Search results for: sintered density
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 3449

Search results for: sintered density

3449 Machine Learning Assisted Prediction of Sintered Density of Binary W(MO) Alloys

Authors: Hexiong Liu

Abstract:

Powder metallurgy is the optimal method for the consolidation and preparation of W(Mo) alloys, which exhibit excellent application prospects at high temperatures. The properties of W(Mo) alloys are closely related to the sintered density. However, controlling the sintered density and porosity of these alloys is still challenging. In the past, the regulation methods mainly focused on time-consuming and costly trial-and-error experiments. In this study, the sintering data for more than a dozen W(Mo) alloys constituted a small-scale dataset, including both solid and liquid phases of sintering. Furthermore, simple descriptors were used to predict the sintered density of W(Mo) alloys based on the descriptor selection strategy and machine learning method (ML), where the ML algorithm included the least absolute shrinkage and selection operator (Lasso) regression, k-nearest neighbor (k-NN), random forest (RF), and multi-layer perceptron (MLP). The results showed that the interpretable descriptors extracted by our proposed selection strategy and the MLP neural network achieved a high prediction accuracy (R>0.950). By further predicting the sintered density of W(Mo) alloys using different sintering processes, the error between the predicted and experimental values was less than 0.063, confirming the application potential of the model.

Keywords: sintered density, machine learning, interpretable descriptors, W(Mo) alloy

Procedia PDF Downloads 46
3448 Enhancement of Mechanical and Biological Properties in Wollastonite Bioceramics by MgSiO3 Addition

Authors: Jae Hong Kim, Sang Cheol Um, Jong Kook Lee

Abstract:

Strong and biocompatible wollastonite (CaSiO3) was fabricated by pressureless sintering at temperature range of 1250~ 1300 ℃ and phase transition of to β-wollastonite with an addition of MgSiO3. Starting pure α-wollastonite powder were prepared by solid state reaction, and MgSiO3 powder was added to α-wollastonite powder to induce the phase transition α to β-wollastonite over 1250℃. Sintered wollastonite samples at 1250℃ with 5 and 10 wt% MgSiO3 were α+β phase and β phase respectively, and showed higher densification rate than that of α or β-wollastonite, which are almost the same as the theoretical density. Hardness and Young’s modulus of sintered wollastonite were dependent on the apparent density and the amount of β-wollastonite. Young’s modulus (78GPa) of β-wollastonite added 10 wt% MgSiO3 was almost double time of sintered α-wollastonite. From the in-vitro test, biphasic (α+β) wollastonite with 5wt% MgSiO3 addition had good bioactivity in simulated body fluid solution.

Keywords: β-wollastonite, high density, MgSiO3, phase transition

Procedia PDF Downloads 554
3447 The Corrosion Resistance of P/M Alumix 431D Compacts

Authors: J. Kazior, A. Szewczyk-Nykiel, T. Pieczonka, M. Laska

Abstract:

Aluminium alloys are an important class of engineering materials for structural applications. This is due to the fact that these alloys have many interesting properties, namely, low density, high ratio of strength to density, good thermal and electrical conductivity, good corrosion resistance as well as extensive capabilities for shaping processes. In case of classical PM technology a particular attention should be paid to the selection of appropriate parameters of compacting and sintering processes and to keeping them. The latter need arises from the high sensitivity of aluminium based alloy powders on any fluctuation of technological parameters, in particular those related to the temperature-time profile and gas flow. Only then the desired sintered compacts with residual porosity may be produced. Except high mechanical properties, the other profitable properties of almost fully dense sintered components could be expected. Among them is corrosion resistance, rarely investigated on PM aluminium alloys. Thus, in the current study the Alumix 431/D commercial, press-ready grade powder was used for this purpose. Sintered compacts made of it in different conditions (isothermal sintering temperature, gas flow rate) were subjected to corrosion experiments in 0,1 M and 0,5 M NaCl solutions. The potentiodynamic curves were used to establish parameters characterising the corrosion resistance of sintered Alumix 431/D powder, namely, the corrosion potential, the corrosion current density, the polarization resistance, the breakdown potential. The highest value of polarization resistance, the lowest value of corrosion current density and the most positive corrosion potential was obtained for Alumix431/D powder sintered at 600°C and for highest protective gas flow rate.

Keywords: aluminium alloys, sintering, corrosion resistance, industry

Procedia PDF Downloads 316
3446 Microstructure and Sintering of Boron-Alloyed Martensitic Stainless Steel

Authors: Ming-Wei Wu, Yu-Jin Tsai, Ching-Huai Chang

Abstract:

Liquid phase sintering (LPS) is a versatile technique for achieving effective densification of powder metallurgy (PM) steels and other materials. The aim of this study was to examine the influences of 0.6 wt% boron on the microstructure and LPS behavior of boron-alloyed 410 martensitic stainless steel. The results showed that adding 0.6 wt% boron can obviously promote the LPS due to a eutectic reaction and increase the sintered density of 410 stainless steel. The density was much increased by 1.06 g/cm³ after 1225ºC sintering. Increasing the sintering temperature from 1225ºC to 1275ºC did not obviously improve the sintered density. After sintering at 1225ºC~1275ºC, the matrix was fully martensitic, and intragranular borides were extensively found due to the solidification of eutectic liquid. The microstructure after LPS consisted of the martensitic matrix and (Fe, Cr)2B boride, as identified by electron backscatter diffraction (EBSD) and electron probe micro-analysis (EPMA).

