earth elements along the grain boundaries (GBs) for Nd 2 Fe 14 B-type sintered magnets serves as an effective method to enhance coercivity and to minimize remanence loss simultaneously. Considering the texture anisotropy of Nd-rich GB phases, the coercivity incremental difference by diffusing DyH x fine powders along or perpendicular to the  <0 0 1 >  easy axis (c-axis) has been investigated. The coercivity increases more rapidly to 20.61 kOe (5.76 kOe higher than that of the as-sintered state) when diffusing along the c-axis than that diffusing perpendicular to c-axis (18.85 kOe, 4.00 kOe higher than the as-sintered state). Microstructural investigation reveals that Dy diffuses more easily towards the magnet inner part when treating along the c-axis than that for the perpendicular case due to the anisotropic distribution of the Nd-rich phase. This is verified by a higher Dy content at equivalent diffusing depth and a much deeper final diffusion distance. The local Dy-containing fractions with a stronger anisotropy field are richer for the magnet treated along the c-axis, leading to the much rapider coercivity enhancement. This work reveals that diffusion heavy rare earth along the c-axis is more effective to enhance coercivity for aligned Nd–Fe–B sintered magnets. (paper)

  20. Characterization and mass balance of trace elements in an iron ore sinter plant

    Directory of Open Access Journals (Sweden)

    Lucas Ladeira Lau

    2016-04-01

    Full Text Available Environmental legislation is becoming more restrictive in several industrial sectors, especially in the steel industry, which is well known for its large pollution potential. With the recent growth of interest in effects of trace elements on the environment and health, the inclusion of emission limits on these elements in this legislation has become increasingly popular. This article aims to describe the partitioning of trace elements between the products (sinter and plant emissions in an iron ore sinter plant, aiming to better understand the behavior of these elements in the sintering process to eventually support interventions to modify these partitions. Chemical characterization of several sintering inputs was initially performed, revealing that the steel-making residues contained large concentrations of trace elements, whereas low concentrations were observed in the flux. Based on the trace element concentrations, we analyzed the injection of trace elements in a sintering pilot using a sintering mixture. Mass balance was then used to determine the theoretical partitioning of trace elements in the sinter and emissions; cadmium, nickel, lead, mercury, and copper exhibited greater tendencies to concentrate in atmospheric emissions.