Keywords: powder metallurgy, liquid phase sintering, stainless steel, martensite, boron, microstructure

Procedia PDF Downloads 231
3445 Characterization of Sintered Fe-Cr-Mn Powder Mixtures Containing Intermetallics

Authors: A. Yonetken, A. Erol, M. Cakmakkaya

Abstract:

Intermetallic materials are among advanced technology materials that have outstanding mechanical and physical properties for high temperature applications. Especially creep resistance, low density and high hardness properties stand out in such intermetallics. The microstructure, mechanical properties of %88Ni-%10Cr and %2Mn powders were investigated using specimens produced by tube furnace sintering at 900-1300°C temperature. A composite consisting of ternary additions, a metallic phase, Fe ,Cr and Mn have been prepared under Ar shroud and then tube furnace sintered. XRD, SEM (Scanning Electron Microscope), were investigated to characterize the properties of the specimens. Experimental results carried out for composition %88Ni-%10Cr and %2Mn at 1300°C suggest that the best properties as 138,80HV and 6,269/cm3 density were obtained at 1300°C.

Keywords: composite, high temperature, intermetallic, sintering

Procedia PDF Downloads 382
3444 Production of Spherical Cementite within Bainitic Matrix Microstructures in High Carbon Powder Metallurgy Steels

Authors: O. Altuntaş, A. Güral

Abstract:

The hardness-microstructure relationships of spherical cementite in bainitic matrix obtained by a different heat treatment cycles carried out to high carbon powder metallurgy (P/M) steel were investigated. For this purpose, 1.5 wt.% natural graphite powder admixed in atomized iron powders and the mixed powders were compacted under 700 MPa at room temperature and then sintered at 1150 °C under a protective argon gas atmosphere. The densities of the green and sintered samples were measured via the Archimedes method. A density of 7.4 g/cm3 was obtained after sintering and a density of 94% was achieved. The sintered specimens having primary cementite plus lamellar pearlitic structures were fully quenched from 950 °C temperature and then over-tempered at 705 °C temperature for 60 minutes to produce spherical-fine cementite particles in the ferritic matrix. After by this treatment, these samples annealed at 735 °C temperature for 3 minutes were austempered at 300 °C salt bath for a period of 1 to 5 hours. As a result of this process, it could be able to produced spherical cementite particle in the bainitic matrix. This microstructure was designed to improve wear and toughness of P/M steels. The microstructures were characterized and analyzed by SEM and micro and macro hardness.

Keywords: powder metallurgy steel, bainite, cementite, austempering and spheroidization heat treatment

Procedia PDF Downloads 131
3443 Consolidation of Carbonyl Nickel Powders by Hot Pressing

Authors: Ridvan Yamanoglu, Ismail Daoud

Abstract:

In the current study, carbonyl nickel powders were sintered by uniaxial hot pressing technique. Loose starting powders were poured directly into a graphite die with a 15.4 mm inner diameter. Two graphite punches with an outer diameter of 15 mm were inserted into the die; then the powders were sintered at different sintering temperatures, holding times and pressure conditions. The sintered samples were polished and examined by optical microscopy. Hardness and bending behavior of the sintered samples were investigated in order to determine the mechanical properties of the sintered nickel samples. To carried out the friction properties of the produced samples wear tests were studied using a pin on disc tribometer. Load and distance were selected as wear test parameters. The fracture surface of the samples after bending test was also carried out by using scanning electron microscopy.

Keywords: nickel powder, sintering, hot press, mechanical properties

Procedia PDF Downloads 138
3442 Liquid Phase Sintering of Boron-Alloyed Powder Metallurgy Stainless Steel

Authors: Ming-Wei Wu, Zih-Jie Lin

Abstract:

Liquid phase sintering (LPS) is a feasible means for decreasing the porosity of powder metallurgy (PM) Fe-based material without substantially increase the production cost. The aim of this study was to investigate the effect of 0.6 wt% boron on the densification of PM 304L stainless steel by LPS. The results indicated that the increase in the sintered density of 304L+0.6B steel is obvious after 1250 ºC sintering, and eutectic structures with borides are observed at the interfaces of the raw steel powders. Differential scanning calorimetry (DSC) results show that liquid is generated at 1244ºC during sintering. The boride in the eutectic structure is rich in boron and chromium atoms and is deficient in nickel atoms, as identified by electron probe micro-analyzer (EPMA). Furthermore, the sintered densities of 304L and 304L+0.6B steels sintered at 1300 ºC are 6.99 g/cm3 and 7.69 g/cm3, respectively, indicating that boron is a suitable alloying element for facilitating LPS of PM 304L stainless steel.

Keywords: powder metallurgy, liquid phase sintering, stainless steel, boron, microstructure

Procedia PDF Downloads 306
3441 Wear Map for Cu-Based Friction Materials with Different Contents of Fe Reinforcement

Authors: Haibin Zhou, Pingping Yao, Kunyang Fan

Abstract:

Copper-based sintered friction materials are widely used in the brake system of different applications such as engineering machinery or high-speed train, due to the excellent mechanical, thermal and tribological performance. Considering the diversity of the working conditions of brake system, it is necessary to identify well and understand the tribological performance and wear mechanisms of friction materials for different conditions. Fe has been a preferred reinforcement for copper-based friction materials, due to its ability to improve the wear resistance and mechanical properties of material. Wear map is well accepted as a useful research method for evaluation of wear performances and wear mechanisms over a wider range of working conditions. Therefore, it is significantly important to construct a wear map which can give out the effects of work condition and Fe reinforcement on tribological performance of Cu-based friction materials. In this study, the copper-based sintered friction materials with the different addition of Fe reinforcement (0-20 vol. %) were studied. The tribological tests were performed against stainless steel in a ring-on-ring braking tester with varying braking energy density (0-5000 J/cm2). The linear wear and friction coefficient were measured. The worn surface, cross section and debris were analyzed to determine the dominant wear mechanisms for different testing conditions. On the basis of experimental results, the wear map and wear mechanism map were established, in terms of braking energy density and the addition of Fe. It was found that with low contents of Fe and low braking energy density, adhesive wear was the dominant wear mechanism of friction materials. Oxidative wear and abrasive wear mainly occurred under moderate braking energy density. In the condition of high braking energy density, with both high and low addition of Fe, delamination appeared as the main wear mechanism.

Keywords: Cu-based friction materials, Fe reinforcement, wear map, wear mechanism

Procedia PDF Downloads 242
3440 Radiation Dosimetry Using Sintered Pellets of Yellow Beryl (Heliodor) Crystals

Authors: Lucas Sátiro Do Carmo, Betzabel Noemi Silva Carrera, Shigueo Watanabe, J. F. D. Chubaci

Abstract:

Beryl is a silicate with chemical formula Be₃Al₂(SiO₃)₆ commonly found in Brazil. It has a few colored variations used as jewelry, like Aquamarine (blueish), Emerald (green) and Heliodor (yellow). The color of each variation depends on the dopant that is naturally present in the crystal lattice. In this work, Heliodor pellets of 5 mm diameter and 1 mm thickness have been produced and investigated using thermoluminescence (TL) to evaluate its potential for use as gamma ray’s dosimeter. The results show that the pellets exhibited a prominent TL peak at 205 °C that grows linearly with dose when irradiated from 1 Gy to 1000 Gy. A comparison has been made between powdered and sintered dosimeters. The results show that sintered pellets have higher sensitivity than powder dosimeter. The TL response of this mineral is satisfactory for radiation dosimetry applications in the studied dose range.

Keywords: dosimetry, beryl, gamma rays, sintered pellets, new material

Procedia PDF Downloads 64
3439 Application of Recycled Tungsten Carbide Powder for Fabrication of Iron Based Powder Metallurgy Alloy

Authors: Yukinori Taniguchi, Kazuyoshi Kurita, Kohei Mizuta, Keigo Nishitani, Ryuichi Fukuda

Abstract:

Tungsten carbide is widely used as a tool material in metal manufacturing process. Since tungsten is typical rare metal, establishment of recycle process of tungsten carbide tools and restore into cemented carbide material bring great impact to metal manufacturing industry. Recently, recycle process of tungsten carbide has been developed and established gradually. However, the demands for quality of cemented carbide tool are quite severe because hardness, toughness, anti-wear ability, heat resistance, fatigue strength and so on should be guaranteed for precision machining and tool life. Currently, it is hard to restore the recycled tungsten carbide powder entirely as raw material for new processed cemented carbide tool. In this study, to suggest positive use of recycled tungsten carbide powder, we have tried to fabricate a carbon based sintered steel which shows reinforced mechanical properties with recycled tungsten carbide powder. We have made set of newly designed sintered steels. Compression test of sintered specimen in density ratio of 0.85 (which means 15% porosity inside) has been conducted. As results, at least 1.7 times higher in nominal strength in the amount of 7.0 wt.% was shown in recycled WC powder. The strength reached to over 600 MPa for the Fe-WC-Co-Cu sintered alloy. Wear test has been conducted by using ball-on-disk type friction tester using 5 mm diameter ball with normal force of 2 N in the dry conditions. Wear amount after 1,000 m running distance shows that about 1.5 times longer life was shown in designed sintered alloy. Since results of tensile test showed that same tendency in previous testing, it is concluded that designed sintered alloy can be used for several mechanical parts with special strength and anti-wear ability in relatively low cost due to recycled tungsten carbide powder.

Keywords: tungsten carbide, recycle process, compression test, powder metallurgy, anti-wear ability

Procedia PDF Downloads 222
3438 A Study on the Magnetic and Mechanical Properties of Nd-Fe-B Sintered Magnets According to Sintering Temperature

Authors: J. H. Kim, S. Y. Park, K. M. Lim, S. K. Hyun

Abstract:

The effect of sintering temperature on the magnetic and mechanical properties of Nd-Fe-B sintered magnets has been investigated in this study. The sintering temperature changed from 950°C to 1120°C. While remanence and hardness of the magnets increased with increasing sintering temperature, the coercivity first increased, and then decreased. The optimum magnetic and mechanical properties of the magnets were obtained at the sintering temperature of 1050°C. In order to clarify the reason for the variation on magnetic and mechanical properties of the magnets, we systematically analyzed the microstructure.

Keywords: magnetic and mechanical property, microstructure, permanent magnets, sintered Nd-Fe-B magnet

Procedia PDF Downloads 299
3437 A Comparative Study of Substituted Li Ferrites Sintered by the Conventional and Microwave Sintering Technique

Authors: Ibetombi Soibam

Abstract:

Li-Zn-Ni ferrite having the compositional formula Li0.4-0.5xZn0.2NixFe2.4-0.5xO4 where x = 0.02 ≤ x ≤0.1 in steps of 0.02 was fabricated by the citrate precursor method. In this method, metal nitrates and citric acid was used to prepare the gel which exhibit self-propagating combustion behavior giving the required ferrite sample. The ferrite sample was given a pre-firing at 650°C in a programmable conventional furnace for 3 hours with a heating rate of 5°C/min. A series of the sample was finally given conventional sintering (CS) at 1040°C after the pre-firing process. Another series was given microwave sintering (MS) at 1040°C in a programmable microwave furnace which uses a single magnetron operating at 2.45 GHz frequency. X- ray diffraction pattern confirmed the spinel phase structure for both the series. The theoretical and experimental density was calculated. It was observed that densification increases with the increase in Ni concentration in both the series. However, samples sintered by microwave technique was found to be denser. The microstructure of the two series of the sample was examined using scanning electron microscopy (SEM). Dielectric properties have been investigated as a function of frequency and composition for both series of samples sintered by CS and MS technique. The variation of dielectric constant with frequency show dispersion for both the series. It was explained in terms of Koop’s two layer model. From the analysis of dielectric measurement, it was observed that the value of room temperature dielectric constant decreases with the increase in Ni concentration for both the series. The microwave sintered samples show a lower dielectric constant making microwave sintering suitable for high-frequency applications. The possible mechanisms contributing to all the above behavior is being discussed.

Keywords: citrate precursor, dielectric constant, ferrites, microwave sintering

Procedia PDF Downloads 375
3436 Preparation and Characterizations of Natural Material Based Ceramic Membranes

Authors: In-Hyuck Song, Jang-Hoon Ha

Abstract:

Recently, porous ceramic membranes have attracted great interest due to their outstanding thermal and chemical stability. In this paper, we report the results of our efforts to determine whether we could prepare a diatomite-kaolin composite coating to be deposited over a sintered diatomite support layer that could reduce the largest pore size of the sintered diatomite membrane while retaining an acceptable level of permeability. We determined under what conditions such a composite coating over a support layer could be prepared without the generation of micro-cracks during drying and sintering. The pore characteristics of the sintered diatomite membranes were studied by scanning electron microscopy and capillary flow porosimetry.

Keywords: ceramic membrane, diatomite, water treatment, sintering

Procedia PDF Downloads 483
3435 Determining Which Material Properties Resist the Tool Wear When Machining Pre-Sintered Zirconia

Authors: David Robert Irvine

Abstract:

In the dental restoration sector, there has been a shift to using zirconia. With the ever increasing need to decrease lead times to deliver restorations faster the zirconia is machined in its pre-sintered state instead of grinding the very hard sintered state. As with all machining, there is tool wear and while investigating the tooling used to machine pre-sintered zirconia it became apparent that the wear rate is based more on material build up and abrasion than it is on plastic deformation like conventional metal machining. It also came to light that the tool material can currently not be selected based on wear resistance, as there is no data. Different works have analysed the effect of the individual wear mechanism separately using similar if not the same material. In this work, the testing method used to analyse the wear was a modified from ISO 8688:1989 to use the pre-sintered zirconia and the cutting conditions used in dental to machine it. This understanding was developed through a series of tests based in machining operations, to give the best representation of the multiple wear factors that can occur in machining of pre-sintered zirconia such as 3 body abrasion, material build up, surface welding, plastic deformation, tool vibration and thermal cracking. From the testing, it found that carbide grades with low trans-granular rupture toughness would fail due to abrasion while those with high trans-granular rupture toughness failed due to edge chipping from build up or thermal properties. The results gained can assist the development of these tools and the restorative dental process. This work was completed with the aim of assisting in the selection of tool material for future tools along with a deeper understanding of the properties that assist in abrasive wear resistance and material build up.

Keywords: abrasive wear, cemented carbide, pre-sintered zirconia, tool wear

Procedia PDF Downloads 124
3434 Effect of Sintering Temperature on Transport Properties of Garnet-Type Solid-State Electrolytes for Energy Storage Systems

Authors: U. Farooq, A. Samson, V. Thangadurai, R. Edwards

Abstract:

In recent years, an impressive research has been conducted to introduce the solid-state electrolytes for the future energy storage devices like Li-ion batteries more specifically. In this work we tried to prepare a ceramic electrolyte (Li6.5 La2.5 Ba0.5 Nb Zr O12(LLBNZO)) and sintered the pallets of as-prepared material at elevated temperature like 1050, 1100, 1150 and 1200 °C. The objective to carry out this research was to observe the effect of temperature on porosity, density and transport properties of materials. Preliminary results suggest that the material sintered at higher temperature could show enhanced performance in terms of fast ionic transport. This enhancement in performance can be attributed to low porosity of materials which is result of high temperature sintering.

Keywords: solid state battery, electrolyte, garnet structures, Li-ion battery

Procedia PDF Downloads 247
3433 Structural, Optical, And Ferroelectric Properties Of BaTiO3 Sintered At Different Temperatures

Authors: Anurag Gaur, Neha Sharma

Abstract:

In this work, we have synthesized BaTiO3 via sol gel method by sintering at different temperatures (600-1000 0C) and studied their structural, optical and ferroelectric properties through X-Ray diffraction (XRD), UV-Vis spectrophotometer and PE Loop Tracer. X-Ray diffraction patterns of barium titanate samples show that the peaks of the diffractogram are successfully indexed with the tetragonal structure of BaTiO3 along with some minor impurities of BaCO3. The optical band gap calculated through UV Visible spectrophotometer varies from 4.37 to 3.80 eV for the samples sintered at 600 to 1000 0 C, respectively. The particle size calculated through transmission electron microscopy varies from 20 to 60 nm for the samples sintered at 600 to 1000 0C, respectively. Moreover, it has been observed that the ferroelectricity reduces as we increase the sintering temperature.

Keywords: nanostructures, ferroelectricity, sol-gel method, diffractogram

Procedia PDF Downloads 385
3432 The Effect of Fe₂O₃ and Sum of Alkalis Elements on Monocotora Tile

Authors: Fatemeh Ansarniya, Fatemeh Mirjalili, Hamid Reza Abedini, Shabnam Salari, M. Horasht

Abstract:

The study of this research is the effect of using Fe₂O₃ and sum of alkalis elements in the floor tile production. At first, raw materials of floor tile with the same formulation of original sample was prepared and sintered for 39 minutes at 1130˚C in roller kiln and finally, physical properties of the sintered bodies based on floor tile standard process was investigated. The results showed that there was the possibility of production of floor tile containing different percentages of Fe₂O₃ and sum of Na₂O+ K₂O. With increasing the Fe₂O₃ and sum of Na₂O+ K₂O elements, the percentages of water absorption and raw, dry and sintered strengths were decreased, but the percentages of shrinkage were increased which caused the decreasing the percentages of expansion.

Keywords: floor tile, physical properties, Na2O+ K2O, Fe2O3

Procedia PDF Downloads 478
3431 The Study of Sintered Wick Structure of Heat Pipes with Excellent Heat Transfer Capabilities

Authors: Im-Nam Jang, Yong-Sik Ahn

Abstract:

In this study sintered wick was formed in a heat pipe through the process of sintering a mixture of copper powder with particle sizes of 100μm and 200μm, mixed with a pore-forming agent. The heat pipe's thermal resistance, which affects its heat transfer efficiency, is determined during manufacturing according to powder type, thickness of the sintered wick, and filling rate of the working fluid. Heat transfer efficiency was then tested at various inclination angles (0°, 45°, 90°) to evaluate the performance of heat pipes. Regardless of the filling amount and test angle, the 200μm copper powder type exhibited superior heat transfer efficiency compared to the 100μm type. After analyzing heat transfer performance at various filling rates between 20% and 50%, it was determined that the heat pipe's optimal heat transfer capability occurred at a working fluid filling rate of 30%. The width of the wick was directly related to the heat transfer performance.

Keywords: heat pipe, heat transfer performance, effective pore size, capillary force, sintered wick

Procedia PDF Downloads 20
3430 Mechanical Properties of Selective Laser Sintered 304L Stainless Steel Powders

Authors: Shijie Liu, Jehnming Lin

Abstract:

This study mainly discussed the mechanical properties of selective laser sintered 304L stainless steel powder specimen. According to a single layer specimen sintering, the microstructure and porosity were observed to find out the proper sintering parameters. A multi-layer sintering experiment was conducted. Based on the microstructure and the integration between layers, the suitable parameters were found out. Finally, the sintered specimens were examined by metallographical inspection, hardness test, tensile test, and surface morphology measurement. The structure of the molten powder coated with unmelted powder was found in metallographic test. The hardness of the sintered stainless steel powder is greater than the raw material. The tensile strength is less than the raw material, and it is corresponding to different scanning paths. The specimen will have different patterns of cracking. It was found that the helical scanning path specimen will have a warpage deformation at the edge of the specimen. The S-scan path specimen surface is relatively flat.

Keywords: laser sintering, sintering path, microstructure, mechanical properties

Procedia PDF Downloads 128
3429 Tool Wear of Aluminum/Chromium/Tungsten Based Coated Cemented Carbide Tools in Cutting Sintered Steel

Authors: Tadahiro Wada, Hiroyuki Hanyu

Abstract:

In this study, to clarify the effectiveness of an aluminum/chromium/tungsten-based-coated tool for cutting sintered steel, tool wear was experimentally investigated. The sintered steel was turned with the (Al60,Cr25,W15)N-, (Al60,Cr25,W15)(C,N)- and (Al64,Cr28,W8)(C,N)-coated cemented carbide tools according to the physical vapor deposition (PVD) method. Moreover, the tool wear of the aluminum/chromium/tungsten-based-coated item was compared with that of the (Al,Cr)N coated tool. Furthermore, to clarify the tool wear mechanism of the aluminum/chromium/tungsten-coating film for cutting sintered steel, Scanning Electron Microscope observation and Energy Dispersive x-ray Spectroscopy mapping analysis were conducted on the abraded surface. The following results were obtained: (1) The wear progress of the (Al64,Cr28,W8)(C,N)-coated tool was the slowest among that of the five coated tools. (2) Adding carbon (C) to the aluminum/chromium/tungsten-based-coating film was effective for improving the wear-resistance. (3) The main wear mechanism of the (Al60,Cr25,W15)N-, the (Al60,Cr25,W15)(C,N)- and the (Al64,Cr28,W8)(C,N)-coating films was abrasive wear.

Keywords: cutting, physical vapor deposition coating method, tool wear, tool wear mechanism, (Al, Cr, W)N-coating film, (Al, Cr, W)(C, N)-coating film, sintered steel

Procedia PDF Downloads 348
3428 Mechanistic Studies of Compacted and Sintered Rock Salt

Authors: Claudia H. Swanson, Jens Günster

Abstract:

This research addresses the densification via compaction and sintering of naturally occurring rock salt which was motivated by the fact that in a saline environment rock salt is thermodynamically stable and does show a mechanical behavior compatible to the surrounding host material. The sintering of rock salt powder compacts was systematically investigated using temperature and pressure as variables for the sinter process. The behavior of rock salt showed segregations of anhydrite, CaSO4 - the major impurity found in rock salt, to the grain boundaries between individual sodium chloride crystals. Powder compacts treated with lower pressures lost those anhydrite segregates over time while high pressure treated compacts remained with anhydrite segregates. The density reached in this study is 2.008 g cm-3 corresponding to a density of 92.5 % of the theoretical value. This high density is making the sintering a promising technique for rock salt as applications in underground appropriate environment.

Keywords: rock salt, sinter, anhydrite, nuclear safety

Procedia PDF Downloads 467
3427 Dual-Phase High Entropy (Ti₀.₂₅V₀.₂₅Zr₀.₂₅Hf₀.₂₅) BxCy Ceramics Produced by Spark Plasma Sintering

Authors: Ana-Carolina Feltrin, Daniel Hedman, Farid Akhtar

Abstract:

High entropy ceramic (HEC) materials are characterized by their compositional disorder due to different metallic element atoms occupying the cation position and non-metal elements occupying the anion position. Several studies have focused on the processing and characterization of high entropy carbides and high entropy borides, as these HECs present interesting mechanical and chemical properties. A few studies have been published on HECs containing two non-metallic elements in the composition. Dual-phase high entropy (Ti₀.₂₅V₀.₂₅Zr₀.₂₅Hf₀.₂₅)BxCy ceramics with different amounts of x and y, (0.25 HfC + 0.25 ZrC + 0.25 VC + 0.25 TiB₂), (0.25 HfC + 0.25 ZrC + 0.25 VB2 + 0.25 TiB₂) and (0.25 HfC + 0.25 ZrB2 + 0.25 VB2 + 0.25 TiB₂) were sintered from boride and carbide precursor powders using SPS at 2000°C with holding time of 10 min, uniaxial pressure of 50 MPa and under Ar atmosphere. The sintered specimens formed two HEC phases: a Zr-Hf rich FCC phase and a Ti-V HCP phase, and both phases contained all the metallic elements from 5-50 at%. Phase quantification analysis of XRD data revealed that the molar amount of hexagonal phase increased with increased mole fraction of borides in the starting powders, whereas cubic FCC phase increased with increased carbide in the starting powders. SPS consolidated (Ti₀.₂₅V₀.₂₅Zr₀.₂₅Hf₀.₂₅)BC0.5 and (Ti₀.₂₅V₀.₂₅Zr₀.₂₅Hf₀.₂₅)B1.5C0.25 had respectively 94.74% and 88.56% relative density. (Ti₀.₂₅V₀.₂₅Zr₀.₂₅Hf₀.₂₅)B0.5C0.75 presented the highest relative density of 95.99%, with Vickers hardness of 26.58±1.2 GPa for the borides phase and 18.29±0.8 GPa for the carbides phase, which exceeded the reported hardness values reported in the literature for high entropy ceramics. The SPS sintered specimens containing lower boron and higher carbon presented superior properties even though the metallic composition in each phase was similar to other compositions investigated. Dual-phase high entropy (Ti₀.₂₅V₀.₂₅Zr₀.₂₅H₀.₂₅)BxCy ceramics were successfully fabricated in a boride-carbide solid solution and the amount of boron and carbon was shown to influence the phase fraction, hardness of phases, and density of the consolidated HECs. The microstructure and phase formation was highly dependent on the amount of non-metallic elements in the composition and not only the molar ratio between metals when producing high entropy ceramics with more than one anion in the sublattice. These findings show the importance of further studies about the optimization of the ratio between C and B for further improvements in the properties of dual-phase high entropy ceramics.

Keywords: high-entropy ceramics, borides, carbides, dual-phase

Procedia PDF Downloads 139
3426 Investigation of Cascade Loop Heat Pipes

Authors: Nandy Putra, Atrialdipa Duanovsah, Kristofer Haliansyah

Abstract:

The aim of this research is to design a LHP with low thermal resistance and low condenser temperature. A Self-designed cascade LHP was tested by using biomaterial, sintered copper powder, and aluminum screen mesh as the wick. Using pure water as the working fluid for the first level of the LHP and 96% alcohol as the working fluid for the second level of LHP, the experiments were run with 10W, 20W, and 30W heat input. Experimental result shows that the usage of biomaterial as wick could reduce more temperature at evaporator than by using sintered copper powder and screen mesh up to 22.63% and 37.41% respectively. The lowest thermal resistance occurred during the usage of biomaterial as wick of heat pipe, which is 2.06 oC/W. The usage of cascade system could be applied to LHP to reduce the temperature at condenser and reduced thermal resistance up to 17.6%.

Keywords: biomaterial, cascade loop heat pipe, screen mesh, sintered Cu

Procedia PDF Downloads 233
3425 Metallic-Diamond Tools with Increased Abrasive Wear Resistance for Grinding Industrial Floor Systems

Authors: Elżbieta Cygan, Bączek, Piotr Wyżga

Abstract:

This paper presents the results of research on the physical, mechanical, and tribological properties of materials constituting the matrix in sintered metallic-diamond tools. The ground powders based on the Fe-Mn-Cu-Sn-C system were modified with micro-sized particles of the ceramic phase: SiC, Al₂O₃ and consolidated using the SPS (spark plasma sintering) method to a relative density of over 98% at 850-950°C, at a pressure of 35 MPa and time 10 min. After sintering, an analysis of the microstructure was conducted using scanning electron microscopy. The resulting materials were tested for the apparent density determined by Archimedes’ method, Rockwell hardness (scale B), Young’s modulus, as well as for technological properties. The performance results of obtained diamond composites were compared with the base material (Fe–Mn–Cu–Sn–C) and the commercial alloy Co-20% WC. The hardness of composites has achieved the maximum at a temperature of 900°C; therefore, it should be considered that at this temperature it was obtained optimal physical and mechanical properties of the subjects' composites were. Research on tribological properties showed that the composites modified with micro-sized particles of the ceramic phase are characterized by more than twice higher wear resistance in comparison with base materials and the commercial alloy Co-20% WC. Composites containing Al₂O₃ phase particles in the matrix material were composites containing Al₂O₃ phase particles in the matrix material were characterized by the lowest abrasion wear resistance. The manufacturing technology presented in the paper is economically justified and can be successfully used in the production process of the matrix in sintered diamond-impregnated tools used for the machining of an industrial floor system. Acknowledgment: The study was performed under LIDER IX Research Project No. LIDER/22/0085/L-9/17/NCBR/2018 entitled “Innovative metal-diamond tools without the addition of critical raw materials for applications in the process of grinding industrial floor systems” funded by the National Centre for Research and Development of Poland, Warsaw.

Keywords: abrasive wear resistance, metal matrix composites, sintered diamond tools, Spark Plasma Sintering

Procedia PDF Downloads 39
3424 Dependence of Densification, Hardness and Wear Behaviors of Ti6Al4V Powders on Sintering Temperature

Authors: Adewale O. Adegbenjo, Elsie Nsiah-Baafi, Mxolisi B. Shongwe, Mercy Ramakokovhu, Peter A. Olubambi

Abstract:

The sintering step in powder metallurgy (P/M) processes is very sensitive as it determines to a large extent the properties of the final component produced. Spark plasma sintering over the past decade has been extensively used in consolidating a wide range of materials including metallic alloy powders. This novel, non-conventional sintering method has proven to be advantageous offering full densification of materials, high heating rates, low sintering temperatures, and short sintering cycles over conventional sintering methods. Ti6Al4V has been adjudged the most widely used α+β alloy due to its impressive mechanical performance in service environments, especially in the aerospace and automobile industries being a light metal alloy with the capacity for fuel efficiency needed in these industries. The P/M route has been a promising method for the fabrication of parts made from Ti6Al4V alloy due to its cost and material loss reductions and the ability to produce near net and intricate shapes. However, the use of this alloy has been largely limited owing to its relatively poor hardness and wear properties. The effect of sintering temperature on the densification, hardness, and wear behaviors of spark plasma sintered Ti6Al4V powders was investigated in this present study. Sintering of the alloy powders was performed in the 650–850°C temperature range at a constant heating rate, applied pressure and holding time of 100°C/min, 50 MPa and 5 min, respectively. Density measurements were carried out according to Archimedes’ principle and microhardness tests were performed on sectioned as-polished surfaces at a load of 100gf and dwell time of 15 s. Dry sliding wear tests were performed at varied sliding loads of 5, 15, 25 and 35 N using the ball-on-disc tribometer configuration with WC as the counterface material. Microstructural characterization of the sintered samples and wear tracks were carried out using SEM and EDX techniques. The density and hardness characteristics of sintered samples increased with increasing sintering temperature. Near full densification (99.6% of the theoretical density) and Vickers’ micro-indentation hardness of 360 HV were attained at 850°C. The coefficient of friction (COF) and wear depth improved significantly with increased sintering temperature under all the loading conditions examined, except at 25 N indicating better mechanical properties at high sintering temperatures. Worn surface analyses showed the wear mechanism was a synergy of adhesive and abrasive wears, although the former was prevalent.

Keywords: hardness, powder metallurgy, spark plasma sintering, wear

Procedia PDF Downloads 239
3423 Rapid Processing Techniques Applied to Sintered Nickel Battery Technologies for Utility Scale Applications

Authors: J. D. Marinaccio, I. Mabbett, C. Glover, D. Worsley

Abstract:

Through use of novel modern/rapid processing techniques such as screen printing and Near-Infrared (NIR) radiative curing, process time for the sintering of sintered nickel plaques, applicable to alkaline nickel battery chemistries, has been drastically reduced from in excess of 200 minutes with conventional convection methods to below 2 minutes using NIR curing methods. Steps have also been taken to remove the need for forming gas as a reducing agent by implementing carbon as an in-situ reducing agent, within the ink formulation.

Keywords: batteries, energy, iron, nickel, storage

Procedia PDF Downloads 404
3422 Production of Chromium Matrix Composite Reinforced by WC by Powder Metallurgy

Authors: Ahmet Yonetken, Ayhan Erol

Abstract:

Intermetallic materials advanced technology materials that have outstanding mechanical and physical properties for high temperature applications. Especially creep resistance, low density and high hardness properties stand out in such intermetallics. The microstructure, mechanical properties of %80Cr-%10Ti and %10WC powders were investigated using specimens produced by tube furnace sintering at 1000-1400°C temperature. A composite consisting of ternary additions, a metallic phase, Ti,Cr and WC have been prepared under Ar shroud and then tube furnace sintered. XRD, SEM (Scanning Electron Microscope), were investigated to characterize the properties of the specimens. Experimental results carried out for composition %80Cr-%10Ti and %10WC at 1400°C suggest that the best properties as 292HV and 5,34g/cm3 density were obtained at 1400°C.

Keywords: ceramic-metal, composites, powder metallurgy, sintering

Procedia PDF Downloads 437
3421 Formation of Protective Aluminum-Oxide Layer on the Surface of Fe-Cr-Al Sintered-Metal-Fibers via Multi-Stage Thermal Oxidation

Authors: Loai Ben Naji, Osama M. Ibrahim, Khaled J. Al-Fadhalah

Abstract:

The objective of this paper is to investigate the formation and adhesion of a protective aluminum-oxide (Al2O3, alumina) layer on the surface of Iron-Chromium-Aluminum Alloy (Fe-Cr-Al) sintered-metal-fibers. The oxide-scale layer was developed via multi-stage thermal oxidation at 930 oC for 1 hour, followed by 1 hour at 960 oC, and finally at 990 oC for 2 hours. Scanning Electron Microscope (SEM) images show that the multi-stage thermal oxidation resulted in the formation of predominantly Al2O3 platelets-like and whiskers. SEM images also reveal non-uniform oxide-scale growth on the surface of the fibers. Furthermore, peeling/spalling of the alumina protective layer occurred after minimum handling, which indicates weak adhesion forces between the protective layer and the base metal alloy.  Energy Dispersive Spectroscopy (EDS) analysis of the heat-treated Fe-Cr-Al sintered-metal-fibers confirmed the high aluminum content on the surface of the protective layer, and the low aluminum content on the exposed base metal alloy surface. In conclusion, the failure of the oxide-scale protective layer exposes the base metal alloy to further oxidation, and the fragile non-uniform oxide-scale is not suitable as a support for catalysts.

Keywords: high-temperature oxidation, iron-chromium-aluminum alloy, alumina protective layer, sintered-metal-fibers

Procedia PDF Downloads 171
3420 Assessing the Bioactivity and Cell Viability of Apatite-Wollastonite Glass Ceramics Prepared via Spray Pyrolysis

Authors: Andualem Workie

Abstract:

In this study, we examined the sinterability and bioactivity of MgO-SiO₂-P₂O₅-CaO-CaF₂ glass compositions created through spray pyrolysis. We evaluated the bioactivity of the materials by immersing them for varying periods of time in simulated bodily fluid (SBF) and found that bioactivity was related to the sintering temperature and soaking time. The material's pH value during immersion in SBF was within the range of 7.4-8.2, which is below 8.5 and improves compatibility and reduces toxicity in biological applications. We used X-ray diffraction and scanning electron microscopy to determine the phase compositions and morphologies of the samples and found that the 1100°C sintered A-W GC sample exhibited the highest bioactivity after soaking in SBF. This sample was dominated by fluorapatite, wollastonite, and whitlockite crystals scattered throughout the glass matrix. The crystallinity (%) of the A-W GC increased as its bioactivity improved, making it more suitable for use in pharmaceutical applications. We also conducted a cytotoxicity test on A-W GC samples sintered at different temperatures and found that the glass-ceramics were non-toxic to MC3T3-E1 cells at all extraction concentrations, except for those sintered at 700°C at concentrations of 250, 200, and 150 mg/ml where cell viability (%) was below the threshold of 70%.

Keywords: apatite wollastonite glass ceramics, bioactivity, calcination, cell viability

Procedia PDF Downloads 62